-
Notifications
You must be signed in to change notification settings - Fork 1
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Are you trying to setup OpenVPN server and not a client? #1
Comments
Yes, you have to download the client configuration from the OpenVPN (or Wireguard) config generator and place it in the corresponding directory (e.g. /etc/openvpn) and start the VPN tunnel. Whether your computer acts as a client or server just depends on the config file. If you want to set up a VPN server you should take a look at PiVPN. |
Thanks for a real quick answer @Trigus42! |
You don't need the zip file with the certificate and key. PS: If there is no reason to use OpenVPN I would recommend using Wireguard as you will get better speeds on a device with relatively low performance such as a Raspberry Pi. |
I got your point!
You're amazing! |
Thanks. Is the issue if it is resolved for you, then? |
Just starting on setting up wireguard, and then will follow further steps to hook pi hole with it |
systemctl enable wg-quick@wg0
ERROR:systemctl:Unit [email protected] could not be found. wg-quick up wg0
[#] ip link add wg0 type wireguard
RTNETLINK answers: Operation not permitted
Unable to access interface: Protocol not supported
[#] ip link delete dev wg0
Cannot find device "wg0" |
iptables -A FORWARD -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
getsockopt failed strangely: Operation not permitted |
Will it be a good idea to run this whole setup on the host itself and not within a docker container? |
Yes docker was running with --privileged. Thank you again! |
FYI - the problem was that wireguard module wasn't loaded, and required linux-header update. I followed the solution (end of the page) from here: adrianmihalko/raspberrypiwireguard#11 |
I have a WindScribe VPN service account.
Now when you say "Download openvpn configuration" - it gives me only a client configuration. However by following your configuration, it looks like you're trying to setup an OpenVPN server along with Pi-hole!
Your assistance is highly appreciated.
The text was updated successfully, but these errors were encountered: