Facebook
From MrXQ, 1 Week ago, written in Plain Text.
Embed
Download Paste or View Raw
Hits: 91
  1. ::::  PiVPN debug   ::::
  2. =============================================
  3. ::::  Latest commit   ::::
  4. Branch: master
  5. Commit: ececd4ed96b7e16493655131ae734b479aadd117
  6. Author: 4s3ti
  7. Date: Sat Apr 13 16:00:00 2024 +0200
  8. Summary: build: Add automated release actions
  9. =============================================
  10. ::::     Installation settings      ::::
  11. PLAT=Ubuntu
  12. OSCN=jammy
  13. USING_UFW=0
  14. pivpnforceipv6route=1
  15. IPv4dev=xxxxxxxxx
  16. install_user=mac
  17. install_home=/home/mac
  18. VPN=wireguard
  19. pivpnPORT=51820
  20. pivpnDNS1=1.1.1.1
  21. pivpnDNS2=1.0.0.1
  22. pivpnHOST=REDACTED
  23. INPUT_CHAIN_EDITED=0
  24. FORWARD_CHAIN_EDITED=0
  25. INPUT_CHAIN_EDITEDv6=
  26. FORWARD_CHAIN_EDITEDv6=
  27. pivpnPROTO=udp
  28. pivpnMTU=1420
  29. pivpnDEV=wg0
  30. pivpnNET=xxxxxxxxx
  31. subnetClass=24
  32. pivpnenableipv6=0
  33. ALLOWED_IPS="0.0.0.0/0, ::0/0"
  34. UNATTUPG=1
  35. INSTALLED_PACKAGES=()
  36. =============================================
  37. ::::  Server configuration shown below   ::::
  38. [Interface]
  39. PrivateKey = server_priv
  40. Address = xxxxxxxxx/xx
  41. MTU = 1420
  42. ListenPort = 51820
  43. ### begin ubuntu ###
  44. [Peer]
  45. PublicKey = ubuntu_pub
  46. PresharedKey = ubuntu_psk
  47. AllowedIPs = 0.0.0.0/0
  48. ### end ubuntu ###
  49. =============================================
  50. ::::  Client configuration shown below   ::::
  51. [Interface]
  52. PrivateKey = ubuntu_priv
  53. Address = 10.55.144.2/24
  54. DNS = 1.1.1.1, 1.0.0.1
  55.  
  56. [Peer]
  57. PublicKey = server_pub
  58. PresharedKey = ubuntu_psk
  59. Endpoint = REDACTED:51820
  60. AllowedIPs = 0.0.0.0/0, ::0/0
  61. =============================================
  62. ::::  Recursive list of files in  ::::
  63. :::: /etc/wireguard shown below  ::::
  64. /etc/wireguard:
  65. configs
  66. keys
  67. wg0.conf
  68.  
  69. /etc/wireguard/configs:
  70. clients.txt
  71. ubuntu.conf
  72.  
  73. /etc/wireguard/keys:
  74. server_priv
  75. server_pub
  76. ubuntu_priv
  77. ubuntu_psk
  78. ubuntu_pub
  79. =============================================
  80. ::::  Self check   ::::
  81. :: [OK] IP forwarding is enabled
  82. :: [OK] Iptables MASQUERADE rule set
  83. :: [OK] WireGuard is running
  84. :: [OK] WireGuard is enabled
  85. (it will automatically start on reboot)
  86. :: [OK] WireGuard is listening on port 51820/udp
  87. =============================================
  88. :::: Having trouble connecting? Take a look at the FAQ:
  89. :::: https://docs.pivpn.io/faq
  90. =============================================
  91. :::: WARNING: This script should have automatically masked sensitive       ::::
  92. :::: information, however, still make sure that PrivateKey, PublicKey      ::::
  93. :::: and PresharedKey are masked before reporting an issue. An example key ::::
  94. :::: that you should NOT see in this log looks like this:                  ::::
  95. :::: YIAoJVsdIeyvXfGGDDadHh6AxsMRymZTnnzZoAb9cxRe                          ::::
  96. =============================================
  97. ::::  Debug complete   ::::
  98.