setup-ipsec-vpn/vpnsetup.sh

489 lines
15 KiB
Bash
Raw Normal View History

2014-02-16 08:15:11 +01:00
#!/bin/sh
#
2016-05-26 21:31:11 +02:00
# Script for automatic setup of an IPsec VPN server on Ubuntu LTS and Debian 8.
2016-08-07 21:00:07 +02:00
# Works on any dedicated server or Virtual Private Server (VPS) except OpenVZ.
2014-02-16 08:15:11 +01:00
#
2016-10-11 05:34:51 +02:00
# DO NOT RUN THIS SCRIPT ON YOUR PC OR MAC!
#
# The latest version of this script is available at:
# https://github.com/hwdsl2/setup-ipsec-vpn
2014-10-08 23:05:20 +02:00
#
# Copyright (C) 2014-2016 Lin Song <linsongui@gmail.com>
2014-02-16 10:56:38 +01:00
# Based on the work of Thomas Sarlandie (Copyright 2012)
#
2016-01-30 20:12:15 +01:00
# This work is licensed under the Creative Commons Attribution-ShareAlike 3.0
2014-02-16 08:15:11 +01:00
# Unported License: http://creativecommons.org/licenses/by-sa/3.0/
#
# Attribution required: please include my name in any derivative and let me
2016-01-30 20:12:15 +01:00
# know how you have improved it!
2014-02-16 08:15:11 +01:00
2016-06-21 05:35:45 +02:00
# =====================================================
2016-01-22 00:00:51 +01:00
2016-04-21 00:31:29 +02:00
# Define your own values for these variables
2016-06-11 22:36:43 +02:00
# - IPsec pre-shared key, VPN username and password
2016-06-02 04:16:15 +02:00
# - All values MUST be placed inside 'single quotes'
2016-05-26 21:31:11 +02:00
# - DO NOT use these characters within values: \ " '
2014-02-16 08:15:11 +01:00
2016-06-11 22:36:43 +02:00
YOUR_IPSEC_PSK=''
YOUR_USERNAME=''
YOUR_PASSWORD=''
2016-08-07 21:00:07 +02:00
# Important notes: https://git.io/vpnnotes
# Setup VPN clients: https://git.io/vpnclients
2015-08-18 23:14:42 +02:00
2016-06-21 05:35:45 +02:00
# =====================================================
export PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
2016-10-11 05:34:51 +02:00
SYS_DT="$(date +%Y-%m-%d-%H:%M:%S)"; export SYS_DT
2016-07-04 00:54:15 +02:00
exiterr() { echo "Error: ${1}" >&2; exit 1; }
exiterr2() { echo "Error: 'apt-get install' failed." >&2; exit 1; }
2016-10-11 05:34:51 +02:00
conf_bk() { /bin/cp -f "${1}" "${1}.old-$SYS_DT" 2>/dev/null; }
check_ip() {
IP_REGEX="^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$"
printf %s "${1}" | tr -d '\n' | grep -Eq "$IP_REGEX"
}
2016-01-21 18:50:35 +01:00
2016-04-21 00:31:29 +02:00
os_type="$(lsb_release -si 2>/dev/null)"
2016-08-11 21:06:50 +02:00
if [ "$os_type" != "Ubuntu" ] && [ "$os_type" != "Debian" ] && [ "$os_type" != "Raspbian" ]; then
2016-06-29 09:40:52 +02:00
exiterr "This script only supports Ubuntu/Debian."
fi
2016-01-30 20:12:15 +01:00
if [ -f /proc/user_beancounters ]; then
2016-06-29 09:40:52 +02:00
exiterr "This script does not support OpenVZ VPS."
fi
if [ "$(id -u)" != 0 ]; then
2016-06-29 09:40:52 +02:00
exiterr "Script must be run as root. Try 'sudo sh $0'"
fi
NET_IF0=${VPN_IFACE:-'eth0'}
NET_IFS=${VPN_IFACE:-'eth+'}
if_state=$(cat "/sys/class/net/$NET_IF0/operstate" 2>/dev/null)
if [ -z "$if_state" ] || [ "$if_state" = "down" ] || [ "$NET_IF0" = "lo" ]; then
echo "Error: Network interface '$NET_IF0' is not available." >&2
cat 1>&2 <<'EOF'
2016-05-21 10:59:08 +02:00
DO NOT RUN THIS SCRIPT ON YOUR PC OR MAC!
