From 01bdb56b98d5e8a8f59ca2c626ee66efc5b8957a Mon Sep 17 00:00:00 2001 From: Stanislas Lange Date: Fri, 27 Mar 2020 22:21:57 +0100 Subject: [PATCH] Make README more friendly --- README.md | 20 +++++++++++--------- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git a/README.md b/README.md index c6fed81..2cfe1a7 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,13 @@ # WireGuard installer -Easily set up a dual-stack [WireGuard](https://www.wireguard.com/) VPN on a Linux server. See the issues for the WIP. +**This project is a bash script that aims to setup a [WireGuard](https://www.wireguard.com/) VPN on a Linux server, as easily as possible!** + +WireGuard is a point-to-point VPN that can be used in different ways. Here, we mean a VPN as in: the client will forward all its traffic trough an encrypted tunnel to the server. +The server will apply NAT to the client's traffic so it will appear as if the client is browsing the web with the server's IP. + +The script supports both IPv4 and IPv6. Please check the [issues](https://github.com/angristan/wireguard-install/issues) for ongoing development, bugs and planned features! + +WireGuard does not fit your environment? Check out [openvpn-install](https://github.com/angristan/openvpn-install). ## Requirements @@ -9,7 +16,7 @@ Supported distributions: - Ubuntu - Debian - Fedora -- Centos +- CentOS - Arch Linux I recommend these cheap cloud providers for your VPN server: @@ -20,19 +27,14 @@ I recommend these cheap cloud providers for your VPN server: ## Usage -First, get the script and make it executable : +Download and execute the script. Answer the questions asked by the script and it will take care of the rest. ```bash curl -O https://raw.githubusercontent.com/angristan/wireguard-install/master/wireguard-install.sh chmod +x wireguard-install.sh -``` - -Then run it : - -```sh ./wireguard-install.sh ``` -It will install wireguard on the server, configure, create a systemd service and a client configuration file. Mutliple clients are not yet supported. +It will install WireGuard (kernel module and tools) on the server, configure it, create a systemd service and a client configuration file. Multiple clients are not yet supported. (WIP!) Contributions are welcome!