X-Git-Url: https://www.tinc-vpn.org/git/browse?a=blobdiff_plain;f=README;h=db6a80e07ff41e852733457b4d3019cf71ea0156;hb=5e1f7fb11138bc552facfb4b64eca9131f3f25b1;hp=918764aaf20e2c3587772818406f94e0bf7816ee;hpb=0a6d89acc6417399dcf95efd68553d21e1f744e3;p=tinc diff --git a/README b/README index 918764aa..db6a80e0 100644 --- a/README +++ b/README @@ -1,7 +1,7 @@ -This is the README file for tinc version 1.1pre13. Installation +This is the README file for tinc version 1.1pre16. Installation instructions may be found in the INSTALL file. -tinc is Copyright © 1998-2016 Ivo Timmermans, Guus Sliepen , and others. +tinc is Copyright © 1998-2018 Ivo Timmermans, Guus Sliepen , and others. For a complete list of authors see the AUTHORS file. @@ -32,7 +32,7 @@ at your own risk. Compatibility ------------- -Version 1.1pre13 is compatible with 1.0pre8, 1.0 and later, but not with older +Version 1.1pre16 is compatible with 1.0pre8, 1.0 and later, but not with older versions of tinc. When the ExperimentalProtocol option is used, tinc is still compatible with @@ -50,9 +50,9 @@ ensure you have the latest stable versions of all the required libraries: The following libraries are used by default, but can be disabled if necessary: -- zlib (http://www.zlib.net/) +- zlib (https://zlib.net/) - LZO (https://www.oberhumer.com/opensource/lzo/) -- ncurses (http://invisible-island.net/ncurses/) +- ncurses (https://invisible-island.net/ncurses/) - readline (https://cnswww.cns.cwru.edu/php/chet/readline/rltop.html) @@ -68,8 +68,8 @@ be forwarded by intermediate nodes. Tinc 1.1 support two protocols. The first is a legacy protocol that provides backwards compatibility with tinc 1.0 nodes, and which by default uses 2048 bit -RSA keys for authentication, and encrypts traffic using Blowfish in CBC mode -and HMAC-SHA1. The second is a new protocol which uses Curve25519 keys for +RSA keys for authentication, and encrypts traffic using AES256 in CBC mode +and HMAC-SHA256. The second is a new protocol which uses Curve25519 keys for authentication, and encrypts traffic using Chacha20-Poly1305, and provides forward secrecy.