diff --git a/openvpn-install.sh b/openvpn-install.sh index 2b7c646..2a36390 100755 --- a/openvpn-install.sh +++ b/openvpn-install.sh @@ -31,7 +31,7 @@ function checkOS () { until [[ $CONTINUE =~ (y|n) ]]; do read -rp "Continue? [y/n]: " -e CONTINUE done - if [[ "$CONTINUE" = "n" ]]; then + if [[ "$CONTINUE" == "n" ]]; then exit 1 fi fi @@ -46,7 +46,7 @@ function checkOS () { until [[ $CONTINUE =~ (y|n) ]]; do read -rp "Continue? [y/n]: " -e CONTINUE done - if [[ "$CONTINUE" = "n" ]]; then + if [[ "$CONTINUE" == "n" ]]; then exit 1 fi fi @@ -54,10 +54,10 @@ function checkOS () { elif [[ -e /etc/system-release ]]; then # shellcheck disable=SC1091 source /etc/os-release - if [[ "$ID" = "fedora" ]]; then + if [[ "$ID" == "fedora" ]]; then OS="fedora" fi - if [[ "$ID" = "centos" ]]; then + if [[ "$ID" == "centos" ]]; then OS="centos" if [[ ! $VERSION_ID =~ (7|8) ]]; then echo "⚠️ Your version of CentOS is not supported." @@ -67,7 +67,7 @@ function checkOS () { exit 1 fi fi - if [[ "$ID" = "amzn" ]]; then + if [[ "$ID" == "amzn" ]]; then OS="amzn" if [[ ! $VERSION_ID == "2" ]]; then echo "⚠️ Your version of Amazon Linux is not supported." @@ -121,7 +121,7 @@ prefetch: yes' >> /etc/unbound/unbound.conf sed -i 's|# hide-version: no|hide-version: yes|' /etc/unbound/unbound.conf sed -i 's|use-caps-for-id: no|use-caps-for-id: yes|' /etc/unbound/unbound.conf - elif [[ "$OS" = "fedora" ]]; then + elif [[ "$OS" == "fedora" ]]; then dnf install -y unbound # Configuration @@ -131,7 +131,7 @@ prefetch: yes' >> /etc/unbound/unbound.conf sed -i 's|# hide-version: no|hide-version: yes|' /etc/unbound/unbound.conf sed -i 's|# use-caps-for-id: no|use-caps-for-id: yes|' /etc/unbound/unbound.conf - elif [[ "$OS" = "arch" ]]; then + elif [[ "$OS" == "arch" ]]; then pacman -Syu --noconfirm unbound # Get root servers list @@ -309,7 +309,7 @@ function installQuestions () { until [[ $CONTINUE =~ (y|n) ]]; do read -rp "Apply configuration changes to Unbound? [y/n]: " -e CONTINUE done - if [[ $CONTINUE = "n" ]];then + if [[ $CONTINUE == "n" ]];then # Break the loop and cleanup unset DNS unset CONTINUE @@ -606,7 +606,7 @@ function installOpenVPN () { # Get the "public" interface from the default route NIC=$(ip -4 route ls | grep default | grep -Po '(?<=dev )(\S+)' | head -1) - if [[ -z "$NIC" ]] && [[ "$IPV6_SUPPORT" = 'y' ]]; then + if [[ -z "$NIC" ]] && [[ "$IPV6_SUPPORT" == 'y' ]]; then NIC=$(ip -6 route show default | sed -ne 's/^default .* dev \([^ ]*\) .*$/\1/p') fi @@ -618,7 +618,7 @@ function installOpenVPN () { until [[ $CONTINUE =~ (y|n) ]]; do read -rp "Continue? [y/n]: " -e CONTINUE done - if [[ "$CONTINUE" = "n" ]]; then + if [[ "$CONTINUE" == "n" ]]; then exit 1 fi fi @@ -627,27 +627,27 @@ function installOpenVPN () { apt-get update apt-get -y install ca-certificates gnupg # We add the OpenVPN repo to get the latest version. - if [[ "$VERSION_ID" = "8" ]]; then + if [[ "$VERSION_ID" == "8" ]]; then echo "deb http://build.openvpn.net/debian/openvpn/stable jessie main" > /etc/apt/sources.list.d/openvpn.list wget -O - https://swupdate.openvpn.net/repos/repo-public.gpg | apt-key add - apt-get update fi - if [[ "$VERSION_ID" = "16.04" ]]; then + if [[ "$VERSION_ID" == "16.04" ]]; then echo "deb http://build.openvpn.net/debian/openvpn/stable xenial main" > /etc/apt/sources.list.d/openvpn.list wget -O - https://swupdate.openvpn.net/repos/repo-public.gpg | apt-key add - apt-get update fi # Ubuntu > 16.04 and Debian > 8 have OpenVPN >= 2.4 without the need of a third party repository. apt-get install -y openvpn iptables openssl wget ca-certificates curl - elif [[ "$OS" = 'centos' ]]; then + elif [[ "$OS" == 'centos' ]]; then yum install -y epel-release yum install -y openvpn iptables openssl wget ca-certificates curl tar 'policycoreutils-python*' - elif [[ "$OS" = 'amzn' ]]; then + elif [[ "$OS" == 'amzn' ]]; then amazon-linux-extras install -y epel yum install -y openvpn iptables openssl wget ca-certificates curl - elif [[ "$OS" = 'fedora' ]]; then + elif [[ "$OS" == 'fedora' ]]; then dnf install -y openvpn iptables openssl wget ca-certificates curl - elif [[ "$OS" = 'arch' ]]; then + elif [[ "$OS" == 'arch' ]]; then # Install required dependencies and upgrade the system pacman --needed --noconfirm -Syu openvpn iptables openssl wget ca-certificates curl fi @@ -727,9 +727,9 @@ function installOpenVPN () { # Generate server.conf echo "port $PORT" > /etc/openvpn/server.conf - if [[ "$IPV6_SUPPORT" = 'n' ]]; then + if [[ "$IPV6_SUPPORT" == 'n' ]]; then echo "proto $PROTOCOL" >> /etc/openvpn/server.conf - elif [[ "$IPV6_SUPPORT" = 'y' ]]; then + elif [[ "$IPV6_SUPPORT" == 'y' ]]; then echo "proto ${PROTOCOL}6" >> /etc/openvpn/server.conf fi @@ -811,7 +811,7 @@ ifconfig-pool-persist ipp.txt" >> /etc/openvpn/server.conf echo 'push "redirect-gateway def1 bypass-dhcp"' >> /etc/openvpn/server.conf # IPv6 network settings if needed - if [[ "$IPV6_SUPPORT" = 'y' ]]; then + if [[ "$IPV6_SUPPORT" == 'y' ]]; then echo 'server-ipv6 fd42:42:42:42::/112 tun-ipv6 push tun-ipv6 @@ -857,7 +857,7 @@ verb 3" >> /etc/openvpn/server.conf # Enable routing echo 'net.ipv4.ip_forward=1' >> /etc/sysctl.d/20-openvpn.conf - if [[ "$IPV6_SUPPORT" = 'y' ]]; then + if [[ "$IPV6_SUPPORT" == 'y' ]]; then echo 'net.ipv6.conf.all.forwarding=1' >> /etc/sysctl.d/20-openvpn.conf fi # Apply sysctl rules @@ -873,7 +873,7 @@ verb 3" >> /etc/openvpn/server.conf fi # Finally, restart and enable OpenVPN - if [[ "$OS" = 'arch' || "$OS" = 'fedora' || "$OS" = 'centos' ]]; then + if [[ "$OS" == 'arch' || "$OS" == 'fedora' || "$OS" == 'centos' ]]; then # Don't modify package-provided service cp /usr/lib/systemd/system/openvpn-server@.service /etc/systemd/system/openvpn-server@.service @@ -923,7 +923,7 @@ iptables -I FORWARD 1 -i $NIC -o tun0 -j ACCEPT iptables -I FORWARD 1 -i tun0 -o $NIC -j ACCEPT iptables -I INPUT 1 -i $NIC -p $PROTOCOL --dport $PORT -j ACCEPT" > /etc/iptables/add-openvpn-rules.sh - if [[ "$IPV6_SUPPORT" = 'y' ]]; then + if [[ "$IPV6_SUPPORT" == 'y' ]]; then echo "ip6tables -t nat -I POSTROUTING 1 -s fd42:42:42:42::/112 -o $NIC -j MASQUERADE ip6tables -I INPUT 1 -i tun0 -j ACCEPT ip6tables -I