#!/bin/sh # # Script for automatic configuration of IPsec/L2TP VPN server on 64-bit CentOS/RHEL 6 & 7. # Works on dedicated servers or any KVM- or XEN-based Virtual Private Server (VPS). # It can also be used as the Amazon EC2 "user-data" with the official CentOS 6 and 7 AMIs. # # DO NOT RUN THIS SCRIPT ON YOUR PC OR MAC! THIS IS MEANT TO BE RUN # ON YOUR DEDICATED SERVER OR VPS! # # Copyright (C) 2015 Lin Song # Based on the work of Thomas Sarlandie (Copyright 2012) # # This work is licensed under the Creative Commons Attribution-ShareAlike 3.0 # Unported License: http://creativecommons.org/licenses/by-sa/3.0/ # # Attribution required: please include my name in any derivative and let me # know how you have improved it! if [ "$(uname)" = "Darwin" ]; then echo 'DO NOT run this script on your Mac! It should only be run on a Dedicated Server / VPS' echo 'or a newly-created EC2 instance, after you have modified it to set the variables below.' exit 1 fi # Please define your own values for these variables # Escape *all* non-alphanumeric characters with a backslash (or 3 backslashes for \ and "). # Examples: \ --> \\\\, " --> \\\", ' --> \', $ --> \$, ` --> \`, [space] --> \[space] IPSEC_PSK=your_very_secure_key VPN_USER=your_username VPN_PASSWORD=your_very_secure_password # ----------------- # IMPORTANT NOTES # ----------------- # To support multiple VPN users with different credentials, just edit a few lines below. # See: https://gist.github.com/hwdsl2/123b886f29f4c689f531 # For **Windows users**, a one-time registry change is required if the VPN server # and/or client is behind NAT (e.g. home router). Refer to "Error 809" on this page: # https://documentation.meraki.com/MX-Z/Client_VPN/Troubleshooting_Client_VPN#Windows_Error_809 # **Android 6.0 users**: Edit /etc/ipsec.conf and append ",aes256-sha2_256" to the end of # both "ike=" and "phase2alg=", then add a new line "sha2-truncbug=yes". Must start lines # with two spaces. Finally, run "service ipsec restart". # **iPhone/iOS users**: In iOS settings, choose L2TP (instead of IPSec) for the VPN type. # In case you're unable to connect, try replacing this line in /etc/ipsec.conf: # "rightprotoport=17/%any" with "rightprotoport=17/0". Then restart "ipsec" service. # Clients are configured to use "Google Public DNS" when the VPN connection is active. # This setting is controlled by "ms-dns" in /etc/ppp/options.xl2tpd. # If using Amazon EC2, these ports must be open in the instance's security group: # UDP ports 500 & 4500 (for the VPN), and TCP port 22 (optional, for SSH). # If your server uses a custom SSH port (not 22), or if you wish to allow other services # through IPTables, be sure to edit the IPTables rules below before running this script. # This script will backup your existing configuration files before overwriting them. # Backups can be found in the same folder as the original, with .old-date/time suffix. if [ ! -f /etc/redhat-release ]; then echo "Looks like you aren't running this script on a CentOS/RHEL system." exit 1 fi if ! grep -qs -e "release 6" -e "release 7" /etc/redhat-release; then echo "Sorry, this script only supports versions 6 and 7 of CentOS/RHEL." exit 1 fi if [ "$(uname -m)" != "x86_64" ]; then echo "Sorry, this script only supports 