Commit Graph

376 Commits

Author SHA1 Message Date
hwdsl2
444403ba10 Add IKEv2 change address helper script
- New: IKEv2 change address helper script. This script can be used
  to change the IKEv2 VPN server's address.
2022-02-13 23:41:35 -06:00
hwdsl2
f815d6810a Update IKEv2 script
- Minor improvement for IKEv2 config passwords
2022-02-12 16:16:46 -06:00
hwdsl2
5c85b5693c Cleanup
- Change the default action to 'continue' in VPN scripts
2022-02-12 12:24:26 -06:00
hwdsl2
fb85eae7ba Update IKEv2 script
- Add an option to protect IKEv2 client config files using a password,
  which users can select when customizing IKEv2 or client options
  Ref: dbc3527
- Change the default action to 'continue' when confirming IKEv2 setup
  options
- Other minor improvements
2022-02-12 12:12:51 -06:00
hwdsl2
dbc3527448 Simplify IKEv2 import
- Simplify IKEv2 configuration import: Remove passwords for IKEv2
  client config files. When importing, it is no longer required to
  enter a config file password.
- For macOS and iOS, .mobileconfig files require a password to work.
  The password is now included so there is no need to manually enter.
- Note: Client config files should be securely transferred from
  the VPN server to VPN client device(s) for import.
2022-02-12 01:21:12 -06:00
hwdsl2
d20f82e6f2 Update IKEv2 script
- Minor improvement to IKEv2 config password retrieval
2022-02-11 21:50:00 -06:00
hwdsl2
1da1493f53 Cleanup 2022-02-10 21:49:49 -06:00
hwdsl2
6dbc47e0db Improve upgrade scripts
- Stop IPsec service before updating Libreswan
2022-02-08 23:46:11 -06:00
hwdsl2
86d4f2f93c Improve VPN setup
- Retry certain 'apt-get' and 'yum' commands on failure
2022-02-08 23:24:46 -06:00
hwdsl2
4ebe582d36 Update IKEv2 script
- Fix function name
2022-01-29 17:33:42 -06:00
hwdsl2
40d8a26713 Update IKEv2-only mode script
- Improve Libreswan version test
2022-01-29 14:46:10 -06:00
hwdsl2
2270d66e02 Update IKEv2 script
- Improve Libreswan version test
2022-01-29 14:12:50 -06:00
hwdsl2
14af993d6a Update IKEv2 script
- Cleanup
2022-01-29 12:36:03 -06:00
hwdsl2
35c23f1144 Improve upgrade scripts
- Make specifying Libreswan version optional. Retrieve and install
  the latest supported version by default.
- Other minor improvements
2022-01-29 12:34:10 -06:00
hwdsl2
e16151f183 Improve upgrade scripts
- Cleanup
2022-01-29 01:47:45 -06:00
hwdsl2
c2d7eef27c Update IKEv2 script
- Cleanup
2022-01-29 01:30:21 -06:00
hwdsl2
0f27ebbfad Update IKEv2 script
- Update Libreswan version check
- Cleanup
2022-01-23 00:05:44 -06:00
hwdsl2
c56ebe9cfe Improve upgrade scripts
- Make specifying Libreswan version optional in vpnupgrade.sh.
  Install the latest supported version by default.
- Remove Libreswan version check
2022-01-22 22:30:39 -06:00
hwdsl2
5b1377dcf3 Cleanup 2022-01-22 21:34:53 -06:00
hwdsl2
6393470f46 Cleanup 2022-01-15 23:41:00 -06:00
hwdsl2
62723fe0c6 Update IKEv2 script
- When upgrading Libreswan using vpnupgrade.sh, also update the
  IKEv2 helper script to the latest version.
2022-01-13 23:47:27 -06:00
hwdsl2
18b830c998 New Libreswan version
- Support updating to Libreswan 4.6
2022-01-11 22:47:18 -06:00
hwdsl2
4403c9c241 Update Alpine scripts
- Install nss, nss-tools and nss-dev from 3.14/3.15 repository.
  It is not necessary to install from edge because the latest
  3.14/3.15 nss related packages are already patched to fix
  CVE-2021-43527.
