Skip to content

RobbiNespu/setup-ipsec-vpn

 
 

Repository files navigation

IPsec VPN Server Auto Setup Scripts

Build Status GitHub Stars Docker Stars Docker Pulls

Set up your own IPsec VPN server in just a few minutes, with IPsec/L2TP, Cisco IPsec and IKEv2. All you need to do is provide your own VPN credentials, and let the scripts handle the rest.

An IPsec VPN encrypts your network traffic, so that nobody between you and the VPN server can eavesdrop on your data as it travels via the Internet. This is especially useful when using unsecured networks, e.g. at coffee shops, airports or hotel rooms.

We will use Libreswan as the IPsec server, and xl2tpd as the L2TP provider.

Read this in other languages: English, 简体中文.

Table of Contents

Quick start

First, prepare your Linux server* with a fresh install of one of the following OS:
Ubuntu, Debian, CentOS/RHEL, Rocky Linux, AlmaLinux, Amazon Linux 2 or Alpine Linux

Use this one-liner to set up an IPsec VPN server:

wget https://git.io/vpnsetup -qO vpn.sh && sudo sh vpn.sh

Your VPN login details will be randomly generated, and displayed on the screen when finished.

Alternative one-liner using curl.
curl -fsSL https://git.io/vpnsetup -o vpn.sh && sudo sh vpn.sh
See the VPN script in action (terminal recording).

Note: This recording is for demo purposes only. VPN credentials in this recording are NOT valid.

A pre-built Docker image is also available. For other installation options and client setup, read the sections below.

* A dedicated server or virtual private server (VPS). OpenVZ VPS is not supported.

Features

  • New: The faster IPsec/XAuth ("Cisco IPsec") and IKEv2 modes are supported
  • New: A pre-built Docker image of the VPN server is now available
  • Fully automated IPsec VPN server setup, no user input needed
  • Encapsulates all VPN traffic in UDP - does not need ESP protocol
  • Can be directly used as "user-data" for a new Amazon EC2 instance
  • Includes sysctl.conf optimizations for improved performance

Requirements

A dedicated server or virtual private server (VPS), freshly installed with one of the following OS:

  • Ubuntu 20.04 or 18.04
  • Debian 11*, 10* or 9
  • CentOS 7, Rocky Linux 8 or AlmaLinux 8**
  • Red Hat Enterprise Linux (RHEL) 8 or 7
  • Amazon Linux 2
  • Alpine Linux 3.15 or 3.14

This also includes Linux VMs in public clouds, such as DigitalOcean, Vultr, Linode, Microsoft Azure and OVH. Amazon EC2 users can deploy rapidly using CloudFormation or user data.

Deploy to DigitalOcean Deploy to Linode Deploy to AWS Deploy to Azure

» I want to run my own VPN but don't have a server for that

A pre-built Docker image is also available. Advanced users can install on a Raspberry Pi. [1] [2]

* Debian 11/10 users should use the standard Linux kernel.
** CentOS Linux 8 is no longer supported. You may instead use e.g. Rocky Linux or AlmaLinux.

⚠️ DO NOT run these scripts on your PC or Mac! They should only be used on a server!

Installation

First, update your server with sudo apt-get update && sudo apt-get dist-upgrade (Ubuntu/Debian) or sudo yum update and reboot. This is optional, but recommended.

To install the VPN, please choose one of the following options:

Option 1: Have the script generate random VPN credentials for you (will be displayed when finished).

wget https://git.io/vpnsetup -qO vpn.sh && sudo sh vpn.sh

Option 2: Edit the script and provide your own VPN credentials.

wget https://git.io/vpnsetup -nv -O vpn.sh
nano -w vpn.sh
[Replace with your own values: YOUR_IPSEC_PSK, YOUR_USERNAME and YOUR_PASSWORD]
sudo sh vpn.sh

Note: A secure IPsec PSK should consist of at least 20 random characters.

