Go to file
Jeffrey Schiller 0f9a0d8f91
Add ability to configure “own” addresses (#185)
* Add ability to configure “own” addresses

This configuration option permits the declaration of external or public
addresses instead of attempting to learn them from port forwarding or
interfaces. This is useful in situations where it isn’t possible to
accurately obtain the correct external addresses that peers should use.

* Update args and use better parse listen address

Add the --advertise_addresses control argument to accompany the new
configuration option. Also parse the listen address/port to extract the
port to advertise with advertise_addresses instead of assuming it is
just a port.
2021-04-09 20:30:16 +02:00
.cargo Static builds that can install themselves 2021-02-14 13:27:26 +01:00
.devcontainer Prepare for release 2021-04-06 12:28:31 +02:00
.github Fix check action 2021-04-05 17:06:19 +00:00
.rpm Fix rpm build 2021-04-05 22:50:35 +02:00
assets Prepare for release 2021-04-06 12:28:31 +02:00
benches More benchmarking 2021-02-08 17:30:58 +01:00
builder Improve build&package 2021-02-22 16:19:19 +01:00
contrib Prepare for release 2021-04-06 12:28:31 +02:00
src Add ability to configure “own” addresses (#185) 2021-04-09 20:30:16 +02:00
.gitignore Restructure ec2 test framework 2020-06-17 21:43:59 +02:00
CHANGELOG.md Prepare for release 2021-04-06 12:28:31 +02:00
Cargo.lock Bump libc from 0.2.92 to 0.2.93 2021-04-07 05:18:23 +00:00
Cargo.toml Prepare for release 2021-04-06 12:28:31 +02:00
LICENSE.md Update copyright 2021-02-08 10:11:20 +01:00
README.md Prepare for release 2021-04-06 12:28:31 +02:00
build.rs Update copyright 2021-02-08 10:11:20 +01:00
rustfmt.toml Add default port for peers 2020-06-24 15:28:16 +02:00
vpncloud.adoc Update copyright 2021-02-08 10:11:20 +01:00
vpncloud.code-workspace Updated dependencies, rustfmt 2019-12-04 09:32:35 +01:00

README.md

VpnCloud - Peer-to-Peer VPN

Checks Security audit

VpnCloud is a high performance peer-to-peer mesh VPN over UDP supporting strong encryption, NAT traversal and a simple configuration. It establishes a fully-meshed self-healing VPN network in a peer-to-peer manner with strong end-to-end encryption based on elliptic curve keys and AES-256. VpnCloud creates a virtual network interface on the host and forwards all received data via UDP to the destination. It can work on TUN devices (IP based) and TAP devices (Ethernet based).

$> vpncloud -c REMOTE_HOST:PORT -p 'mypassword' --ip 10.0.0.1/24

or as config file:

crypto:
  password: mysecret
ip: 10.0.0.1
peers:
  - REMOTE_HOST:PORT

For more information, please see the Website or the Discussions group.

Project Status

This project is still under development but has reached a somewhat stable state. VpnCloud features the following functionality:

  • Automatic peer-to-peer meshing, no central servers
  • Automatic reconnecting when connections are lost
  • Connecting hundreds of nodes with the VPN
  • High throughput and low additional latency (see performance page)
  • Creating virtual network interfaces based on Ethernet (TAP) and IP (TUN)
  • Strong end-to-end encryption using Curve25519 key pairs and AES methods
  • Support for different forwarding/routing behaviors (Hub, Switch, Router)
  • NAT and firewall traversal using hole punching
  • Automatic port forwarding via UPnP
  • Websocket proxy mode for restrictive environments
  • Support for tunneled VLans (TAP devices)
  • Support for publishing beacons to help nodes find each others
  • Support for statsd monitoring
  • Low memory footprint
  • Single binary, no dependencies, no kernel module

Installing

Compiling from source

Prerequisites: Git, Cargo, asciidoctor

The checked-out code can be compiled with cargo build or cargo build --release (release version). The binary could then be found in target/release/vpncloud.

The tests can be run via cargo test.

Cross-Compiling & packaging

Please see the builder folder.

Contributions welcome

There are several areas in which still some work has to be done and where contributions are very welcome:

  • Linux packages: VpnCloud is stable enough to be packaged for Linux distributions. Maintainers who want to package VpnCloud are very welcome.
  • Help with other platforms: If you are a Rust developer with experience on Windows or MacOS your help on porting VpnCloud to those platforms is very welcome.
  • Security review: The security has been implemented with strong security primitives but it would be great if a cryptography expert could verify the system.
  • Feedback on use cases: Some feedback on how VpnCloud is being used and maybe some tutorials covering common use cases would be nice.

Semantic Versioning

This project uses semantic versioning.