[Tutorial] Pi-hole and PiVPN configuration on DietPi

Hi,
another quick video tutorial.
https://youtu.be/qbLEHlKkGiE

Most awesome!

You can hit cntl-f5 to force a full site refresh

Also…the new site for that blocklist is
https://blocklist.site/

Cool video! I have been running mine (on an old laptop)…and it seems almost 40% of traffic on my network is garbage junk…

Cool thing with pihole…if duplicates are in different lists…it will remove the duplicates only keeping one…so as to not bog stuff down. Adding many like this can really reduce the junk flowing in and out of your WAN connection…

Just remember sometimes it can break searches and sites depended on stuff like that…

Guys, i am running Dietpi on a 3B and have found this tutorial as I was having DHCP/DNS breaking after setup! I found it interesting that this was the only guide that mentioned using ipv4 forwarding so VPN would work. Having said that, can anyone offer any ideas as to why DNS breaks immediately after installing PiVPN using the script? It even creates the firewall rules for you, so it should be easy?

To summarize:

  • DNS to the outside works from the Pi itself
  • Clients no longer are recieving DHCP assigned reserved addresses after install
  • Hence, clients cannot reach the internet, even with a static assigned IP


    Any assistance appreciated!

Hi,

some small comments from my side

Clients no longer are recieving DHCP assigned reserved addresses after install

I guess you are running DHCP server on the PiVPN server as well? Did you checked the default route on your DietPi systems. Maybe traffic is routed to the VPN tunnel instead of your local network.

Hence, clients cannot reach the internet, even with a static assigned IP

This sounds quite strange. If you assign a STAIC IP to a client, it doesn’t matter what the DHCP server is doing. Usually clients will sent their traffic to the standard gateway like internet router. Or did you changed the standard gateway to the DietPi system (running the VPN)? Maybe the issue is with the DNS. Probably DNS request did not get answered by PiHole as soon as VPN is active. You could try to change DNS server on your local client to check if this is working.