Option 3: Define your VPN credentials as environment variables.

# All values MUST be placed inside 'single quotes'
# DO NOT use these special characters within values: \ " '
wget https://git.io/vpnsetup -nv -O vpn.sh
sudo VPN_IPSEC_PSK='your_ipsec_pre_shared_key' \
VPN_USER='your_vpn_username' \
VPN_PASSWORD='your_vpn_password' \
sh vpn.sh
Advanced users can optionally customize IKEv2 options.

Advanced users can optionally specify a DNS name for the IKEv2 server address. The DNS name must be a fully qualified domain name (FQDN). Example:

sudo VPN_DNS_NAME='vpn.example.com' sh vpn.sh

Similarly, you may specify a name for the first IKEv2 client. The default is vpnclient if not specified.

sudo VPN_CLIENT_NAME='your_client_name' sh vpn.sh

By default, clients are set to use Google Public DNS when the VPN is active. You may specify custom DNS server(s) for all VPN modes. Example:

sudo VPN_DNS_SRV1=1.1.1.1 VPN_DNS_SRV2=1.0.0.1 sh vpn.sh

By default, no password is required when importing IKEv2 client configuration. You can choose to protect client config files using a random password. Example:

sudo VPN_PROTECT_CONFIG=yes sh vpn.sh
Click here if you are unable to download using wget.

You may also use curl to download. For example:

curl -fsSL https://git.io/vpnsetup -o vpn.sh
sudo sh vpn.sh

Alternatively, open vpnsetup.sh and click the Raw button on the right. Press Ctrl/Cmd+A to select all, Ctrl/Cmd+C to copy, then paste into your favorite editor.

Next steps

Get your computer or device to use the VPN. Please refer to:

Guide: How to Set Up and Use IKEv2 VPN

Configure IPsec/L2TP VPN Clients

Configure IPsec/XAuth ("Cisco IPsec") VPN Clients

If you get an error when trying to connect, see Troubleshooting.

Enjoy your very own VPN! ✨🎉🚀✨

Important notes

Read this in other languages: English, 简体中文.

Windows users: For IPsec/L2TP mode, a one-time registry change is required if the VPN server or client is behind NAT (e.g. home router).

The same VPN account can be used by your multiple devices. However, due to an IPsec/L2TP limitation, if you wish to connect multiple devices from behind the same NAT (e.g. home router), you must use IKEv2 or IPsec/XAuth mode.

To view or update VPN user accounts, see Manage VPN users. Helper scripts are included for convenience.

For servers with an external firewall (e.g. EC2/GCE), open UDP ports 500 and 4500 for the VPN. Aliyun users, see #433.

Clients are set to use Google Public DNS when the VPN is active. If another DNS provider is preferred, see Advanced usage.

Using kernel support could improve IPsec/L2TP performance. It is available on all supported OS. Ubuntu users should install the linux-modules-extra-$(uname -r) (or linux-image-extra) package and run service xl2tpd restart.

The scripts will backup existing config files before making changes, with .old-date-time suffix.

Upgrade Libreswan

Use this one-liner to update Libreswan (changelog | announce) on your VPN server.

wget https://git.io/vpnupgrade -qO vpnup.sh && sudo sh vpnup.sh

The latest supported Libreswan version is 4.6. Check installed version: ipsec --version.

Note: xl2tpd can be updated using your system's package manager, such as apt-get on Ubuntu/Debian.

Manage VPN users

See Manage VPN users.

Advanced usage

See Advanced usage.

Uninstallation

See Uninstall the VPN.

Feedback & Questions

License

Copyright (C) 2014-2022 Lin Song View my profile on LinkedIn
Based on the work of Thomas Sarlandie (Copyright 2012)

Creative Commons License
This work is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License
Attribution required: please include my name in any derivative and let me know how you have improved it!

About

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

Resources

License

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Shell 100.0%