Tinc is an open-source, self-routing, mesh networking protocol and software implementation used for compressed and encrypted virtual private networks. It was started in 1998 by Guus Sliepen, Ivo Timmermans, and Wessel Dankers, and released as a GPL-licensed project.

Tinc
Original author(s)Guus Sliepen, Ivo Timmermans, Wessel Dankers
Developer(s)The Tinc development team
Initial release14 November 1998 (1998-11-14)
Stable release
1.0.36 / 26 August 2019; 4 years ago (2019-08-26)[1]
Preview release
1.1pre18 / 27 June 2021; 2 years ago (2021-06-27)[2]
Repository
Written inC
PlatformLinux, FreeBSD, OpenBSD, NetBSD, DragonFly BSD, Mac OS X, Microsoft Windows, Solaris, iOS, Android[3]
TypeVPN
LicenseGPL
Websitewww.tinc-vpn.org Edit this on Wikidata

Platforms edit

Tinc is available on Linux, FreeBSD, OpenBSD, NetBSD, DragonFly BSD, Mac OS X, Microsoft Windows, Solaris, iOS (jailbroken only), Android with full support for IPv6.[4]

Future goals edit

The authors of Tinc have goals of providing a platform that is secure, stable, reliable, scalable, easily configurable, and flexible.[4]

Embedded technologies edit

Tinc uses OpenSSL or LibreSSL as the encryption library and gives the options of compressing communications with zlib for "best compression" or LZO for "fast compression".[4]

Projects that use tinc edit

  • Freifunk has tinc enabled in their routers as of October 2006.[5]
  • OpenWrt has an installable package for tinc.
  • OPNsense, an open source router and firewall distribution, has a plugin for Tinc
  • pfSense has an installable package in the 2.3 release.
  • Tomato variants Shibby and FreshTomato include Tinc support.
  • NYC Mesh uses tinc to connect parts of the mesh over the public internet that would be otherwise out of range.[6]

See also edit

  • stunnel, encrypts any TCP connection (single port service) over SSL
  • OpenVPN, an open source SSL VPN solution
  • VTUN, an open source SSL VPN solution that can bridge Ethernet

References edit

  1. ^ Sliepen, Guus (26 August 2019). "Tinc version 1.0.36 released". tinc (Mailing list). Retrieved 3 September 2019.
  2. ^ Sliepen, Guus (27 June 2021). "Tinc version 1.1pre18 released". tinc (Mailing list). Retrieved 27 June 2021.
  3. ^ "Tinc supported platforms". 22 Aug 2017. Retrieved 16 April 2018.
  4. ^ a b c "Tinc main page". 4 Nov 2017. Retrieved 20 April 2018.
  5. ^ "Freifunk firmware 1.4 is out". The Mesh Dot Org. Archived from the original on 2007-09-04. Retrieved 2007-03-28.
  6. ^ "Frequently asked questions". nycmesh.net. Retrieved 2021-06-21.

External links edit