dndx / phantun

Transforms UDP stream into (fake) TCP streams that can go through Layer 3 & Layer 4 (NAPT) firewalls/NATs.
Apache License 2.0
1.58k stars 128 forks source link

The throughput of phantun is only half that of udp2raw #141

Closed haohetao closed 9 months ago

haohetao commented 10 months ago

wireguard over phantun with faketcp 图片 wireguard over udp2raw with faketcp 图片 native tcp 图片 openvpn over udp2raw with faketcp 图片

dndx commented 10 months ago

Please provide more information such as your config and setup, otherwise this won't be reproducible.

haohetao commented 9 months ago

I re-executed the test and added the test of the intranet environment

client environment info

location: China Mainland cpu: Intel Pentium Gold 8505 (6T)

aliyun server environment info

location: China HongKong cpu: Intel Platinum 8163(2T) connect: 100Mb/s Internet

E5 2686v4 server environment info

location: internal lan cpu: E5 2686v4(6T) connect: 1000Mb/s ethernet

Test Result

haohetao commented 9 months ago

test again,saame environment as above, server is aliyun: 图片

haohetao commented 9 months ago

My conclusion is that phantun is better in a high-performance environment (cpu greater than 4 cores, bandwidth greater than 200Mbps), and conversely udp2raw will be better.

dndx commented 9 months ago

@haohetao That's as expected. With single core the multi core capability of Phantun becomes a disadvantage because of additional synchronization overhead to support it.