X-Git-Url: https://www.tinc-vpn.org/git/browse?a=blobdiff_plain;f=doc%2Ftinc.conf.5.in;h=89ef739708a4a2829003efad34f5ade4cbec5ee5;hb=c83c2d080f21b12db42ef664d7c3272b8b700656;hp=de79dcc5fa30b83ee4aca3e488e5742b482dffd7;hpb=23a634becf09ac84c71250474fcb96e23b0ebdf1;p=tinc diff --git a/doc/tinc.conf.5.in b/doc/tinc.conf.5.in index de79dcc5..89ef7397 100644 --- a/doc/tinc.conf.5.in +++ b/doc/tinc.conf.5.in @@ -274,14 +274,12 @@ The file in which the private ECDSA key of this tinc daemon resides. This is only used if .Va ExperimentalProtocol is enabled. -.It Va ExperimentalProtocol Li = yes | no Po no Pc Bq experimental -When this option is enabled, experimental protocol enhancements will be used. +.It Va ExperimentalProtocol Li = yes | no Pq yes +When this option is enabled, the SPTPS protocol will be used when connecting to nodes that also support it. Ephemeral ECDH will be used for key exchanges, and ECDSA will be used instead of RSA for authentication. When enabled, an ECDSA key must have been generated before with .Nm tinc generate-ecdsa-keys . -The experimental protocol may change at any time, -and there is no guarantee that tinc will run stable when it is used. .It Va Forwarding Li = off | internal | kernel Po internal Pc Bq experimental This option selects the way indirect packets are forwarded. .Bl -tag -width indent @@ -482,6 +480,8 @@ Furthermore, specifying .Qq none will turn off packet encryption. It is best to use only those ciphers which support CBC mode. +This option has no effect for connections between nodes using +.Va ExperimentalProtocol . .It Va ClampMSS Li = yes | no Pq yes This option specifies whether tinc should clamp the maximum segment size (MSS) of TCP packets to the path MTU. This helps in situations where ICMP @@ -496,6 +496,8 @@ Any digest supported by OpenSSL is recognised. Furthermore, specifying .Qq none will turn off packet authentication. +This option has no effect for connections between nodes using +.Va ExperimentalProtocol . .It Va IndirectData Li = yes | no Pq no When set to yes, other nodes which do not already have a meta connection to you will not try to establish direct communication with you. @@ -505,6 +507,8 @@ The length of the message authentication code used to authenticate UDP packets. Can be anything from .Qq 0 up to the length of the digest produced by the digest algorithm. +This option has no effect for connections between nodes using +.Va ExperimentalProtocol . .It Va PMTU Li = Ar mtu Po 1514 Pc This option controls the initial path MTU to this node. .It Va PMTUDiscovery Li = yes | no Po yes Pc