Cloudflare implements Wireguard VPN in Rust

Subscribe to our newsletter

BoringTun is an implementation of the WireGuard protocol designed for portability and speed. The executable "boringtun" is a userspace WireGuard implementation for Linux and macOS. The library "boringtun" can be used to implement fast and efficient WireGuard client apps on various platforms, including iOS and Android. It implements the underlying WireGuard protocol without the network or tunnel stacks. Those can be implemented in a platform idiomatic way.

Supported platforms for binaries and library are x86_64-unknown-linux-gnu, aarch64-unknown-linux-gnu, armv7-unknown-linux-gnueabihf and x86_64-apple-darwin. Libraries only are supported on aarch64-apple-ios, armv7-apple-ios, armv7s-apple-ios, aarch64-linux-android and arm-linux-androideabi.

Get our weekly newsletter

Marketing permission: I give my consent to KUBEMAG to be in touch with me via email using the information I have provided in this form for the purpose of news and updates.