  Ref: https://git.alpinelinux.org/aports/tree/community/nss?h=3.15-stable
       https://git.alpinelinux.org/aports/tree/community/nss?h=3.14-stable
       603b198
2022-01-05 19:33:08 -06:00
hwdsl2
34ba47e79b Update VPN user scripts
- Sort VPN usernames when listing users
- Cleanup
2022-01-04 23:11:05 -06:00
hwdsl2
abbf19f296 Update IKEv2 script
- Sort IKEv2 client names when listing existing clients
- Cleanup
2022-01-04 23:10:28 -06:00
hwdsl2
c25baaf9a9 Cleanup 2022-01-04 23:01:14 -06:00
hwdsl2
3c22bbbeb6 Update IKEv2 script
- Fix IKEv2 "password is incorrect" issue when using Ubuntu 21.10
  Fixes #1073. Ref: #1048.
- Note: Ubuntu 21.10 is NOT a supported OS for the VPN setup scripts.
  Please use e.g. Ubuntu 20.04 instead.
  Ref: https://github.com/hwdsl2/setup-ipsec-vpn#requirements
2022-01-02 21:52:47 -06:00
hwdsl2
c0a81ceb5b Add IKEv2-only mode script
- New: Helper script to enable or disable IKEv2-only mode
2022-01-02 01:01:02 -06:00
hwdsl2
c78b398057 Update year 2022-01-02 00:09:03 -06:00
hwdsl2
8f55500f0f Improve VPN user scripts
- Improve helper scripts for managing VPN users.
- Support running add_vpn_user.sh and del_vpn_user.sh interactively
  without arguments.
2021-12-30 15:47:49 -06:00
hwdsl2
603b198613 Add Alpine 3.15
- Add support for Alpine Linux 3.15
- Install nss, nss-tools and nss-dev packages from edge for CVE-2021-43527
  Ref: https://lists.libreswan.org/pipermail/swan-announce/2021/000044.html
2021-12-29 23:12:24 -06:00
hwdsl2
a323b13512 Update IKEv2 script
- Update Ubuntu 18.04 NSS fix with newer package versions.
  Ref: https://ubuntu.com/security/CVE-2021-43527
2021-12-29 20:28:15 -06:00
hwdsl2
bbdb9b13f9 Update IKEv2 script
- Add Alpine Linux 3.15
2021-12-29 18:48:47 -06:00
hwdsl2
bc312e0736 Update IKEv2 script
- Show client certificate statuses when listing IKEv2 clients
- Fixes #1038
2021-11-07 00:13:42 -05:00
hwdsl2
dccfa65a08 Update IKEv2 script
- Minor fix
2021-10-10 14:30:34 -05:00
hwdsl2
b129339927 Cleanup 2021-09-22 00:04:58 -05:00
hwdsl2
7b6d982875 Improve VPN setup
- Remove IKEv2 script when uninstalling
2021-09-22 00:03:20 -05:00
hwdsl2
a47ced7899 Cleanup 2021-09-19 21:51:14 -05:00
hwdsl2
4a8e24a61c Cleanup 2021-09-18 14:58:06 -05:00
hwdsl2
c8db38f12b Add container check
- Add check for LXC containers. Ref: #1014
2021-09-18 00:53:15 -05:00
hwdsl2
819c537b5e Improve /dev/ppp check
- Show a warning instead of exiting with an error for missing /dev/ppp,
  which could happen on Debian 11/10 with certain Linux kernels. Users
  can use the IKEv2 or IPsec/XAuth ("Cisco IPsec") mode to connect.
  Ref: https://git.io/vpndebian10
2021-09-17 23:47:09 -05:00
hwdsl2
f14d903b97 Bugfix for Alpine Linux
- Install coreutils on Alpine Linux for "mktemp"
2021-09-14 00:49:13 -05:00
hwdsl2
1f9939b8cc Update IKEv2 script
- Install uuidgen on Alpine Linux
2021-09-14 00:24:27 -05:00
hwdsl2
ca411d90cd Cleanup 2021-09-11 22:26:55 -05:00
hwdsl2
3c557c7f22 Add Alpine Linux 2021-09-11 15:00:29 -05:00
hwdsl2
e2a9c4a0c3 Cleanup 2021-09-11 10:07:33 -05:00
hwdsl2
5f9a6fa8ce Improve VPN setup
- Update uninstall script: For CentOS/RHEL 8, try to automatically
  restore nftables rules to the version before VPN setup.
