Make text files Markdown-compatible.
This commit is contained in:
parent
7f749c7e75
commit
fd3800324f
6 changed files with 590 additions and 784 deletions
|
@ -1,19 +1,17 @@
|
|||
The following applies to tinc:
|
||||
|
||||
This program is released under the GPL with the additional exemption that
|
||||
compiling, linking, and/or using OpenSSL is allowed. You may provide binary
|
||||
packages linked to the OpenSSL libraries, provided that all other requirements
|
||||
of the GPL are met.
|
||||
> This program is released under the GPL with the additional exemption that
|
||||
> compiling, linking, and/or using OpenSSL is allowed. You may provide binary
|
||||
> packages linked to the OpenSSL libraries, provided that all other requirements
|
||||
> of the GPL are met.
|
||||
|
||||
The following applies to the LZO library:
|
||||
|
||||
Hereby I grant a special exception to the tinc VPN project
|
||||
(http://tinc.nl.linux.org/) to link the LZO library with the OpenSSL library
|
||||
(http://www.openssl.org).
|
||||
|
||||
Markus F.X.J. Oberhumer
|
||||
> Hereby I grant a special exception to the tinc VPN project
|
||||
> (https://www.tinc-vpn.org/) to link the LZO library with the OpenSSL library
|
||||
> (https://openssl.org).
|
||||
>
|
||||
> Markus F.X.J. Oberhumer
|
||||
|
||||
When tinc is compiled with the --enable-tunemu option, the resulting binary
|
||||
falls under the GPL version 3 or later.
|
||||
|
||||
|
||||
|
|
27
README
27
README
|
@ -1,11 +1,7 @@
|
|||
This is the README file for tinc version 1.1pre11. Installation
|
||||
instructions may be found in the INSTALL file.
|
||||
|
||||
tinc is Copyright (C) 1998-2014 by:
|
||||
|
||||
Ivo Timmermans,
|
||||
Guus Sliepen <guus@tinc-vpn.org>,
|
||||
and others.
|
||||
tinc is Copyright © 1998-2016 Ivo Timmermans, Guus Sliepen <guus@tinc-vpn.org>, and others.
|
||||
|
||||
For a complete list of authors see the AUTHORS file.
|
||||
|
||||
|
@ -49,15 +45,14 @@ Requirements
|
|||
In order to compile tinc, you will need a GNU C compiler environment. Please
|
||||
ensure you have the latest stable versions of all the required libraries:
|
||||
|
||||
- OpenSSL (http://www.openssl.org/) version 1.0.0 or later, with support for
|
||||
elliptic curve cryptography (ECC) and Galois counter mode (GCM) enabled.
|
||||
- LibreSSL (http://www.libressl.org/) or OpenSSL (https://openssl.org/) version 1.0.0 or later.
|
||||
|
||||
The following libraries are used by default, but can be disabled if necessary:
|
||||
|
||||
- zlib (http://www.gzip.org/zlib/)
|
||||
- lzo (http://www.oberhumer.com/opensource/lzo/)
|
||||
- zlib (http://www.zlib.net/)
|
||||
- LZO (https://www.oberhumer.com/opensource/lzo/)
|
||||
- ncurses (http://invisible-island.net/ncurses/)
|
||||
- readline (ftp://ftp.gnu.org/pub/gnu/readline/)
|
||||
- readline (https://cnswww.cns.cwru.edu/php/chet/readline/rltop.html)
|
||||
|
||||
|
||||
Features
|
||||
|
@ -70,12 +65,12 @@ those nodes, tinc will learn about all other nodes on the VPN, and will make
|
|||
connections automatically. When direct connections are not possible, data will
|
||||
be forwarded by intermediate nodes.
|
||||
|
||||
By default, nodes authenticate each other using 2048 bit RSA (or 521 bit
|
||||
ECDSA*) keys. Traffic is encrypted using Blowfish in CBC mode (or AES-256 in
|
||||
GCM mode*), authenticated using HMAC-SHA1 (or GCM*), and is protected against
|
||||
replay attacks.
|
||||
|
||||
*) When using the ExperimentalProtocol option.
|
||||
Tinc 1.1 support two protocols. The first is a legacy protocol that provides
|
||||
backwards compatibility with tinc 1.0 nodes, and which by default uses 2048 bit
|
||||
RSA keys for authentication, and encrypts traffic using Blowfish in CBC mode
|
||||
and HMAC-SHA1. The second is a new protocol which uses Curve25519 keys for
|
||||
authentication, and encrypts traffic using Chacha20-Poly1305, and provides
|
||||
forward secrecy.
|
||||
|
||||
Tinc fully supports IPv6.
