pivpn.io to pivpn.dev, http to https

Changed all appearances of pivpn.io to pivpn.dev
Changed all appearances of http to https
This commit is contained in:
4s3ti 2019-12-20 23:30:00 +01:00
parent 248f9cc3fa
commit 33b2b2468d
5 changed files with 13 additions and 13 deletions

View file

@ -6,7 +6,7 @@
This project adheres to the Contributor Covenant [code of conduct](CODE_OF_CONDUCT.md).
By participating, you are expected to uphold this code.
Please report unacceptable behavior to [0.kaladin@gmail.com](mailto:0.kaladin@gmail.com).
Please report unacceptable behavior to any project maintainer.
### Contributing
@ -24,7 +24,7 @@ Please report unacceptable behavior to [0.kaladin@gmail.com](mailto:0.kaladin@gm
### **PiVPN.io Website**
* Yes the site is open source as well! You can find and contribute to [pivpn.io](https://github.com/pivpn/pivpn.github.io) directly.
* Yes the site is open source as well! You can find and contribute to [pivpn.dev](https://github.com/pivpn/pivpn.github.io) directly.
</br>

View file

@ -6,7 +6,7 @@ Any Issue opened that doesn't follow this template will be removed.
Hi, you are about to open a new issue, Please provide us with all the info required below, incomplete issues will decrease our effectiveness to troubleshoot your issue and increase the time we need to spend helping you out, or with your issue closed even if it is a legitimate issue. Please remember we do not have any super power that makes us guess exactly what your issue is without any decent details!
For any output requested below, you may alternatively post it on http://pastebin.com and provide the Pastebin URL in its place
For any output requested below, you may alternatively post it on https://pastebin.com and provide the Pastebin URL in its place
-->
## In raising this issue, I confirm the following:
@ -21,7 +21,7 @@ For any output requested below, you may alternatively post it on http://pastebin
<!-- If the install failed: can you please copy-paste the console output after running `curl install.pivpn.io | bash` between the backticks -->
<!-- If the install failed: can you please copy-paste the console output after running `curl install.pivpn.dev | bash` between the backticks -->
<!-- Please explain your issue. Feel free to format your text -->
### Issue
@ -31,7 +31,7 @@ For any output requested below, you may alternatively post it on http://pastebin
(yes/no / which issues?)
### Console output of `curl -L install.pivpn.io | bash`
### Console output of `curl -L install.pivpn.dev | bash`
```
Output Here
```

View file

@ -1,7 +1,7 @@
About
-----
Visit the [PiVPN](http://pivpn.dev) site for more information.
Visit the [PiVPN](https://pivpn.dev) site for more information.
This is a set of shell scripts developed by **@0-kaladin** that serve to easily turn your Raspberry Pi (TM)
into a VPN server using the free, open-source [OpenVPN](https://openvpn.net) software.

View file

@ -1,13 +1,13 @@
#!/usr/bin/env bash
# PiVPN: Trivial OpenVPN or WireGuard setup and configuration
# Easiest setup and mangement of OpenVPN or WireGuard on Raspberry Pi
# http://pivpn.io
# https://pivpn.dev
# Heavily adapted from the pi-hole.net project and...
# https://github.com/StarshipEngineer/OpenVPN-Setup/
#
# Install with this command (from your Pi):
#
# curl -L https://install.pivpn.io | bash
# curl -L https://install.pivpn.dev | bash
# Make sure you have `curl` installed
######## VARIABLES #########
@ -206,7 +206,7 @@ verifyFreeDiskSpace(){
echo "::: You only have ${existing_free_kilobytes} KiloBytes free."
echo "::: If this is a new install on a Raspberry Pi you may need to expand your disk."
echo "::: Try running 'sudo raspi-config', and choose the 'expand file system option'"
echo "::: After rebooting, run this installation again. (curl -L https://install.pivpn.io | bash)"
echo "::: After rebooting, run this installation again. (curl -L https://install.pivpn.dev | bash)"
echo "Insufficient free space, exiting..."
exit 1
@ -560,7 +560,7 @@ chooseUser(){
# We don't have a user, let's ask to add one.
if userToAdd=$(whiptail --title "Choose A User" --inputbox "No non-root user account was found. Please type a new username." ${r} ${c} 3>&1 1>&2 2>&3)
then
# See http://askubuntu.com/a/667842/459815
# See https://askubuntu.com/a/667842/459815
PASSWORD=$(whiptail --title "password dialog" --passwordbox "Please enter the new user password" ${r} ${c} 3>&1 1>&2 2>&3)
CRYPT=$(perl -e 'printf("%s\n", crypt($ARGV[0], "password"))' "${PASSWORD}")
if $SUDO useradd -m -p "${CRYPT}" -s /bin/bash "${userToAdd}" ; then
@ -733,7 +733,7 @@ installWireGuard(){
installDependentPackages PIVPN_DEPS[@]
# Do not upgrade packages from the unstable repository except for wireguard
echo "::: Adding Debian repository... "
echo "deb http://deb.debian.org/debian/ unstable main" | $SUDO tee /etc/apt/sources.list.d/unstable.list > /dev/null
echo "deb https://deb.debian.org/debian/ unstable main" | $SUDO tee /etc/apt/sources.list.d/unstable.list > /dev/null
printf 'Package: *\nPin: release a=unstable\nPin-Priority: 1\n\nPackage: wireguard wireguard-dkms wireguard-tools\nPin: release a=unstable\nPin-Priority: 500\n' | $SUDO tee /etc/apt/preferences.d/limit-unstable > /dev/null
$SUDO apt-key adv --keyserver keyserver.ubuntu.com --recv-keys 04EE7237B7D453EC 648ACFD622F3D138
@ -821,7 +821,7 @@ installWireGuard(){
echo "::: Installing WireGuard from Debian package... "
echo "::: Adding Debian repository... "
echo "deb http://deb.debian.org/debian/ unstable main" | $SUDO tee /etc/apt/sources.list.d/unstable.list > /dev/null
echo "deb https://deb.debian.org/debian/ unstable main" | $SUDO tee /etc/apt/sources.list.d/unstable.list > /dev/null
printf 'Package: *\nPin: release a=unstable\nPin-Priority: 90\n' | $SUDO tee /etc/apt/preferences.d/limit-unstable > /dev/null
$SUDO ${UPDATE_PKG_CACHE} &> /dev/null
PIVPN_DEPS=(linux-headers-amd64 qrencode wireguard wireguard-tools wireguard-dkms)

View file

@ -196,7 +196,7 @@ removeAll(){
echo ":::"
printf "::: Finished removing PiVPN from your system.\\n"
printf "::: Reinstall by simpling running\\n:::\\n:::\\tcurl -L https://install.pivpn.io | bash\\n:::\\n::: at any time!\\n:::\\n"
printf "::: Reinstall by simpling running\\n:::\\n:::\\tcurl -L https://install.pivpn.dev | bash\\n:::\\n::: at any time!\\n:::\\n"
}
askreboot(){