/plushcap/analysis/cloudflare/boringtun-userspace-wireguard-rust

BoringTun, a userspace WireGuard implementation in Rust

What's this blog post about?

On March 27, 2019, Vlad Krasnov announced the release of BoringTun, a userspace implementation of the WireGuard® protocol written in Rust. WireGuard is a new VPN protocol designed to be simple, fast, and secure. Unlike legacy VPNs, it uses modern cryptographic primitives and works over UDP. The simplicity of the protocol makes it more robust and easier to implement than older codebases. BoringTun aims to provide userspace, cross-platform support for WireGuard on Linux, Windows, macOS, iOS, and Android. It is currently under internal security review and contributions from the community are welcome.

Company
Cloudflare

Date published
March 27, 2019

Author(s)
Vlad Krasnov

Word count
711

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.