Wireguard

WireGuard is a communication protocol and free and open-source software that implements encrypted virtual private networks (VPNs), and was designed with the goals of ease of use, high speed performance, and low attack surface.

It aims to be smaller and better performing than IPsec and OpenVPN, two common tunneling protocols. The WireGuard protocol passes traffic over UDP.

WireGuard
Original author(s)Jason A. Donenfeld
Developer(s)Jason A. Donenfeld
Initial release2015; 9 years ago (2015)
Stable release
1.0.20220627 Edit this on Wikidata / 27 June 2022; 21 months ago (27 June 2022)
Repository
Written inC (Linux, FreeBSD kernel modules, NetBSD, OpenBSD kernel drivers, Windows kernel drivers), Go (userspace implementation)
Operating system
TypeVirtual private network
Licensevarious free and open-source
Websitewww.wireguard.com Edit this at Wikidata

In March 2020, the Linux version of the software reached a stable production release and was incorporated into the Linux 5.6 kernel, and backported to earlier Linux kernels in some Linux distributions. The Linux kernel components are licensed under the GNU General Public License (GPL) version 2; other implementations are under GPLv2 or other free/open-source licenses.

The name WireGuard is a registered trademark of Jason A. Donenfeld.

Protocol

WireGuard uses the following:

In May 2019, researchers from INRIA published a machine-checked proof of the WireGuard protocol, produced using the CryptoVerif proof assistant.

Optional Pre-shared Symmetric Key Mode

WireGuard supports pre-shared symmetric key mode, which provides an additional layer of symmetric encryption to mitigate future advances in quantum computing. This addresses the risk that traffic may be stored until quantum computers are capable of breaking Curve25519, at which point traffic could be decrypted. Pre-shared keys are "usually troublesome from a key management perspective and might be more likely stolen", but in the shorter term, if the symmetric key is compromised, the Curve25519 keys still provide more than sufficient protection.

Networking

WireGuard uses only UDP, due to the potential disadvantages of TCP-over-TCP. Tunneling TCP over a TCP-based connection is known as "TCP-over-TCP", and doing so can induce a dramatic loss in transmission performance (a problem known as "TCP meltdown"). TCP meltdown occurs when a TCP connection is stacked on top of another. The underlying layer may detect a problem and attempt to compensate, and the layer above it then overcompensates because of that, and this overcompensation causes said delays and degraded transmission performance.

WireGuard fully supports IPv6, both inside and outside of tunnel. It supports only layer 3 for both IPv4 and IPv6 and can encapsulate v4-in-v6 and vice versa.

MTU overhead

The overhead of WireGuard breaks down as follows:

  • 20-byte IPv4 header or 40 bytes IPv6 header
  • 8-byte UDP header
  • 4-byte type
  • 4-byte key index
  • 8-byte nonce
  • N-byte encrypted data
  • 16-byte authentication tag
MTU Operational considerations

If we assume the underlay network that is transporting the WireGuard packets to be 1500 bytes MTU, then we would want to configure the WireGuard interface MTU to 1420 bytes (for all the peers involved) if we intend to carry IPv6 + IPv4 traffic. However, if we carry legacy IPv4-only traffic, we can get away with a higher MTU for the WireGuard interface at 1440 bytes.

It would be optimal from an operational standpoint and network configuration consistency, however, if we opted to just configure 1420 network (peer)-wide for the WireGuard interfaces, in the event we eventually wanted to enable IPv6 for the WireGuard peers and interfaces.

Caveat

There may be situations where, for instance, a peer is behind a network with 1500 bytes MTU, and a second peer is behind a wireless network such as an LTE network, where often times, the carrier opted to use an MTU that is far lower than 1420 bytes — In such cases, the underlying IP networking stack of the host will fragment the UDP encapsulated packet and send the packets through, the packets inside the tunnel however will remain consistent and will not be required to fragment as PMTUD will detect the MTU between the peers (in this example, that would be 1420 bytes) and send a fixed packet size between the peers.

Extensibility

WireGuard is designed to be extended by third-party programmes and scripts. This has been used to augment WireGuard with various features including more user-friendly management interfaces (including easier setting up of keys), logging, dynamic firewall updates, dynamic IP assignment, and LDAP integration.[citation needed]

Excluding such complex features from the minimal core codebase improves its stability and security. For ensuring security, WireGuard restricts the options for implementing cryptographic controls, limits the choices for key exchange processes, and maps algorithms to a small subset of modern cryptographic primitives. If a flaw is found in any of the primitives, a new version can be released that resolves the issue.

Reception

A review by Ars Technica found that WireGuard was easy to set up and use, used strong ciphers, and had a minimal codebase that provided for a small attack surface.

WireGuard has received funding from the Open Technology Fund. and donations from Mullvad, Private Internet Access, IVPN, the NLnet Foundation and OVPN.

Oregon senator Ron Wyden has recommended to the National Institute of Standards and Technology (NIST) that they evaluate WireGuard as a replacement for existing technologies.

