pivpn/pivpn

[General Issue]: PiVPN wireguard connection able to see remote ip and tcpdump also showing output but connection is unsuccessful

mithun2k5 opened this issue · 1 comments

In raising this issue I confirm that

Describe the issue

I have installed the PiVPN wireguard package by following the guidelines mentioned in the PiVPN documentation but connection is not getting successful here.
$ pivpn -c
::: Connected Clients List :::
Name Remote IP Virtual IP Bytes Received Bytes Sent Last Seen
<remote_ip>:37947 10KiB 6.2KiB (not yet)

$ sudo tcpdump -n -i wlan0 udp port 51820
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on wlan0, link-type EN10MB (Ethernet), capture size 262144 bytes
10:36:37.921698 IP 57664 > IP.51820: UDP, length 148
10:36:37.924240 IP .51820 > IP.57664: UDP, length 92
10:36:43.261784 IP .57664 > IP.51820: UDP, length 148
10:36:43.264392 IP .51820 > IP.57664: UDP, length 92
4 packets captured
4 packets received by filter
0 packets dropped by kernel

Raspberry Pi model information:
Model : Raspberry Pi 4 Model B Rev 1.5

Raspberry Pi OS information:
VERSION="10 (buster)"

I have enabled port forwarding in my home router for 51820 port too and using GL-AXT1800 Slate AX router for wireguard VPN client.

Expected behavior

PiVPN connectivity is not getting successful even though Pi router is sending and receiving packets.

Please describe the steps to replicate the issue

  1. Installation of PiVPN wireguard package for server in supported platform of Pi router - following the steps mentioned in PiVPN website.
  2. Enable port forwarding in home router.
  3. Enable PiVPN wireguard client in GL-AXT1800 Slate AX router
  4. Copied the client configuration details in the wireguard client router
  5. Connection remains unsuccessful even though PiVPN server was receiving and sending packets.

Have you taken any steps towards solving your issue?

I have followed all steps mentioned in the troubleshooting guide (FAQ section) but not able to solve this issue.

Screenshots

No response

Where did you run pivpn?

Raspberry Pi 4 model B

Please provide your output from uname -a

Linux 5.10.103-v7l+ #1529 SMP Tue Mar 8 12:24:00 GMT 2022 armv7l GNU/Linux

Details about Operative System

$ cat /etc/os-release
PRETTY_NAME="Raspbian GNU/Linux 10 (buster)"
NAME="Raspbian GNU/Linux"
VERSION_ID="10"
VERSION="10 (buster)"

Installation

curl -L https://install.pivpn.io | bash

Profile / Client creation

pivpn add

Debug output

I have shared the output in the description section:

Troubleshooted couple of issues, finally - able to fix the issue.
Mostly issue was MTU mismatch with my travel router, and randomness in ListenPort selection in tunnel, had to allow this ListenPort in router.