c0rv4x / stubby

Stubby is the name given to a mode of using getdns which enables it to act as a local DNS Privacy stub resolver (using DNS-over-TLS).

Home Page:https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Daemon+-+Stubby

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Stubby Docker Image - tailored for unRAID use

What does this do?

This allows you to run a Stubby container for DNS over TLS support.

According to the Stubby documentation:

Unbound can be configured as a local forwarder using DNS-over-TLS to forward queries. However at the moment Unbound does not have all the TCP/TLC features that Stubby has for example, it cannot support 'Strict' mode, it cannot pad queries to hide query size and it opens a separate connection for every DNS query (Stubby will re-use connections)

However, Unbound is a more mature and stable daemon and may be more reliable today.

Stubby performs DNS resolution over TLS. By default, this container is configured to use Cloudflare DNS.

How to use - unRAID template setup

(assuming you use other DNS containers with "Network Type = Custom : br0" such as pihole or unbound)

  1. Network Type = Custom : br0
    a. Set your own IP address

  2. Port Mapping
    a. Name: Host Port 1
    b. Host Port: 53
    c. Connection Type: TCP

  3. Port Mapping
    a. Name: Host Port 2
    b. Host Port: 53
    c. Connection Type: UDP

  4. Path/Volume Mapping
    a. Name: Appdata
    b. Container Path: /opt/stubby/etc/stubby/
    c. Host Path: /mnt/user/appdata/stubby/
    d. Access Mode: Read/Write

Start the container to allow it to create the "/appdata/stubby/" folder.
Stop the containter.
Download/copy the stubby.yml file to the appdata folder.

stubby.yml

Restart the container.

Standard usage

Point your DNS to the IP of the Stubby container.

Open the console and type "stubby -V" to see the version.
https://github.com/getdnsapi/stubby/releases

Acknowledgments

Many thanks to the original creator. See original acknowledgements.

Licenses

License

Unless otherwise specified, all code is released under the MIT License (MIT). See the repository's LICENSE file for details.
(originally from https://github.com/MatthewVance/stubby-docker)

Licenses for other components

About

Stubby is the name given to a mode of using getdns which enables it to act as a local DNS Privacy stub resolver (using DNS-over-TLS).

https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Daemon+-+Stubby

License:MIT License


Languages

Language:Dockerfile 97.5%Language:Shell 2.5%