- Cleanup
2021-09-09 00:14:26 -05:00
hwdsl2
263ffe97cc Cleanup 2021-09-07 09:02:22 -05:00
hwdsl2
c91270a18c Improve VPN setup
- Add uninstall script
2021-09-07 02:55:37 -05:00
hwdsl2
217bf2a237 Cleanup
- Improve temporary folder creation
2021-08-28 16:07:52 -05:00
hwdsl2
da7697a5b0 Cleanup
- Update scripts to use bash instead of sh
- Update docs
2021-08-27 23:35:31 -05:00
hwdsl2
0e8e6a020c New Libreswan version
- Support updating to Libreswan 4.5
2021-08-22 11:49:35 -05:00
hwdsl2
edd124ed9c Update IKEv2 script
- Set display name under server description in iOS VPN settings
  to "IKEv2 VPN"
- Ref: #995. Thanks @Mattz-P!
2021-08-22 10:55:57 -05:00
hwdsl2
52216d8f59 Improve update scripts
- Refactor VPN update scripts into functions
- Cleanup
2021-08-22 00:43:14 -05:00
hwdsl2
665349336d Update IKEv2 script
- Cleanup
2021-08-22 00:42:21 -05:00
hwdsl2
fc33e1c451 Cleanup 2021-08-19 01:40:38 -05:00
hwdsl2
87235014ad Add Debian 11 2021-08-15 00:46:25 -05:00
hwdsl2
8e570129b2 Cleanup 2021-08-14 00:26:27 -05:00
hwdsl2
70873348b9 Add update script
- Add a new wrapper script for updating Libreswan on all supported OS.
  The previous vpnupgrade.sh has been moved to vpnupgrade_ubuntu.sh.
2021-08-14 00:23:14 -05:00
hwdsl2
cd40f1e2b7 Rename update script 2021-08-13 22:59:41 -05:00
hwdsl2
cfd9128e3f Improve VPN setup
- Wait for apt to be available
- Check for Wget and install it if not found
- Fallback to cURL if Wget fails
- Cleanup
2021-08-13 22:15:11 -05:00
hwdsl2
779a86f933 Cleanup 2021-08-13 02:11:31 -05:00
hwdsl2
21dc90e656 Update IKEv2 script
- Cleanup
2021-08-11 00:03:25 -05:00
hwdsl2
c8b5bb87f0 Update interface check
- Update network interface check in quickstart.sh so that it is
  consistent with vpnsetup.sh.
2021-08-10 23:09:48 -05:00
hwdsl2
50053e3be7 Add quick start script 2021-08-10 02:57:18 -05:00
hwdsl2
6daacff466 Cleanup 2021-08-07 16:12:26 -05:00
hwdsl2
ab50fa7264 Update IKEv2 script
- Minor improvements to client name input prompts. Abort and exit
  if the user presses Enter without specifying a client name.
- Cleanup
2021-07-31 23:36:43 -05:00
hwdsl2
c928068a20 Update IKEv2 script
- Cleanup
2021-07-31 15:31:13 -05:00
hwdsl2
2c3f4e20a5 Update IKEv2 script
- Cleanup
2021-07-30 08:47:10 -05:00
hwdsl2
2e17ef68ce Update OS detection 2021-07-27 00:59:15 -05:00
hwdsl2
8d26e0b6c9 Update IKEv2 script
- Improve checking for MOBIKE support. Linux kernels on QNAP systems
  do not support MOBIKE.
  Ref: https://github.com/hwdsl2/docker-ipsec-vpn-server/issues/247
- Switch to use /etc/ipsec.d/.vpnconfig to store generated password
  for IKEv2 client config files, instead of vpnclient.p12.password.
  Migrate to use .vpnconfig if the older config file is found.
  Ref: 45ee41d
2021-07-25 20:55:40 -05:00
hwdsl2
45ee41d930 Update IKEv2 script
- Improve IKEv2 setup: Save generated password for IKEv2 client
  configuration files to vpnclient.p12.password, so that it can
  be re-used for later runs of the helper script. Previously,
  a different password is generated each time the script is run.
2021-07-24 15:58:48 -05:00
hwdsl2
855a285cff Update IKEv2 script
- Cleanup
2021-07-23 00:22:51 -05:00
hwdsl2
a0409b4399 Cleanup
- In rare cases, if a parent process traps SIGPIPE, the 'tr'
  command in the VPN setup scripts could output an error
  'tr: write error: Broken pipe'. This is a cosmetic error
  that does NOT affect the functionality of the scripts. This
  commit hides the error in such cases.
2021-07-21 23:12:06 -05:00
hwdsl2
7afbca94a5 Cleanup 2021-07-17 00:52:04 -05:00
hwdsl2
5d43404beb Update IKEv2 script
- Simplify IKEv2 setup: Use an auto-generated password to protect
  client configuration files. Remove the steps for user input.
- Cleanup
2021-07-13 22:09:25 -05:00
hwdsl2
a90caf428b Update IKEv2 script
- Add support for Alpine Linux in a Docker container. See:
  https://github.com/hwdsl2/docker-ipsec-vpn-server
2021-07-12 23:41:33 -05:00
hwdsl2
61025818bb Optimize binary size
- Use the gcc "-s" option when compiling Libreswan. This reduces
  binary size by ~80%.
2021-07-10 01:57:11 -05:00
hwdsl2
64eb0e1f49 Cleanup 2021-06-09 00:42:28 -05:00
hwdsl2
811ce6a9aa Update IKEv2 script
- Check certificate status when exporting a client configuration
  using --exportclient
2021-06-01 23:35:19 -05:00
hwdsl2
ea52ab4683 Update IKEv2 script
- New: Revoke a client certificate using the helper script. Users can
  also manually revoke a client certificate, see https://git.io/ikev2
- Check for certificate validity when exporting client configurations
- Delete CRL from IPsec database when removing IKEv2
- Cleanup
2021-06-01 02:30:51 -05:00
hwdsl2
3014143e15 Update IKEv2 script
- Advanced users can specify the server's IP address using variable
  VPN_PUBLIC_IP instead of auto-detect
2021-05-11 09:59:29 -05:00
hwdsl2
ee409250d8 Improve IKEv2 setup
- Increase RSA key size from the default 2048 bits to 3072 bits
- Use fixed delay between certutil calls, a random delay is not needed
- Update docs
2021-05-01 14:46:12 -05:00
hwdsl2
e850fca9c3 Update IKEv2 script
- Remove MODP1024 from IKEv2 ciphers for improved security. Windows users
  will need to make a one-time registry change before connecting for the
  first time. Refer to https://git.io/ikev2.
2021-04-24 22:34:48 -05:00
hwdsl2
ac0bde54bb New Libreswan version
- Use new Libreswan version 4.4
- Support updating to Libreswan 4.4
- Other small improvements and cleanup
2021-04-24 16:15:05 -05:00
hwdsl2
d90c6121b6 Improve OS detection 2021-04-20 00:09:00 -05:00
hwdsl2
10f09bbab6 Cleanup 2021-04-18 14:27:52 -05:00
hwdsl2
f35ea9ed0d Update IKEv2 script
- Improve output for auto mode when custom options are specified
2021-04-11 13:53:38 -05:00
hwdsl2
5076f9ec03 Update IKEv2 script
- Add an option to specify the name of the first IKEv2 client when
  running the script in auto mode. The default is "vpnclient".
- Cleanup
2021-04-10 16:24:49 -05:00
hwdsl2
804856064b Minor fix and cleanup
- Minor fix for CentOS 8 for the uncommon scenario where the server has
  "nftables" service enabled
- Cleanup
2021-04-01 23:06:36 -05:00
hwdsl2
7ac343db4d Update IKEv2 script
- Improve output
2021-03-30 23:47:59 -05:00
hwdsl2
e6c2cbcd96 Update IKEv2 script 2021-03-28 23:39:04 -05:00
hwdsl2
cd3a0c1bed Update IKEv2 script
- Remove support for Libreswan 3.22 and older in the IKEv2 script. Users
  should update to a newer version before setting up IKEv2.
