pivpn | The Simplest VPN installer , designed for Raspberry Pi | VPN library

 by   pivpn Shell Version: v4.3.0-test.2 License: MIT

kandi X-RAY | pivpn Summary

kandi X-RAY | pivpn Summary

pivpn is a Shell library typically used in Networking, VPN, Raspberry Pi applications. pivpn has no bugs, it has no vulnerabilities, it has a Permissive License and it has medium support. You can download it from GitHub.

Visit the PiVPN site for more information. This is a set of shell scripts initially developed by @0-kaladin that serve to easily turn your Raspberry Pi (TM) into a VPN server using two free, open-source protocols:. Have you been looking for a good guide or tutorial for setting up a VPN server on a Raspberry Pi or Ubuntu based server? Run this script and you don't need a guide or tutorial, this will do it all for you, in a fraction of the time and with hardened security settings in place by default. The master branch of this script installs and configures either WireGuard or OpenVPN (or both) on Raspbian, Debian or Ubuntu and it as been tested to run not only on Raspberry Pi but also in any Cloud Provider VPS. We recommend using the latest Raspbian Lite image on a Raspberry Pi in your home so you can VPN into your home from a unsecure remote locations and safely use the internet. However, the scripts do try to detect different distributions and make adjustments accordingly. They should work on the majority of Ubuntu and Debian based distributions including those using UFW by default instead of raw iptables. This scripts primary mission in life is to allow a user to have a home VPN for as cost effective as possible and without being a technical wizard. Hence the design of pivpn to work on a Raspberry Pi ($35) and then one command installer. Followed by easy management of the VPN thereafter with the 'pivpn' command. That being said... This will also work on a free-tier Amazon AWS server using Ubuntu or Debian. I don't want to support every scenario there but getting it to run and install successfully on a free server in the cloud was also important. Many people have untrustworthy ISP's so running on a server elsewhere means you can connect to the VPN from home and your ISP will just see encrypted traffic as your traffic will now be leaving out the Amazon infrastructure.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              pivpn has a medium active ecosystem.
              It has 6174 star(s) with 552 fork(s). There are 138 watchers for this library.
              There were 2 major release(s) in the last 12 months.
              There are 12 open issues and 1263 have been closed. On average issues are closed in 37 days. There are no pull requests.
              It has a neutral sentiment in the developer community.
              The latest version of pivpn is v4.3.0-test.2

            kandi-Quality Quality

              pivpn has 0 bugs and 0 code smells.

            kandi-Security Security

              pivpn has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              pivpn code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              pivpn is licensed under the MIT License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              pivpn releases are available to install and integrate.
              Installation instructions, examples and code snippets are available.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of pivpn
            Get all kandi verified functions for this library.

            pivpn Key Features

            No Key Features are available at this moment for pivpn.

            pivpn Examples and Code Snippets

            No Code Snippets are available at this moment for pivpn.

            Community Discussions

            QUESTION

            Pivpn no internet
            Asked 2021-Aug-21 at 18:14

            This question might seem duplicate but I've tried all other solutions which are years old so please help.

            I setup Pivpn on my Raspberry Pi but cannot access internet via VPN.

            Running ping 1.1.1.1 -I tun0 gives 100% packet loss and no response. From eth0 it works. Even ping 127.0.0.1 -I tun0 doesn't work.

            Below is my log of pivpn -d it doesn't show any error.

            ...

            ANSWER

            Answered 2021-Aug-21 at 18:14

            Well everything looks good. I suggest you reinstall pivpn from the official website here

            Also, while installation select public dns and enter any public dns, you seem to be using your ip.

            After reinstall and reboot, run the command sudo iptables -t nat -A POSTROUTING -s 10.3.0.0/24 -o eth0 -j MASQUERADE

            Also, most importantly, using ping 1.1.1.1 -I tun0 won't work even if the VPN works so stop using it and use an actual connection.

            You might want to create a statup script that runs the command sudo iptables -t nat -A POSTROUTING -s 10.3.0.0/24 -o eth0 -j MASQUERADE

            Source https://stackoverflow.com/questions/68874919

            QUESTION

            Wireguard does not seem to be passing traffic through, assigning strange IP
            Asked 2020-Nov-23 at 17:18

            I have Wireguard installed on a Raspberry Pi 4 via PiVPN. The pi is plugged directly into my network switch.

            I went through the setup and assigned the pi a static IP (10.0.0.157), generated a config and tried to login from my laptop (laptop was on a personal hotspot for testing purposes).

            Wireguard connected using the profile and said it was sending traffic, but I was not able to load anything or ping any of the devices on my internal network.

            I also noticed that my laptop was being assigned an IP of 10.0.6.1, which doesn't make sense because my network is in the IP range of 10.0.0.0/24

            Any idea why this is happening or how to fix it?

            ...

            ANSWER

            Answered 2020-Nov-23 at 17:18

            I was able to fix this by changing the AllowedIPs value in the config and ensuring that I was forwarding the proper port.

            Source https://stackoverflow.com/questions/64970922

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install pivpn

            Check our Wiki Page. The script will first update your APT repositories, upgrade packages, and install WireGuard (default) or OpenVPN, which will take some time. It will ask which authentication method you wish the guts of your server to use. If you go for WireGuard, you don't get to choose: you will use a Curve25519 public key, which provides 128-bit security. On the other end, if you prefer OpenVPN, default settings will generate ECDSA certificates, which are based on Elliptic Curves, allowing much smaller keys while providing an equivalent security level to traditional RSA (256 bit long, equivalent to 3072 bit RSA). You can also use 384-bit and 521-bit, even though they are quite overkill. If you decide to customize settings, you will still be able to use RSA certificates if you need backward compatibility with older gear. You can choose between a 2048-bit, 3072-bit, or 4096-bit certificate. If you're unsure or don't have a convincing reason one way or the other I'd use 2048 today (provides 112-bit security).

            Support

            PiVPN is purely community driven, and we are interested in making this script work for as many people as possible, we welcome any feedback on your experience. Please be respectful and be aware that this is maintained with our free time!. for community support or general questions. Feel free to post on our subreddit https://www.reddit.com/r/pivpn/ You can also join #pivpn on libera.chat IRC network. For code related issues, code contributions, feature requests, feel free to open an issue here at github. We will classify the issues the best we can to keep things sorted.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries

            Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link