#!/bin/sh # # Script for automatic setup of an IPsec/L2TP VPN server on 64-bit CentOS/RHEL 6 & 7. # Works on dedicated servers and any KVM- or Xen-based Virtual Private Server (VPS). # It can also be used as Amazon EC2 "user-data" with the official CentOS 6 & 7 AMIs. # # DO NOT RUN THIS SCRIPT ON YOUR PC OR MAC! THIS IS MEANT TO BE RUN # ON YOUR DEDICATED SERVER OR VPS! # # Copyright (C) 2015-2016 Lin Song # Based on the work of Thomas Sarlandie (Copyright 2012) # # This work is licensed under the Creative Commons Attribution-ShareAlike 3.0 # Unported License: http://creativecommons.org/licenses/by-sa/3.0/ # # Attribution required: please include my name in any derivative and let me # know how you have improved it! # ------------------------------------------------------------ # Please define your own values for these variables # - All values MUST be quoted using 'single quotes' # - DO NOT use these characters inside values: \ " ' IPSEC_PSK='your_ipsec_pre_shared_key' VPN_USER='your_vpn_username' VPN_PASSWORD='your_very_secure_password' # Be sure to read *important notes* at the URL below: # https://github.com/hwdsl2/setup-ipsec-vpn#important-notes # ------------------------------------------------------------ if [ "$(uname)" = "Darwin" ]; then echo 'DO NOT run this script on your Mac! It should only be run on a dedicated server / VPS' echo 'or a newly-created EC2 instance, after you have modified it to set the variables above.' exit 1 fi if [ ! -f /etc/redhat-release ]; then echo "Looks like you aren't running this script on a CentOS/RHEL system." exit 1 fi if ! grep -qs -e "release 6" -e "release 7" /etc/redhat-release; then echo "This script only supports versions 6 and 7 of CentOS/RHEL." exit 1 fi if [ "$(uname -m)" != "x86_64" ]; then echo "This script only supports 64-bit CentOS/RHEL." exit 1 fi if [ -f /proc/user_beancounters ]; then echo "This script does NOT support OpenVZ VPS." echo "Try Nyr's OpenVPN script: https://github.com/Nyr/openvpn-install" exit 1 fi if [ "$(id -u)" != 0 ]; then echo "Sorry, you need to run this script as root." exit 1 fi if [ ! -f /sys/class/net/eth0/operstate ]; then echo "Network interface 'eth0' is not available. Aborting." echo echo "CentOS 7 users should change interfaces to use old naming convention" echo "before running this script. See: https://wiki.centos.org/FAQ/CentOS7" exit 1 fi if [ -z "$IPSEC_PSK" ] || [ -z "$VPN_USER" ] || [ -z "$VPN_PASSWORD" ]; then echo "VPN credentials cannot be empty. Edit the script and re-enter." exit 1 fi # Create and change to working dir mkdir -p /opt/src cd /opt/src || { echo "Failed to change working dir to /opt/src. Aborting."; exit 1; } # Install Wget and dig (bind-utils) yum -y install wget bind-utils echo echo 'Trying to determine Public/Private IP of this server...' echo echo 'In case the script hangs here for more than a few minutes, press Ctrl-C to interrupt.' echo 'Then edit the script and follow instructions to manually enter server IPs.' echo # In Amazon EC2, these two variables will be retrieved from metadata. # For all other servers, you may replace them with actual IPs, # or comment them out to use auto-detection in the next section. # If your server only has a public IP, put that IP on both lines. PUBLIC_IP=$(wget --retry-connrefused -t 3 -T 15 -qO- 'http://169.254.169.254/latest/meta-data/public-ipv4') PRIVATE_IP=$(wget --retry-connrefused -t 3 -T 15 -qO- 'http://169.254.169.254/latest/meta-data/local-ipv4') # Try to determine IPs for non-EC2 servers [ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(dig +short myip.opendns.com @resolver1.opendns.com) [ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(wget -t 3 -T 15 -qO- http://ipv4.icanhazip.com) [ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(wget -t 3 -T 15 -qO- http://ipecho.net/plain) [ -z "$PRIVATE_IP" ] && PRIVATE_IP=$(ip -4 route get 1 | awk '{print $NF;exit}') [ -z "$PRIVATE_IP" ] && PRIVATE_IP=$(ifconfig eth0 | grep -Eo 'inet (addr:)?