:::: PiVPN debug :::: ============================================= :::: Latest commit :::: Branch: master Commit: ececd4ed96b7e16493655131ae734b479aadd117 Author: 4s3ti Date: Sat Apr 13 16:00:00 2024 +0200 Summary: build: Add automated release actions ============================================= :::: Installation settings :::: PLAT=Ubuntu OSCN=jammy USING_UFW=0 pivpnforceipv6route=1 IPv4dev=xxxxxxxxx install_user=mac install_home=/home/mac VPN=wireguard pivpnPORT=51820 pivpnDNS1=1.1.1.1 pivpnDNS2=1.0.0.1 pivpnHOST=REDACTED INPUT_CHAIN_EDITED=0 FORWARD_CHAIN_EDITED=0 INPUT_CHAIN_EDITEDv6= FORWARD_CHAIN_EDITEDv6= pivpnPROTO=udp pivpnMTU=1420 pivpnDEV=wg0 pivpnNET=xxxxxxxxx subnetClass=24 pivpnenableipv6=0 ALLOWED_IPS="0.0.0.0/0, ::0/0" UNATTUPG=1 INSTALLED_PACKAGES=() ============================================= :::: Server configuration shown below :::: [Interface] PrivateKey = server_priv Address = xxxxxxxxx/xx MTU = 1420 ListenPort = 51820 ### begin ubuntu ### [Peer] PublicKey = ubuntu_pub PresharedKey = ubuntu_psk AllowedIPs = 0.0.0.0/0 ### end ubuntu ### ============================================= :::: Client configuration shown below :::: [Interface] PrivateKey = ubuntu_priv Address = 10.55.144.2/24 DNS = 1.1.1.1, 1.0.0.1 [Peer] PublicKey = server_pub PresharedKey = ubuntu_psk Endpoint = REDACTED:51820 AllowedIPs = 0.0.0.0/0, ::0/0 ============================================= :::: Recursive list of files in :::: :::: /etc/wireguard shown below :::: /etc/wireguard: configs keys wg0.conf /etc/wireguard/configs: clients.txt ubuntu.conf /etc/wireguard/keys: server_priv server_pub ubuntu_priv ubuntu_psk ubuntu_pub ============================================= :::: Self check :::: :: [OK] IP forwarding is enabled :: [OK] Iptables MASQUERADE rule set :: [OK] WireGuard is running :: [OK] WireGuard is enabled (it will automatically start on reboot) :: [OK] WireGuard is listening on port 51820/udp ============================================= :::: Having trouble connecting? Take a look at the FAQ: :::: https://docs.pivpn.io/faq ============================================= :::: WARNING: This script should have automatically masked sensitive :::: :::: information, however, still make sure that PrivateKey, PublicKey :::: :::: and PresharedKey are masked before reporting an issue. An example key :::: :::: that you should NOT see in this log looks like this: :::: :::: YIAoJVsdIeyvXfGGDDadHh6AxsMRymZTnnzZoAb9cxRe :::: ============================================= :::: Debug complete ::::