#!/bin/sh # # Amazon EC2 user-data file for automatic configuration of IPsec/L2TP VPN server # on a Ubuntu or Debian instance. Tested with Ubuntu 14.04 & 12.04 and Debian 8. # Besides EC2, this script *can also be used* on dedicated servers or any KVM- # or Xen-based Virtual Private Server (VPS) from other providers. # # DO NOT RUN THIS SCRIPT ON YOUR PC OR MAC! THIS IS MEANT TO BE RUN # ON YOUR DEDICATED SERVER OR VPS! # # Copyright (C) 2014 Lin Song # Based on the work of Thomas Sarlandie (Copyright 2012) # # This work is licensed under the Creative Commons Attribution-ShareAlike 3.0 # Unported License: http://creativecommons.org/licenses/by-sa/3.0/ # # Attribution required: please include my name in any derivative and let me # know how you have improved it! # ------------------------------------------------------------ # Please define your own values for these variables # - All values MUST be quoted using 'single quotes' # - DO NOT use these characters inside values: \ " ' IPSEC_PSK='your_ipsec_pre_shared_key' VPN_USER='your_vpn_username' VPN_PASSWORD='your_very_secure_password' # Be sure to read *important notes* at the URL below: # https://github.com/hwdsl2/setup-ipsec-vpn#important-notes # ------------------------------------------------------------ if [ "$(uname)" = "Darwin" ]; then echo 'DO NOT run this script on your Mac! It should only be run on a newly-created EC2 instance' echo 'or other dedicated server / VPS, after you have modified it to set the variables above.' exit 1 fi if [ "$(lsb_release -si 2>/dev/null)" != "Ubuntu" ] && [ "$(lsb_release -si 2>/dev/null)" != "Debian" ]; then echo "Looks like you aren't running this script on a Ubuntu or Debian system." exit 1 fi if [ -f "/proc/user_beancounters" ]; then echo "This script does NOT support OpenVZ VPS." echo "Try Nyr's OpenVPN script: https://github.com/Nyr/openvpn-install" exit 1 fi if [ "$(id -u)" != 0 ]; then echo "Sorry, you need to run this script as root." exit 1 fi if [ ! -f /sys/class/net/eth0/operstate ]; then echo "Network interface 'eth0' is not available. Aborting." exit 1 fi if [ -z "$IPSEC_PSK" ] || [ -z "$VPN_USER" ] || [ -z "$VPN_PASSWORD" ]; then echo "VPN credentials cannot be empty, please edit the VPN script." exit 1 fi # Create and change to working dir mkdir -p /opt/src cd /opt/src || { echo "Failed to change working directory to /opt/src. Aborting."; exit 1; } # Update package index and install Wget and dig (dnsutils) export DEBIAN_FRONTEND=noninteractive apt-get -y update apt-get -y install wget dnsutils echo echo 'Please wait... Trying to find Public/Private IP of this server.' echo echo 'If the script hangs here for more than a few minutes, press Ctrl-C to interrupt,' echo 'then edit and comment out the next two lines PUBLIC_IP= and PRIVATE_IP=, or replace' echo 'them with actual IPs. If your server only has a public IP, put it on both lines.' echo # In Amazon EC2, these two variables will be found automatically. # For all other servers, you may replace them with the actual IPs, # or comment out and let the script auto-detect in the next section. # If your server only has a public IP, put it on both lines. PUBLIC_IP=$(wget --retry-connrefused -t 3 -T 15 -qO- 'http://169.254.169.254/latest/meta-data/public-ipv4') PRIVATE_IP=$(wget --retry-connrefused -t 3 -T 15 -qO- 'http://169.254.169.254/latest/meta-data/local-ipv4') # Attempt to find server IPs for non-EC2 servers [ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(dig +short myip.opendns.com @resolver1.opendns.com) [ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(wget -t 3 -T 15 -qO- http://ipv4.icanhazip.com) [ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(wget -t 3 -T 15 -qO- http://ipecho.net/plain) [ -z "$PRIVATE_IP" ] && PRIVATE_IP=$(ip -4 route get 1 | awk '{print $NF;exit}') [ -z "$PRIVATE_IP" ] && PRIVATE_IP=$(ifconfig eth0 | grep -Eo 'inet (addr:)?