CoreDNS configs https://dns.dotya.ml/
Go to file
surtur ae26a316a5
add DoH support
* add instructions on how to use the resolvers
* additionally, configure better caching on CoreDNS
* tweak the main domain used
* reorganise the README a bit
2023-10-05 14:53:36 +02:00
etc add DoH support 2023-10-05 14:53:36 +02:00
.gitattributes add coredns.slice 2022-10-03 13:44:42 +02:00
LICENSE initial commit 2022-08-26 02:52:21 +02:00
README.md add DoH support 2023-10-05 14:53:36 +02:00

coredns

this repo contains the configuration files for CoreDNS set up as a DNS over TLS (DoT) and DNS over HTTPS (DoH) forwarding resolver that relies on a locally running dnscrypt-proxy instance for any and all query resolution.

the main program is configured to run under an unprivileged user (in coredns.service), which doesn't by default have access to /etc/letsencrypt. TLS certs therefore need to be supplied to coredns using another way - see the copycerts_coredns.{path,service,timer} units.

how to use this - tl;dr

DoT

dns.dotya.ml

DoH

https://dns.dotya.ml/dns-query

DoH alt port

https://dns.dotya.ml:4053/dns-query

how to use this - the long version

the overarching domain for dns is dns.dotya.ml.

for DoT, simply configure the domain.

for DoH, append /dns-query to the domain, i.e. configure dns.dotya.ml/dns-query (optionally prefixed with https) as the DoH server (in e.g. Firefox).

it is worth noting that the DoH server natively listens on :4053, but is additionally proxied by nginx so that it can be found on a standard HTTPS port and blends in better.

TO DO

  • automated deployment (preferably using ansible + drone)

LICENSE

WTFPLv2, see LICENSE for details