Issues with Pi-hole and WireGuard

I have just installed Pi-Hole and am looking to be able to access via WireGuard.
I successfully connect to VPN and am assigned an IP in the 10.8.0.x network. The PiHole is in 192.168.10.x, and it appears that I am not getting connectivity through the 10-192 networks.

I have custom configured the DNS Severs to specify the Pihole on the 192 network.
I also changed the IP to be in the 192.168 network (same as the PiHole) and still cannot reach the PiHole IP or any internet resources.
When on the 10 network, cannot ping even the host IP.
Any help would be most appreciated!

Thank you!

(Note: I moved your post to a new topic as it was off-topic of the original thread)

Thank you, I thought it was related, sorry for hijacking another thread.

Have you set up the Allowed ip range in your wireguard config?
/etc/wireguard/wg0.conf and / or in the client?

Pi-hole has a new guide on how to setup wireguard. Have a look there

https://docs.pi-hole.net/guides/vpn/wireguard/overview/

Thank you, I was actually recommended to try PiVPN, which I did and couldn't be happier with the result. Truly simple install, very easy to build client configs, I highly recommend!

for wireguard in combination pi hole with i have used 2 video's and in the end it worked.
video one and video 2
if the case it wouldn't work i have used this guide: troubleshoot connection issues

i recommend that you use split tunnel VPN (explained in video 2) for when you are connected to the same network as the raspberry pi. otherwise, there is no connection if full tunnel VPN is used.

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.