Personal Configuration file for hosting dns server on haproxy

Minoplhy 1b3ffa362f Update denylist.rpz 3 years ago
addition d612efceec check.http 3 years ago
configuration c598667ace Update kresd.conf 3 years ago
filters 1b3ffa362f Update denylist.rpz 3 years ago
README.md 1780b9029f quicik! 3 years ago
bright.md d78c9a2b81 Create bright.md 3 years ago
download-filters.sh 6641ce8f03 Update download-filters.sh 3 years ago

README.md

DOT DOH with haproxy

Mozilla ssl-config

!!! denylist.rpz and allowlist.rpz are made for my private use and will cause problem with some domain !!!

Query
           Dns-over-TLS
          --------------------->  Haproxy(Frontend)    ----------------------------->  Knot-resolver
   Cluster                         Listen(TCP/443/853)                                 Listen(Local/dns)
          --------------------->            (HTTP/443) -------> m13253/DOH   ------->
	   Dns-over-HTTPS                                       Listen(Local/http)

Server structure

    Server(or instances)
    |
    |----> Frontend-DOH (Haproxy 443 http TLS 1.3 strict-sni hdr/host/ ssl)
    |           |----> DOH (m13253/dns-over-https local)
    |                    |---------------------------------------------------------------| 
    |----> Frontend-DOT (Haproxy 443 853 tcp TLS 1.3 strict-sni ssl_fc_sni ssl)          v
                      |--------------------------------------------------------------> Dns Resolver (Knot-resolver dns local)
                      

Recommendation

  1. knot-resolver Recommend using upstream repository on debian
  2. Download.sh Recommend if you want to download all the default filters used in kresd.conf(knot-resolver configuration)

Mirror / Fork

notabug.org