64-bit CentOS/RHEL." exit 1 fi if [ -f "/proc/user_beancounters" ]; then echo "Sorry, this script does NOT support OpenVZ VPS. Try Nyr's OpenVPN script instead:" echo "https://github.com/Nyr/openvpn-install" exit 1 fi if [ "$(id -u)" != 0 ]; then echo "Sorry, you need to run this script as root." exit 1 fi # Check for empty VPN variables [ -z "$IPSEC_PSK" ] && { echo "'IPSEC_PSK' cannot be empty. Please edit the VPN script."; exit 1; } [ -z "$VPN_USER" ] && { echo "'VPN_USER' cannot be empty. Please edit the VPN script."; exit 1; } [ -z "$VPN_PASSWORD" ] && { echo "'VPN_PASSWORD' cannot be empty. Please edit the VPN script."; exit 1; } # Create and change to working dir mkdir -p /opt/src cd /opt/src || { echo "Failed to change working directory to /opt/src. Aborting."; exit 1; } # Install wget, dig (bind-utils) and nano yum -y install wget bind-utils nano echo echo 'Please wait... Trying to find Public IP and Private IP of this server.' echo echo 'If the script hangs here for more than a few minutes, press Ctrl-C to interrupt,' echo 'then edit it and comment out the next two lines PUBLIC_IP= and PRIVATE_IP= ,' echo 'OR replace them with the actual IPs. If your server only has a public IP,' echo 'put that public IP on both lines.' echo # In Amazon EC2, these two variables will be found automatically. # For all other servers, you may replace them with the actual IPs, # or comment out and let the script auto-detect in the next section. # If your server only has a public IP, put that public IP on both lines. PUBLIC_IP=$(wget --retry-connrefused -t 3 -T 15 -qO- 'http://169.254.169.254/latest/meta-data/public-ipv4') PRIVATE_IP=$(wget --retry-connrefused -t 3 -T 15 -qO- 'http://169.254.169.254/latest/meta-data/local-ipv4') # Attempt to find server IPs automatically for non-EC2 servers [ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(dig +short myip.opendns.com @resolver1.opendns.com) [ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(wget -t 3 -T 15 -qO- http://ipv4.icanhazip.com) [ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(wget -t 3 -T 15 -qO- http://ipecho.net/plain) [ -z "$PRIVATE_IP" ] && PRIVATE_IP=$(ip -4 route get 1 | awk '{print $NF;exit}') [ -z "$PRIVATE_IP" ] && PRIVATE_IP=$(ifconfig eth0 | grep -Eo 'inet (addr:)?([0-9]*\.){3}[0-9]*' | grep -Eo '([0-9]*\.){3}[0-9]*') # Check public/private IPs for correct format IP_REGEX="^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" if printf %s "$PUBLIC_IP" | grep -vEq "$IP_REGEX"; then echo "Could not find valid Public IP, please edit the VPN script manually." exit 1 fi if printf %s "$PRIVATE_IP" | grep -vEq "$IP_REGEX"; then echo "Could not find valid Private IP, please edit the VPN script manually." exit 1 fi # Add the EPEL repository if grep -qs "release 6" /etc/redhat-release; then EPEL_RPM="epel-release-6-8.noarch.rpm" EPEL_URL="http://download.fedoraproject.org/pub/epel/6/x86_64/$EPEL_RPM" elif grep -qs "release 7" /etc/redhat-release; then EPEL_RPM="epel-release-7-5.noarch.rpm" EPEL_URL="http://download.fedoraproject.org/pub/epel/7/x86_64/e/$EPEL_RPM" else echo "Sorry, this script only supports versions 6 and 7 of CentOS/RHEL." exit 1 fi wget -t 3 -T 30 -nv -O "$EPEL_RPM" "$EPEL_URL" [ ! -f "$EPEL_RPM" ] && { echo "Could