([0-9]*\.){3}[0-9]*' | grep -Eo '([0-9]*\.){3}[0-9]*') # Check IPs for correct format IP_REGEX="^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$" if ! printf %s "$PUBLIC_IP" | grep -Eq "$IP_REGEX"; then echo "Cannot find valid Public IP, please edit the VPN script manually." exit 1 fi if ! printf %s "$PRIVATE_IP" | grep -Eq "$IP_REGEX"; then echo "Cannot find valid Private IP, please edit the VPN script manually." exit 1 fi # Install necessary packages apt-get -y install libnss3-dev libnspr4-dev pkg-config libpam0g-dev \ libcap-ng-dev libcap-ng-utils libselinux1-dev \ libcurl4-nss-dev libgmp3-dev flex bison gcc make \ libunbound-dev libnss3-tools libevent-dev apt-get -y --no-install-recommends install xmlto apt-get -y install xl2tpd # Install Fail2Ban to protect SSH server apt-get -y install fail2ban # Compile and install Libreswan SWAN_VER=3.16 SWAN_FILE="libreswan-${SWAN_VER}.tar.gz" SWAN_URL="https://download.libreswan.org/${SWAN_FILE}" wget -t 3 -T 30 -nv -O "$SWAN_FILE" "$SWAN_URL" [ ! -f "$SWAN_FILE" ] && { echo "Cannot retrieve Libreswan source file. Aborting."; exit 1; } /bin/rm -rf "/opt/src/libreswan-${SWAN_VER}" tar xvzf "$SWAN_FILE" && rm -f "$SWAN_FILE" cd "libreswan-${SWAN_VER}" || { echo "Failed to enter Libreswan source dir. Aborting."; exit 1; } make programs && make install # Check if the install was successful /usr/local/sbin/ipsec --version 2>/dev/null | grep -qs "${SWAN_VER}" [ "$?" != "0" ] && { echo "Sorry, Libreswan ${SWAN_VER} failed to compile or install. Aborting."; exit 1; } # Prepare various config files # Create IPsec (Libreswan) configuration SYS_DT="$(/bin/date +%Y-%m-%d-%H:%M:%S)" /bin/cp -f /etc/ipsec.conf "/etc/ipsec.conf.old-${SYS_DT}" 2>/dev/null cat > /etc/ipsec.conf </dev/null cat > /etc/ipsec.secrets </dev/null cat > /etc/xl2tpd/xl2tpd.conf </dev/null cat > /etc/ppp/options.xl2tpd </dev/null cat > /etc/ppp/chap-secrets </dev/null cat >> /etc/sysctl.conf </dev/null /usr/sbin/service fail2ban stop >/dev/null 2>&1 if [ "$(/sbin/iptables-save | grep -c '^\-')" = "0" ]; then cat > /etc/iptables.rules < /etc/iptables.rules /sbin/iptables-save >> /etc/iptables.rules fi # Update rules for iptables-persistent if [ -f /etc/iptables/rules.v4 ]; then /bin/cp -f /etc/iptables/rules.v4 "/etc/iptables/rules.v4.old-${SYS_DT}" /bin/cp -f /etc/iptables.rules /etc/iptables/rules.v4 fi fi # Create basic IP6Tables (IPv6) rules if ! grep -qs "hwdsl2 VPN script" /etc/ip6tables.rules; then /bin/cp -f /etc/ip6tables.rules "/etc/ip6tables.rules.old-${SYS_DT}" 2>/dev/null cat > /etc/ip6tables.rules < /etc/network/if-pre-up.d/iptablesload < /etc/network/if-pre-up.d/ip6tablesload </dev/null /bin/sed --follow-symlinks -i -e '/^exit 0/d' /etc/rc.local cat >> /etc/rc.local < /proc/sys/net/ipv4/ip_forward exit 0 EOF fi # Initialize Libreswan DB if [ ! -f /etc/ipsec.d/cert8.db ] ; then echo > /var/tmp/libreswan-nss-pwd /usr/bin/certutil -N -f /var/tmp/libreswan-nss-pwd -d /etc/ipsec.d /bin/rm -f /var/tmp/libreswan-nss-pwd fi # Reload sysctl.conf /sbin/sysctl -p # Update file attributes /bin/chmod +x /etc/rc.local /bin/chmod +x /etc/network/if-pre-up.d/iptablesload /bin/chmod +x /etc/network/if-pre-up.d/ip6tablesload /bin/chmod 600 /etc/ipsec.secrets* /etc/ppp/chap-secrets* # Apply new IPTables rules /sbin/iptables-restore < /etc/iptables.rules /sbin/ip6tables-restore < /etc/ip6tables.rules # Restart services /usr/sbin/service fail2ban stop >/dev/null 2>&1 /usr/sbin/service ipsec stop >/dev/null 2>&1 /usr/sbin/service xl2tpd stop >/dev/null 2>&1 /usr/sbin/service fail2ban start /usr/sbin/service ipsec start /usr/sbin/service xl2tpd start