- Cleanup
2021-03-19 23:58:06 -05:00
hwdsl2
eb8daa3a40 Update helper scripts
- Cleanup and minor improvements to the helper scripts for managing
  VPN users
2021-03-12 00:07:48 -06:00
hwdsl2
35c85526b6 Update IKEv2 script
- Minor improvement to client config message
2021-03-08 23:23:00 -06:00
hwdsl2
d54b2ac57a Cleanup 2021-03-07 23:38:38 -06:00
hwdsl2
8fa3bfac80 Cleanup 2021-03-07 00:12:46 -06:00
hwdsl2
1abcd704be Update IKEv2 config
- Use the AES_GCM128 cipher for improved performance
  Ref: https://libreswan.org/wiki/Benchmarking_and_Performance_testing
- Update docs
2021-03-06 14:07:07 -06:00
hwdsl2
11f8502e3a Improve IKEv2 setup
- Use default key size (2048 bits) when generating key pairs using
  certutil. This significantly reduces IKEv2 setup time on servers
  with less powerful CPUs, such as Raspberry Pis, while still providing
  sufficient security.
- Update docs
2021-03-05 21:33:41 -06:00
hwdsl2
2e7b3f1bf4 Update IKEv2 script
- Make it easier for users to update Libreswan when the script is not
  running in auto mode
2021-02-26 00:42:02 -06:00
hwdsl2
1972501725 New Libreswan version
- Use new Libreswan version 4.3
- Support updating to Libreswan 4.3
- Other small improvements
- Update tests
2021-02-21 23:54:37 -06:00
hwdsl2
70e8acc0e7 Update IKEv2 script
- Cleanup
2021-02-18 00:43:55 -06:00
hwdsl2
52151ffdfe Cleanup 2021-02-14 01:20:17 -06:00
hwdsl2
4deb437562 Fix permissions
- Set the executable bit for .sh files. Ref: #910. Thanks @reuixiy!
2021-02-13 14:40:48 -06:00
hwdsl2
7982ddf763 Update IKEv2 script
- Minor fix: When used inside a Docker container, do not restart the
  IPsec service if it is not currently running.
2021-02-12 01:08:49 -06:00
hwdsl2
256b7e5063 Update IKEv2 script
- Add variables VPN_DNS_SRV1 and VPN_DNS_SRV2, for specifying custom DNS
  servers when running the IKEv2 script in auto mode. Example:
  VPN_DNS_SRV1=1.1.1.1 VPN_DNS_SRV2=1.0.0.1 bash ikev2.sh --auto
2021-02-10 01:19:17 -06:00
hwdsl2
c83148245b Update IKEv2 script
- Add a variable VPN_DNS_NAME, which can be defined when running the
  IKEv2 script in auto mode, to set up IKEv2 using a DNS name instead
  of an IP address for the VPN server. The DNS name must be a fully
  qualified domain name (FQDN). Example:
  VPN_DNS_NAME=vpn.example.com bash ikev2.sh --auto
- Minor cleanup
2021-02-09 22:32:26 -06:00
hwdsl2
5779b2e6c8 Improve output
- Improve output for the VPN setup and upgrade scripts. The outputs
  of the scripts are now significantly reduced and only include the
  most useful information for users.
- Other minor cleanup
2021-02-05 21:49:35 -06:00
hwdsl2
89eaacc0b8 Update IKEv2 script
- Improve output and clean up
2021-02-04 23:41:48 -06:00
hwdsl2
1808095bb7 New Libreswan version
- Use new Libreswan version 4.2
- Support updating to Libreswan 4.2 from older versions. The upgrade
  scripts can now install one of these versions: 3.32, 4.1 or 4.2.
- Other small improvements
- Update tests
2021-02-04 01:47:04 -06:00
hwdsl2
5510e1f9d2 Update IKEv2 script
- Remove date/time suffix from client config file names
2021-02-03 21:35:56 -06:00
hwdsl2
4d1af3afcb Update IKEv2 script
- Add an option to list the names of existing IKEv2 clients
2021-02-01 22:38:42 -06:00
hwdsl2
954b2acb7c Fix for IKEv2
- Fix an issue where multiple IKEv2 clients behind the same NAT cannot
  connect simultaneously to the VPN server. Note that before this fix,
  this issue only occurs when using an IP address (instead of a DNS name)
  for IKEv2 for the VPN server.
- This issue is found to be related to Libreswan's matching of local IDs
  when checking connections. A local ID with '@' prefix has type ID_FQDN,
  which does not match the ID_IPV4_ADDR type that the peer expects. This
  prevents connection switching from working correctly for the scenario
  above. Removing the prefix fixed the issue.
