Advertisement
Guest User

Untitled

a guest
Aug 20th, 2018
282
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.69 KB | None | 0 0
  1. #!/bin/sh
  2. USERNAME=""
  3. PASSWORD=""
  4.  
  5. PROTO="udp"
  6. TUN="tun1"
  7. REMOTE="remote xxx.xxx.xxx.xxx 1194"
  8.  
  9. CA_CRT='-----BEGIN CERTIFICATE-----
  10. MIIEzTCCA7WgAwIBAgIJALvSMaZkTqL3MA0GCSqGSIb3DQEBCwUAMIGfMQswCQYD
  11. VQQGEwJQQTELMAkGA1UECBMCUEExDzANBgNVBAcTBlBhbmFtYTEQMA4GA1UEChMH
  12. Tm9yZFZQTjEQMA4GA1UECxMHTm9yZFZQTjEbMBkGA1UEAxMSdXMxMDE5Lm5vcmR2
  13. cG4uY29tMRAwDgYDVQQpEwdOb3JkVlBOMR8wHQYJKoZIhvcNAQkBFhBjZXJ0QG5v
  14. cmR2cG4uY29tMB4XDTE3MTAxODE2MzYxMVoXDTI3MTAxNjE2MzYxMVowgZ8xCzAJ
  15. BgNVBAYTAlBBMQswCQYDVQQIEwJQQTEPMA0GA1UEBxMGUGFuYW1hMRAwDgYDVQQK
  16. EwdOb3JkVlBOMRAwDgYDVQQLEwdOb3JkVlBOMRswGQYDVQQDExJ1czEwMTkubm9y
  17. ZHZwbi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0BCQEWEGNlcnRA
  18. bm9yZHZwbi5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC0wvlR
  19. QsN3qzD8qBNV4Lc1zOTfdBZ7fhtA/uuTz3E3s04fmFc4lLnlBxkQ4JdLX4o0zV5q
  20. k6ac1hQ4+8j4fnNay+N0imef/1XKlg6lrnD2/uoQYzs1lbdGBjxh53B6/Uq4X34q
  21. WVt5lrSnRfXwJtVG/rK/9OH7zq2whle59kxOrygXeHE/jaP07B5XCAy3r82VxMIC
  22. KP7b0dnUFwp7gbLW0RMTbyblMowJsjQfh0Agqwyw4ye5zMqdL//zKO6dQ5hdDy17
  23. pwZR+6fXFxsxryQPDuh6ExTnNAvyWEn6Eetjet3wlTpJwDR2CmdlLjVp6NeZ4M7A
  24. dIDYUUHmBnEJ0SypAgMBAAGjggEIMIIBBDAdBgNVHQ4EFgQUf+YTRBRDRccEnHS/
  25. +b10HXSEn6cwgdQGA1UdIwSBzDCByYAUf+YTRBRDRccEnHS/+b10HXSEn6ehgaWk
  26. gaIwgZ8xCzAJBgNVBAYTAlBBMQswCQYDVQQIEwJQQTEPMA0GA1UEBxMGUGFuYW1h
  27. MRAwDgYDVQQKEwdOb3JkVlBOMRAwDgYDVQQLEwdOb3JkVlBOMRswGQYDVQQDExJ1
  28. czEwMTkubm9yZHZwbi5jb20xEDAOBgNVBCkTB05vcmRWUE4xHzAdBgkqhkiG9w0B
  29. CQEWEGNlcnRAbm9yZHZwbi5jb22CCQC70jGmZE6i9zAMBgNVHRMEBTADAQH/MA0G
  30. CSqGSIb3DQEBCwUAA4IBAQCQHdgGncjrSSifMpZAIQB38E2dciucX5dGtPOLqlSn
  31. Ad0GNKMntO0YfbSfgqG6PnES7vzmFvsvwFbNJ9V7r4w2ErlDSnkCggk7WgPAZte6
  32. R1SJgOYJSXlA1oLP+4F1uM8CN2qwtaujyHEoYxam+lCqbuwoY8buNCmCVoARGppA
  33. oBhg2C7giJVbi+bBK8Rap6Q7/FGZ43joKyMX6n0NnC4wLzoEeg9Rl30c//Yo5OGZ
  34. +A4mFP1fAV97CXUhLijKrSqdK7UYxj9eXd2H06Cg/2IwXUV9ROf3YgRm095VC7us
  35. MfRd9YHaxxuBdBnJ2Rsk5q/JZatG7isZwfFLWlQS9eiY
  36. -----END CERTIFICATE-----'
  37.  
