Pivpn Versions Save

The Simplest VPN installer, designed for Raspberry Pi

v4.6.2

1 month ago

4.6.2 (2024-04-13)

Bug Fixes

  • scripts: prevent adding wireguard 'usernames' longer than 15 characters, fixes issue #1816 (68520aa7)

Build

  • Add automated release actions (ececd4ed)

v4.6.1

1 month ago

Hey there, after the previous release, there have been questions about the future of PiVPN. First off, I would like to thank you all for the appreciation comments. Second, users that have previously installed PiVPN will be able to continue using it by simply updating the system via the package manager, or just periodically reboot if you have opted-in to unattended-upgrades.

Issues and pull requests have been reopened but will be moderated a bit more: Issues that do not include a debug log (unless not applicable) will be closed immediately. Connectivity issues MUST show effort in following troubleshooting steps otherwise they will also be closed immediately. Use discussions for general... discussions that are not issues with the scripts themselves.

PiVPN will continue to be maintained on a best-effort basis by me, I will update the script to keep it working on future release of distributions but large efforts are less likely unless someone opens a pull request for the feature (in this case, please add me as reviewer).

Full Changelog: https://github.com/pivpn/pivpn/compare/v4.6.0...v4.6.1

Join discussion (yeah I forgot about automatically open one on release).

v4.6.0

1 month ago

Hi everyone,

It's time to say goodbye.

This is the final official release of PiVPN.

I inherited this project from @0-kaladin and @redfast00, who moved on with their lives. I maintained it as my own with the great help of @orazioedoardo, to whom I'm immensely grateful. He held the boat and kept it floating while I could not be present, and he too gave a lot of himself to this project!

But now it's time for me too to move on!

I've been giving less and less attention to PiVPN, and the desire to keep up with it is no longer what it once was. When PiVPN was created, it filled a big void and had a clear mission and purpose, which I feel has been fulfilled! We went from OpenVPN being something hard to set up and complicated to manage, to WireGuard being able to run on any toaster and easy to set up. There are so many tools out there that do the job much better than PiVPN does, and I genuinely believe PiVPN's mission in life was accomplished and is no longer relevant. Just as everything in nature has a start, there's also an end, and this is how PiVPN ends its journey.

PiVPN has been home for so many of you, starting with Linux, bash, open-source, and everyone was always very welcomed, just like it was for me 7 years ago. I cannot express how grateful I am to all the 84 Contributors for this amazing project.

It has been a wild ride, and I've learned so much from PiVPN and from every single one of you!

THANK YOU!!

PiVPN repositories will be archived and set to read-only, and will no longer be maintained. Unless @0-kaladin rises back again and decides otherwise.

The PiVPN Website and its documentation are hosted on GitHub, therefore it will remain accessible under the pivpn.io domain for as long as @0-kaladin keeps paying the bills, just the same way I will keep hosting the redirection for the installation for as long as possible. I will still make a few commits to update the documentation about the project's state, but that will be it.

I will maintain ownership of the repository, but I won't pass it down to anyone else. First, because I feel it's not up to me to decide who to pass the project down to, and second, because there is no one else to pass the project to.

"But I want and can maintain it, can I take it over?" Let me put it plain and simple: No! I don't know you, I don't trust you! Fork it and carry on!

About this release, here's what it brings:

New Features

  • Add possibility to use Pi-hole in unattended install (#1825)

Bugfixes and Refactors

  • Updates to subnet generation and client creation
    • refactor(core): allow any subnet and netmask
    • fix(scripts): prevent adding more clients than the subnet allows
    • fix(scripts): correctly remove leading zeros from ipv6 quartets
    • refactor(core): new probabilistic subnet generation with fallback to other RFC1918 subnets

Full Changelog: https://github.com/pivpn/pivpn/compare/v4.5.0...v4.6.0

Once again, Thank you all so much for everything! See you around! 4s3ti

v4.5.0

5 months ago

4.5.0 (2023-12-13)

Bug Fixes

  • scripts: correct link to backup doc (0a3dd62)
  • scripts: disallow using server's name as client name (#1791) (a85d375)

Features

  • Network: Add support for network manager (13ac5ce), closes #1774

v4.5.0-test.1

6 months ago

4.5.0-test.1 (2023-11-07)

Bug Fixes

  • scripts: correct link to backup doc (0a3dd62)

Features

  • Network: Add support for network manager (13ac5ce), closes #1774

v4.4.2

6 months ago

4.4.2 (2023-10-21)

Bug Fixes

  • scripts: Match full client name when disabling (f9ae966)

v4.4.1

9 months ago

4.4.1 (2023-08-03)

Bug Fixes

  • core: typo on distroCheck (16189ed)

v4.4.0

9 months ago

4.4.0 (2023-07-29)

Features

  • Support debian 12(Bookworm) (ef6b0e8)

v4.4.0-test.1

10 months ago

4.4.0-test.1 (2023-07-02)

Features

  • Support debian 12(Bookworm) (ef6b0e8)

v4.3.0

10 months ago

4.3.0 (2023-06-26)

Bug Fixes

Features