I failed the DNS leak test

I did this https://www.ivpn.net/setup/router/openwrt-wireguard/

But I failed the DNS leak test.
Any idea?

1 Like

ask IVPN ?

their guide, their service ....

1 Like

Make sure to disable peer DNS:
https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#upstream_dns_provider

uci set network.wan6.peerdns="0"

on Wan6 was still peer DNS. Thank you

1 Like

This topic was automatically closed 10 days after the last reply. New replies are no longer allowed.