1
1
mirror of https://github.com/namibia/openvpn-install.git synced 2024-05-29 01:20:48 +00:00
Commit Graph

673 Commits

Author SHA1 Message Date
Stanislas
002c64efc5
Merge pull request #682 from angristan/dependabot
deps: add dependabot for actions versions
2020-06-26 23:32:41 +02:00
Stanislas Lange
101f0365ba
deps: add dependabot for actions versions 2020-06-26 23:32:06 +02:00
Stanislas
8645298d01
Merge pull request #681 from robiiinos/ci/lint
ci: make linter great again
2020-06-26 23:27:52 +02:00
robiiinos
15b2c986af
ci: make linter great again 2020-06-26 23:26:05 +02:00
Shubham
b2888fa514
readme: fix typo (#664) 2020-05-15 22:06:18 +02:00
Stanislas
6ee5787a29
Add contributors hall-of-fame 2020-05-10 22:27:57 +02:00
Stanislas
ca00c6b7ce
Merge pull request #661 from randomshell/patch-4
Remove easy-rsa <3.0.7 workaround
2020-05-09 15:36:56 +02:00
randomshell
317c4dbdbf
Remove easy-rsa <3.0.7 workaround
We have easy-rsa 3.0.7 and it's not needed anymore
2020-05-07 20:07:25 +00:00
Stanislas Lange
5e2e67f78d style: format with shfmt 2020-05-01 00:10:11 +02:00
Henry N
9096af1677
feat: push IPv6 endpoint with DHCP when self-hosted DNS resolver is in use (#600)
Co-authored-by: randomshell <43271778+randomshell@users.noreply.github.com>
Co-authored-by: Stanislas <angristan@pm.me>
2020-05-01 00:04:38 +02:00
Stanislas Lange
c24928162d ci: don't run deploy tests on PRs 2020-04-30 23:43:43 +02:00
Henry N
80e89836f1
fix: add IPv6 INPUT iptables rule on incoming port (#601)
Co-authored-by: Stanislas <angristan@pm.me>
2020-04-30 23:42:09 +02:00
Stanislas
a7c860187e
Merge pull request #647 from angristan/ci-action-test-condition
ci(workflow): don't run test job on forks
2020-04-28 15:26:14 +02:00
Stanislas Lange
aa20ae6ba6 ci(workflow): don't run test job on forks 2020-04-28 15:25:14 +02:00
Stanislas
565ef861a1
Merge pull request #646 from angristan/lint-action-shellcheck-env
ci(shellcheck): use env for action instead of args
2020-04-28 15:23:53 +02:00
Stanislas Lange
1cb4d744f0 ci(shellcheck): use env for action instead of args 2020-04-28 15:15:01 +02:00
Techroy23
e952d58995
docs(faq): add batch client generation script (#645) 2020-04-28 14:23:18 +02:00
Stanislas Lange
137284e55f ci(workflow): don't run test job on forks 2020-04-28 14:17:27 +02:00
Stanislas Lange
ec36253e75 Revert "refactor(install): update policycoreutils-python package name on CentOS"
This reverts commit 2370f802b7.
2020-04-28 11:51:23 +02:00
Stanislas Lange
2370f802b7 refactor(install): update policycoreutils-python package name on CentOS 2020-04-28 11:44:53 +02:00
Stanislas Lange
3ece6f394d chore(test): remove Vagrantfile thanks to #643 2020-04-28 11:28:27 +02:00
Stanislas
83f70fe71f
ci(workflow): run script in headless mode on VMs (#643)
Run script in headless mode on all supported distributions, on Digital Ocean VMs, with GitHub Actions
2020-04-28 11:26:24 +02:00
Stanislas Lange
0e961a2e6b refactor(install): simplify easy-rsa install process 2020-04-27 19:20:40 +02:00
D. Robin
529d365693
build(easy-rsa): 3.0.6 -> 3.0.7 (#641) 2020-04-27 19:10:49 +02:00
randomshell
c785b230e9
docs(faq): add info for remote LAN access (#630) 2020-04-27 19:02:35 +02:00
Stanislas Lange
369c8dadaa refactor(menu): remove clear console 2020-04-27 18:06:59 +02:00
Henry N
182c43316f
feat(install): get system IPv6 resolvers if enabled (#599) 2020-04-27 18:04:18 +02:00
Stanislas Lange
96e6ea71e9 fix(newClient): exit if client name already taken
fix  #613
2020-04-27 17:45:58 +02:00
Stanislas Lange
f411d9dec7 fix(revokeClient): fix prompt input check
fix #477 #590
2020-04-27 17:36:04 +02:00
Stanislas Lange
c758418c6d style(script) format with shfmt 2020-04-27 16:25:20 +02:00
Henry N
2a35a3db16
refactor(install): simplify detection of public IP4, add fallback to IPv6 (#589) 2020-04-27 16:24:30 +02:00
Stanislas Lange
fdb35b86c6 fix(fedora): install policycoreutils-python-utils for selinux 2020-04-27 16:19:09 +02:00
Stanislas Lange
29980e6bef style(script) format with shfmt 2020-04-27 16:05:51 +02:00
randomshell
3b2c84b94d
fix(selinux): fix deletion of selinux policy (#555) 2020-04-27 16:03:55 +02:00
Stanislas Lange
87bfd046dd docs(readme): fix english punctuation 2020-04-27 15:42:47 +02:00
Stanislas Lange
c2d7729c20 style(faq): format markdown 2020-04-27 15:32:05 +02:00
Stanislas Lange
af3bf12bb6 style(readme): format markdown 2020-04-27 15:31:36 +02:00
Stanislas Lange
08aeed2c5b docs(readme): add notes about bash formatting 2020-04-27 15:26:20 +02:00
Stanislas
b4cbb54320
ci(workflow): don't run jobs twice on PRs (#640) 2020-04-27 15:21:32 +02:00
Stanislas
0f871f26d8
ci(lint): add shfmt job (#639) 2020-04-27 15:01:15 +02:00
Stanislas
6cc0022dff
style(script): format with shfmt (#638)
shfmt -w -s
2020-04-27 14:59:19 +02:00
Stanislas Lange
e3139cd877 Revert "feat(curves): add secp256k1 option (#315)"
This reverts commit 8d5bb43aed.

