diff --git a/docs/images/script-demo.svg b/docs/images/script-demo.svg index f2401c7..8429215 100644 --- a/docs/images/script-demo.svg +++ b/docs/images/script-demo.svg @@ -1 +1 @@ -##CreatingVPNconfiguration...##VPNcredentialsnotsetbyuser.GeneratingrandomPSKandpassword...##Installingpackagesrequiredforsetup...++apt-get+apt-get-yqq+apt-get-yqqupdate+apt-get-yqqinstall+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2gawkgrepsednet-tools##TryingtoautodiscoverIPofthisserver...##InstallingpackagesrequiredfortheVPN...+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-configlibpam0g-devlibcap-ng-devlibcap-ng-utilslibselinux1-devlibcurl4-nss-devflexbisongccmakelibnss3-toolslibevent-devlibsystemd-devuuid-runtimepppxl2tpd##InstallingFail2BantoprotectSSH...+apt-get-yqqinstallfail2ban##DownloadingIKEv2script...+wget+wget-t+wget-t3+wget-t3-T+wget-t3-T30+wget-t3-T30-q+wget-t3-T30-q-O+wget-t3-T30-q-Oikev2.shhttps://github.com/hwdsl2/setup-ipsec-vpn/raw/master/extras/ikev2setup.sh##DownloadingLibreswan...+wget-t3-T30-q-Olibreswan-4.4.tar.gzhttps://github.com/libreswan/libreswan/archive/v4.4.tar.gz##CompilingandinstallingLibreswan,pleasewait...+make+make-j2-sbase+make-sinstall-base##VPNsetupinprogress...Pleasebepatient.##Updatingsysctlsettings...##UpdatingIPTablesrules...##Enablingservicesonboot...##Startingservices...================================================IPsecVPNserverisnowreadyforuse!ConnecttoyournewVPNwiththesedetails:ServerIP:192.0.2.1IPsecPSK:DEMO_ONLY_DO_NOT_USEUsername:vpnuserPassword:GMtVhbVY4cZ57BK8Writethesedown.You'llneedthemtoconnect!Importantnotes:https://git.io/vpnnotesSetupVPNclients:https://git.io/vpnclientsIKEv2guide:https://git.io/ikev2##StartingIKEv2setupinautomode,usingdefaultoptions.IKEv2setupsuccessful.DetailsforIKEv2mode:VPNserveraddress:192.0.2.1VPNclientname:vpnclientClientconfigurationisavailableat:/root/vpnclient.p12(forWindows&Linux)/root/vpnclient.sswan(forAndroid)/root/vpnclient.mobileconfig(foriOS&macOS)*IMPORTANT*Passwordforclientconfigfiles:PGahTkkLox8dJTMGYPWritethisdown,you'llneeditforimport!Nextsteps:ConfigureIKEv2VPNclients.See:https://git.io/ikev2clients+apt-get-yqqinstallwget+apt-get-yqqinstallwgetdnsutils+apt-get-yqqinstallwgetdnsutilsopenssl+apt-get-yqqinstallwgetdnsutilsopenssliptables+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2gawk+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2gawkgrep+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2gawkgrepsed+apt-get-yqqinstalllibnss3-dev+apt-get-yqqinstalllibnss3-devlibnspr4-dev+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-config+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-configlibpam0g-dev+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-configlibpam0g-devlibcap-ng-dev+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-configlibpam0g-devlibcap-ng-devlibcap-ng-utilsx1-devx1-devlibcurl4-nss-devx1-devlibcurl4-nss-devflexx1-devlibcurl4-nss-devflexbisonx1-devlibcurl4-nss-devflexbisongccx1-devlibcurl4-nss-devflexbisongccmakex1-devlibcurl4-nss-devflexbisongccmakelibnss3-toolsx1-devlibcurl4-nss-devflexbisongccmakelibnss3-toolslibevent-dev+wget-t3-T30-q-Oikev2.sh+wget-t3-T30-q-Olibreswan-4.4.tar.gz+make-j2+make-j2-s+make-s##CheckingforMOBIKEsupport...notavailable##GeneratingCAandservercertificates...##Generatingclientcertificate...##Creatingclientconfiguration...##AddinganewIKEv2connection...##RestartingIPsecservice... \ No newline at end of file +##CreatingVPNconfiguration...##VPNcredentialsnotsetbyuser.GeneratingrandomPSKandpassword...