• 1 Post
  • 10 Comments
Joined 1Y ago
cake
Cake day: Jun 12, 2023

help-circle
rss

Just wanted to let you know I somewhat found a solution and edited my post to reflect that.



Rootless podman. The plan is to eventually move WG into a container once I get it working, but it’s running on bare metal at the moment.



I do see the request. I’m running it inside a container so all the clients show up as the container’s hostname.


Just one on the pihole box and using the local address of it for all LAN DNS.

It is in the DMZ. I also use the box for Jellyfin so I want it remotely accessible.

I just tried disabling it for a short while with the same result. It still gets blocked in the 10.14.0.* network.


Yes. And I set Pi-hole to respond to any interface. Plus, I can see the response being sent in Wireshark. It only gets blocked inside the wireguard interface.


No. I mean that my router doesn’t forward requests for port 53 to my server. My server’s firewall does allow access to port 53, and all my LAN devices are able to use it freely.


I am. Server IP is 192.168.1.xxx. DNS server is running on that machine. It already allows access from all interfaces. I just don’t have port 53 natted from my router to avoid creating an open resolver.


[Solved][Kinda] Server blocking LAN responses over Wireguard VPN
I'm trying to setup Wireguard to use as a VPN on my server using [this guide](https://mikkel.hoegh.org/2019/11/01/home-vpn-server-wireguard/). I currently run Pihole on the same machine. | | | |-|-| | LAN | 192.168.1.* | | WG | 10.14.0.* | | WG Server Addr | 10.14.0.1 | | WG Client Addr | 10.14.0.10 | The handshake succeeds, and I can even ping IP addresses. However, it doesn't receive DNS responses. I checked in Wireshark and see the following: | | | | |-:|-|-| | WAN Client IP -> | Server IP | [Wireguard] | | WG Client IP -> | Server IP | [DNS Request] | | Server IP -> | Server IP | [DNS Request] | | Server IP -> | Server IP | [DNS Response] | | WG Server Addr -> | WG Client Addr | [DNS Response] | | WG Client Addr -> | WG Server Addr | [ICMP Port unreachable] | I'm admittedly pretty inexperienced when it comes to routing, but I've been at this for days with no success. Any help would be greatly appreciated. ## Edit I now realize that it would have been relevant to mention the my Pihole instance was running inside a rootless podman container. To test things further, I wrote a small echo server and spun it up on bare metal. Wireguard had no issues with that. My guess is that something between wireguard and specifically rootless podman was going wrong. I still don't know what, unfortunately. My fix was to put Pihole in a privileged podman container with a network and static IP e.g. `--net bridge:ip=10.88.0.230`. I also put wireguard into a privileged podman container on the same network `--net bridge`. Finally, I set the peer DNS to the Pihole's static IP on the podman network (10.88.0.230). As I said before, I still don't know why podman wasn't replying to the correct IP initially. I'm happy with my fix, but I'd still prefer the containers to be rootless so feel free to message me if you have any suggestions.
fedilink

Look into Pi-hole. It’s an easy-to-setup DNS server which can run on a Raspberry Pi (or a Linux desktop/server if you have one.) You can then set your devices’ DNS servers to the local address where the Pi-hole is running. Since it would be running on your local network, any requests to it shouldn’t go through your ISP in the first place. I’d still recommend getting your own router anyways because this kind of ISP fuckery is more common than you’d expect. Plus, your exact configurations follow you anywhere you move. If you do end up getting one, set the local DNS server in the DHCP settings of your router to avoid having to set it on each device.