Unbound Upstream DNS

I am using Pihole and have been thinking on trying out Unbound.
As of now, I am using pihole with OpenDns as the upstream server for content filtering.

my question is.. when using unbound, I would still like to use OpenDns as the upstream dns...but..
If the point of using unbound if for privacy/security.. how is this setup different than how I am using it?

So, in either case, I won't be using strictly Unbound dns as I will be using OpenDns.
Does this mean, I will get no benefit by installing unbound and using OpenDns as the upstream dns since that's basically the way I have it setup right now?

Yes, absolutely.

Just to make sure.. do you mean if I will be using OpenDns as my upstream DNS.. are you saying installing Unbound will be of no benefit?

Yes, exactly. unbound would merely become a proxy.

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.