- Fixes #924
2021-02-01 21:42:31 -06:00
hwdsl2
a44c1ea473 Update IKEv2 script
- Improvement: If the script is run using sudo, export the VPN client
  config files to the user's home directory instead of "/root", and set
  owner/group so that users can more easily download the config files.
2021-01-30 14:24:01 -06:00
hwdsl2
08d0ca372e Update IKEv2 script
- Add a command-line option to remove IKEv2
- Change the error to a warning when option '--auto' is specified after
  IKEv2 setup
- Other minor improvements
2021-01-25 22:32:32 -06:00
hwdsl2
8c286df143 Cleanup 2021-01-24 20:01:40 -06:00
hwdsl2
7e3a38ca54 Update IKEv2 script
- New: Users can now specify '--listclients' to list the names of
  existing IKEv2 clients
- Other minor improvements
2021-01-24 15:54:44 -06:00
hwdsl2
625ddd3d32 Update IKEv2 script
- New: Users can now specify '--addclient [client name]' or
  '--exportclient [client name]' command-line arguments to automatically
  add or export an IKEv2 client using default options.
- Show script usage when '-h' or '--help' is specified.
- Other minor improvements
2021-01-24 13:53:55 -06:00
hwdsl2
83d7309147 Cleanup 2021-01-23 18:20:49 -06:00
hwdsl2
f0c1f3bcb1 Update IKEv2 script
- New: Create .sswan files to simplify Android IKEv2 client setup and
  improve VPN performance
- Cleanup
2021-01-23 16:02:59 -06:00
hwdsl2
3611ed5981 Update IKEv2 script
- Minor fix: Set permission for the generated .mobileconfig file to 600,
  same as the exported .p12 file.
2021-01-23 00:20:09 -06:00
hwdsl2
47b5cd01c1 Update IKEv2 script
- For the Ubuntu 18.04 NSS bug fix, use mirrors.kernel.org, which
  is an Ubuntu mirror that supports HTTPS, instead of HTTP-only
  security.ubuntu.com
- Minor fix: When uninstalling IKEv2, delete keys in addition to
  certificates from the IPsec database
2021-01-21 23:07:24 -06:00
hwdsl2
5e1b3e1ae9 Update IKEv2 script
- Apply fix for NSS bug on Ubuntu 18.04. Ubuntu 18.04 has NSS (libnss3)
  version 3.35, which has a bug with iteration counts that results in
  "incorrect password" errors when trying to import a generated ".p12"
  file to Windows. To fix this, we install newer versions of libnss3
  related packages from the official Ubuntu repo.
  Ref: #414
  https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.36.1_release_notes
  https://packages.ubuntu.com/focal/amd64/libnss3
- Other minor improvements
2021-01-21 00:24:07 -06:00
hwdsl2
7d9f2c6603 Fix IKEv2
- Fix an issue with IKEv2 disconnecting after one hour due to IKE SA
  expiration, by setting ikelifetime and salifetime to 24h.
  Ref: #913 #844 https://libreswan.org/man/ipsec.conf.5.html
2021-01-20 01:39:07 -06:00
hwdsl2
9bf2b630ca Update IKEv2 script
- Add option to remove IKEv2
2021-01-19 01:05:06 -06:00
hwdsl2
819ff8a2b3 Update IKEv2 script
- New feature: Export configuration for an existing IKEv2 client
- If IKEv2 has already been set up, users can now choose from a menu to
  either add a new client or export configuration for an existing client
2021-01-18 21:57:09 -06:00
hwdsl2
ef93a9867b Update IKEv2 script
- New feature: The IKEv2 helper script can now be run in "auto mode",
  which sets up IKEv2 using default options, no user input needed.
  To use this mode, add command-line parameter "--auto"
- Refactor entire script to remove duplicate code, improve structure
  and make it easier to read and maintain
- Add check for Libreswan version
- Update tests
2021-01-18 00:01:46 -06:00
hwdsl2
b17ec88a0d Update IKEv2 script
- Add the option for users to specify their own password to protect the
  exported VPN client configuration files
- Update tests
2021-01-15 23:26:25 -06:00
hwdsl2
b004aaaf7c Support .mobileconfig for IKEv2
- New feature: For macOS and iOS clients, the IKEv2 helper script
  can now create .mobileconfig files to simplify client setup
  and improve VPN performance with ciphers such as AES-GCM.
