Advertisement
Guest User

Untitled

a guest
Jun 26th, 2017
73
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 1.70 KB | None | 0 0
  1. #!/bin/sh
  2. aptitude install ddclient
  3. aptitude install openvpn
  4. ln -s /usr/share/doc/openvpn/examples/sample-keys /etc/openvpn/amazon
  5.  
  6. tee /etc/openvpn/amazon.conf <<EOF
  7. dev tun0
  8. proto tcp-server
  9. port 5555
  10.  
  11. ifconfig 10.1.0.1 10.1.0.2
  12.  
  13. tls-server
  14. dh amazon/dh1024.pem
  15. ca amazon/ca.crt
  16. cert amazon/server.crt
  17. key amazon/server.key
  18.  
  19. persist-tun
  20. persist-key
  21. comp-lzo
  22. EOF
  23.  
  24. echo -n '#!/bin/sh\n/usr/sbin/openvpn --mktun --dev tun0' > /etc/network/if-pre-up.d/openvpn
  25. chmod +x /etc/network/if-pre-up.d/openvpn
  26. /etc/network/if-pre-up.d/openvpn
  27.  
  28. echo -n '#!/bin/sh\n/usr/sbin/openvpn --rmtun --dev tun0' > /etc/network/if-post-down.d/openvpn
  29. chmod +x /etc/network/if-post-down.d/openvpn
  30.  
  31. tee /etc/network/if-up.d/nat <<EOF
  32. #!/bin/sh
  33. iptables -t nat -F
  34. iptables -t nat -Z
  35. iptables -t filter -F
  36. iptables -t filter -Z
  37. iptables -P FORWARD ACCEPT
  38. iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
  39. EOF
  40.  
  41.  
  42. chmod +x /etc/network/if-up.d/nat
  43. /etc/network/if-up.d/nat
  44.  
  45. sysctl net.ipv4.ip_forward=1
  46. sed -i s/#net.ipv4.ip_forward/net.ipv4.ip_forward/ /etc/sysctl.conf
  47.  
  48. service openvpn start
  49.  
  50. myhost=`cat /etc/ddclient.conf | tail -n 1`
  51.  
  52. cat <<EOF
  53. ====YOUR CLIENT CONFIG====
  54. dev tun
  55. daemon
  56. tls-client
  57. remote $myhost
  58. proto tcp-client
  59. port 5555
  60. comp-lzo
  61.  
  62. ifconfig 10.1.0.2 10.1.0.1
  63. route 64.95.61.0  255.255.255.0
  64. route 64.94.123.0 255.255.255.0
  65. route 208.85.40.0 255.255.255.0
  66. route 208.85.41.0 255.255.255.0
  67. route 67.225.0.0  255.255.0.0
  68.  
  69. dh      /usr/share/doc/openvpn/examples/sample-keys/dh1024.pem
  70. ca      /usr/share/doc/openvpn/examples/sample-keys/ca.crt
  71. cert    /usr/share/doc/openvpn/examples/sample-keys/client.crt
  72. key     /usr/share/doc/openvpn/examples/sample-keys/client.key
  73. EOF
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement