Fix typos

Orazio 2020-02-02 00:42:15 +01:00
parent 433219f3c1
commit 10e66d6ead

22
FAQ.md

@ -46,18 +46,22 @@ udp_tunnel 16384 1 wireguard
```
[...]
IPv4dev=eth0 <--- Network interface
IPv4dev=eth0 <--- Network interface you have chosen
IPv4addr=192.168.23.211/24 <--- IP address of the Raspberry Pi at the time of installation
(only consider the 192.168.23.211 part)
IPv4gw=192.168.23.1 <--- Gateway, you typically go to this IP on a web browser to forward the port
IPv4gw=192.168.23.1 <--- Gateway IP, which you will type into a web browser to open
the management interface
pivpnPROTO=udp <--- Protocol you need to use in the port forwarding entry
pivpnPROTO=udp <--- Protocol you need to use in the port forwarding entry (if
you are using WireGuard, then you wont see this line. In
such a case, the protocol is always udp)
pivpnPORT=1194 <--- Port you need to forward
pivpnHOST=192.0.2.48 <--- Public IP or DNS name your clients will use to connect to the PiVPN
pivpnHOST=192.0.2.48 <--- Public IP or DNS name your clients will use to connect to
the PiVPN
[...]
```
@ -117,10 +121,10 @@ In our case:
# tcpdump -n -i eth0 udp port 1194
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 262144 bytes
10:57:38.952503 IP 192.0.2.45.28050 > 192.168.23.211.51820: UDP, length 32 <--- Your device sent a packet to the Raspberry Pi
10:57:49.109202 IP 192.168.23.211.51820 > 192.0.2.45.28050: UDP, length 128 <--- Your Raspberry Pi responded to your device
10:57:49.144774 IP 192.0.2.45.28050 > 192.168.23.211.51820: UDP, length 128
10:57:59.490185 IP 192.168.23.211.51820 > 192.0.2.45.28050: UDP, length 32
10:57:38.952503 IP 192.0.2.45.28050 > 192.168.23.211.1194: UDP, length 32 <--- Your device sent a packet to the Raspberry Pi
10:57:49.109202 IP 192.168.23.211.1194 > 192.0.2.45.28050: UDP, length 128 <--- Your Raspberry Pi responded to your device
10:57:49.144774 IP 192.0.2.45.28050 > 192.168.23.211.1194: UDP, length 128
10:57:59.490185 IP 192.168.23.211.1194 > 192.0.2.45.28050: UDP, length 32
```
You are looking at udp or tcp packets coming to your Raspberry Pi on the port you specified, via the network interface (ethernet or wifi) you chose. The example output above is a successful conversation.
@ -137,7 +141,7 @@ listening on eth0, link-type EN10MB (Ethernet), capture size 262144 bytes
### What to do if I see no packets?
- If you set up PiVPN with ethernet and later switched to wifi, you will have a different IP. Easiest what to fix is to reinstall and pick the new network interface.
- If you set up PiVPN with ethernet and later switched to wifi, you will have a different IP. Easiest way to fix is to reinstall and pick the new network interface.
- Check if your ISP uses Carrier-grade NAT (check online). With CGNAT, your router gets a private IP, making port forwarding ineffective. This is mostly the norm if your router connects via 4G/LTE. If that's the case, you need to ask the ISP for a public IP.
- If you see packets coming, but no response from the Pi, it may indicate routing issues, attempts to block the connection (on either side), or poor connectivity. In all cases, try to connect from a different network.
- You may have misconfigured firewall rules on your Pi, open an issue and add the output of `sudo iptables -S` and `sudo iptables -t nat -S`.