What would i lose or gain?

  • M500@lemmy.ml
    link
    fedilink
    English
    arrow-up
    6
    ·
    1 year ago

    If you are using a vpn all the time, then I would not bother with pi-hole.

    The vpn will use its own dns most likely. If you use your home dns that may make the vpn less private.

    But pihole can block others apps telemetry, not just stuff in the browser. For example, it can block windows stuff.

    Also, it has been able to block ads in apps.

  • bamboo@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    5
    ·
    1 year ago

    A pi-hole simply black holes DNS lookups from known advertising networks and malicious domains, so your computer is unable to connect to those domains. This is good because you probably want to block those domains, but it doesn’t protect against everything. Adblocking in browser using uBlock Origin will achieve similar results, but only applies to the browser, not other applications on your computer, or say your phone or IoT device on the same network, which does DNS lookups via pi-hole. Both pi-hole and uBlock Origin do not provide any protection from hiding your real IP or your location. This is where a VPN comes in.

    Personally, at the router, I black hole a minimal set of hosts from lists I know I will never want anything connecting to. For example, you could use one of the OISD lists: https://oisd.nl/. Then in your browser, you can add uBlock Origin and add more lists which you can selectively allow on websites. uBlock Origin has lists which block against internet annoyances, which pi-hole can’t block against (since it’s blocking DOM objects, and not DNS lookups). This is also useful because it’s easier to control uBlock Origin in the browser, and you can disable it for only some sites. Adding a VPN in addition to this satisfies IP and location hiding, which you can add on the whole router if it supports that, or just your computer/browser if you want.

    • devoid@lemm.eeOP
      link
      fedilink
      English
      arrow-up
      2
      ·
      1 year ago

      Thanks, good answer. The ISP’s router won’t run a VPN. If i ran a VPN on the pi-hole machine would that cover all devices on the network?

      • bamboo@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        0
        ·
        1 year ago

        I don’t think so, since the pi-hole (running on a raspberry pi or other computer) just acts as a DNS server which you configure as the DNS to be assigned to clients as they connect to the router.

        If you’re not able to configure a VPN on the router, then setting up a VPN on the computer you’re using, not the raspberry pi, is the only option. This would only mask your computer’s IP address. This would need to be repeated on your phone and other devices as well.

      • 🧟‍♂️ Cadaver@lemmy.one
        link
        fedilink
        English
        arrow-up
        1
        ·
        1 year ago

        That’s it. Self hosted, personalisable, and that can be used network-wide (as a DHCP server) AND as a VPN (in correlation with piVPN)

  • geosoco@kbin.social
    link
    fedilink
    arrow-up
    1
    ·
    1 year ago

    It depends on what you’re trying to do. What exactly are you concerned about?

    Most ‘adblocking’ is only in a desktop browser unless you use solutions like pi-hole or some alternative. Pi hole can help block some apps, services, and other devices on your home network from doing certain types of communicating in addition to blocking certain ad-related connections.

  • viktorivpn@lemmy.ml
    link
    fedilink
    English
    arrow-up
    1
    ·
    1 year ago

    All three Privacy Guides recommended VPNs have ad- and tracking-blocking built-in with varying degree of customisation options. This feature can cover the basic benefits a PiHole would give you. If you want more control, I would suggest testing a tool like NextDNS instead of PiHole which gives you a custom DNS address you can set with some VPN providers, offering smoother interplay.

  • Reversed Cookie@feddit.de
    link
    fedilink
    English
    arrow-up
    1
    ·
    1 year ago

    Your VPN will anyway bypass the PI-Hole, also just use smth like Adguard DNS, NextDNS or RethinkDNS and you will gain similar or even better results.