DesktopECHO / Pi-Hole-for-WSL1

Ad-blocking DNS server for Windows • Unbound pre-configured • Deployment ready in minutes • Does not require hypervisor/docker
359 stars 54 forks source link

WireGuard server can't start using systemctl #97

Closed gingercookies closed 1 year ago

gingercookies commented 1 year ago

Hi, recently i tried out your script and now i want to install wireguard server to redirect my phone to pihole (when using mobile network). I install wireguard, wireguard-tools, wireguard-dkms and systemctl through terminal using: wsl -d Pi-hole After fully config wireguard with the guide come from this I tried to register through commands:

But both of them output the same thing: ERROR:systemctl:Unit wg-quick@wg0.service could not be found.

DesktopECHO commented 1 year ago

Hi, you need to deploy a separate WSL2 VM to set up Wireguard as Pi-hole is intended to run on WSL1.

gingercookies commented 1 year ago

So wireguard can't be run on the same wsl as pi-hole?

DesktopECHO commented 1 year ago

You can try converting it to WSL2, but at that point you're probably better just better off jumping into container technology like Docker. There is some learning overhead, but totally worth it.

gingercookies commented 1 year ago

Ok, i will try it later. Thanks for helping me