Tested with Viscosity, doesn't work
2020-04-27 14:36:44 +02:00
Sidd
8d5bb43aed
feat(curves): add secp256k1 option (#315) 2020-04-27 14:22:35 +02:00
randomshell
a3e6652d6d
docs(faq): update DNS not working question (#632) 2020-04-27 14:20:04 +02:00
randomshell
62a4ff3b41
fix(client conf): ignore block-outside-dns if not supported (#628) 2020-04-27 14:19:25 +02:00
randomshell
159ab9af6e
refactor(revoke client): remove uneeded cleanup (#607)
The deletion of issued files is handled by easy-rsa.
See function move_revoked() f0129cfe62/easyrsa3/easyrsa (L1050)
2020-04-27 14:12:23 +02:00
John E
fe0b995bdf
feat(headless): make script idempotent
This set of changes adjusts the script so that you can run it multiple times with the same input and not have any unexpected changes. This makes it appropriate for "enforcing state", as required by automated provisioners like Puppet, Salt, Chef, or Ansible.

 - Unbound, OpenVPN, easy-rsa, and other dependencies are only installed from upstream if they are not already present. This prevents multiple runs of the script from causing unexpected version upgrades.
 - The easy-rsa system is put in a folder called "easy-rsa-auto" so it can't conflict with the "easy-rsa" folder from some older OpenVPN packages
 - The easy-rsa CA is only initialized once
 - SERVER_CN and SERVER_NAME are randomly generated once and saved for future reference
 - File append ('>>') is only done strictly after a file is created with '>' (e.g. /etc/sysctl.d/20-openvpn.conf)
 - Clients are only added to easy-rsa once
 - If AUTO_INSTALL == y, then the script operates in install mode and doesn't enter manageMenu
2020-04-27 13:56:34 +02:00
Stanislas Lange
3b0c2ace90 fix(checkOS): update Ubuntu/Debian compatibility check 2020-04-27 13:37:52 +02:00
Stanislas Lange
957712e73d docs(readme): update compatibility matrix 2020-04-27 13:11:11 +02:00
randomshell
0481e10bce
Add FAQ for client-to-client (#631) 2020-04-27 10:39:33 +02:00