tinc

A Virtual Private Network (VPN) daemon that uses tunneling and encryption to create a secure private network.
Download

tinc Ranking & Summary

Advertisement

  • Rating:
  • License:
  • GPL
  • Price:
  • FREE
  • Publisher Name:
  • Ivo Timmermans
  • Publisher web site:
  • http://www.tinc-vpn.org/

tinc Tags


tinc Description

A Virtual Private Network (VPN) daemon that uses tunneling and encryption to create a secure private network. tinc is a Virtual Private Network (VPN) daemon that uses tunnelling and encryption to create a secure private network between hosts on the Internet.tinc is Free Software and licensed under the GNU General Public License.Because the VPN appears to the IP level network code as a normal network device, there is no need to adapt any existing software. This allows VPN sites to share information with each other over the Internet without showing any information to others. Here are some key features of "tinc": · Encryption, authentication and compression · All traffic is optionally compressed using zlib or LZO, and OpenSSL is used to encrypt the traffic and protect it from alteration with message authentication codes and sequence numbers. · Automatic full mesh routing · Regardless of how you set up the tinc daemons to connect to each other, VPN traffic is always (if possible) sent directly to the destination, without going through intermediate hops. · Easily expand your VPN · When you want to add nodes to your VPN, all you have to do is add an extra configuration file, there is no need to start new daemons or create and configure new devices or network interfaces. · Ability to bridge ethernet segments · You can link multiple ethernet segments together to work like a single segment, allowing you to run applications and games that normally only work on a LAN over the Internet. · Runs on many operating systems and supports IPv6 · Currently Linux, FreeBSD, OpenBSD, NetBSD, MacOS/X, Solaris, Windows 2000 and XP platforms are supported. See our section about supported platforms for more information about the state of the ports. tinc has also full support for IPv6, providing both the possibility of tunneling IPv6 traffic over its tunnels and of creating tunnels over existing IPv6 networks. What's New in This Release: · This release fixes potential crashes during shutdown and in rare conditions. · It improves NAT handling: tinc now copes with mangled port numbers, and will automatically fall back to TCP if direct UDP connection between nodes is not possible. · Old RSA keys are disabled when generating new ones, and the default size of new RSA keys has been raised to 2048 bits. · There are many fixes in the path MTU discovery code. · Tinc can now drop privileges and/or chroot itself. · The performance on Windows is improved.


tinc Related Software