FORWARD 1 -i $NIC -o tun0 -j ACCEPT @@ -938,7 +938,7 @@ iptables -D FORWARD -i $NIC -o tun0 -j ACCEPT iptables -D FORWARD -i tun0 -o $NIC -j ACCEPT iptables -D INPUT -i $NIC -p $PROTOCOL --dport $PORT -j ACCEPT" > /etc/iptables/rm-openvpn-rules.sh - if [[ "$IPV6_SUPPORT" = 'y' ]]; then + if [[ "$IPV6_SUPPORT" == 'y' ]]; then echo "ip6tables -t nat -D POSTROUTING -s fd42:42:42:42::/112 -o $NIC -j MASQUERADE ip6tables -D INPUT -i tun0 -j ACCEPT ip6tables -D FORWARD -i $NIC -o tun0 -j ACCEPT @@ -975,10 +975,10 @@ WantedBy=multi-user.target" > /etc/systemd/system/iptables-openvpn.service # client-template.txt is created so we have a template to add further users later echo "client" > /etc/openvpn/client-template.txt - if [[ "$PROTOCOL" = 'udp' ]]; then + if [[ "$PROTOCOL" == 'udp' ]]; then echo "proto udp" >> /etc/openvpn/client-template.txt echo "explicit-exit-notify" >> /etc/openvpn/client-template.txt - elif [[ "$PROTOCOL" = 'tcp' ]]; then + elif [[ "$PROTOCOL" == 'tcp' ]]; then echo "proto tcp-client" >> /etc/openvpn/client-template.txt fi echo "remote $IP $PORT @@ -1092,7 +1092,7 @@ function newClient () { function revokeClient () { NUMBEROFCLIENTS=$(tail -n +2 /etc/openvpn/easy-rsa/pki/index.txt | grep -c "^V") - if [[ "$NUMBEROFCLIENTS" = '0' ]]; then + if [[ "$NUMBEROFCLIENTS" == '0' ]]; then echo "" echo "You have no existing clients!" exit 1 @@ -1101,7 +1101,7 @@ function revokeClient () { echo "" echo "Select the existing client certificate you want to revoke" tail -n +2 /etc/openvpn/easy-rsa/pki/index.txt | grep "^V" | cut -d '=' -f 2 | nl -s ') ' - if [[ "$NUMBEROFCLIENTS" = '1' ]]; then + if [[ "$NUMBEROFCLIENTS" == '1' ]]; then read -rp "Select one client [1]: " CLIENTNUMBER else read -rp "Select one client [1-$NUMBEROFCLIENTS]: " CLIENTNUMBER @@ -1137,17 +1137,17 @@ function removeUnbound () { read -rp "Do you want to completely remove Unbound? [y/n]: " -e REMOVE_UNBOUND done - if [[ "$REMOVE_UNBOUND" = 'y' ]]; then + if [[ "$REMOVE_UNBOUND" == 'y' ]]; then # Stop Unbound systemctl stop unbound if [[ "$OS" =~ (debian|ubuntu) ]]; then apt-get autoremove --purge -y unbound - elif [[ "$OS" = 'arch' ]]; then + elif [[ "$OS" == 'arch' ]]; then pacman --noconfirm -R unbound elif [[ "$OS" =~ (centos|amzn) ]]; then yum remove -y unbound - elif [[ "$OS" = 'fedora' ]]; then + elif [[ "$OS" == 'fedora' ]]; then dnf remove -y unbound fi @@ -1166,7 +1166,7 @@ function removeOpenVPN () { echo "" # shellcheck disable=SC2034 read -rp "Do you really want to remove OpenVPN? [y/n]: " -e -i n REMOVE - if [[ "$REMOVE" = 'y' ]]; then + if [[ "$REMOVE" == 'y' ]]; then # Get OpenVPN port from the configuration PORT=$(grep '^port ' /etc/openvpn/server.conf | cut -d " " -f 2) @@ -1210,11 +1210,11 @@ function removeOpenVPN () { rm /etc/apt/sources.list.d/openvpn.list apt-get update fi - elif [[ "$OS" = 'arch' ]]; then + elif [[ "$OS" == 'arch' ]]; then pacman --noconfirm -R openvpn elif [[ "$OS" =~ (centos|amzn) ]]; then yum remove -y openvpn - elif [[ "$OS" = 'fedora' ]]; then + elif [[ "$OS" == 'fedora' ]]; then dnf remove -y openvpn fi