Skip to content

Releases: ruyrybeyro/chrootvpn

v0.997

21 May 20:08
Compare
Choose a tag to compare
v0.997 Pre-release
Pre-release

. Help function
. Script now working properly with RH variants (and Debian variants)
. Fix RedHat variants DNS configurations for using systemd-resolved for sharing DNS between chroot and host.
. Fix CentOS 8 repositories in a stock installation.
. user messages
. support for firefox-esr path (Debian and others)
. does away with cshell_install.sh patches - fakes requirements inside chroot
. firefox-esr path for Debian
. Account for multiple versions of Firefox installed when installing CShell localhost certificate policy
. code cleaning
. self promotion to sudo mode, no need to use sudo in the command line
. suport VNP portal custom URL
. do a (re)start after install to test and get X11 rights
. add fake profiles.ini to fake firefox profile inside chroot

v0.98

12 May 23:48
Compare
Choose a tag to compare
v0.98 Pre-release
Pre-release

. code cleaning
. CShell now runs as an independent user (more secure)
. X11 auth done by user and not localhost
. fake i386 kernel inside chroot
. cshell user does not need host login
. user cshell login disabled on host
. uninstall deletes user cshell
. sudo chroot wrapper
. lint'ed
. run ALWAYS as root/sudo
. if version > last release does not selfupdate
. unified cshell patch
. custom VPN portal login path
. Firefox policy for CShell localhost certificate
. account for alternative /sslvpn portal address
. custom VPN portal login path
. stop does disconnect now
. deal with /etc/resolv.conf corruption when stopping via command line
. Global Firefox policy for adding CShell localhost certificate to Firefox accepted certificates
. wrong URL for split test
. restart option
. correct status and selfupdate VER when in full VPN

v0.92

05 May 16:41
Compare
Choose a tag to compare
v0.92 Pre-release
Pre-release

upgrade for new version from git link
connection instability ; changed USA Debian repo to fastly one
more lax uninstall, more consistency checks, die with calling functions names
github repo in variable, more error checking, delete chroot temporary scripts
security: use a mktemp() file for selfupdate
/opt/etc/vpn.conf conf file added
add hostname to hosts file of host
temporary chroot instalation scripts deletion