Unbound recursive DNS over TLS

Any there any recent how-to for piHole Dot or DoH?

unbound (nor any other DNS server) won't be able to run as recursive DNS server using DNS over TLS as long as all authoritative DNS servers do not support DoT. Currently, not even the root servers do.

You can either encrypt DNS or run a recursive resolver.

Consider unbound if privacy is of concern for you:
DNS queries are resolved recursively starting with the root servers, so no single DNS server will ever have your full DNS history.

DoT or DoH would secure just your connections to your DNS provider.
While preventing your DNS traffic from third-party eaves-dropping, it does little in terms of privacy: Your chosen DNS provider still has your full DNS history.

Thank u for the explanation.

This topic was automatically closed 7 days after the last reply. New replies are no longer allowed.