Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Guide feedback #70

Open
domluther opened this issue Apr 21, 2020 · 5 comments
Open

Guide feedback #70

domluther opened this issue Apr 21, 2020 · 5 comments

Comments

@domluther
Copy link

domluther commented Apr 21, 2020

Following the guide and there are some bits that seem wrong.

  1. 'Compute Engine Virtual Machine Setup' -> Customize the instance
    This has the exact same picture as above. There is also not an option to customise the instance.

  2. Machine type. There is no dropdown. It instead looks like this. I assume this is the right selection.

Screenshot 2020-04-21 at 10 31 50

  1. It is not clear that after setting the external IP to a static IP that you should press Create before you edit the firewall and can SSH in.

  2. The part about specifying upstream DNS providers is unclear. I think the PiVPN and Pi-hole instructions are mixed.

The question about entering a custom domain/custom search domain is during PiVPN not Pi-hole.
The bit about a default DNS is in Pi-hole not PiVPN.

  1. Installing PiVPN, default is now Wireguard so if you want people to use OpenVPN then they need to be told to change that to OpenVPN. The part about the custom search domain comes in here.

That is as far as I got in the guide.

edit:
I tried setting the DNS to custom and 10.8.0.1 during installation of PiHole and got the following

[i] Pi-hole blocking is enabled
[✗] DNS resolution is currently unavailable
[✗] DNS resolution is not available

@rajannpatel
Copy link
Owner

Things appear to have changed with both the Google Cloud Console and the PiVPN setup. I will be making some updates soon. The demand for Wireguard is much higher, so I will be focusing my efforts on getting a Wireguard guide drafted before coming back to this OpenVPN one.

@ahprh12
Copy link

ahprh12 commented Jul 2, 2020

Thanks for your contributions @rajannpatel and team, another minor yet annoying issue I encountered because I went into zombie copy paste mode, regarding the guide for your older repo OpenVPN + Pi Hole - the instruction for adding the NAT table rule. The rule "-A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE" is I'm guessing out of date since the default public interface created on my GCP vm was named "ens4". Verified this was what indeed what should have been used in the NAT rule based on your new setup.sh script where you pull the public nic info using the "ip -4 route ls | grep default | grep -Po '(?<=dev )(\S+)' | head -1" command. Not sure if this is also necessary but I saw that you enable port forwarding in your script so I also did that and it got everything up and running great.

Having the incorrect public ipv4 interface in the rule declaration resulted in no internet connection while Pi Hole worked fine :| Just throwing this out there in case someone else runs into the same issue. Thanks again for this, really awesome guide.

rajannpatel added a commit that referenced this issue Jul 3, 2020
rajannpatel added a commit that referenced this issue Jul 3, 2020
rajannpatel added a commit that referenced this issue Jul 3, 2020
@rajannpatel
Copy link
Owner

So when installing PiVPN you will be asked to choose a DNS Provider, we don't want to push any 3rd party DNS services to clients connecting via VPN. We want to push 10.8.0.1, which is our Pi-Hole DNS Server.

Pi-Hole can also act like a Router, and that is why during its installation you have the option of choosing a Custom Domain / Search Domain.

@ahprh12
Copy link

ahprh12 commented Jul 3, 2020

For whatever reason, PiVPN was unable to install and would exit the installer before I could get to the prompt for DNS provider. Based on your comment above with changes in GCP with PiVPN, I assume this could be part of the issue. I had to improvise a bit and followed some parts of the guide here - https://docs.pi-hole.net/guides/vpn/overview/.

Side note - your Pi Hole + Wireguard config script is great and it did work for me, but I realized that Windows users must have admin privileges to run WG client, and not all my users necessarily have that. Thus had to go this route. It's working great so far. Thanks again.

@rajannpatel
Copy link
Owner

I will run through the steps again tonight and figure out what may have changed, thanks for the heads up!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants