Pi-hole through VPN not working

I'm trying to get Pi-hole to work through my VPN but after following this guide, it's still not working. It changes the DNS server on my client device to 10.8.0.1 but I can't access the internet after it changes from 8.8.8.8 to 10.8.0.1

Please send us the token generated by

pihole -d

or do it through the Web interface:

qad1kbwcmv

What interface is your Pi-hole listening to ?

Is it eth0 ?

Try enabling Listen on all interface under Settings/DNS

image

Just make sure you have 53 exposed only within your LAN and not open it to the public.
You wound't want to become a victim of DNS reflection attacks ...

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.