- New feature: VPN On Demand is now supported on macOS and iOS.
  See https://git.io/ikev2 for more details.
- The script no longer exports the IKEv2 VPN CA certificate, since
  .mobileconfig support has been added.
- A random password is now generated for the .p12 and .mobileconfig
  files, and displayed on the screen when finished. User input is
  no longer required for this password.
2021-01-14 23:21:52 -06:00
hwdsl2
91b7e53004 Update IKEv2 script
- Improve check for MOBIKE support
2021-01-13 09:58:17 -06:00
hwdsl2
c0a212bfc8 Update IKEv2 script
- Improve OS detection and Libreswan version handling
- Cleanup
2021-01-10 18:28:52 -06:00
hwdsl2
3b90d2d394 Cleanup 2021-01-07 12:02:44 -06:00
hwdsl2
a5a1f4adb1 Cleanup 2021-01-03 14:05:13 -06:00
hwdsl2
dabf765978 Update year 2021-01-03 00:35:24 -06:00
hwdsl2
de7a529c6c Cleanup
- Remove Debian 8 from VPN upgrade script, which is EOL on 06/30/2020
- Include OS arch when checking Libreswan version
- Other minor improvements
2021-01-02 14:25:50 -06:00
hwdsl2
b3ad82fd48 Cleanup 2020-12-31 23:09:58 -06:00
hwdsl2
cac5191155 Add version check
- Check for latest supported Libreswan version, and remind users who use
  a non-latest version of the VPN scripts that they can upgrade
- Other minor improvements
2020-12-31 18:24:41 -06:00
hwdsl2
313502293f Update IKEv2 script
- Add check for existing certificates for the VPN server and client
- Other minor improvements
2020-12-30 22:53:19 -06:00
hwdsl2
e7bbb50670 Add Amazon Linux 2 2020-12-26 00:19:50 -06:00
hwdsl2
76c9d9c293 Update IKEv2 script 2020-12-20 01:15:00 -06:00
hwdsl2
3b1403668d Update upgrade scripts
- Clean up Libreswan build flags for CentOS
- Minor improvements
2020-12-14 23:12:15 -06:00
hwdsl2
f9d84216d6 Fix Libreswan flags
- Fix Libreswan flags on e.g. Raspbian 10
2020-12-14 14:17:54 -06:00
hwdsl2
599c1dab15 Update IKEv2 script
- Minor improvements
2020-12-13 15:52:03 -06:00
hwdsl2
c1fb45f942 Fix for CentOS 8
- The repository ID "powertools" is now lower case in the latest
  CentOS release. Update to work in both cases.
2020-12-07 11:37:48 -06:00
hwdsl2
027c70edb0 Update Debian check
- Update upgrade scripts to work on Debian 8 for now. Debian 8 (Jessie)
  is EOL and users should upgrade to a newer Debian version.
2020-12-07 10:28:28 -06:00
hwdsl2
8a3f22ba65 Update Debian check
- Add check for Debian 8 (not supported)
2020-12-04 23:39:35 -06:00
hwdsl2
00f9d2ba86 Clean up build flags
- Clean up build flags for Libreswan. In Libreswan 4.1, these flags are
  now set automatically based on Ubuntu/Debian versions, and no longer
  needed for CentOS/RHEL 7 and 8.
- Ref: https://github.com/libreswan/libreswan/blob/main/mk/defaults/linux.mk
       https://github.com/libreswan/libreswan/commit/c01ffcc1
2020-12-04 23:36:53 -06:00
hwdsl2
41142ee915 Remove CentOS 6
- CentOS 6 was EOL as of Nov. 30, 2020, and the default yum repos are
  no longer available for installing new packages
  Ref: https://wiki.centos.org/About/Product
2020-12-02 23:40:54 -06:00
hwdsl2
427e50a9ed Update upgrade scripts
- Set sha2-truncbug to "no" when upgrading. This is required for
  iOS 13/14 and macOS 10.15/11 VPN clients to connect.
- References: 3353888 #882
2020-11-27 11:16:12 -06:00
hwdsl2
cf1865a66e Improve RPi detection
- Add check for 64-bit versions of Raspberry Pi OS, e.g. Ubuntu 20.04
  on Raspberry Pi 4
- Ref: #852
2020-11-24 21:27:40 -06:00