boringtun logo banner

BoringTun

crates.io

BoringTun is an implementation of the WireGuard® protocol designed for portability and speed.

The project consists of two parts:

⚠️ NOTE: This crate is still undergoing review for security concerns. Therefore, we recommend that you take caution before using it in a production application.

Installation

You can install this project using cargo:

cargo install boringtun

Building

By default the executable is placed in the ./target/release folder. You can copy it to a desired location manually, or install it using cargo install --bin boringtun --path ..

Running

As per the specification, to start a tunnel use:

boringtun [-f/--foreground] INTERFACE-NAME

The tunnel can then be configured using wg, as a regular WireGuard tunnel, or any other tool.

It is also possible to use with wg-quick by setting the environment variable WG_QUICK_USERSPACE_IMPLEMENTATION to boringtun. For example:

sudo WG_QUICK_USERSPACE_IMPLEMENTATION=boringtun wg-quick up CONFIGURATION

Testing

Testing this project has a few requirements:

Benchmarking

To benchmark this project you can run this command:

cargo +nightly bench

This command depends on the unstable test feature of the Rust compiler. As a result, you'll need to use the nightly channel of Rust when you run it.

Supported platforms

Target triple |Binary|Library| | ------------------------------|:----:|:-----:|-----------------| x8664-unknown-linux-gnu | ✓ | ✓ |Build Status aarch64-unknown-linux-gnu | ✓ | ✓ |Build Status armv7-unknown-linux-gnueabihf | ✓ | ✓ |Build Status x8664-apple-darwin | ✓ | ✓ |Build Status x86_64-pc-windows-msvc | | ✓ |Build Status aarch64-apple-ios | | ✓ |FFI bindings armv7-apple-ios | | ✓ |FFI bindings armv7s-apple-ios | | ✓ |FFI bindings aarch64-linux-android | | ✓ |JNI bindings arm-linux-androideabi | | ✓ |JNI bindings

Other platforms may be added in the future

Linux

x86-64, aarch64 and armv7 architecures are supported. The behaviour should be identical to that of wireguard-go, with the following difference:

boringtun will drop priviliges when started. When priviliges are dropped it is not possible to set fwmark. If fwmark is required, instead running with sudo, give the executable the CAP_NET_ADMIN capability using: sudo setcap cap_net_admin+epi boringtun. Alternatively run with --disable-drop-priviliges.

macOS

The behaviour is similar to that of wireguard-go. Specifically the interface name must be utun[0-9]+ for an explicit interface name or utun to have the kernel select the lowest available. If you choose utun as the interface name, and the environment variable WG_TUN_NAME_FILE is defined, then the actual name of the interface chosen by the kernel is written to the file specified by that variable.


FFI bindings

The library exposes a set of C ABI bindings, those are defined in the wireguard_ffi.h header file. The C bindings can be used with C/C++, Swift (using a bridging header) or C# (using DLLImport with CallingConvention set to Cdecl).

JNI bindings

The library exposes a set of Java Native Interface bindings, those are defined in src/jni.rs.

License

The project is licensed under the 3-Clause BSD License.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the 3-Clause BSD License, shall licensed as above, without any additional terms or conditions.

If you want to contribute to this project, please read our [CONTRIBUTING.md].


WireGuard is a registered trademark of Jason A. Donenfeld. BoringTun is not sponsored or endorsed by Jason A. Donenfeld.