Commit graph

946 commits

Author SHA1 Message Date
Orazio
9955f1fc02 Updated WireGuard module detection to accommodate different paths 2020-10-24 13:16:56 +02:00
shelleycat485
468ea296c0 back to pivpn github repository 2020-10-22 19:23:33 +01:00
shelleycat485
30d42c7f2d correct enable help 2020-10-21 23:38:32 +01:00
shelleycat485
a0660979d4 corrent enable help 2020-10-21 23:23:58 +01:00
shelleycat485
9dd67114f8 disable and enable wireguard clients 2020-10-21 22:35:29 +01:00
Douglas Orend
22cb5ee0ef
Update removeOVPN.sh
This commit allows PiVPN scripts to revoke certificates with common names like "José" better. Prior to this commit, names like "José" could not be revoked using PiVPN tools.
2020-10-20 11:00:35 -05:00
Douglas Orend
5d2761b94b
Update listOVPN.sh
This commit allows PiVPN scripts to display certificates with common names like "José" better. Prior to this commit, names like "José" would be shown as "Jos\xC3\xA9".
2020-10-20 10:57:28 -05:00
Orazio
63733b44a5 Reload WireGuard instead of restarting so it doesn't kick existing clients 2020-10-03 10:20:40 +02:00
Orazio
77e75829ea
Merge pull request #1139 from LLautenbacher/feature/show_expired_cert
Showing expired certificates as such.
2020-10-01 13:46:26 +02:00
Ludwig Lautenbacher
1cc66efba6 fixed formatting 2020-10-01 13:40:49 +02:00
Ludwig Lautenbacher
66536272be clean up formattting of Expired certificates 2020-10-01 13:24:02 +02:00
Ludwig Lautenbacher
0fb22bd15f dump easyrsa output to /dev/null 2020-10-01 13:23:31 +02:00
Orazio
0a65da1184
Moved several paragraphs to the wiki 2020-09-14 17:00:35 +02:00
Orazio
03f5871c71 Fixed WireGuard installation on Ubuntu when module is not built-in
- PIVPN_DEPS array should be assigned before appending to it,
    not after, to avoid overwriting existing items.
2020-09-14 16:19:40 +02:00
Orazio
551af5f351 Improved OpenVPN and WireGuard availability detection 2020-09-14 12:25:31 +02:00
Ludwig Lautenbacher
5c26782925 Showing expired certificates as such. 2020-09-10 14:55:35 +02:00
Orazio
e64f14271e
Merge pull request #1132 from stevoh6/master
Add Ubuntu 20.04 (Focal Fossa) into supported OS
2020-09-03 15:15:53 +02:00
stevoh6
d3992b3ff9
WireGuard on arm with Ubuntu 20.04 Focal Fosa
Allow install WireGuard on arm devices with Ubuntu 20.04 Focal Fosa
2020-09-03 12:39:26 +02:00
stevoh6
6099ea34ca
Add Ubuntu 20.04 (Focal Fossa) into supported OS 2020-08-31 21:24:47 +02:00
Orazio
32bd1c628a
Update LatestUpdate.md 2020-07-24 18:52:57 +02:00
Orazio
139f16594d Allowing queries only from the local subnet is enough for the functionality of PiVPN.
From the man page of dnsmasq:
  --local-service
    Accept DNS queries only from hosts whose address is on a local subnet,
    ie a subnet for which an interface exists on the server. This option only
    has effect if there are no --interface, --except-interface, --listen-address
    or --auth-server options. It is intended to be set as a default on installation,
    to allow unconfigured installations to be useful but also safe from being
    used for DNS amplification attacks.
2020-07-24 14:44:59 +02:00
Orazio
4fc2fbf0ef
Redirect is not required when using direct link 2020-07-23 16:38:58 +02:00
Orazio
5602922c24
Update README.md 2020-07-23 16:05:14 +02:00
Orazio
85478aaea0 Disallow integers as client names to avoid ambiguity when removing a client by index. 2020-07-23 14:50:59 +02:00
Orazio
0200ce545c When asking the user to upgrade the system, show the kernel package version instead of the kernel version. 2020-07-23 14:08:06 +02:00
Orazio
5b2bc9ba70 Set Pi-hole to "Listen on all interfaces, permit all origins" when using it as DNS for the VPN
- Letting dnsmasq additionally listen on a specific VPN interface when Pi-hole is
    listening on the physical interface only may be more secure than letting dnsmasq
    listen on all interfaces, however, dnsmasq will stop listening on the physical
    interface (breaking LAN resolution) if the user changes the listening behavior
    at a later time.
