Add Unbound How to install Pi-Hole 2.1

แชร์
ฝัง
  • เผยแพร่เมื่อ 25 ต.ค. 2024

ความคิดเห็น • 28

  • @honestgoat
    @honestgoat 9 หลายเดือนก่อน +3

    Nice work brother. When I bought this up in your last video, some people asked for you to demonstrate how to do it and you delivered like a champ. Great channel.

    • @virtualizeeverything
      @virtualizeeverything  9 หลายเดือนก่อน +2

      Thank you Man. It was good time I would not have done a video. I had planned to of a video on a budget server build but I had some shipping problems. Thanks for the comments

    • @honestgoat
      @honestgoat 9 หลายเดือนก่อน +1

      @@virtualizeeverything Oh damn. Hopefully it arrives soon, fingers crossed. I'll keep an eye out for the video.
      Have you thought about doing some content on xcp-ng as an alternative to proxmox and vmware. With the amount of backlash against vmwares acquisition by broadcom and their upcoming changes, a lot of vmware users are looking for alternatives. Proxmox is a great alternative and probably my favourite, but for larger scale networks xcp-ng is also a viable option.
      Again, sorry to keep throwing content ideas at you.

    • @virtualizeeverything
      @virtualizeeverything  9 หลายเดือนก่อน +3

      I love the comments and the help for new videos XCP-NG was something that i have wanted to get into when i started the channel but never had the hardware to. The channel made just over $900 last year and I just put $450 of that into hardware for two videos XCP-XP might help me turn that into 3 or even 4 videos thanks.

    • @honestgoat
      @honestgoat 9 หลายเดือนก่อน +1

      @@virtualizeeverything Awesome. You'll get there eventually. Just keep on track with what you have planned and I'm certain your channel will grow quickly.
      A few years back I made a node cluster to learn kubernetes using old thinkcentre mini's . I recently used them to play with xcp-ng.
      I'm in Australia and I picked up 5 thinkcentre mini pcs for around $550 with shipping. They're all 3rd and 4th gen i5's and came with 8-16gb ram and 128-256gb ssd's. I think you could probably pickup similar stuff over there for much less than that.
      This little cluster has been great for me to play around on and I have gotten endless uses out of them. And they dont draw that much power either. On 240v, they average about 60w while theyre idling and about 100-120w when they are all under heavy load.

  • @fasttrax
    @fasttrax 5 หลายเดือนก่อน +1

    Thanks for this helpful video!

  • @slablife
    @slablife หลายเดือนก่อน

    Love it! Sub'd!!!

  • @Geekydrones
    @Geekydrones 7 หลายเดือนก่อน +1

    Good stuff my dude

  • @luigirambofettelucci9781
    @luigirambofettelucci9781 2 หลายเดือนก่อน

    Greetings from a fellow sand flea.

  • @thedave1602
    @thedave1602 หลายเดือนก่อน

    4:05 for those wondering when the video really starts. yw.

  • @rim7357
    @rim7357 9 หลายเดือนก่อน

    Great video,thans. Would be also interesting to ses ngnx setup using unbound

  • @stratochief99
    @stratochief99 8 หลายเดือนก่อน

    Followed this to the letter and everything is great up until I restart the unbound service. I get an error saying it cant be restarted.

  • @Piotr_T
    @Piotr_T 9 หลายเดือนก่อน

    I saw that chrome is asking their own DNS server VIA port 443. Is there possibile to block this traffic?

    • @virtualizeeverything
      @virtualizeeverything  9 หลายเดือนก่อน

      Not with out a lot of work! You might be able to turn this off in the setting look for DNS over HTTPS

  • @fbifido2
    @fbifido2 9 หลายเดือนก่อน +1

    Does the unbound you installed support ECS & DNSSEC ?

    • @virtualizeeverything
      @virtualizeeverything  9 หลายเดือนก่อน +1

      Yes this install uses DNSSEC, I don't know if there is support for ECS or (EDNS) I had to look up what you where talking about this is something you might want to look in to Unbounds docs for unbound.docs.nlnetlabs.nl/en/latest/getting-started/configuration.html

    • @honestgoat
      @honestgoat 9 หลายเดือนก่อน +1

      DNSSEC absolutely. You just need to use unbound-anchor to create and update the trust anchor and key. You may also need to change some settings to allow unbound to access the anchor key as unbound uses chroot by default. You will be able to find guides to help you with this.
      In terms of EDNS (ECS) I do not recommend that you use this with unbound. It is not really necessary and it can interfere with certain services. In particular streaming services.
      As I understand its designed to be more effective on dns servers with a high volume of dns requests. It provides addition dns data speeding up requests to name servers on separate subnets. As you are probably running it at home or in a small workplace, the amount of dns requests to your unbound server wont really gain any advantages from using ecs.
      But if you really want to use it, I'm pretty sure unbound is capable and there are probably guides on how to set up the module.

  • @MichelCDiz
    @MichelCDiz 9 หลายเดือนก่อน

    Nice! how do we do it with ad guard? I'm using Unbound in Pfsense.

    • @virtualizeeverything
      @virtualizeeverything  9 หลายเดือนก่อน

      I don't understand what you are asking to do :(

    • @MichelCDiz
      @MichelCDiz 9 หลายเดือนก่อน

      @@virtualizeeverything Adguard is another "PiHole". I use that instead. And internally Pfsense uses Unbound for its DNS service. I was trying to get Unbound in Pfsense to do recursive queries against Adguard's DNS. But looking at what you did, it looks like I need to do the opposite. Have Adguard consult Unbound. I'm not sure how to do this.
      Cheers.

  • @jhmc93
    @jhmc93 9 หลายเดือนก่อน

    Have you ever got this running with Plex?