teusink / Home-Security-by-Pi

Description on how I configured the installation and Security of Raspberry Pi and how I keep it fit for use and purpose.
MIT License
40 stars 11 forks source link

Add support for private DNS with DNS-over-TLS (port 853) #4

Closed teusink closed 1 year ago

teusink commented 7 years ago

Add support for private DNS with DNS-over-TLS (port 853)

Sources:

Feature request (won't happen though):

Pros over DNS-over-HTTPS:

Cons over DNS-over-HTTPS:

DNS-over-HTTPS ticket: https://github.com/teusink/Home-Security-by-Pi/issues/37

jedisct1 commented 7 years ago

Official documentation for the client: https://github.com/jedisct1/dnscrypt-proxy/wiki

teusink commented 6 years ago

Thanks!

teusink commented 6 years ago

Dropped DNSCrypt. It has weaknesses, no official RFC and no support with Cloudflare and Quad9.

teusink commented 5 years ago

Waiting for "Duster" release of Debian which will include Stubby for DoT. Then perhaps the rest of this guide can be incorporated: https://blog.sandchaschte.ch/en/pi-hole-with-dns-over-tls

I do not want to compile myself, but work with packages due to making updates more easy to automate.

teusink commented 1 year ago

Repo will be archived, so this issue won't receive a follow up.