pivpn/pivpn

PIVIP connects but no internet

Closed this issue · 2 comments

In raising this issue I confirm that

Describe the issue

Hi,

I have been running PIVN for over a year now with no issues, now I can still connect t the VPN from outside of my network but I cannot access any internet only the internal networked devices on my LAN.

I have made a new VPN server and added a new profile but it remains the same. Ports are forwarded.

Expected behavior

Same as above

Please describe the steps to replicate the issue

Clan install of the PIVPN server and profile

Have you taken any steps towards solving your issue?

Just a reinstall on the PIVPN, at the moment I cannot reinstall the OS as I am away with work

Screenshots

No response

Where did you run pivpn?

Pi 4

Please provide your output from uname -a

Linux raspberrypi 6.6.20+rpt-rpi-v8 #1 SMP PREEMPT Debian 1:6.6.20-1+rpt1 (2024-03-07) aarch64 GNU/Linux

Details about Operative System

PRETTY_NAME="Raspbian GNU/Linux 12 (bookworm)"
NAME="Raspbian GNU/Linux"
VERSION_ID="12"
VERSION="12 (bookworm)"
VERSION_CODENAME=bookworm
ID=raspbian
ID_LIKE=debian
HOME_URL="http://www.raspbian.org/"
SUPPORT_URL="http://www.raspbian.org/RaspbianForums"
BUG_REPORT_URL="http://www.raspbian.org/RaspbianBugs"

Installation

% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
100 111k 100 111k 0 0 198k 0 --:--:-- --:--:-- --:--:-- 198k
:::
::: sudo will be used for the install.

Profile / Client creation

No response

Debug output

::: Generating Debug Output
:::: PiVPN debug ::::

:::: Latest commit ::::
Branch: master
Commit: 20d3a4c
Author: Orazio
Date: Mon Jan 29 08:53:41 2024 +0100
Summary: fix(install): don't treat http errors as unavailable ipv6

:::: Installation settings ::::
PLAT=Raspbian
OSCN=bookworm
USING_UFW=0
pivpnforceipv6route=1
IPv4dev=wlan0
IPv4addr=192.168.0.113/24
IPv4gw=192.168.0.1
useNetworkManager=true
install_user=pi
install_home=/home/pi
VPN=wireguard
pivpnPORT=51182
pivpnDNS1=8.8.8.8
pivpnDNS2=8.8.4.4
pivpnHOST=REDACTED
INPUT_CHAIN_EDITED=0
FORWARD_CHAIN_EDITED=0
INPUT_CHAIN_EDITEDv6=
FORWARD_CHAIN_EDITEDv6=
pivpnPROTO=udp
pivpnMTU=1420
pivpnDEV=wg0
pivpnNET=10.77.186.0
subnetClass=24
pivpnenableipv6=0
ALLOWED_IPS="0.0.0.0/0, ::0/0"
UNATTUPG=1
INSTALLED_PACKAGES=()

:::: Server configuration shown below ::::
[Interface]
PrivateKey = server_priv
Address = 10.77.186.1/24
MTU = 1420
ListenPort = 51182

begin dan1

[Peer]
PublicKey = dan1_pub
PresharedKey = dan1_psk
AllowedIPs = 10.77.186.2/32

end dan1

=============================================
:::: Client configuration shown below ::::
[Interface]
PrivateKey = dan1_priv
Address = 10.77.186.2/24
DNS = 8.8.8.8, 8.8.4.4

[Peer]
PublicKey = server_pub
PresharedKey = dan1_psk
Endpoint = REDACTED:51182
AllowedIPs = 0.0.0.0/0, ::0/0

:::: Recursive list of files in ::::
:::: /etc/wireguard shown below ::::
/etc/wireguard:
configs
keys
wg0.conf

/etc/wireguard/configs:
clients.txt
dan1.conf

/etc/wireguard/keys:
dan1_priv
dan1_psk
dan1_pub
server_priv
server_pub

:::: Self check ::::
:: [OK] IP forwarding is enabled
:: [OK] Iptables MASQUERADE rule set
:: [OK] WireGuard is running
:: [OK] WireGuard is enabled
(it will automatically start on reboot)
:: [OK] WireGuard is listening on port 51182/udp

:::: Having trouble connecting? Take a look at the FAQ:
:::: https://docs.pivpn.io/faq

:::: WARNING: This script should have automatically masked sensitive ::::
:::: information, however, still make sure that PrivateKey, PublicKey ::::
:::: and PresharedKey are masked before reporting an issue. An example key ::::
:::: that you should NOT see in this log looks like this: ::::
:::: YIAoJVsdIeyvXfGGDDadHh6AxsMRymZTnnzZoAb9cxRe ::::

:::: Debug complete ::::
:::
::: Debug output completed above.
::: Copy saved to /tmp/debug.log

Same here

Pre-archive closing, more information here