If running on a server, you may fix this error by first
finding the active network interface:
route | grep '^default' | grep -o '[^ ]*$'
Then set this variable and re-run the script:
export VPN_IFACE="YOUR_INTERFACE"
2016-08-07 21:00:07 +02:00
2016-05-21 10:59:08 +02:00
EOF
2016-07-10 08:36:41 +02:00
exit 1
2016-01-19 08:26:12 +01:00
fi
2016-06-11 22:36:43 +02:00
[ -n "$YOUR_IPSEC_PSK" ] && VPN_IPSEC_PSK="$YOUR_IPSEC_PSK"
[ -n "$YOUR_USERNAME" ] && VPN_USER="$YOUR_USERNAME"
[ -n "$YOUR_PASSWORD" ] && VPN_PASSWORD="$YOUR_PASSWORD"
2016-06-02 04:16:15 +02:00
if [ -z "$VPN_IPSEC_PSK" ] && [ -z "$VPN_USER" ] && [ -z "$VPN_PASSWORD" ]; then
2016-06-11 22:36:43 +02:00
echo "VPN credentials not set by user. Generating random PSK and password..."
echo
2016-06-29 10:08:32 +02:00
VPN_IPSEC_PSK="$(LC_CTYPE=C tr -dc 'A-HJ-NPR-Za-km-z2-9' < /dev/urandom | head -c 16)"
2016-05-14 07:35:33 +02:00
VPN_USER=vpnuser
2016-06-29 10:08:32 +02:00
VPN_PASSWORD="$(LC_CTYPE=C tr -dc 'A-HJ-NPR-Za-km-z2-9' < /dev/urandom | head -c 16)"
2016-05-14 07:35:33 +02:00
fi
if [ -z "$VPN_IPSEC_PSK" ] || [ -z "$VPN_USER" ] || [ -z "$VPN_PASSWORD" ]; then
2016-06-29 09:40:52 +02:00
exiterr "All VPN credentials must be specified. Edit the script and re-enter them."
2016-01-17 22:39:08 +01:00
fi
case "$VPN_IPSEC_PSK $VPN_USER $VPN_PASSWORD" in
*[\\\"\']*)
exiterr "VPN credentials must not contain any of these characters: \\ \" '"
;;
esac
2016-06-21 05:35:45 +02:00
if [ "$(sed 's/\..*//' /etc/debian_version 2>/dev/null)" = "7" ]; then
2016-06-02 18:09:17 +02:00
cat <<'EOF'
IMPORTANT: Workaround required for Debian 7 (Wheezy).
2016-06-21 05:35:45 +02:00
You must first run the script at: https://git.io/vpndeb7
2016-06-02 18:09:17 +02:00
If not already done so, press Ctrl-C to interrupt now.
2016-07-10 08:36:41 +02:00
Continuing in 30 seconds ...
2016-06-02 18:09:17 +02:00
EOF
2016-07-10 08:36:41 +02:00
sleep 30
2016-06-02 18:09:17 +02:00
fi
2016-07-10 08:36:41 +02:00
echo "VPN setup in progress... Please be patient."
echo
2016-05-17 05:42:30 +02:00
# Create and change to working dir
mkdir -p /opt/src
2016-06-29 09:40:52 +02:00
cd /opt/src || exiterr "Cannot enter /opt/src."
2016-04-22 18:52:33 +02:00
# Update package index
2015-08-18 23:14:42 +02:00
export DEBIAN_FRONTEND=noninteractive
2016-07-04 00:54:15 +02:00
apt-get -yq update || exiterr "'apt-get update' failed."
2016-04-22 18:52:33 +02:00
# Make sure basic commands exist
2016-07-04 00:54:15 +02:00
apt-get -yq install wget dnsutils openssl || exiterr2
apt-get -yq install iproute gawk grep sed net-tools || exiterr2
2015-07-03 18:33:00 +02:00
2016-05-21 10:59:08 +02:00
cat <<'EOF'
2016-05-26 21:31:11 +02:00
Trying to auto discover IPs of this server...