  38. TLS_AUTH='-----BEGIN OpenVPN Static key V1-----
  39. 3f0caf14b74143b1f704cf87c160b27c
  40. 6214d16c712c66f1c387e888176f50c4
  41. 8afdee9386ce38a87825ddf9a7eea2dc
  42. f36572969bc1c37e6b9d4c279e69da96
  43. 3cc3c606dd70b83f78e34e7bd66b86e6
  44. 755a88a4fc3c129d018bfe704c9d387b
  45. 69eb293f150aa0a7ad69bc328099ce76
  46. 43bf4df8c8586ddcdb639e7fe301ac6a
  47. b13f6a9558f5482ab50b4493b1739e7d
  48. 4512e0adedca74254baf5ae8023e70b6
  49. dba8929dfd9ed288aba1114f13014696
  50. 8c268df506a3977b6d8db067a54592ba
  51. e7c54eea57d0a001f01b4f479677369e
  52. 7da3bcf8bd6a14a35a85960fee0b8d90
  53. a2d7402b3fd798bd79cf33b4c2bfb34f
  54. 4ea5ef59a2a0771ac909fa37b0e5357d
  55. -----END OpenVPN Static key V1-----'
  56.  
  57. #### Don't modify below here, except the "auth sha512" line ####
  58.  
  59. #### Ensure gui client disabled ####
  60. if [ `nvram get openvpncl_enable` != 0 ]; then
  61. nvram set openvpncl_enable=0
  62. nvram commit
  63. sleep 10
  64. fi
  65.  
  66. mkdir /tmp/vpncl; cd /tmp/vpncl
  67.  
  68. echo -e "$USERNAME\n$PASSWORD" > userpass.txt
  69.  
  70. echo "#!/bin/sh
  71. iptables -t nat -I POSTROUTING -o $TUN -j MASQUERADE" > route-up.sh
  72.  
  73. echo "#!/bin/sh
  74. iptables -t nat -D POSTROUTING -o $TUN -j MASQUERADE" > route-down.sh
  75.  
  76. echo "$CA_CRT" > ca.crt
  77. echo "$TLS_AUTH" > tls-auth.key
  78. sleep 10
  79.  
  80. echo "client
  81. dev $TUN
  82. proto $PROTO
  83.  
  84. $REMOTE
  85. resolv-retry infinite
  86. nobind
  87.  
  88. tun-mtu 1500
  89. tun-mtu-extra 32
  90. mssfix 1450
  91.  
  92. persist-key
  93. persist-tun
  94. keepalive 5 30
  95.  
  96. mute 20
  97. verb 3
  98. log-append /tmp/vpn.log
  99. log /tmp/nord.log
  100. fast-io
  101.  
  102. auth-user-pass userpass.txt
  103. script-security 2
  104. remote-cert-tls server
  105. cipher AES-256-CBC
  106. #some of our servers are using sha1 and in this case you should comment the line below
  107.  
  108. auth sha512
  109.  
  110. ca ca.crt
  111. tls-auth tls-auth.key 1
  112.  
  113. daemon" > openvpn.conf
  114.  
  115. chmod 600 ca.crt tls-auth.key userpass.txt openvpn.conf; chmod 700 route-up.sh route-down.sh
  116.  
  117. (killall openvpn ; openvpn --config openvpn.conf --route-up /tmp/vpncl/route-up.sh --down-pre /tmp/vpncl/route-down.sh) &
  118.  
  119. exit 0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement