Unbound + DNS-over-?

I installed unbound as described in the wiki.
Everything is working perfect.
Now I want to secure this traffic.

As I read, there are three privacy methods for DNS requests:

  1. DNS over HTTPS
  2. DNS over TLS
  3. DNSCrypt

Now there seems to be no "best" solution.
Are all methods compatible with Unbound?
What would be done to get it working? (I would like to test it with method 2.)

Thanks a lot

All three methods you list are for securing communication between the Pi-hole and upstream resolvers. When you install Unbound, you become the upstream resolver and all the communication between Pi-hole and Unbound happens locally on the device itself. There's no need for any of the encryption as the traffic never leaves the localhost interface.

3 Likes

Oh okay. That sounds logical.
Thanks for the clarification! :slight_smile:

1 Like

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.