You are currently viewing Pi-Hole Fix for DNS and fine-tuning

Pi-Hole Fix for DNS and fine-tuning

Continuing with Pi-Hole Fix for DNS and fine-tuning. Let’s deal with DNS problems that many people experience. Please also note the other posts:

Related articles on this topic

Pi-Hole AD blocker, DNS servers and network control 
(incl. integrate block lists)
Pi-Hole Fix for DNS and fine-tuning (Dieser Artikel)
Pi-Hole regex domains block/unblock
Pi-Hole DHCP umziehen

Local DNS entries

First let’s create a local DNS entry in the Pi-Hole, which we call “phiole.home”.

If everything is correct, we can now ping “pihile.home” or access the Pi-Hole interface with “http://pihole.home:1010/admin”.

If that works, everything is OK for you, but you should still check the DNS servers.

nslookup Check IPv4 and IPv6 DNS addresses

Let’s take a look at our DNS resolution

nslookup vial.home

at. As an expense you should now

Server: Unknown
Address: fe80::::**** …
Name: phiole.home
Address: 192.168.1.106

receive.

If this is not the case, please follow the video to configure the DNS server addresses.

You can set up up to 3 or 5 computers using this procedure. For multiple devices I would switch the DHCP from the router to the PiHole, which isn’t a big deal.

In the video I show you this in WINDOWS 11, you can also do the same in MacOS and Linux as well as mobile devices.

Video: Pi-Hole Fix for DNS and fine-tuning

Language: 🇩🇪
Subtitle: 🇩🇪🇬🇧

Pi-Hole on Notebooks

Notebooks that travel a lot and therefore often change their IP address. Can use Pi-Hole, yes but it works! I will always stumble over the DNS issues. In principle there are two options that you can configure:

Obtain IP address via DHCP

Every time a new IP is assigned in a different WLAN everything works. However, if I want to use Pi-Hole I have to adapt the DNS addresses IPv4 and IPv6 to the environment.

Own DHCP server

When I change the network, I am assigned an IP from the address pool of the host network, which we also need if we want to use the Internet. So that we can use Pi-Hole’s DHCP, it would now be advisable to deactivate the DHCP server of the host network, and that doesn’t work.

The data assigned by the DHCP server must now be adapted to the configuration of the PI fetch. These are IP address, gateway, DNS. I think it’s too complicated and a DHCP server for one workstation – well, it doesn’t have to be.

Conclusion

Obtains the IP address and more from the guest network’s DHCP server and configures your local DNS server in the network settings.

VPN – the best ever

My preferred solution is to simply create a VPN connection to my network and I don’t have to do any customization. Everything runs as if I were at home or in the office – worldwide 👍

Pi-Hole user interface password

During installation we deleted the password for Pi-Hole. Of course we turn that back on and set a new password.

In the “Docker Desktop” go to the 3 dots in the PiHole line on the right and select “Open Terminal”. In the terminal you enter

pihole -a -p

and enter a password. The entry must be repeated again for security reasons. Now Pi-Hole is also safe from unauthorized access.

Link to support / donation for the channel
PayPal Link
Bank transfer, Bitcoin and Lightning

#PiHole #Pi-Hole #DNSserver #AdBlocker #Docker #DockerDesktop #ITsecurity #localerDNSService #TeleporterList #BlockList #DNSfix #PiHoleFixDNS

This Post Has 4 Comments

Leave a Reply