2016-05-21 10:59:08 +02:00
In case the script hangs here for more than a few minutes,
use Ctrl-C to interrupt. Then edit it and manually enter IPs.
EOF
2015-07-03 18:33:00 +02:00
# In case auto IP discovery fails, you may manually enter server IPs here.
# If your server only has a public IP, put that public IP on both lines.
2016-06-02 04:16:15 +02:00
PUBLIC_IP=${VPN_PUBLIC_IP:-''}
PRIVATE_IP=${VPN_PRIVATE_IP:-''}
# Try to auto discover IPs of this server
2016-06-26 20:00:11 +02:00
[ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(dig @resolver1.opendns.com -t A -4 myip.opendns.com +short)
[ -z "$PRIVATE_IP" ] && PRIVATE_IP=$(ip -4 route get 1 | awk '{print $NF;exit}')
2014-12-13 07:49:18 +01:00
2016-01-17 22:39:08 +01:00
# Check IPs for correct format
check_ip "$PUBLIC_IP" || PUBLIC_IP=$(wget -t 3 -T 15 -qO- http://whatismyip.akamai.com)
check_ip "$PUBLIC_IP" || PUBLIC_IP=$(wget -t 3 -T 15 -qO- http://ipv4.icanhazip.com)
check_ip "$PUBLIC_IP" || exiterr "Cannot find valid public IP. Edit the script and manually enter IPs."
check_ip "$PRIVATE_IP" || PRIVATE_IP=$(ifconfig "$NET_IF0" | grep -Eo 'inet (addr:)?([0-9]*\.){3}[0-9]*' | grep -Eo '([0-9]*\.){3}[0-9]*')
check_ip "$PRIVATE_IP" || exiterr "Cannot find valid private IP. Edit the script and manually enter IPs."
2014-02-16 08:15:11 +01:00
# Install necessary packages
2016-05-19 11:02:53 +02:00
apt-get -yq install libnss3-dev libnspr4-dev pkg-config libpam0g-dev \
2016-07-10 08:36:41 +02:00
libcap-ng-dev libcap-ng-utils libselinux1-dev \
libcurl4-nss-dev flex bison gcc make \
libunbound-dev libnss3-tools libevent-dev || exiterr2
2016-07-04 00:54:15 +02:00
apt-get -yq --no-install-recommends install xmlto || exiterr2
apt-get -yq install ppp xl2tpd || exiterr2
2014-02-16 08:15:11 +01:00
2016-08-07 21:00:07 +02:00
# Install Fail2Ban to protect SSH server
2016-07-04 00:54:15 +02:00
apt-get -yq install fail2ban || exiterr2
update-rc.d fail2ban enable
systemctl enable fail2ban 2>/dev/null
# Compile and install Libreswan
2016-07-29 19:55:08 +02:00
swan_ver=3.18
2016-07-10 08:36:41 +02:00
swan_file="libreswan-$swan_ver.tar.gz"
2016-06-06 01:22:03 +02:00
swan_url1="https://download.libreswan.org/$swan_file"
2016-07-10 08:36:41 +02:00
swan_url2="https://github.com/libreswan/libreswan/archive/v$swan_ver.tar.gz"
2016-10-11 05:34:51 +02:00
if ! { wget -t 3 -T 30 -nv -O "$swan_file" "$swan_url1" || wget -t 3 -T 30 -nv -O "$swan_file" "$swan_url2"; }; then
exiterr "Cannot download Libreswan source."
fi
2016-06-21 05:35:45 +02:00
/bin/rm -rf "/opt/src/libreswan-$swan_ver"
2016-05-21 12:34:19 +02:00
tar xzf "$swan_file" && /bin/rm -f "$swan_file"
2016-06-29 09:40:52 +02:00
cd "libreswan-$swan_ver" || exiterr "Cannot enter Libreswan source dir."
echo "WERROR_CFLAGS =" > Makefile.inc.local
if [ "$(packaging/utils/lswan_detect.sh init)" = "systemd" ]; then
2016-07-04 00:54:15 +02:00
apt-get -yq install libsystemd-dev || exiterr2
fi
2016-05-17 05:42:30 +02:00
make -s programs && make -s install
2014-02-16 08:15:11 +01:00
2016-06-04 00:10:03 +02:00
# Verify the install and clean up
2016-06-29 09:40:52 +02:00
cd /opt/src || exiterr "Cannot enter /opt/src."