Availability

Implementations

Implementations of the WireGuard protocol include:

  • Donenfeld's initial implementation, written in C and Go.
  • Cloudflare's BoringTun, a user space implementation written in Rust.
  • Matt Dunwoodie's implementation for OpenBSD, written in C.
  • Ryota Ozaki's wg(4) implementation for NetBSD, written in C.
  • The FreeBSD implementation is written in C and shares most of the data path with the OpenBSD implementation.
  • Native Windows kernel implementation named "wireguard-nt", since August 2021.
  • AVM Fritz!Box modem-routers that support Fritz!OS version 7.39 and later. Permits site-to-site WireGuard connections from version 7.50 onwards.

History

Early snapshots of the code base exist from 30 June 2016. Four early adopters of WireGuard were the VPN service providers Mullvad, AzireVPN, IVPN and cryptostorm.

On 9 December 2019, David Miller – primary maintainer of the Linux networking stack – accepted the WireGuard patches into the "net-next" maintainer tree, for inclusion in an upcoming kernel.

On 28 January 2020, Linus Torvalds merged David Miller's net-next tree, and WireGuard entered the mainline Linux kernel tree.

On 20 March 2020, Debian developers enabled the module build options for WireGuard in their kernel config for the Debian 11 version (testing).

On 29 March 2020 WireGuard was incorporated into the Linux 5.6 release tree. The Windows version of the software remains at beta.

On 30 March 2020, Android developers added native kernel support for WireGuard in their Generic Kernel Image.

On 22 April 2020, NetworkManager developer Beniamino Galvani merged GUI support for WireGuard in GNOME.

On 12 May 2020, Matt Dunwoodie proposed patches for native kernel support of WireGuard in OpenBSD.

On 22 June 2020, after the work of Matt Dunwoodie and Jason A. Donenfeld, WireGuard support was imported into OpenBSD.

On 23 November 2020, Jason A. Donenfeld released an update of the Windows package improving installation, stability, ARM support, and enterprise features.

On 29 November 2020, WireGuard support was imported into the FreeBSD 13 kernel.

On 19 January 2021, WireGuard support was added for preview in pfSense Community Edition (CE) 2.5.0 development snapshots.

In March 2021, kernel-mode WireGuard support was removed from FreeBSD 13.0, still in testing, after an urgent code cleanup in FreeBSD WireGuard could not be completed quickly. FreeBSD-based pfSense Community Edition (CE) 2.5.0 and pfSense Plus 21.02 removed kernel-based WireGuard as well.

In May 2021, WireGuard support was re-introduced back into pfSense CE and pfSense Plus development snapshots as an experimental package written by a member of the pfSense community, Christian McDonald. The WireGuard package for pfSense incorporates the ongoing kernel-mode WireGuard development work by Jason A. Donenfeld that was originally sponsored by Netgate.

In June 2021, the official package repositories for both pfSense CE 2.5.2 and pfSense Plus 21.05 included the WireGuard package.

See also

Notes

References

This article uses material from the Wikipedia English article WireGuard, which is released under the Creative Commons Attribution-ShareAlike 3.0 license ("CC BY-SA 3.0"); additional terms may apply (view authors). Content is available under CC BY-SA 4.0 unless otherwise noted. Images, videos and audio are available under their respective licenses.
®Wikipedia is a registered trademark of the Wiki Foundation, Inc. Wiki English (DUHOCTRUNGQUOC.VN) is an independent company and has no affiliation with Wiki Foundation.

Tags:

Wireguard ProtocolWireguard ReceptionWireguard AvailabilityWireguard HistoryWireguard

🔥 Trending searches on Wiki English:

George IIITim CurryHong KongList of United States cities by populationJoaquin PhoenixSandeep SharmaXXXXUnited KingdomUEFA Euro 2024NapoleonGeneration ZNew ZealandQuentin TarantinoAndrew TateSaudi Arabia2020 United States presidential electionArizona CoyotesVictoria BeckhamYellowstone (American TV series)Conor McGregorDoja CatMurder of Reena VirkMarlon BrandoPep GuardiolaTaiwanAaron MotenBob DylanDaniel DennettAadhaarSexual intercourseMTV Splitsvilla season 15IchthyotitanMinecraftJoe Alwyn2024 AFC U-23 Asian CupSharvari WaghHangout with YooDexter (TV series)Sigmund FreudMark WahlbergZach WilsonBack to Black (film)AustraliaRussian invasion of UkraineRobert DurstFallout (video game)DownloadLa LigaAmar Singh Chamkila (film)Arnold SchwarzeneggerEnshittificationColumbine High School massacreLaureus World Sports AwardsSylvester StalloneGitHubLindy RuffChernobyl disasterGoogleJennifer GarnerAmanda BynesShōgun (1980 miniseries)The Three-Body Problem (novel)YG MarleyDawn of the Planet of the ApesCanelo ÁlvarezBruce WillisMarvel Cinematic UniverseAEW DynastyBrenda BlethynKilling EveGoogle ScholarRandy Savage2024 Indian general election in Tamil NaduThree-body problemTravis Kelce🡆 More