    For the target audience of PiVPN, it is more likely that users will set the
    listening behavior to all when deciding to use Pi-hole via VPN (which is suggested
    in the Pi-hole guide and most guides on the web), instead of digging into
    configuration file.
    This option is safe if the Raspberry Pi is inside the local network and the user
    has not forwarded port 53 on their router, which is unlikely as they are installing
    PiVPN precisely to avoid doing that.
2020-07-23 11:41:59 +02:00
Orazio
f72a531ce7 Downloading the entire unattended upgrades git release was overkill,
so now we simply copy the Raspbian config from the PiVPN repo and
provide a link to the source in the install script.
2020-07-23 11:07:19 +02:00
Orazio
4b239cfdc6
Merge pull request #1087 from gizmocuz/ft-index
Feature: Add Index based option for remove/qr commands
2020-07-23 10:44:15 +02:00
Orazio
ed12e5f14c
Merge pull request #1091 from gi8lino/master
add parameter to force remove profile
2020-07-21 15:15:22 +02:00
giotto
689b77b73e
lgtm
Co-authored-by: Orazio <orazioedoardo@users.noreply.github.com>
2020-07-19 21:46:18 +02:00
gi8
aa297e5296 add parameter to force remove profile 2020-07-16 15:01:27 +02:00
gi8
92f900637e rename param -f|--force to -y|--yes 2020-07-16 15:00:35 +02:00
Rob Peters
960a084866 Better list presentation 2020-07-14 13:27:40 +02:00
giotto
c1dc825ace
add parameter to force remove profile 2020-07-11 21:38:11 +02:00
GizMoCuz
e6b081e0f9 Added missing regex 2020-07-08 16:43:32 +02:00
GizMoCuz
7aa91fc67a Removed middle-dot in print function 2020-07-08 16:36:50 +02:00
GizMoCuz
c00e208286 Add Index for OpenVPN remover command 2020-07-08 16:36:23 +02:00
GizMoCuz
934aff8871 Add Index for Wireguard remove/qr commands 2020-07-08 15:32:19 +02:00
Orazio
b2ab7fc862 Fix change from pull request #1000 that prevented 'pivpn -l' to show revoked client names 2020-06-09 15:45:38 +02:00
Orazio
2028f0be3f Update LatestUpdate.md 2020-06-09 13:56:58 +02:00
Orazio
9d0ed1ec00 Remove just the MASQUERADE line, not the whole NAT section of the UFW configuration.
- The sed command would not work if there were other user-defined rules or if
    another VPN was installed.
2020-06-09 13:17:02 +02:00
Orazio
de127173dd Less fragile way to add and remove clients (issue #1050) 2020-06-09 12:25:41 +02:00
Orazio
b829bc09f1
Merge pull request #1065 from Hir0-84/enhancement/issue_no281
Fix issue pivpn#281
2020-06-08 09:42:16 +02:00
Orazio
8e1f53f34e Updated askAboutCustomizing() function
- Tweaked dialog text
  - Don't show dialog if runnning unattended
2020-06-08 09:38:53 +02:00
Hìr0
e7df6752cd #281 CHANGED Minor changes after cross-check 2020-06-07 16:09:55 +02:00
Orazio
e74ad23e8e Fixed DNS provider dialog formatting 2020-06-07 14:08:48 +02:00
Orazio
71bae41cda Simplified the OpenVPN installation flow by moving some settings behind a "customize" dialog.
Additional features could fall in there without compromising the simplicity of PiVPN.
2020-06-07 13:59:51 +02:00
Orazio
8e514a5f74 Update EasyRSA and unattended upgrades config
- EasyRSA 3.0.6 -> 3.0.7
  - Unattended upgrades config 1.16 -> 2.4
2020-06-06 15:39:37 +02:00
Hìr0
46c463d1d5 Fix issue pivpn#281 2020-06-01 00:39:18 +02:00
Orazio
ad363b717b Moved package check to relevant preconfigurePackages() function 2020-05-29 17:49:25 +02:00