2016-06-21 05:35:45 +02:00
/bin/rm -rf "/opt/src/libreswan-$swan_ver"
2016-10-11 05:34:51 +02:00
if ! /usr/local/sbin/ipsec --version 2>/dev/null | grep -qs "$swan_ver"; then
exiterr "Libreswan $swan_ver failed to build."
fi
2016-01-21 18:50:35 +01:00
2016-01-30 20:12:15 +01:00
# Create IPsec (Libreswan) config
2016-10-11 05:34:51 +02:00
conf_bk "/etc/ipsec.conf"
2014-02-16 08:15:11 +01:00
cat > /etc/ipsec.conf <<EOF
version 2.0
config setup
2016-08-07 21:00:07 +02:00
nat_traversal=yes
virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12,%v4:!192.168.42.0/23
2014-02-16 08:15:11 +01:00
protostack=netkey
nhelpers=0
interfaces=%defaultroute
uniqueids=no
2014-02-16 08:15:11 +01:00
conn shared
2014-02-16 08:15:11 +01:00
left=$PRIVATE_IP
leftid=$PUBLIC_IP
right=%any
forceencaps=yes
authby=secret
pfs=no
rekey=no
keyingtries=5
dpddelay=30
dpdtimeout=120
dpdaction=clear
ike=3des-sha1,aes-sha1,aes256-sha2_512,aes256-sha2_256
phase2alg=3des-sha1,aes-sha1,aes256-sha2_512,aes256-sha2_256
sha2-truncbug=yes
conn l2tp-psk
auto=add
leftsubnet=$PRIVATE_IP/32
leftnexthop=%defaultroute
leftprotoport=17/1701
rightprotoport=17/%any
type=transport
auth=esp
also=shared
conn xauth-psk
auto=add
leftsubnet=0.0.0.0/0
rightaddresspool=192.168.43.10-192.168.43.250
modecfgdns1=8.8.8.8
modecfgdns2=8.8.4.4
leftxauthserver=yes
rightxauthclient=yes
leftmodecfgserver=yes
rightmodecfgclient=yes
modecfgpull=yes
xauthby=file
ike-frag=yes
ikev2=never
cisco-unity=yes
also=shared
2014-02-16 08:15:11 +01:00
EOF
2016-01-17 22:39:08 +01:00
# Specify IPsec PSK
2016-10-11 05:34:51 +02:00
conf_bk "/etc/ipsec.secrets"
2014-02-16 08:15:11 +01:00
cat > /etc/ipsec.secrets <<EOF
$PUBLIC_IP %any : PSK "$VPN_IPSEC_PSK"
2014-02-16 08:15:11 +01:00
EOF
2016-01-17 22:39:08 +01:00
# Create xl2tpd config
2016-10-11 05:34:51 +02:00
conf_bk "/etc/xl2tpd/xl2tpd.conf"
2016-07-04 00:54:15 +02:00
cat > /etc/xl2tpd/xl2tpd.conf <<'EOF'
2014-02-16 08:15:11 +01:00
[global]
port = 1701
[lns default]
ip range = 192.168.42.10-192.168.42.250
local ip = 192.168.42.1
require chap = yes
refuse pap = yes
require authentication = yes
name = l2tpd
pppoptfile = /etc/ppp/options.xl2tpd
length bit = yes
EOF
2016-05-17 05:42:30 +02:00
# Set xl2tpd options
2016-10-11 05:34:51 +02:00
conf_bk "/etc/ppp/options.xl2tpd"
2016-07-04 00:54:15 +02:00
cat > /etc/ppp/options.xl2tpd <<'EOF'
2014-02-16 08:15:11 +01:00
ipcp-accept-local
ipcp-accept-remote
