I read a bit about using a different DNS for Privacy and I think the best one should be quad9? Or is there anything better except self hosting a DNS?

    • ddh
      link
      fedilink
      English
      81 year ago

      Yes, but what does it use?

        • terribleplan
          link
          fedilink
          English
          81 year ago

          The only problem there is that if you are going for privacy all of the traffic between your unbound and the authoritative servers is unencrypted. It us certainly a trade-off involving trusting a 3rd party, but with a busier public DNS server there can be a level of plausible deniability due to the aggregation and shared caching involved.

          • @RustyWizard@programming.dev
            link
            fedilink
            English
            4
            edit-2
            1 year ago

            Kinda. You can always route your traffic over a VPN. Further, from the unbound page:

            To help increase online privacy, Unbound supports DNS-over-TLS and DNS-over-HTTPS which allows clients to encrypt their communication. In addition, it supports various modern standards that limit the amount of data exchanged with authoritative servers. These standards do not only improve privacy but also help making the DNS more robust. The most important are Query Name Minimisation, the Aggressive Use of DNSSEC-Validated Cache and support for authority zones, which can be used to load a copy of the root zone.

            Edit: to be clear, I run unbound but I don’t recall how much I hardened it. The config file is fairly large and I was mostly focusing on speed and efficiency since it’s running on an already busy raspberry pi.

            • terribleplan
              link
              fedilink
              English
              11 year ago

              Sure, which at least increases the burden from observing just your traffic to your ISP to observing your ISP and your VPN provider. That traffic is still unencrypted upon egress from your VPN. If you’re going through the effort of using a VPN I think using a public DNS server could make more sense as they can’t tie your query to your actual IP. (Also this is all thinking about an upstream for PiHole or similar, so always some sort of local server for your clients to use)

              • @RustyWizard@programming.dev
                link
                fedilink
                English
                31 year ago

                The question was about privacy. Routing your DNS traffic through a VPN puts your unencrypted traffic out of an endpoint with all sorts of other connections. That’s a privacy gain.

                Further, using DNS-over-TLS or DNS-over-Https encrypts your query end-to-end.

                Using both in concert prevents the DNS servers from knowing your IP and anyone along the route from knowing your query.

                • terribleplan
                  link
                  fedilink
                  English
                  11 year ago

                  Sure, but we were talking about using Unbound, or some other recursive resolver, locally. Unbound doesn’t use DoH or DoT for its queries, and most/all authoritative servers don’t offer DoT/DoH.

                  You would have to use some local stub resolver, route its traffic over a VPN, and then use public resolver(s) that provide DoH/DoT (and those still use plaintext DNS to do their resolution, the benefit you get there is the shared cache and semi-anonymization due to aggregation). Whether that is good enough is up to you.

              • @eleitl@lemmy.ml
                link
                fedilink
                English
                21 year ago

                You run a local resolver for your household and enable DNS encryption where supported. Using a VPN for everything removes your ISP from the loop. It’s a matter of privacy layers and your threat model. If you want to play with TLAs you’ll need to try way harder.

                • terribleplan
                  link
                  fedilink
                  English
                  21 year ago

                  If my threat model realistically involved TLAs or other state-sponsored actors I would not be advertising what I do or do not know on a public forum such as Lemmy, haha.

                  This conversation was in the conext of running Unbound, which is a recursive resolver and AFAIK DNS “encryption” isn’t a thing in a way that helps in this scenario… DoH, DoT, and DNSCrypt are all only concerned/deployed by recursive servers, meaning unbound isn’t using those. DNSSEC only provides authentication (preventing tampering) of the response, not any sort of encryption/hiding.

    • Cambionn
      link
      fedilink
      3
      edit-2
      1 year ago

      Use your own.

      That may not always be the best way to go, as it’ll make fingerprinting also much easier. The more custom your setup is, the less there are like you, the easier your tracked by fingerprinting techniques.

      Not saying it’s bad per se, but the idea that trusting no one and setting everything up yourself is always more private isn’t true either. Both providers and do-it-yourself have negative sides one should stay critical about.

        • Cambionn
          link
          fedilink
          0
          edit-2
          1 year ago

          As I said:

          as it’ll make fingerprinting also much easier.

          Fingerprinting is a technique where they look at everything they can grab from received requests and try to use that info to identify people. The things you block (like ads and trackers), the used DNS, your user agent, your IP, etc. It’s all used to try to identify you. The more you blend in with others, the harder to identify you are. The more custom stuff you have, the easier to identify you are.

          If fingerprinting or not having to trust third parties is more important depends on your threat model. But it’s important to know the risks of a trust-no-one do-it-yourself approach when making the decision.

          • @pound_heap@lemm.ee
            link
            fedilink
            11 year ago

            Well, my question was specifically about DNS. I don’t think that the sites or services you use have any way to know what DNS are you using.

            ISP can capture DNS traffic, but this is where threat model comes into play… Like if you are concerned about some entity to collect you profile based on data from ISP which includes both your DNS queries and your IP

  • @XpeeN@sopuli.xyz
    link
    fedilink
    51 year ago

    I’m using dnscrypt combined with a firewall app. RethinkDNS on android and postmaster on pc.

  • @seaotter113@lemmy.world
    link
    fedilink
    21 year ago

    Want something that works fast? NextDNS, Adguard or DNSwatch

    Want something a bit more complicated but better for privacy? Setup PiHole + DNSCrypt proxy with anonymized DNS

  • @brainlessnick@feddit.de
    link
    fedilink
    11 year ago

    Quad9 is decent, but there’s some weird legislative issues (they can be court ordered to not resolve certain sites) BC weird reasons.

    If you have a raspberry pi or similar sitting somewhere, you can set up a pihole DNS with unbound as upstream. Then you’ve got a DNS that’s as private as you want, locally cached and with additional ad/malware/… blocking capabilities.

  • @StarkillerX42@lemmy.ml
    link
    fedilink
    -41 year ago

    I’m not an expert on what makes a “good DNS”, but I have been using a pi-hole for about 5 years and it has been super stable the whole time, despite my best efforts.

  • @nachtigall@feddit.de
    link
    fedilink
    English
    -191 year ago

    The one from your ISP. Your ISP can see your traffic anyway, so you gain nothing by using a third-party DNS server.

    • @fatcat@discuss.tchncs.deOP
      link
      fedilink
      English
      21 year ago

      As far as I read (I’m no expert!) they could check the SNI of the TLS handshake if they want. But using the DNS of the ISP is handing them the data right in a way they can analyze/use them very easily afaik?

      Still learning about this topic!

      • @nachtigall@feddit.de
        link
        fedilink
        English
        21 year ago

        They route your traffic, hence they can see all IP addresses you communicate with. With a reverse lookup you can then usually find out the address too.

    • @norb
      link
      21 year ago

      HA! My ISP injects ads into search results with their DNS. No thanks!

      • @nachtigall@feddit.de
        link
        fedilink
        11 year ago

        Well that sucks. I never heard of that before. How does that work? (I know how DNS spoofing/hijacking works, but with HTTPS no injected DNS should work, unless their CA certificate is installed in your system/browser, right?)

      • @nachtigall@feddit.de
        link
        fedilink
        English
        11 year ago

        In the end it comes down to what your goals is. DOH indeed hides DNS queries from sniffers and your ISP, but the traffic between you and your destination is still visible for the ISP (unless you use a VPN or TOR).

        If you only care about the content blocking aspect a third party resolver may make sense as @CrazyClown@lemmy.ca explained below.