What's new

DNScrypt dnscrypt installer for asuswrt

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

After updating my 68u to 382 beta 2, https://www.perfect-privacy.com finds dns servers from dnscrypt but also dns servers from wan settings. Before, on 380 branch, it can find only dnscrypt one's. Do you know if an update is already planned, or do you need some logs/dump ?
The only ip you should have in Wan settings is your routers private ip.
 
The only ip you should have in Wan settings is your routers private ip.
Thanks for the tip ! How can i miss that !? I don't know why before on 380.XX it works but now on 382.XX with the private ip i do not have any leak ;)
 
The only ip you should have in Wan settings is your routers private ip.
Can you please explain why?

I posted the same problem/workaround a couple of days ago, but I don't know why it should be like this... Would like to learn!
 
Can you please explain why?

I posted the same problem/workaround a couple of days ago, but I don't know why it should be like this... Would like to learn!
Using dnscrypt you chose your server based on location and that's it. It is hard-coded in to use those servers you picked. The GUI needs to have your router private ip to send the dns query to itself which is using dnscrypt. If you include other ip's in the WAN settings when you do a leak test you will see your dnscrypt servers plus the ones you designated in WAN settings. Thus the leak.
 
Thanks. That's what I noticed. But why the difference between 380 and 382?
I didn't see a difference in the 380 code set to 382. I've had the same config on my router for 2 years. No leaks!
 
If I am using a VPN's DNS through Merlins openvpn should I uninstall dnscrypt from the router?
Probably would be a good idea. Doubling up like that could give you unexpected problems.
 
Thanks.. I was reading the dns over tls.. sound. Exciting and a simple process.. but still need to wait for Google... and wonder if Apple following up this..

@thelonelycoder
Could u update the csv link to
https://raw.githubusercontent.com/dyne/dnscrypt-proxy/master/dnscrypt-resolvers.csv

Thanks.
The corrected original link still works for me, no reason to change it:
https://raw.githubusercontent.com/jedisct1/dnscrypt-resolvers/master/v1/dnscrypt-resolvers.csv
 
It is just that the current csv will probably be forgotten and no longer be updating as the owner has dropped the DNSCrypt project.
That might be true but I am not the maintainer of the dnscrypt-resolvers.csv nor this very thread's script.
If @bigeyes0x0 does not maintain it and/or no longer wants to participate in his own thread here then I'm going to drop it from amtm.

I hosted this thread's corrected script for a short while on my own server as a courtesy to the users and bigeyes0x0.
Then it was corrected by bigeyes0x0 on GitHub with no feedback from that user here or on GitHub.
I am not willing to do this again under these circumstances.
 
Anyone know what happened to the github of dnscrypt-proxy
https://github.com/jedisct1/dnscrypt-proxy
Just read this on reddit:
dnscrypt is now abandoned

The original repository of dnscrypt, the FOSS project used for encrypting DNS queries, is now dead: https://github.com/jedisct1/dnscrypt-proxy/
The official website is now a redirect to a competing solution, DNS-over-TLS: https://dnscrypt.org/
Maintainer's tweet: https://twitter.com/jedisct1/status/928942292202860544
 
Sorry. Targeted to the wrong person. The script is working well and stable. Nothing to complain. Just hope it will be there.

Now waiting for someone to come out with an installer for DNS over TLS. Lol..

Any takers.
 
We need another dns solution!
 

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top