SOLVED

The developers added code to pihole-FTL, which is the latest dnsmasq +
features (to make pi-hole the better solution).

More info (links can be found in the issue (closed) here:
https://github.com/NLnetLabs/unbound/issues/873

full story (pi-hole forum) here:
https://discourse.pi-hole.net/t/dnssec-discussion-support-for-proxy-dnssec/62217

Reply via email to