##Installingpackagesrequiredforsetup...++apt-get+apt-get-yqq+apt-get-yqqupdate+apt-get-yqqinstall+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2gawkgrepsednet-tools##TryingtoautodiscoverIPofthisserver...##InstallingpackagesrequiredfortheVPN...+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-configlibpam0g-devlibcap-ng-devlibcap-ng-utilslibselinux1-devlibcurl4-nss-devflexbisongccmakelibnss3-toolslibevent-devlibsystemd-devuuid-runtimepppxl2tpd##InstallingFail2BantoprotectSSH...+apt-get-yqqinstallfail2ban##DownloadingIKEv2script...+wget+wget-t+wget-t3+wget-t3-T+wget-t3-T30+wget-t3-T30-q+wget-t3-T30-q-O+wget-t3-T30-q-Oikev2.shhttps://github.com/hwdsl2/setup-ipsec-vpn/raw/master/extras/ikev2setup.sh##DownloadingLibreswan...+wget-t3-T30-q-Olibreswan-4.4.tar.gzhttps://github.com/libreswan/libreswan/archive/v4.4.tar.gz##CompilingandinstallingLibreswan,pleasewait...+make+make-j2-sbase+make-sinstall-base##VPNsetupinprogress...Pleasebepatient.##Updatingsysctlsettings...##UpdatingIPTablesrules...##Enablingservicesonboot...##Startingservices...================================================IPsecVPNserverisnowreadyforuse!ConnecttoyournewVPNwiththesedetails:ServerIP:192.0.2.1IPsecPSK:DEMO_ONLY_DO_NOT_USEUsername:vpnuserPassword:GMtVhbVY4cZ57BK8Writethesedown.You'llneedthemtoconnect!Importantnotes:vpnsetup.net/notesSetupVPNclients:vpnsetup.net/clientsIKEv2guide:vpnsetup.net/ikev2##StartingIKEv2setupinautomode,usingdefaultoptions.IKEv2setupsuccessful.DetailsforIKEv2mode:VPNserveraddress:192.0.2.1VPNclientname:vpnclientClientconfigurationisavailableat:/root/vpnclient.p12(forWindows&Linux)/root/vpnclient.sswan(forAndroid)/root/vpnclient.mobileconfig(foriOS&macOS)*IMPORTANT*Passwordforclientconfigfiles:PGahTkkLox8dJTMGYPWritethisdown,you'llneeditforimport!Nextsteps:ConfigureIKEv2VPNclients.See:vpnsetup.net/ikev2clients+apt-get-yqqinstallwget+apt-get-yqqinstallwgetdnsutils+apt-get-yqqinstallwgetdnsutilsopenssl+apt-get-yqqinstallwgetdnsutilsopenssliptables+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2gawk+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2gawkgrep+apt-get-yqqinstallwgetdnsutilsopenssliptablesiproute2gawkgrepsed+apt-get-yqqinstalllibnss3-dev+apt-get-yqqinstalllibnss3-devlibnspr4-dev+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-config+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-configlibpam0g-dev+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-configlibpam0g-devlibcap-ng-dev+apt-get-yqqinstalllibnss3-devlibnspr4-devpkg-configlibpam0g-devlibcap-ng-devlibcap-ng-utilsx1-devx1-devlibcurl4-nss-devx1-devlibcurl4-nss-devflexx1-devlibcurl4-nss-devflexbisonx1-devlibcurl4-nss-devflexbisongccx1-devlibcurl4-nss-devflexbisongccmakex1-devlibcurl4-nss-devflexbisongccmakelibnss3-toolsx1-devlibcurl4-nss-devflexbisongccmakelibnss3-toolslibevent-dev+wget-t3-T30-q-Oikev2.sh+wget-t3-T30-q-Olibreswan-4.4.tar.gz+make-j2+make-j2-s+make-s##CheckingforMOBIKEsupport...notavailable##GeneratingCAandservercertificates...##Generatingclientcertificate...##Creatingclientconfiguration...##AddinganewIKEv2connection...