Secure Local Domains Easily with Pi-hole & Nginx Proxy

Поделиться
HTML-код
  • Опубликовано: 3 май 2024
  • Join this channel to get access to perks:
    / @techdox
    Buy Me a Coffee if you enjoyed! - www.buymeacoffee.com/techdox
    Tired of seeing 'This connection is not private' warnings when accessing your self-hosted services? In this video, I'll show you how to use Pi-hole and Nginx Proxy Manager to set up HTTPS connections and custom domain names for your local network. With these tools, you can bypass those annoying browser warnings and enjoy secure access to your services with encrypted traffic and intuitive domain-level filtering. Follow along to upgrade your self-hosting setup today!
    Nginx Proxy Manager Setup - • Let's Install: Nginx P...
    PiHole Setup - • How To Install Pi-Hole...
    Links:
    Techdox Docs - docs.techdox.nz/
    Discord Channel - / discord
  • НаукаНаука

Комментарии • 28

  • @Techdox
    @Techdox  2 месяца назад +1

    If you want to add Pihole to Nginx Proxy Manager, here's a guide - docs.techdox.nz/pihole-on-npm/

  • @JayB6
    @JayB6 Месяц назад

    This video is the first time I have been able to use nginx proxy manager. I have struggled for years to learn how it works. The best video out there right here. Thanks.

    • @Techdox
      @Techdox  Месяц назад

      You’re more than welcome

  • @anthonyyu2722
    @anthonyyu2722 Месяц назад +1

    This solved my problem with proxy hosts being unreachable after turning DNS Rebind Check and Browser HTTP_REFERER enforcement back on in pfSense. I had the DNS records in Pi-hole associated with the proxy host IPs when I should of had them pointed at the Nginx IP address instead. Of course I still had to add pfSense and Nginx to the Alternate Hostnames or else I'd get the block page from pfSense. Thanks a bunch.

  • @chrisumali9841
    @chrisumali9841 2 месяца назад

    Awesome demo, thanks for the info and config.

    • @Techdox
      @Techdox  2 месяца назад

      You’re more than welcome

  • @m12652
    @m12652 2 месяца назад

    You're a star! Thanks 👍

    • @Techdox
      @Techdox  2 месяца назад

      Glad I could help!

  • @wizzbangtg
    @wizzbangtg 2 месяца назад +1

    Interesting way to accomplish this. The only issue I can see is if you have a wild card resolve from Cloudlfare DNS to your public IP and you don't want the app publicly accessible.
    I do something very similar without Pi-Hole. The way I accomplish this type of access is to have the wildcard DNS entry in Cloufflare point to my local IP of NPM. No need for the double entry for the app in both Pi-Hole and NPM. Nginx config is all that is needed since locally Cloudflare will point to the local Nginx Proxy Server. Outside access is handled, in my case is with another domain name. I also spin Authentik in there too for added security. But that is the beautiful thing about what we do. There's more than one way to do things and if it works, it's not wrong.
    Good videos, keep it up.

    • @Techdox
      @Techdox  2 месяца назад +1

      Yeah, 100%! That’s why I added “How I fix this” as like you mentioned there’s so many different ways :)

  • @diazrocks
    @diazrocks 2 месяца назад

    Would NPM work if i have CG-NAT? NPM always give me an error during sll cert request. And yes 443 & 80 is open

  • @POV-Fire-Response
    @POV-Fire-Response 2 месяца назад

    Just wondering if you have a way to make nginx a forward proxy with a whitelist?

    • @FelipeBudinich
      @FelipeBudinich Месяц назад

      Would wireguard be the thing you look for?

  • @diegofelipe2119
    @diegofelipe2119 Месяц назад

    Great video, thanks!
    But do I really need to enter each service/server on Pi Hole one by one?

    • @Techdox
      @Techdox  Месяц назад +1

      I can’t really see how else it would know what where to send the traffic. You need to tell it this name goes to this IP in some shape or form

    • @diegofelipe2119
      @diegofelipe2119 Месяц назад

      ​@@Techdox I found out that you can do it via CLI, creating a file on /etc/dnsmasq.d/, there you can use a wildcard for the domain, this way it works for all addresses from that domain.
      Example:
      adress=/*.DOMAIN/NGINX_IP
      then run pihole restartdns

  • @fossdom5568
    @fossdom5568 2 месяца назад

    Any preference doing via NPM as compared to Cloudflared tunnel ?

    • @Techdox
      @Techdox  2 месяца назад +2

      I use cloudflare tunnels for services I want made public, and private I keep out of Cloudflare.

    • @-nepherim
      @-nepherim 2 месяца назад

      @@Techdox So this method allows services to remain local. If you want them public, then configure them in CF? That right? (excellent video btw. finding a solution to this has been on my backlog for years!)

    • @Techdox
      @Techdox  2 месяца назад

      @@-nepherim that’s correct :)

  • @mariuszzawierucha1310
    @mariuszzawierucha1310 Месяц назад

    So to accomplish that particular task you have to own a domain, right? What if I don't have any? How to add ssl cert to each of my containers then?

    • @Techdox
      @Techdox  Месяц назад

      To get let's encrypt SSL certificates, yeah you need to own a domain name

  • @UdhayakumarCP
    @UdhayakumarCP Месяц назад

    How you did the ssl?

    • @Techdox
      @Techdox  Месяц назад

      Using the Let’s encrypt feature within Nginx Proxy Manager

  • @joeshelby3352
    @joeshelby3352 Месяц назад

    how make that 3:29 homepage beautifull? any source?

    • @Techdox
      @Techdox  Месяц назад

      Jump into the discord and I can help you :)

    • @joeshelby3352
      @joeshelby3352 Месяц назад

      @@Techdox link please

    • @Techdox
      @Techdox  Месяц назад

      @@joeshelby3352 discord.com/invite/8mX2KRxDw8