VPS-VPN搭建

来源:互联网 发布:华康少女字体mac 编辑:程序博客网 时间:2024/05/21 09:50

只需要一个脚本执行一下就可以了

==============================================================================

#!/bin/bashclearecho ""echo -e "\033[44;37m ############################################################ \033[0m"echo -e "\033[44;37m #   PPTPD Installer for CentOS 6.x                         # \033[0m"echo -e "\033[44;37m #https://manage.buyvm.net/416310084@qq.com/zhangsan123      # \033[0m"echo -e "\033[44;37m #205.185.123.84/root/zhangsan123                            # \033[0m"echo -e "\033[44;37m #    The original from DiaHosting                          # \033[0m"echo -e "\033[44;37m #                                                          # \033[0m"echo -e "\033[44;37m # Modify by Jetso / Date: 2016-09-14                       # \033[0m"echo -e "\033[44;37m #                                                          # \033[0m"echo -e "\033[44;37m #   Weibo: http://t.qq.com/jetsor                          # \033[0m"echo -e "\033[44;37m #                                                          # \033[0m"echo -e "\033[44;37m #           Version: 1.0                                   # \033[0m"echo -e "\033[44;37m ############################################################ \033[0m"echo ""## Define ##get_char(){SAVEDSTTY=`stty -g`stty -echostty cbreakdd if=/dev/tty bs=1 count=1 2> /dev/nullstty -rawstty echostty $SAVEDSTTY}echo ""echo -e "\033[47;30m * Press any key to start installing PPTP VPN \033[0m"echo -e "\033[47;30m * Or press Ctrl+C to cancel the installation \033[0m"char=`get_char`echo ""## Start ##echo "nameserver 8.8.8.8nameserver 8.8.4.4search localdomain" >> /etc/resolv.confservice network restartyum remove -y pptpd pppiptables --flush POSTROUTING --table natiptables --flush FORWARDrm -rf /etc/pptpd.confrm -rf /etc/ppparch=`uname -m`wget http://poptop.sourceforge.net/yum/stable/packages/pptpd-1.4.0-1.el6.$arch.rpmwget http://poptop.sourceforge.net/yum/stable/packages/ppp-2.4.5-33.0.rhel6.$arch.rpmwget http://poptop.sourceforge.net/yum/stable/packages/kernel_ppp_mppe-1.0.2-3dkms.noarch.rpmwget http://poptop.sourceforge.net/yum/stable/packages/dkms-2.0.17.5-1.noarch.rpmyum -y updateyum -y upgradeyum -y install make libpcap iptables gcc-c++ logrotate tar cpio perl pam tcp_wrappers policycoreutilsrpm -ivh dkms-2.0.17.5-1.noarch.rpmrpm -ivh kernel_ppp_mppe-1.0.2-3dkms.noarch.rpmrpm -qa kernel_ppp_mpperpm -Uvh ppp-2.4.5-33.0.rhel6.$arch.rpmrpm -Uvh pptpd-1.4.0-1.el6.$arch.rpmrm -r /dev/pppmknod /dev/ppp c 108 0echo 1 > /proc/sys/net/ipv4/ip_forwardecho "mknod /dev/ppp c 108 0" >> /etc/rc.localecho "echo 1 > /proc/sys/net/ipv4/ip_forward" >> /etc/rc.localecho "localip 10.0.10.1" >> /etc/pptpd.confecho "remoteip 10.0.10.2-254" >> /etc/pptpd.confecho "ms-dns 8.8.8.8" >> /etc/ppp/options.pptpdecho "ms-dns 8.8.4.4" >> /etc/ppp/options.pptpdpass=`openssl rand 6 -base64`if [ "$1" != "" ]then pass=$1fiecho "OTW pptpd ${pass} *" >> /etc/ppp/chap-secretsecho "zhangsan123 pptpd zhangsan123 *" >> /etc/ppp/chap-secretsiptables -t nat -A POSTROUTING -s 10.0.10.0/24 -j SNAT --to-source `ifconfig  | grep 'inet addr:'| grep -v '127.0.0.1' | cut -d: -f2 | awk 'NR==1 { print $1}'`iptables -A FORWARD -p tcp --syn -s 10.0.10.0/24 -j TCPMSS --set-mss 1356iptables -I FORWARD -p tcp --syn -i ppp+ -j TCPMSS --set-mss 1356service iptables savechkconfig iptables onchkconfig pptpd onservice iptables startservice pptpd start## Completed ##echo ""echo -e "\033[44;37m ###################################### \033[0m"echo -e "\033[44;37m #   PPTPD Installer for CentOS 6.x   # \033[0m"echo -e "\033[44;37m #                                    # \033[0m"echo -e "\033[44;37m #    The original from DiaHosting    # \033[0m"echo -e "\033[44;37m #                                    # \033[0m"echo -e "\033[44;37m # Modify by Jetso / Date: 2012-12-15 # \033[0m"echo -e "\033[44;37m #                                    # \033[0m"echo -e "\033[44;37m #   Weibo: http://t.qq.com/jetsor    # \033[0m"echo -e "\033[44;37m #                                    # \033[0m"echo -e "\033[44;37m #           Version: 1.0             # \033[0m"echo -e "\033[44;37m ###################################### \033[0m"echo ""echo -e "VPN service is installed, your username is\033[32m OTW\033[0m, password is\033[32m ${pass}\033[0m"echo -e "VPN service is installed, your username is\033[32m zhangsan123\033[0m, password is\033[32m zhangsan123\033[0m"echo ""





1 0