Local DNS records not added / not working

Hi everyone.
I've just installed pihole on RockyLinux 8.5. Before I have been using named (BIND) as a local DNS, so when I installed pihole I stopped and disabled named.
On the web interface I tried to add dns records, but even though it tells that the list will update and the entry was made successfully, the list below doesn't show any entry. I tried restarting the service, rebooting the vm etc.
Then I modified the config file ( /etc/pihole/custom.list) directly. Result: I don't see anything in the list, but I can nslookup the entry I had made. Problem: When I try to access my server via https://my.server the adress won't be resolved.

Jut to mention, the rest is working properly. No SELInux problem or apache httpd problem.

Details:

Any help will be appreciated

Thanks for your reply.
I changed the ownership of admin and pihole folder under /var/www/html and restarted pihole service, added apache user to pihole group, but I'm still not able to add a dns record via web.

1 Like

Check your apache2 logs for errors etc.

deHakkelaar thanks again, but in the log, neither error_log nor access_log is anything special. Furthermore, when I try to add a DNS record, there is nothing in the error_log.
In the access_log I just get2 POST entries like

"POST /admin/scripts/pi-hole/php/customdns.php HTTP/1.1" ...

I had the idea to change dat ownership of /etc/pihole/custom.list to pihole which had been root before, but also this hasn''t made any impact.

Likely independent from your UI issue:
If an nslookup for my.server returns the correct IP, then the browser's inability to access a URL containing that domain isn't related to Pi-hole. Pi-hole can do nothing more but to provide the correct answer.

Thanks.
I solved my resolution issue even if the list on the webserver is still empty.
It was port 4711 which was blocked by SELinux. After dealing with it, the DNS resolution worked correctly.

Why not disable SELinux entirely for diagnosing the web issue?
Get current status:

sudo getenforce

&

sudo sestatus

Disable:

sudo setenforce 0

Enable:

sudo setenforce 1

I've already tried tried this, but this doesn't make any difference. The only thing is the DNS resolution, but neither with nor without SELInux I can add to or see anything from the DNS list.

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.