not retrieve EPEL repository RPM file. Aborting."; exit 1; } rpm -ivh --force "$EPEL_RPM" && /bin/rm -f "$EPEL_RPM" # Install necessary packages yum -y install nss-devel nspr-devel pkgconfig pam-devel \ libcap-ng-devel libselinux-devel \ curl-devel gmp-devel flex bison gcc make \ fipscheck-devel unbound-devel gmp gmp-devel xmlto yum -y install ppp xl2tpd # Install Fail2Ban to protect SSH server yum -y install fail2ban # Install IP6Tables for CentOS/RHEL 6 if grep -qs "release 6" /etc/redhat-release; then yum -y install iptables-ipv6 fi # Installed Libevent2. Use backported version for CentOS 6. if grep -qs "release 6" /etc/redhat-release; then LE2_URL="https://people.redhat.com/pwouters/libreswan-rhel6" RPM1="libevent2-2.0.21-1.el6.x86_64.rpm" RPM2="libevent2-devel-2.0.21-1.el6.x86_64.rpm" wget -t 3 -T 30 -nv -O "$RPM1" "$LE2_URL/$RPM1" wget -t 3 -T 30 -nv -O "$RPM2" "$LE2_URL/$RPM2" [ ! -f "$RPM1" ] || [ ! -f "$RPM2" ] && { echo "Could not retrieve Libevent2 RPM file(s). Aborting."; exit 1; } rpm -ivh --force "$RPM1" "$RPM2" && /bin/rm -f "$RPM1" "$RPM2" elif grep -qs "release 7" /etc/redhat-release; then yum -y install libevent-devel fi # Compile and install Libreswan (https://libreswan.org/) SWAN_VER=3.16 SWAN_FILE="libreswan-${SWAN_VER}.tar.gz" SWAN_URL="https://download.libreswan.org/${SWAN_FILE}" wget -t 3 -T 30 -nv -O "$SWAN_FILE" "$SWAN_URL" [ ! -f "$SWAN_FILE" ] && { echo "Could not retrieve Libreswan source file. Aborting."; exit 1; } /bin/rm -rf "/opt/src/libreswan-${SWAN_VER}" tar xvzf "$SWAN_FILE" && rm -f "$SWAN_FILE" cd "libreswan-${SWAN_VER}" || { echo "Failed to enter Libreswan source directory. Aborting."; exit 1; } make programs && make install # Prepare various config files /bin/cp -f /etc/ipsec.conf "/etc/ipsec.conf.old-$(date +%Y-%m-%d-%H:%M:%S)" 2>/dev/null cat > /etc/ipsec.conf </dev/null cat > /etc/ipsec.secrets </dev/null cat > /etc/xl2tpd/xl2tpd.conf </dev/null cat > /etc/ppp/options.xl2tpd </dev/null cat > /etc/ppp/chap-secrets </dev/null cat >> /etc/sysctl.conf </dev/null /sbin/service fail2ban stop >/dev/null 2>&1 if [ "$(/sbin/iptables-save | grep -c '^\-')" = "0" ]; then cat > /etc/sysconfig/iptables < /etc/sysconfig/iptables echo "# Modified by hwdsl2 VPN script" >> /etc/sysconfig/iptables fi fi /bin/cp -f /etc/sysconfig/ip6tables "/etc/sysconfig/ip6tables.old-$(date +%Y-%m-%d-%H:%M:%S)" 2>/dev/null cat > /etc/sysconfig/ip6tables < /etc/fail2ban/jail.local </dev/null cat >> /etc/rc.local < /proc/sys/net/ipv4/ip_forward EOF fi if [ ! -f /etc/ipsec.d/cert8.db ] ; then echo > /var/tmp/libreswan-nss-pwd /usr/bin/certutil -N -f /var/tmp/libreswan-nss-pwd -d /etc/ipsec.d /bin/rm -f /var/tmp/libreswan-nss-pwd fi # Restore SELinux contexts restorecon /etc/ipsec.d/*db 2>/dev/null restorecon /usr/local/sbin -Rv 2>/dev/null restorecon /usr/local/libexec/ipsec -Rv 2>/dev/null /sbin/sysctl -p /bin/chmod +x /etc/rc.local /bin/chmod 600 /etc/ipsec.secrets* /etc/ppp/chap-secrets* /sbin/iptables-restore < /etc/sysconfig/iptables /sbin/ip6tables-restore < /etc/sysconfig/ip6tables /sbin/service fail2ban stop >/dev/null 2>&1 /sbin/service ipsec stop >/dev/null 2>&1 /sbin/service xl2tpd stop >/dev/null 2>&1 /sbin/service fail2ban start /sbin/service ipsec start /sbin/service xl2tpd start