ms-dns 8.8.8.8
ms-dns 8.8.4.4
noccp
auth
crtscts
mtu 1280
mru 1280
lock
2016-06-11 02:34:59 +02:00
proxyarp
lcp-echo-failure 4
lcp-echo-interval 30
2014-02-16 08:15:11 +01:00
connect-delay 5000
EOF
2016-01-17 22:39:08 +01:00
# Create VPN credentials
2016-10-11 05:34:51 +02:00
conf_bk "/etc/ppp/chap-secrets"
2014-02-16 08:15:11 +01:00
cat > /etc/ppp/chap-secrets <<EOF
# Secrets for authentication using CHAP
# client server secret IP addresses
"$VPN_USER" l2tpd "$VPN_PASSWORD" *
2014-02-16 08:15:11 +01:00
EOF
2016-10-11 05:34:51 +02:00
conf_bk "/etc/ipsec.d/passwd"
VPN_PASSWORD_ENC=$(openssl passwd -1 "$VPN_PASSWORD")
2016-07-04 00:54:15 +02:00
cat > /etc/ipsec.d/passwd <<EOF
$VPN_USER:$VPN_PASSWORD_ENC:xauth-psk
EOF
2016-05-17 05:42:30 +02:00
# Update sysctl settings
if ! grep -qs "hwdsl2 VPN script" /etc/sysctl.conf; then
2016-10-11 05:34:51 +02:00
conf_bk "/etc/sysctl.conf"
cat >> /etc/sysctl.conf <<EOF
# Added by hwdsl2 VPN script
2014-02-16 08:15:11 +01:00
kernel.msgmnb = 65536
kernel.msgmax = 65536
kernel.shmmax = 68719476736
kernel.shmall = 4294967296
2014-02-16 08:15:11 +01:00
net.ipv4.ip_forward = 1
net.ipv4.tcp_syncookies = 1
2014-02-16 08:15:11 +01:00
net.ipv4.conf.all.accept_source_route = 0
net.ipv4.conf.default.accept_source_route = 0
net.ipv4.conf.all.accept_redirects = 0
net.ipv4.conf.default.accept_redirects = 0
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.default.send_redirects = 0
net.ipv4.conf.lo.send_redirects = 0
net.ipv4.conf.$NET_IF0.send_redirects = 0
2014-02-16 08:15:11 +01:00
net.ipv4.conf.all.rp_filter = 0
net.ipv4.conf.default.rp_filter = 0
net.ipv4.conf.lo.rp_filter = 0
net.ipv4.conf.$NET_IF0.rp_filter = 0
2014-02-16 08:15:11 +01:00
net.ipv4.icmp_echo_ignore_broadcasts = 1
net.ipv4.icmp_ignore_bogus_error_responses = 1
net.core.wmem_max = 12582912
net.core.rmem_max = 12582912
net.ipv4.tcp_rmem = 10240 87380 12582912
net.ipv4.tcp_wmem = 10240 87380 12582912
2014-02-16 08:15:11 +01:00
EOF
fi
# Check if IPTables rules need updating
ipt_flag=0
2016-10-11 05:34:51 +02:00
IPT_FILE="/etc/iptables.rules"
if ! grep -qs "hwdsl2 VPN script" "$IPT_FILE"; then
ipt_flag=1
elif ! iptables -t nat -C POSTROUTING -s 192.168.42.0/24 -o "$NET_IFS" -j SNAT --to-source "$PRIVATE_IP" 2>/dev/null; then
ipt_flag=1
elif ! iptables -t nat -C POSTROUTING -s 192.168.43.0/24 -o "$NET_IFS" -m policy --dir out --pol none -j SNAT --to-source "$PRIVATE_IP" 2>/dev/null; then
