Skip to content

Commit

Permalink
Resolved issue where DNSSEC is enabled in both Pi-Hole and Unbound. R…
Browse files Browse the repository at this point in the history
…esolution is to remove it from Pi-Hole
  • Loading branch information
clayauld committed Mar 25, 2021
1 parent 0e2cac0 commit 0b86fed
Show file tree
Hide file tree
Showing 3 changed files with 2 additions and 3 deletions.
5 changes: 2 additions & 3 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -48,7 +48,6 @@ I would like to thank rajannpatel (https://github.com/rajannpatel) for posting h
* Unbound
* stunnel4
* ufw firewall
* ddclient
* Certbot for Let's Encrypt
* Let's Encrypt certificate

Expand Down Expand Up @@ -284,8 +283,8 @@ Next steps to set Pi-hole's upstream DNS server to the unbound service

![Screenshot](./images/upstream_dns.PNG "Upstream DNS")

4. Enable DNSSEC on Pi-hole service
4. Disable DNSSEC on Pi-hole service as it is enabled in the Unbound service.

![Screenshot](./images/enable_dnssec.PNG "Enable DNSSEC")
![Screenshot](./images/disable_dnssec.PNG "Disable DNSSEC")

5. Reboot Server to Apply all changes and check configuration
Binary file added images/disable_dnssec.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file modified images/upstream_dns.PNG
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.

0 comments on commit 0b86fed

Please sign in to comment.