Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

pihole -a hostrecord used in the documentation. #674

Open
yubiuser opened this issue Mar 3, 2022 · 1 comment
Open

pihole -a hostrecord used in the documentation. #674

yubiuser opened this issue Mar 3, 2022 · 1 comment
Labels

Comments

@yubiuser
Copy link
Member

yubiuser commented Mar 3, 2022

Command still used in the documentation.

https://docs.pi-hole.net/guides/vpn/openvpn/dynDNS/

But removed by pi-hole/pi-hole#3296

Originally posted by @junpet in pi-hole/pi-hole#3296 (comment)

@yubiuser yubiuser added the Bug label Mar 3, 2022
@yubiuser
Copy link
Member Author

yubiuser commented Mar 3, 2022

Alternative is to create a custom dns record.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

1 participant