notasausage / pi-hole-unbound-wireguard

Turning your Raspberry Pi into an ad-blocking VPN with built-in DNS resolution using Pi-Hole, Unbound & WireGuard.
GNU General Public License v3.0
485 stars 47 forks source link

WireGuard DNS Leak Test Failed #6

Open arnabdafadar opened 4 years ago

arnabdafadar commented 4 years ago

Thank you for the awesome tutorial! Learned a lot of things for it! :)

I have followed all your steps exactly. Except, I am using Cloudflare DNS over HTTPS as my upstream DNS instead of Unbound. Rest all the setup are same as your tutorial.

I think it is an issue with the Wireguard config file (I might be wrong also!).

The issue is: When I am on the local network and performing a DNSLeak Test, I get my DNS resolver as Cloudflare(expected). But when connecting from outside the local network and enabling WireGuard VPN, I am not getting the Cloudflare in DNS Leak test. My understanding is when I am connecting WireGuard from outside local network, it should route my traffic through Pi-Hole and then ultimately to Cloudflare DoH upstream DNS servers. But that is not what happening.

notasausage commented 4 years ago

What does your WireGuard configuration file look like? I am only using WireGuard with Pi-hole and Unbound, so I can't troubleshoot for you much past that.