ipt_flag=1
fi
# Create basic IPTables rules
# - If IPTables is "empty", write out the entire new rule set.
# - If *not* empty, insert only the required rules for the VPN.
if [ "$ipt_flag" = "1" ]; then
2016-07-10 08:36:41 +02:00
service fail2ban stop >/dev/null 2>&1
2016-10-11 05:34:51 +02:00
iptables-save > "$IPT_FILE.old-$SYS_DT"
2016-07-10 08:36:41 +02:00
sshd_port="$(ss -nlput | grep sshd | awk '{print $5}' | head -n 1 | grep -Eo '[0-9]{1,5}$')"
if [ "$(iptables-save | grep -c '^\-')" = "0" ] && [ "$sshd_port" = "22" ]; then
2016-10-11 05:34:51 +02:00
cat > "$IPT_FILE" <<EOF
# Added by hwdsl2 VPN script
2014-02-16 08:15:11 +01:00
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
-A INPUT -m conntrack --ctstate INVALID -j DROP
-A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -d 127.0.0.0/8 -j REJECT
2016-04-07 19:20:08 +02:00
-A INPUT -p icmp -j ACCEPT
2014-02-16 08:15:11 +01:00
-A INPUT -p udp --dport 67:68 --sport 67:68 -j ACCEPT
-A INPUT -p tcp --dport 22 -j ACCEPT
-A INPUT -p udp -m multiport --dports 500,4500 -j ACCEPT
-A INPUT -p udp --dport 1701 -m policy --dir in --pol ipsec -j ACCEPT
-A INPUT -p udp --dport 1701 -j DROP
2014-12-13 05:57:35 +01:00
-A INPUT -j DROP
-A FORWARD -m conntrack --ctstate INVALID -j DROP
2016-06-25 17:50:37 +02:00
# Uncomment to DROP traffic between VPN clients themselves
# -A FORWARD -i ppp+ -o ppp+ -s 192.168.42.0/24 -d 192.168.42.0/24 -j DROP
# -A FORWARD -s 192.168.43.0/24 -d 192.168.43.0/24 -j DROP
-A FORWARD -i "$NET_IFS" -o ppp+ -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
-A FORWARD -i ppp+ -o "$NET_IFS" -j ACCEPT
-A FORWARD -i ppp+ -o ppp+ -s 192.168.42.0/24 -d 192.168.42.0/24 -j ACCEPT
-A FORWARD -i "$NET_IFS" -d 192.168.43.0/24 -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
-A FORWARD -s 192.168.43.0/24 -o "$NET_IFS" -j ACCEPT
2014-12-13 05:57:35 +01:00
-A FORWARD -j DROP
2014-02-16 08:15:11 +01:00
COMMIT
*nat
:PREROUTING ACCEPT [0:0]
:INPUT ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
:POSTROUTING ACCEPT [0:0]
-A POSTROUTING -s 192.168.42.0/24 -o "$NET_IFS" -j SNAT --to-source $PRIVATE_IP
-A POSTROUTING -s 192.168.43.0/24 -o "$NET_IFS" -m policy --dir out --pol none -j SNAT --to-source $PRIVATE_IP
2014-02-16 08:15:11 +01:00
COMMIT
EOF
2016-07-10 08:36:41 +02:00
else
iptables -I INPUT 1 -p udp -m multiport --dports 500,4500 -j ACCEPT
iptables -I INPUT 2 -p udp --dport 1701 -m policy --dir in --pol ipsec -j ACCEPT
iptables -I INPUT 3 -p udp --dport 1701 -j DROP
iptables -I FORWARD 1 -m conntrack --ctstate INVALID -j DROP
iptables -I FORWARD 2 -i "$NET_IFS" -o ppp+ -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
iptables -I FORWARD 3 -i ppp+ -o "$NET_IFS" -j ACCEPT
2016-07-10 08:36:41 +02:00
iptables -I FORWARD 4 -i ppp+ -o ppp+ -s 192.168.42.0/24 -d 192.168.42.0/24 -j ACCEPT
iptables -I FORWARD 5 -i "$NET_IFS" -d 192.168.43.0/24 -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
iptables -I FORWARD 6 -s 192.168.43.0/24 -o "$NET_IFS" -j ACCEPT
