Discussione Domanda PiVPN wireguard impossibiltà alla connessione di tutti gli host.

morugaskorpio

Utente Iron
28 Luglio 2021
30
4
6
17
In pratica l'installazione viene eseguita con PIVPN.

quello che ho fatto:
1) Installazione, portforwarding e richiesto un ip publico statico.
2) erogazione certificati per i miei dispositivi.

I miei dispositivi sono:
- Poco F2 pro con lineage os (funzionante)
- Redmi Note 5 con lineage os (si collega alla vpn ma non è funzionante).
-pocof3 con miui (non riesce nemmeno a collegarsi).

Sono settimane che sto cercando di capire dove stia il problema, ovviamente viene erogato un certificato per ogni device ....
Non riesco a capire dove stia l'errore di configurazione.
In allegato quelche screen riguardante la mia configurazione.
Codice:
-----------------------------------------------------------------------------
`::: Generating Debug Output
::::        PiVPN debug         ::::
=============================================
::::        Latest commit         ::::
Branch: master
Commit:
Author: 4s3ti
Date: Fri Dec 3 21:41:13 2021 +0100
Summary: Update Changelog
=============================================
::::        Installation settings         ::::
PLAT=Debian
OSCN=bullseye
USING_UFW=0
IPv4dev=eth0
install_user=dietpi
install_home=/home/dietpi
VPN=wireguard
pivpnPORT=51820
pivpnDNS1=10.6.0.1
pivpnDNS2=
pivpnHOST=REDACTED
INPUT_CHAIN_EDITED=0
FORWARD_CHAIN_EDITED=1
pivpnPROTO=udp
pivpnMTU=1420
pivpnDEV=wg0
pivpnNET=10.6.0.0
subnetClass=24
ALLOWED_IPS="0.0.0.0/0, ::0/0"
UNATTUPG=0
INSTALLED_PACKAGES=()
=============================================
::::  Server configuration shown below   ::::
[Interface]
PrivateKey = server_priv
Address = 10.6.0.1/24
MTU = 1420
ListenPort = 51820
### begin papa ###
[Peer]
PublicKey = -------------------
PresharedKey = ------------------
AllowedIPs = 10.6.0.2/32
### end ----- ###
### begin --------- ###
[Peer]
PublicKey = -----------
PresharedKey = ------------------
AllowedIPs = 10.6.0.3/32
### end ----------- ###
### begin ---------------- ###
[Peer]
PublicKey = ----------
PresharedKey = ------------
AllowedIPs = 10.6.0.4/32
### end ---------------- ###
=============================================
::::  Client configuration shown below   ::::
[Interface]
PrivateKey = ------------
Address = 10.6.0.2/24
DNS = 10.6.0.1

[Peer]
PublicKey = -------------
PresharedKey = ---------------
Endpoint = REDACTED:51820
AllowedIPs = 0.0.0.0/0, ::0/0
=============================================
::::     Recursive list of files in     ::::
::::    /etc/wireguard shown below     ::::
/etc/wireguard:
configs
keys
wg0.conf

/etc/wireguard/configs:
................conf
.......txt
----------------.conf
----------.conf

/etc/wireguard/keys:
-------------------------------
---------------------
------------------
----------------
------------------

=============================================
::::        Self check         ::::
:: [OK] IP forwarding is enabled
:: [OK] Iptables MASQUERADE rule set
:: [OK] Iptables FORWARD rule set
:: [OK] WireGuard is running
:: [OK] WireGuard is enabled (it will automatically start on reboot)
:: [OK] WireGuard is listening on port 51820/udp
=============================================
:::: Having trouble connecting? Take a look at the FAQ:
:::: https://docs.pivpn.io/faq
=============================================
:::: WARNING: This script should have automatically masked sensitive       ::::
:::: information, however, still make sure that PrivateKey, PublicKey      ::::
:::: and PresharedKey are masked before reporting an issue. An example key ::::
:::: that you should NOT see in this log looks like this:                  ::::
:::: -------------------------------------------------------------------------                          ::::
=============================================
::::        Debug complete         ::::
:::
::: Debug output completed above.
::: Copy saved to /tmp/debug.log
:::
`