Wireguard and Unbound

The Pi-hole documentation provides an excellent guide to install Wireguard VPN to allow use of Pi-hole outside of a local network and an equally excellent guide to install Unbound as a recursive DNS server. However, one issue I ran into when implementing Wireguard with a previously working Unbound implementation according to the guides was that Unbound stopped responding to DNS requests.

To solve the issue, try adding a line access-control: [local network subnet] allow into the file /etc/unbound/unbound.conf.d/pi-hole.conf and restarting unbound with sudo /etc/init.d/unbound restart . For example, if your local network hosting Pi-hole is 192.168.1.0/24, add access-control: 192.168.1.0/24 allow.

You can edit the documentation files to add anything that was missed or could be updated, if you are so inclined. The documentation will be seen by far more users than just a note here on Discourse.

1 Like

Thanks. Happy to create a pull request.