##RestartingIPsecservice... \ No newline at end of file diff --git a/extras/add_vpn_user.sh b/extras/add_vpn_user.sh index 0c142eb..a0bbb85 100755 --- a/extras/add_vpn_user.sh +++ b/extras/add_vpn_user.sh @@ -90,8 +90,8 @@ Password: $VPN_PASSWORD Write these down. You'll need them to connect! -Important notes: https://git.io/vpnnotes -Setup VPN clients: https://git.io/vpnclients +Important notes: vpnsetup.net/notes +Setup VPN clients: vpnsetup.net/clients ================================================ diff --git a/extras/ikev2changeaddr.sh b/extras/ikev2changeaddr.sh index 0ea289d..a45b668 100755 --- a/extras/ikev2changeaddr.sh +++ b/extras/ikev2changeaddr.sh @@ -104,7 +104,7 @@ check_ikev2() { if ! grep -qs "conn ikev2-cp" /etc/ipsec.d/ikev2.conf; then cat 1>&2 <<'EOF' Error: You must first set up IKEv2 before changing IKEv2 server address. - See: https://git.io/ikev2 + See: vpnsetup.net/ikev2 EOF exit 1 fi diff --git a/extras/ikev2onlymode.sh b/extras/ikev2onlymode.sh index 41ed47b..8446609 100755 --- a/extras/ikev2onlymode.sh +++ b/extras/ikev2onlymode.sh @@ -59,7 +59,7 @@ EOF if ! check_ikev2_exists; then cat 1>&2 <<'EOF' Error: Your must first set up IKEv2 before selecting IKEv2-only mode. - See: https://git.io/ikev2 + See: vpnsetup.net/ikev2 EOF exit 1 fi diff --git a/extras/ikev2setup.sh b/extras/ikev2setup.sh index d62c6a7..8caf500 100755 --- a/extras/ikev2setup.sh +++ b/extras/ikev2setup.sh @@ -151,7 +151,7 @@ confirm_or_abort() { show_header() { cat <<'EOF' -IKEv2 Script Copyright (c) 2020-2022 Lin Song 28 Apr 2022 +IKEv2 Script Copyright (c) 2020-2022 Lin Song 30 Apr 2022 EOF } @@ -175,7 +175,7 @@ Options: -h, --help show this help message and exit To customize IKEv2 or client options, run this script without arguments. -For documentation, see: https://git.io/ikev2 +For documentation, see: vpnsetup.net/ikev2 EOF exit 1 } @@ -1076,7 +1076,7 @@ create_config_readme() { && [ "$use_defaults" = "1" ] && [ ! -t 1 ] && [ ! -f "$readme_file" ]; then cat > "$readme_file" <<'EOF' These IKEv2 client config files were created during IPsec VPN setup. -To configure IKEv2 clients, see: https://git.io/ikev2clients +To configure IKEv2 clients, see: vpnsetup.net/ikev2clients EOF if [ "$export_to_home_dir" = "1" ]; then chown "$SUDO_USER:$SUDO_USER" "$readme_file" @@ -1271,7 +1271,7 @@ EOF cat <<'EOF' Next steps: Configure IKEv2 clients. See: -https://git.io/ikev2clients +vpnsetup.net/ikev2clients ================================================ @@ -1299,7 +1299,7 @@ check_ipsec_conf() { cat 1>&2 </dev/null 2>&1 || exiterr "'openssl' not found. Abort." if [ "$1" = "-h" ] || [ "$1" = "--help" ]; then cat 1>&2 <<'EOF' -For usage information, visit https://git.io/vpnnotes, then click on Manage VPN Users. +For usage information, visit vpnsetup.net/notes, then click on Manage VPN Users. EOF exit 1 fi @@ -107,8 +107,8 @@ cat <<'EOF' Write these down. You'll need them to connect! -Important notes: https://git.io/vpnnotes -Setup VPN clients: https://git.io/vpnclients +Important notes: vpnsetup.net/notes +Setup VPN clients: vpnsetup.net/clients ================================================== diff --git a/vpnsetup.sh b/vpnsetup.sh index 7097714..dda5ea8 100755 --- a/vpnsetup.sh +++ b/vpnsetup.sh @@ -27,9 +27,9 @@ YOUR_IPSEC_PSK='' YOUR_USERNAME='' YOUR_PASSWORD='' -# Important notes: https://git.io/vpnnotes -# Setup VPN clients: https://git.io/vpnclients -# IKEv2 guide: https://git.io/ikev2 +# Important notes: vpnsetup.net/notes +# Setup VPN clients: vpnsetup.net/clients +# IKEv2 guide: vpnsetup.net/ikev2 # ===================================================== diff --git a/vpnsetup_alpine.sh b/vpnsetup_alpine.sh index 19f7d4f..eb9dd42 100755 --- a/vpnsetup_alpine.sh +++ b/vpnsetup_alpine.sh @@ -26,9 +26,9 @@ YOUR_IPSEC_PSK='' YOUR_USERNAME='' YOUR_PASSWORD='' -# Important notes: https://git.io/vpnnotes -# Setup VPN clients: https://git.io/vpnclients -# IKEv2 guide: https://git.io/ikev2 +# Important notes: vpnsetup.net/notes +# Setup VPN clients: vpnsetup.net/clients +# IKEv2 guide: vpnsetup.net/ikev2 # ===================================================== @@ -517,9 +517,9 @@ Password: $VPN_PASSWORD Write these down. You'll need them to connect! -Important notes: https://git.io/vpnnotes -Setup VPN clients: https://git.io/vpnclients -IKEv2 guide: https://git.io/ikev2 +Important notes: vpnsetup.net/notes +Setup VPN clients: vpnsetup.net/clients +IKEv2 guide: vpnsetup.net/ikev2 ================================================ diff --git a/vpnsetup_amzn.sh b/vpnsetup_amzn.sh index 73a2381..60a40af 100755 --- a/vpnsetup_amzn.sh +++ b/vpnsetup_amzn.sh @@ -26,9 +26,9 @@ YOUR_IPSEC_PSK='' YOUR_USERNAME='' YOUR_PASSWORD='' -# Important notes: https://git.io/vpnnotes -# Setup VPN clients: https://git.io/vpnclients -# IKEv2 guide: https://git.io/ikev2 +# Important notes: vpnsetup.net/notes +# Setup VPN clients: vpnsetup.net/clients +# IKEv2 guide: vpnsetup.net/ikev2 # ===================================================== @@ -533,9 +533,9 @@ Password: $VPN_PASSWORD Write these down. You'll need them to connect! -Important notes: https://git.io/vpnnotes -Setup VPN clients: https://git.io/vpnclients -IKEv2 guide: https://git.io/ikev2 +Important notes: vpnsetup.net/notes +Setup VPN clients: vpnsetup.net/clients +IKEv2 guide: vpnsetup.net/ikev2 ================================================ diff --git a/vpnsetup_centos.sh b/vpnsetup_centos.sh index e3d6ed1..2b8973b 100755 --- a/vpnsetup_centos.sh +++ b/vpnsetup_centos.sh @@ -28,9 +28,9 @@ YOUR_IPSEC_PSK='' YOUR_USERNAME='' YOUR_PASSWORD='' -# Important notes: https://git.io/vpnnotes -# Setup VPN clients: https://git.io/vpnclients -# IKEv2 guide: https://git.io/ikev2 +# Important notes: vpnsetup.net/notes +# Setup VPN clients: vpnsetup.net/clients +# IKEv2 guide: vpnsetup.net/ikev2 # ===================================================== @@ -660,9 +660,9 @@ Password: $VPN_PASSWORD Write these down. You'll need them to connect! -Important notes: https://git.io/vpnnotes -Setup VPN clients: https://git.io/vpnclients -IKEv2 guide: https://git.io/ikev2 +Important notes: vpnsetup.net/notes +Setup VPN clients: vpnsetup.net/clients +IKEv2 guide: vpnsetup.net/ikev2 ================================================ diff --git a/vpnsetup_ubuntu.sh b/vpnsetup_ubuntu.sh index 8cda816..18f0148 100755 --- a/vpnsetup_ubuntu.sh +++ b/vpnsetup_ubuntu.sh @@ -27,9 +27,9 @@ YOUR_IPSEC_PSK='' YOUR_USERNAME='' YOUR_PASSWORD='' -# Important notes: https://git.io/vpnnotes -# Setup VPN clients: https://git.io/vpnclients -# IKEv2 guide: https://git.io/ikev2 +# Important notes: vpnsetup.net/notes +# Setup VPN clients: vpnsetup.net/clients +# IKEv2 guide: vpnsetup.net/ikev2 # ===================================================== @@ -624,9 +624,9 @@ Password: $VPN_PASSWORD Write these down. You'll need them to connect! -Important notes: https://git.io/vpnnotes -Setup VPN clients: https://git.io/vpnclients -IKEv2 guide: https://git.io/ikev2 +Important notes: vpnsetup.net/notes +Setup VPN clients: vpnsetup.net/clients +IKEv2 guide: vpnsetup.net/ikev2 ================================================ @@ -634,8 +634,8 @@ EOF if [ ! -e /dev/ppp ]; then cat <<'EOF' Warning: /dev/ppp is missing, and IPsec/L2TP mode may not work. Please use - IKEv2 (https://git.io/ikev2) or IPsec/XAuth mode to connect. - Debian 11/10 users, see https://git.io/vpndebian10 + IKEv2 (vpnsetup.net/ikev2) or IPsec/XAuth mode to connect. + Debian 11/10 users, see vpnsetup.net/debian10 EOF fi