DNS is not working on PiHole

I am trying to setup Pihole/WireGuard VPN, but after a system reboot, it doesn't work anymore.

It comes down to the fact outgoing DNS is not resolving.

When I am in the pi-hole box, I ran the following command

Domain auto-resolve via DNS to IPv6 address, IPv6 don't work

ping -v google.com
PING google.com(ord36s01-in-x0e.1e100.net (2607:f8b0:4009:80c::200e)) 56 data bytes
From 2000:5000:200:2000:10 (2000:5000:200:2000:10) icmp_seq=1 Destination unreachable: Address unreachable
From 2000:5000:200:2000:10 (2000:5000:200:2000:10) icmp_seq=5 Destination unreachable: Address unreachable
From 2000:5000:200:2000:10 (2000:5000:200:2000:10) icmp_seq=6 Destination unreachable: Address unreachable
From 2000:5000:200:2000:10 (2000:5000:200:2000:10) icmp_seq=7 Destination unreachable: Address unreachable

IPv4 works

ping 216.58.194.174
PING 216.58.194.174 (216.58.194.174) 56(84) bytes of data.
64 bytes from 216.58.194.174: icmp_seq=1 ttl=109 time=78.0 ms
64 bytes from 216.58.194.174: icmp_seq=2 ttl=109 time=77.9 ms
64 bytes from 216.58.194.174: icmp_seq=3 ttl=109 time=78.0 ms

May I ask how do I resolve this?

Doesn't look like a Pi-hole issue. google.com is resolving to an IP address which is as far as Pi-hole goes. Not much we can help with past that.

OK, so maybe not Pi-hole, but I did follow the guide on setting up the DNS.

Anything to recommend how to solve this? Does the Pi-hole Wireguard VPN setup supports IPv6?

Destination unreachable: Address unreachable

That is the full line. So find out why the router at 2000:5000:200:2000:10 can't find a route to 2607:f8b0:4009:80c::200e.

Thanks, and I think it's the IPv6 thing, because ping on IPv4 works.

OK I found out the root cause, which is basically UFW is blocking all of my traffic. I added this to my wg0.conf for Pi-Hole/WireguardVPN setup and it works

PostUp = ufw allow in on wg0 to any
PostDown = ufw deny in on wg0 to any

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.