-
Who is behind NextDNS?
NextDNS was founded in May 2019 in Delaware, USA by two French founders Romain Cointepas and Olivier Poitrey. Olivier has been working on Internet infrastructures for the last 20 years.…
-
How to get help or report issues?
To better address some issues and avoid clutter, we route certain types of issues to different places. If your issue falls into any of the categories listed below, please follow the instructions.…
-
Which setup type to use?
There are different ways to setup NextDNS on your device or router. Each solution has pros and cons. IPv4 with Link IP This is the most basic and most compatible way to setup NextDNS.…
-
Affiliation Program
Help us spread the word about NextDNS and get rewarded for it while we focus our time improving the service. We made it as simple as it can be, anyone with a NextDNS account can immediately start…
-
What is DNS?
The Domain Name System (DNS) is like the phonebook of the Internet. Computers on a network need IPs, the equivalent of phone numbers to communicate. But IPs are hard to remember for humans,…
-
What is DNS over TLS (DoT), DNS over Quic (DoQ) and DNS over HTTPS (DoH & DoH3)?
DNS is an old protocol lacking all forms of security. Yet, it is one of the most fundamental protocols of the Internet. DoT and DoH are improvements to add transport security to the DNS protocol by…
-
What is Linked IP
In order to associate a configuration with a network or a device, NextDNS uses different tricks depending on the DNS protocol used. For DNS over TLS (DoT),…
-
What happens after 300k queries?
NextDNS can be used for free up to 300k queries per month. Once this limit is reached, it becomes a standard DNS resolver, with no filtering, no logging etc.…
-
What is a malware?
A malware (for malicious software) designates any type of harmful software, including viruses, worms, trojan horses, ransomware, spyware, adware, etc. NextDNS can not replace an anti-virus but can…
-
Does NextDNS collect and store personal data?
NextDNS gives you full control over how much data you are comfortable to store on the service and for how long. There is no secret, if you want detailed analytics on your DNS traffic,…
-
How to download logs?
You can download your logs by going on my.nextdns.io in the Settings tab, and click the "Download logs" button in the Logs section. All your logs are packaged and sent as a single CSV file delimited…
-
Does NextDNS share the DNS data that is generated?
NextDNS does not and never will share any of the data generated. Read our Privacy Policy for more information.
-
What is phishing?
Phishing is the practice of trying to get private information such as usernames, passwords, credit card details, social security numbers, and more through the use of imposter emails and websites.…
-
Will NextDNS filter content?
With a default configuration (no blocklist or blacklist enabled), NextDNS does not filter any content, not even malicious ones. You have full control over the level of filtering wanted by tweaking…
-
How is NextDNS different from traditional adblockers?
A traditional ad blocker works at the browser level. While it can block more types of ads, it is also limited to the browser and it takes more CPU and battery to do the same thing.…
-
Why is mode 3 required on Firefox?
The TTR mode 3 of Firefox guarantees the browser won’t fallback on system DNS when a response cannot be obtained through DNS over HTTPS. Because NextDNS blocks some DNS requests based on the…
-
What is Anycast and Ultralow?
Our network spans many locations worldwide, striving to have a presence in the main city of most countries or states. In each location, we always select two different providers with distinct network…
-
What is DNS Rebinding Protection?
DNS rebinding is a method of manipulating resolution of domain names that is commonly used as a form of computer attack. In this attack, a malicious web page causes visitors to run a client-side…
-
Why is DNSSEC % of queries so low?
NextDNS is a validating DNSSEC resolver. This means that we block any response that has an invalid DNSSEC signature or is not signed on a zone that is DNSSEC enabled.…
-
How to customize the upstream resolver?
Users of solutions like Pi-hole® are used to be able to choose an upstream resolver. While NextDNS can be thought as a Pi-hole® in the cloud, it does not work the same way.…
-
What A and AAAA labels mean in the logs?
Those are the type of DNS queries performed by your device. The A type is used to resolve IPv4 address and AAAA for IPv6. Typically, you either see A alone or duplicated queries for A and AAAA .…
-
What is the advantage of using NextDNS over Pi-hole®?
The main advantages of using NextDNS over Pi-hole® are: Ease of installation and maintenance. You don’t need to setup a Raspberry Pi and maintain a software up to date on your network.…
-
What is Handshake?
Handshake is an experimental peer-to-peer alternative root naming system. With handshake, custom TLDs can be registered using decentralized protocol. You can learn more about Handshake on handshake.…
-
What is EDNS Client-Subnet (ECS)?
EDNS Client-Subnet (ECS) is an extension to the DNS protocol to include components of the end-user IP address data in requests that are sent to the authoritative DNS servers.…
-
Translations
If NextDNS is already translated in your language, but you see some mistakes or want to suggest improvements, you can do it easily by signing up to Crowdin and suggest the changes at https://crowdin.…