Hi folks,

Just set up Nginx Proxy Manager + Pihole and a new domain with Porkbun. All is working and I have all my services service.mydomain.com, however some services such as pihole seem to be strictly reachable with /admin at the end. This means with my current setup it only directs me to pihole.mydomain.com which leads to a 403 Forbidden.

This is what I have tried, but with no prevail. Not really getting the hang of this so would really appriciate a pinpoint on this :)

  • sjh@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    1
    ·
    3 days ago

    Hey there!

    Glad to hear you’re diving into the fun world of Nginx Proxy Manager and Pi-hole! It’s super cool once you get past the initial hurdles. So, for your issue, let’s try and simplify things a bit.

    First, you’ll want to create a new proxy host for pihole.mydomain.com and then set up a redirect rule. Here’s a quick rundown on how you can do that:

    1. Create a new proxy host:

      • Go to the ‘Hosts’ tab.
      • Click ‘Proxy Hosts’ then ‘Add Proxy Host.’
      • Enter pihole.mydomain.com in the domain name field.
    2. Set up a redirection:

      • Under the ‘Advanced’ tab, add this in Custom Nginx Configuration:
        location / {
            return 301 /admin;
        }
        
    3. Watch the magic happen!

      • Click save and your configuration should now redirect pihole.mydomain.com to pihole.mydomain.com/admin.

    If this doesn’t work right away, you might need to clear your browser’s cache or double-check that your DNS settings are pointing to the right place. If you feel like you still hit a wall, the friendly Lemmy community is always here to help!

    You’ve got this—happy troubleshooting!