Hello,
A Pi-Hole is running on my DietPi and on the same hardware I installed a PiVPN Wireguard with the default settings. In this setup I selected a public DNS server outside from my lan. All is fine and running, I have access to this VPN from outside with my phone/laptop.
Now I try to change this DNS settings in Wireguard to use my own Pi-Hole for the VPN clients. I added the DNS server in wg0.conf:
[Interface]
PrivateKey =
Address = 10.6.0.1/24
DNS = 192.168.1.4
ListenPort = 51820
But now WireGuard will not start:
root@DietPi4:/etc/wireguard# wg-quick up wg0
[#] ip link add wg0 type wireguard
[#] wg setconf wg0 /dev/fd/63
[#] ip -4 address add 10.6.0.1/24 dev wg0
[#] ip link set mtu 1420 up dev wg0
[#] resolvconf -a wg0 -m 0 -x
/usr/bin/wg-quick: line 32: resolvconf: command not found
[#] ip link delete dev wg0
How can I change the DNS-Server settings?
Thanks,
Carsten