([0-9]*\.){3}[0-9]*' | grep -Eo '([0-9]*\.){3}[0-9]*') # Check IPs for correct format IP_REGEX="^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" if ! printf %s "$PUBLIC_IP" | grep -Eq "$IP_REGEX"; then echo "Cannot find valid public IP, please edit the script and manually enter." exit 1 fi if ! printf %s "$PRIVATE_IP" | grep -Eq "$IP_REGEX"; then echo "Cannot find valid private IP, please edit the script and manually enter." exit 1 fi # Add the EPEL repository if grep -qs "release 6" /etc/redhat-release; then EPEL_RPM=epel-release-6-8.noarch.rpm EPEL_URL=http://download.fedoraproject.org/pub/epel/6/x86_64/$EPEL_RPM elif grep -qs "release 7" /etc/redhat-release; then EPEL_RPM=epel-release-7-5.noarch.rpm EPEL_URL=http://download.fedoraproject.org/pub/epel/7/x86_64/e/$EPEL_RPM fi wget -t 3 -T 30 -nv -O "$EPEL_RPM" "$EPEL_URL" [ ! -f "$EPEL_RPM" ] && { echo "Cannot retrieve EPEL repo RPM file. Aborting."; exit 1; } rpm -ivh --force "$EPEL_RPM" && /bin/rm -f "$EPEL_RPM" # Install necessary packages yum -y install nss-devel nspr-devel pkgconfig pam-devel \ libcap-ng-devel libselinux-devel \ curl-devel flex bison gcc make \ fipscheck-devel unbound-devel xmlto yum -y install ppp xl2tpd # Install Fail2Ban to protect SSH yum -y install fail2ban # Install IP6Tables for CentOS/RHEL 6 if grep -qs "release 6" /etc/redhat-release; then yum -y install iptables-ipv6 fi # Installed Libevent2. Use backported version for CentOS 6. if grep -qs "release 6" /etc/redhat-release; then LE2_URL=https://download.libreswan.org/binaries/rhel/6/x86_64 RPM1=libevent2-2.0.22-1.el6.x86_64.rpm RPM2=libevent2-devel-2.0.22-1.el6.x86_64.rpm wget -t 3 -T 30 -nv -O "$RPM1" "$LE2_URL/$RPM1" wget -t 3 -T 30 -nv -O "$RPM2" "$LE2_URL/$RPM2" [ ! -f "$RPM1" ] || [ ! -f "$RPM2" ] && { echo "Cannot retrieve Libevent2 RPM file(s). Aborting."; exit 1; } rpm -ivh --force "$RPM1" "$RPM2" && /bin/rm -f "$RPM1" "$RPM2" elif grep -qs "release 7" /etc/redhat-release; then yum -y install libevent-devel fi # Compile and install Libreswan SWAN_VER=3.17 SWAN_FILE="libreswan-${SWAN_VER}.tar.gz" SWAN_URL="https://download.libreswan.org/$SWAN_FILE" wget -t 3 -T 30 -nv -O "$SWAN_FILE" "$SWAN_URL" [ ! -f "$SWAN_FILE" ] && { echo "Cannot retrieve Libreswan source file. Aborting."; exit 1; } /bin/rm -rf "/opt/src/libreswan-$SWAN_VER" tar xvzf "$SWAN_FILE" && rm -f "$SWAN_FILE" cd "libreswan-$SWAN_VER" || { echo "Failed to enter Libreswan source dir. Aborting."; exit 1; } # Workaround for Libreswan compile issues cat > Makefile.inc.local </dev/null | grep -qs "$SWAN_VER" [ "$?" != "0" ] && { echo "Sorry, Libreswan $SWAN_VER failed to build. Aborting."; exit 1; } # Prepare various config files # Create IPsec (Libreswan) config SYS_DT="$(/bin/date +%Y-%m-%d-%H:%M:%S)" /bin/cp -f /etc/ipsec.conf "/etc/ipsec.conf.old-$SYS_DT" 2>/dev/null cat > /etc/ipsec.conf </dev/null cat > /etc/ipsec.secrets </dev/null cat > /etc/xl2tpd/xl2tpd.conf </dev/null cat > /etc/ppp/options.xl2tpd </dev/null cat > /etc/ppp/chap-secrets </dev/null cat >> /etc/sysctl.conf </dev/null /sbin/service fail2ban stop >/dev/null 2>&1 if [ "$(/sbin/iptables-save | grep -c '^\-')" = "0" ]; then cat > /etc/sysconfig/iptables < /etc/sysconfig/iptables /sbin/iptables-save >> /etc/sysconfig/iptables fi fi # Create basic IP6Tables (IPv6) rules if ! grep -qs "hwdsl2 VPN script" /etc/sysconfig/ip6tables; then /bin/cp -f /etc/sysconfig/ip6tables "/etc/sysconfig/ip6tables.old-$SYS_DT" 2>/dev/null cat > /etc/sysconfig/ip6tables < /etc/fail2ban/jail.local </dev/null cat >> /etc/rc.local < /proc/sys/net/ipv4/ip_forward EOF fi # Initialize Libreswan DB if [ ! -f /etc/ipsec.d/cert8.db ] ; then echo > /var/tmp/libreswan-nss-pwd /usr/bin/certutil -N -f /var/tmp/libreswan-nss-pwd -d /etc/ipsec.d /bin/rm -f /var/tmp/libreswan-nss-pwd fi # Restore SELinux contexts /sbin/restorecon /etc/ipsec.d/*db 2>/dev/null /sbin/restorecon /usr/local/sbin -Rv 2>/dev/null /sbin/restorecon /usr/local/libexec/ipsec -Rv 2>/dev/null # Reload sysctl.conf /sbin/sysctl -p # Update file attributes /bin/chmod +x /etc/rc.local /bin/chmod 600 /etc/ipsec.secrets* /etc/ppp/chap-secrets* # Apply new IPTables rules /sbin/iptables-restore < /etc/sysconfig/iptables /sbin/ip6tables-restore < /etc/sysconfig/ip6tables >/dev/null 2>&1 # Restart services /sbin/service fail2ban stop >/dev/null 2>&1 /sbin/service ipsec stop >/dev/null 2>&1 /sbin/service xl2tpd stop >/dev/null 2>&1 /sbin/service fail2ban start /sbin/service ipsec start /sbin/service xl2tpd start echo echo 'Congratulations! IPsec/L2TP VPN server setup is complete!' exit 0