anbuchelva/Pi-hole-and-Wireguard-on-Oracle-Cloud-always-free-tier

IPv4 CIDR Block

Closed this issue · 4 comments

Hi
This project is no working in my Oracle instance (with Ubuntu 20.04). I was wondering if it is related with the IPv4 CIDR Block. I have assigned 10.0.0.0/24 but the setup use the range 10.66.66.*.
Should I modify the setup file? In that case, How do I start again the full installation? Because when I enter setup again it only adds a new client rather install the whole project from scratch.
Thank you!

Have you opened the ports as mentioned on point 10?

You need to remove the wireguard dir by running sudo rm -rf /etc/wireguard to re-run the setup file.

Thank you for your quick reply. I have opened the mentioned ports.

image

Change DNS port in wireguard client config to 1.1.1.1and see whether you are able to connect to the internet. If it works fine, the wireguard is working fine and the issue is with the pihole or the firewall. If you are unable to connect to the internet, then wireguard itself fails.

If it's too complex you can use tailscale instead of wireguard. It would be easy to setup, you need to add the server's IP as DNS in tailscale. The only problem with tailscale is excess battery drain on mobile devices.

Win the DNS 1.1.1.1 I can navigate on internate but I'm not behind the VPN. I will try tailscale. Thank you for your kind support.