Unbound et Pi-hole(Serveur DNS)

Logo Unbound

Environnement

  • Conteneur LXC Proxmox
  • Ubuntu 20.04

Installation de Unbound

Installer Unbound :

apt install -y unbound

Configuration de Unbound

Créer le fichier de configuration /etc/unbound/unbound.conf.d/pi-hole.conf et ajouter la configuration suivante :

nano /etc/unbound/unbound.conf.d/pi-hole.conf
server:
    # If no logfile is specified, syslog is used
    # logfile: "/var/log/unbound/unbound.log"
    verbosity: 0

    interface: 127.0.0.1
    port: 5335
    do-ip4: yes
    do-udp: yes
    do-tcp: yes

    # May be set to yes if you have IPv6 connectivity
    do-ip6: no

    # You want to leave this to no unless you have *native* IPv6. With 6to4 and
    # Terredo tunnels your web browser should favor IPv4 for the same reasons
    prefer-ip6: no

    # Use this only when you downloaded the list of primary root servers!
    # If you use the default dns-root-data package, unbound will find it automatically
    #root-hints: "/var/lib/unbound/root.hints"

    # Trust glue only if it is within the server's authority
    harden-glue: yes

    # Require DNSSEC data for trust-anchored zones, if such data is absent, the zone becomes BOGUS
    harden-dnssec-stripped: yes

    # Don't use Capitalization randomization as it known to cause DNSSEC issues sometimes
    # see https://discourse.pi-hole.net/t/unbound-stubby-or-dnscrypt-proxy/9378 for further details
    use-caps-for-id: no

    # Reduce EDNS reassembly buffer size.
    # Suggested by the unbound man page to reduce fragmentation reassembly problems
    edns-buffer-size: 1472

    # Perform prefetching of close to expired message cache entries
    # This only applies to domains that have been frequently queried
    prefetch: yes

    # One thread should be sufficient, can be increased on beefy machines. In reality for most users running on small networks or on a single machine, it should be unnecessary to seek performance enhancement by increasing num-threads above 1.
    num-threads: 1

    # Ensure kernel buffer is large enough to not lose messages in traffic spikes
    so-rcvbuf: 1m

    # Ensure privacy of local IP ranges
    private-address: 192.168.0.0/16
    private-address: 169.254.0.0/16
    private-address: 172.16.0.0/12
    private-address: 10.0.0.0/8
    private-address: fd00::/8
    private-address: fe80::/10

Créer le dossier pour les journaux de Unbound (par défaut, pas de journalisation - verbosity = 0) :

mkdir -p /var/log/unbound
touch /var/log/unbound/unbound.log
chown unbound /var/log/unbound/unbound.log

Redémarrer le serveur Unbound :

systemctl restart unbound

Vérifier le fonctionnement du serveur Unbound (avec le domaine fdn.org):

dig fdn.org @127.0.0.1 -p 5335
; <<>> DiG 9.16.1-Ubuntu <<>> fdn.org @127.0.0.1 -p 5335
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 9707
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1472
;; QUESTION SECTION:
;fdn.org.           IN  A

;; ANSWER SECTION:
fdn.org.        86400   IN  A   80.67.169.52

;; Query time: 287 msec
;; SERVER: 127.0.0.1#5335(127.0.0.1)
;; WHEN: Wed Dec 22 21:00:52 CET 2021
;; MSG SIZE  rcvd: 52

Vérifier le fonctionnement de DNSSEC :

dig sigfail.verteiltesysteme.net @127.0.0.1 -p 5335
; <<>> DiG 9.16.1-Ubuntu <<>> sigfail.verteiltesysteme.net @127.0.0.1 -p 5335
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: SERVFAIL, id: 12092
;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1472
;; QUESTION SECTION:
;sigfail.verteiltesysteme.net.  IN  A

;; Query time: 355 msec
;; SERVER: 127.0.0.1#5335(127.0.0.1)
;; WHEN: Wed Dec 22 21:02:12 CET 2021
;; MSG SIZE  rcvd: 57
dig sigok.verteiltesysteme.net @127.0.0.1 -p 5335
; <<>> DiG 9.16.1-Ubuntu <<>> sigok.verteiltesysteme.net @127.0.0.1 -p 5335
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 12267
;; flags: qr rd ra ad; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1472
;; QUESTION SECTION:
;sigok.verteiltesysteme.net.    IN  A

;; ANSWER SECTION:
sigok.verteiltesysteme.net. 60  IN  A   134.91.78.139

;; Query time: 43 msec
;; SERVER: 127.0.0.1#5335(127.0.0.1)
;; WHEN: Wed Dec 22 21:02:42 CET 2021
;; MSG SIZE  rcvd: 71

Installation de Pi-hole

Télécharger le script d'installation et l'exécuter :

wget -O basic-install.sh https://install.pi-hole.net
bash basic-install.sh

Utiliser les paramètres recommandés et founir les DNS de FDN lorsque c'est demandé :

  • DNS1 : 80.67.169.12
  • DNS2 : 80.67.169.40

Se connecter à l'interface web à l'aide des renseignements fournis à la fin de l'installation.

Aller dans le menu Settings -> DNS et renseigner le serveur Unlound local comme serveur DNS montant :

127.0.0.1#5335

Mettre à jour Pi-hole :

/usr/local/bin/pihole -up

<Sources

https://docs.pi-hole.net/guides/dns/unbound/