|
||||
|
||||
|
|
|
@ -1,20 +1,23 @@
|
|||
Quick how-o cross compile tinc for android (done from $HOME/android/):
|
||||
Quick how-to cross compile tinc for Android (done from $HOME/android/):
|
||||
|
||||
- Download android NDK and setup local ARM toolchain:
|
||||
wget http://dl.google.com/android/ndk/android-ndk-r8b-linux-x86.tar.bz2
|
||||
tar xfj android-ndk-r8b-linux-x86.tar.bz2
|
||||
./android-ndk-r8b/build/tools/make-standalone-toolchain.sh --platform=android-5 --install-dir=/tmp/my-android-toolchain
|
||||
- Download Android NDK and setup local ARM toolchain:
|
||||
|
||||
- Download and cross-compile openSSL for ARM:
|
||||
wget http://www.openssl.org/source/openssl-1.0.1c.tar.gz
|
||||
tar xfz openssl-1.0.1c.tar.gz
|
||||
cd openssl-1.0.1c
|
||||
./Configure dist
|
||||
make CC=/tmp/my-android-toolchain/bin/arm-linux-androideabi-gcc AR="/tmp/my-android-toolchain/bin/arm-linux-androideabi-ar r" RANLIB=/tmp/my-android-toolchain/bin/arm-linux-androideabi-ranlib
|
||||
wget http://dl.google.com/android/ndk/android-ndk-r8b-linux-x86.tar.bz2
|
||||
tar xfj android-ndk-r8b-linux-x86.tar.bz2
|
||||
./android-ndk-r8b/build/tools/make-standalone-toolchain.sh --platform=android-5 --install-dir=/tmp/my-android-toolchain
|
||||
|
||||
- Download and cross-compile OpenSSL for ARM:
|
||||
|
||||
wget http://www.openssl.org/source/openssl-1.0.1c.tar.gz
|
||||
tar xfz openssl-1.0.1c.tar.gz
|
||||
cd openssl-1.0.1c
|
||||
./Configure dist
|
||||
make CC=/tmp/my-android-toolchain/bin/arm-linux-androideabi-gcc AR="/tmp/my-android-toolchain/bin/arm-linux-androideabi-ar r" RANLIB=/tmp/my-android-toolchain/bin/arm-linux-androideabi-ranlib
|
||||
|
||||
- Clone and cross-compile tinc:
|
||||
git clone git://tinc-vpn.org/tinc
|
||||
cd tinc
|
||||
autoreconf -fsi
|
||||
CC=/tmp/my-android-toolchain/bin/arm-linux-androideabi-gcc ./configure --host=arm-linux --disable-lzo --with-openssl-lib=$HOME/android/openssl-1.0.1c --with-openssl-include=$HOME/android/openssl-1.0.1c/include/
|
||||
make -j5
|
||||
|
||||
git clone git://tinc-vpn.org/tinc
|
||||
cd tinc
|
||||
autoreconf -fsi
|
||||
CC=/tmp/my-android-toolchain/bin/arm-linux-androideabi-gcc ./configure --host=arm-linux --disable-lzo --with-openssl-lib=$HOME/android/openssl-1.0.1c --with-openssl-include=$HOME/android/openssl-1.0.1c/include/
|
||||
make -j5
|
||||
|
|
10
README.git
10
README.git
|
@ -1,9 +1,9 @@
|
|||
Before you can start compiling tinc from a fresh git clone, you have
|
||||
to install the very latest versions of the following packages:
|
||||
|
||||
- OpenSSL
|
||||
- LibreSSL or OpenSSL
|
||||
- zlib
|
||||
- lzo
|
||||
- LZO
|
||||
- GCC
|
||||
- automake
|
||||
- autoconf
|
||||
|
@ -13,14 +13,14 @@ to install the very latest versions of the following packages:
|
|||
Then you have to let the autotools create all the autogenerated files, using
|
||||
this command:
|
||||
|
||||
autoreconf -fsi
|
||||
autoreconf -fsi
|
||||
|
||||
If you change configure.in or any Makefile.am file, you will have to rerun
|
||||
autoreconf. After this, you can run configure and make as usual. To create a
|
||||
tarball suitable for release, run:
|
||||
|
||||
make dist
|
||||
make dist
|
||||
|
||||
To clean up your working copy so that no autogenerated files remain, run:
|
||||
|
||||
git clean -f
|
||||
git clean -f
|
||||
|
|
5
THANKS
5
THANKS
|
@ -101,5 +101,6 @@ We would like to thank the following people for their contributions to tinc:
|
|||
|
||||
And everyone we forgot (if we did, please let us know). Thank you!
|
||||
|
||||
Ivo Timmermans
|
||||
Guus Sliepen
|
||||
---
|
||||
Ivo Timmermans,
|
||||
Guus Sliepen.
|
||||
|
|
Loading…
Reference in a new issue