Currently my home server runs a few services that have a web UI. I currently access them by typing in the IP address and port number, but it’s now starting to get annoying to remember the ports.

What’s the best way to handle this?

I’ve thought of two solutions:

  1. I’m running a local DNS server, so I probably would be able to make CNAMEs from something like adguard.server.local to the IP, and do a reverse proxy with something like Caddy
  2. Maybe there’s some unified dashboard app that is a reverse proxy with some simple frontend where I can just navigate to server.local and click a button to choose which specific service I want to see?

What are your opinions on this?

  • notdeadyet
    link
    fedilink
    English
    6
    edit-2
    11 months ago

    PiHole can’t specify specific ports for each cname, which is what you need a reverse proxy for.

    Typically, you create all of your cnames in pihole and direct them to your reverse proxy server IP. From your reverse proxy of choice, you specify each url to the specific ip:port of your service.

    • Biberkopf
      link
      fedilink
      English
      111 months ago

      How can I use my Pi-hole as DNS Server also over VPN? I run Wireguard on Unraid. And while the VPN works, I can’t seem to the DNS over VPN to go my way.

      • @MangoPenguin
        link
        English
        211 months ago

        Set your VPN clients to use Pihole as their DNS server.

        • Biberkopf
          link
          fedilink
          English
          111 months ago

          Tried that, does not work. When I’m physically „in“ my LAN, my domains resolve correctly. Via VPN only IPs work.

          • @MangoPenguin
            link
            English
            111 months ago

            Why doesn’t it work? Do you get no response at all from the DNS server? Or just a null response like NXDOMAIN or some kind of lookup failed error?

            Is PiHoles DNS server set to listen on only your LAN subnet maybe?

            Firewall rule blocking VPN clients maybe?

            • Biberkopf
              link
              fedilink
              English
              111 months ago

              Ah, right. Pi-hole only listens for the first jump. I was stupidly assuming that the VPN tunnel exit would be part of this.