CloudFlare Launches "BoringTun" As Rust-Written WireGuard User-Space Implementation

Written by Michael Larabel in Linux Networking on 28 March 2019 at 05:29 AM EDT. 70 Comments
LINUX NETWORKING
Add CloudFlare to the list of companies interested in WireGuard as an open-source, next-gen secure network tunnel solution. CloudFlare even ended up writing their own user-space implementation of WireGuard in the Rust programming language, meet BoringTun.

BoringTun is a user-space implementation of WireGuard that leverages Rust. On Linux and other platforms, WireGuard has focused on offering kernel drivers while BoringTun is self-contained and running in user-space. CloudFlare took to creating BoringTun as they wanted a user-space solution as not to have to deal with kernel modules or satisfying certain kernel versions. They also wanted cross platform support and for their chosen implementation to be very fast, these choices which led them to writing a Rust-based solution.

BoringTun is being offered under a 3-clause BSD license. The code is up on GitHub.

"WireGuard is an incredible tool and we believe it has a chance of being the defacto standard for VPN-like technologies going forward. We're adding our Rust implementation of WireGuard to the ecosystem and hope people find it useful." More details on the CloudFlare blog.

Exciting times ahead for WireGuard, especially with the kernel implementation possibly coming for Linux 5.2.
Related News
About The Author
Michael Larabel

Michael Larabel is the principal author of Phoronix.com and founded the site in 2004 with a focus on enriching the Linux hardware experience. Michael has written more than 20,000 articles covering the state of Linux hardware support, Linux performance, graphics drivers, and other topics. Michael is also the lead developer of the Phoronix Test Suite, Phoromatic, and OpenBenchmarking.org automated benchmarking software. He can be followed via Twitter, LinkedIn, or contacted via MichaelLarabel.com.

Popular News This Week