2016-07-10 08:36:41 +02:00
# Uncomment to DROP traffic between VPN clients themselves
# iptables -I FORWARD 2 -i ppp+ -o ppp+ -s 192.168.42.0/24 -d 192.168.42.0/24 -j DROP
# iptables -I FORWARD 3 -s 192.168.43.0/24 -d 192.168.43.0/24 -j DROP
iptables -A FORWARD -j DROP
iptables -t nat -I POSTROUTING -s 192.168.43.0/24 -o "$NET_IFS" -m policy --dir out --pol none -j SNAT --to-source "$PRIVATE_IP"
iptables -t nat -I POSTROUTING -s 192.168.42.0/24 -o "$NET_IFS" -j SNAT --to-source "$PRIVATE_IP"
2016-10-11 05:34:51 +02:00
echo "# Modified by hwdsl2 VPN script" > "$IPT_FILE"
iptables-save >> "$IPT_FILE"
2016-07-10 08:36:41 +02:00
fi
# Update rules for iptables-persistent
2016-10-11 05:34:51 +02:00
IPT_FILE2="/etc/iptables/rules.v4"
if [ -f "$IPT_FILE2" ]; then
conf_bk "$IPT_FILE2"
/bin/cp -f "$IPT_FILE" "$IPT_FILE2"
2016-07-10 08:36:41 +02:00
fi
fi
2016-01-17 22:39:08 +01:00
# Load IPTables rules at system boot
2016-05-19 11:02:53 +02:00
mkdir -p /etc/network/if-pre-up.d
2016-07-04 00:54:15 +02:00
cat > /etc/network/if-pre-up.d/iptablesload <<'EOF'
2014-02-16 08:15:11 +01:00
#!/bin/sh
2016-04-21 00:31:29 +02:00
iptables-restore < /etc/iptables.rules
2014-02-16 08:15:11 +01:00
exit 0
EOF
2016-05-17 05:42:30 +02:00
# Start services at boot
if ! grep -qs "hwdsl2 VPN script" /etc/rc.local; then
2016-10-11 05:34:51 +02:00
conf_bk "/etc/rc.local"
2016-07-10 08:36:41 +02:00
sed --follow-symlinks -i -e '/^exit 0/d' /etc/rc.local
2016-07-04 00:54:15 +02:00
cat >> /etc/rc.local <<'EOF'
# Added by hwdsl2 VPN script
EOF
if grep -qs raspbian /etc/os-release; then
echo "sleep 30" >> /etc/rc.local
fi
cat >> /etc/rc.local <<'EOF'
2016-04-21 00:31:29 +02:00
service ipsec start
service xl2tpd start
2014-03-25 10:52:38 +01:00
echo 1 > /proc/sys/net/ipv4/ip_forward
2014-02-16 08:15:11 +01:00
exit 0
EOF
fi
# Reload sysctl.conf
2016-06-21 05:35:45 +02:00
sysctl -e -q -p
2016-01-17 22:39:08 +01:00
# Update file attributes
2016-04-21 00:31:29 +02:00
chmod +x /etc/rc.local
chmod +x /etc/network/if-pre-up.d/iptablesload
chmod 600 /etc/ipsec.secrets* /etc/ppp/chap-secrets* /etc/ipsec.d/passwd*
2016-01-17 22:39:08 +01:00
# Apply new IPTables rules
2016-10-11 05:34:51 +02:00
iptables-restore < "$IPT_FILE"
2014-02-16 08:15:11 +01:00
2016-01-17 22:39:08 +01:00
# Restart services
2016-10-11 05:34:51 +02:00
service fail2ban restart
service ipsec restart
service xl2tpd restart
2016-01-30 20:12:15 +01:00
2016-05-21 10:59:08 +02:00
cat <<EOF
================================================
2016-05-26 21:31:11 +02:00
IPsec VPN server is now ready for use!
2016-04-17 23:55:44 +02:00
2016-05-21 10:59:08 +02:00
Connect to your new VPN with these details:
Server IP: $PUBLIC_IP
IPsec PSK: $VPN_IPSEC_PSK
Username: $VPN_USER
Password: $VPN_PASSWORD
Write these down. You'll need them to connect!
2016-08-07 21:00:07 +02:00
Important notes: https://git.io/vpnnotes
Setup VPN clients: https://git.io/vpnclients
2016-05-21 10:59:08 +02:00
================================================
EOF
exit 0