Up to date info on using Pi-Hole outside and behind work VPN

The issue I am facing:
Plan to go back to the office daily now that they are asking us. Hate to see all the ads when surfing the web now that I am used to the awesome Pi-Hole at home.

Details about my system:
Running on ubuntu JelleyFish v22.x
Latest Pi-Hole with unbound setup.

What I have changed since installing Pi-hole:
Nothing

I understand that eventually, it depends on the network configuration at my work. I am willing to give a viable option a try.

From my reading on the forum, I see two options this may work.

  1. Use the zerotier tutorial listed. I have not tried this, but I don't know how much should I trust another company(zero) in handling my network request. This provide "easier" implementation and potential faster speed, but should be achievable if I have correct Wireguard/openVPN setup.

  2. Follow the Guide on wireguard from pi-hole documentation. I did attempt not too long back. Successfully setup both peers (server and client). Was able to establish connection on my Android and iPhone. But speed is horribly slow. Website flat out won't load. I don't know what I did wrong and I stopped the wireguard server all together.

  3. Uses PiVPN. It supports Wireguard and openvpn. I have not try this yet. Wondering if this would be better than option 1? Eliminated another 3rd party. Anyone has a guide on this?

Question: What is the most current information on using Pi-Hole outside of home network? Potentially will work behind a corporate VPN as well. Would PiVPN work? Does that mean I have to connect two VPN? One connects to work server, another connects to my home server?

Set up a split tunnel so only the DNS traffic goes back to your home network. The data traffic will stay on the local network at work.

Any VPN solution will work. We have guides for Wireguard and OpenVPN.

When you are at work, you should not need a VPN to connect to the work network. As for whether another VPN to get back to your Pi-hole will work on your work computer, ask the IT support people.

Note that your IT department may not like the idea of you being able to transfer data out of their network by means of a VPN tunnel to your home network at all.

In addition, it's highly likely that you would be unable to resolve any of your company's internal domains while Pi-hole is your DNS server.
And your IT people won't like being blamed for that, as that is something they don't have control over.

So I wouldn't expect to get this to work with approval of your IT staff for any device that is connected to your company's network, e.g. a laptop.

You still can take advantage of Pi-hole for your smartphone.

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.