SeG0dfaSer

Members
  • Posts

    2
  • Joined

SeG0dfaSer's Achievements

Noob

Noob (1/14)

0

Reputation

  1. I've posted this in the Wireguard Quickstart topic but am hoping it gets more visibility here. My previous setup of pihole and wireguard with remote tunneled access worked flawlessly, and I was able to access my unraid server, dockers and the internet through the VPN. I have since updated to the latest unraid server version 6.11.3 and my pihole wireguard setup does not connect to the internet anymore. The current setup is with "Use NAT" = No and "Host access to custom networks" = enabled and static route setup as outlined in the Wireguard Quickstart guide. I am sort of stumped because I don't know what settings have changed. I currently have access to my unraid server and its dockers but no access to the internet through the VPN. Pihole fixed IP is 192.168.0.10 and unraid server ip is 192.168.0.201. Below are my wireguard, TP-Link Router and pihole docker settings. Wireguard: TP-Link Router: Pihole:
  2. My previous setup of pihole and wireguard with remote tunneled access worked flawlessly, and I was able to access my unraid server, dockers and the internet through the VPN. I have since updated to the latest unraid server version 6.11.3 and my pihole wireguard setup does not connect to the internet anymore. The currrent setup is with "Use NAT" = No and "Host access to custom networks" = enabled and static route setup as outlined in this guide. I am sort of stumped because I don't know what settings have changed. I currently have access to my unraid server and its dockers but no access to the internet. Pihole fixed IP is 192.168.0.10 and unraid server ip is 192.168.0.201. Below are my wireguard, TP-Link Router and pihole docker settings. Wireguard: TP-Link Router: Pihole: