pivpn: [Support] Wireguard VPN Protocol Not Working
In raising this issue, I confirm the following:
{please fill the checkboxes, e.g: [X]}
- I have read and understood the contributors guide.
- The issue I am reporting can be replicated.
- The issue I am reporting can be is directly related to the pivpn installer script.
- The issue I am reporting isn’t a duplicate (see FAQs, closed issues, and open issues).
I have installed wireguard on my raspberry pi 3 b+. When i add it on my win 10 pc, it doesn’t work. When I test it on any web page, it doesn’t load.
Have you searched for similar issues and solutions?
Yes, but none of the solutions listed work for me.
Console output of curl -L install.pivpn.dev | bash
% Total % Received % Xferd Average Speed Time Time Time Current
Dload Upload Total Spent Left Speed
100 17 100 17 0 0 41 0 --:--:-- --:--:-- --:--:-- 42
0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
curl: (35) error:14094438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error
Console output of pivpn add
or pivpn add nopass
Enter a Name for the Client: test
::: Client Keys generated
::: Client config generated
::: Updated server config
wg-quick@wg0.service is not active, cannot reload.
::: Failed to reload WireGuard
======================================================================
::: Done! test.conf successfully created!
::: test.conf was copied to /home/pi/configs for easy transfer.
::: Please use this profile only on one device and create additional
::: profiles for other devices. You can also use pivpn -qr
::: to generate a QR Code you can scan with the mobile app.
======================================================================
Console output of pivpn debug
::: Generating Debug Output
:::: PiVPN debug ::::
=============================================
:::: Latest commit ::::
commit 13f0fe7cbdcdb31537b3fd0e2eb34652e886cc1b
Author: 4s3ti <4s3ti@protonmail.com>
Date: Wed Dec 9 19:22:29 2020 +0100
ProBot Stale
Added probot integration to marke topics as inactives and automatically
close them.
read .github/stale.yml for more details.
=============================================
:::: Installation settings ::::
PLAT=Raspbian
OSCN=buster
USING_UFW=0
IPv4dev=wlan0
IPv4addr=IP ADDRESS
IPv4gw=GATEWAY
install_user=pi
install_home=/home/pi
VPN=wireguard
pivpnPORT=51820
pivpnDNS1=1.1.1.1
pivpnDNS2=1.0.0.1
pivpnHOST=REDACTED
INPUT_CHAIN_EDITED=0
FORWARD_CHAIN_EDITED=0
pivpnPROTO=udp
pivpnDEV=wg0
pivpnNET=10.6.0.0
subnetClass=24
UNATTUPG=1
INSTALLED_PACKAGES=(iptables-persistent raspberrypi-kernel-headers wireguard-tools wireguard-dkms qrencode unattended-upgrades)
=============================================
:::: Server configuration shown below ::::
[Interface]
PrivateKey = server_priv
Address = 10.6.0.1/24
ListenPort = 51820
=============================================
:::: Client configuration shown below ::::
::: There are no clients yet
=============================================
:::: Recursive list of files in ::::
:::: /etc/wireguard shown below ::::
/etc/wireguard:
configs
keys
wg0.conf
/etc/wireguard/configs:
clients.txt
/etc/wireguard/keys:
server_priv
server_pub
=============================================
:::: Self check ::::
:: [OK] IP forwarding is enabled
:: [OK] Iptables MASQUERADE rule set
:: [ERR] WireGuard is not running, try to start now? [Y/n]
Have you taken any steps towards solving your issue?
I have run systemctl status wg-quick@wg0
About this issue
- Original URL
- State: closed
- Created 4 years ago
- Comments: 15 (7 by maintainers)
Easy, recompile the module with
sudo dpkg-reconfigure wireguard-dkms
and restart the servicesudo systemctl restart wg-quick@wg0
.