[ { type: install message: < 127.0.0.1 port 5353 /etc/rc.conf: pf_enable="YES" [unbound] /etc/rc.conf: local_unbound_enable="YES" /var/unbound/unbound.conf: server: interface: 127.0.0.1 do-not-query-localhost: no /var/unbound/forward.conf: forward-zone: name: "." forward-addr: 127.0.0.1@5353 If you are using local_unbound, DNSSEC is enabled by default. You should comment the "auto-trust-anchor-file" line or change dnscrypt-proxy to use servers with DNSSEC support only. EOM } ]