What's new

Force SafeSearch in DuckDuckGo

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

So I would have to know which IP address are using outbound doh connection on port 443?
Based on the answers I got previously on this post, I thought doh would bypass all filtering at the router level, no matter what.. that's the impression I got from it.
But you're saying there's a way block that?
The router is still the gatekeeper of outbound/inbound connections. And DNSMasq (or pihole) still controls any unencrypted initial query that occur on port 53 (if dnsfilter is forcing traffic).
 
The router is still the gatekeeper of outbound/inbound connections. And DNSMasq (or pihole) still controls any unencrypted initial query that occur on port 53 (if dnsfilter is forcing traffic).
I have DNSfilter setup as Router and I have Cloudfare as DNS in WAN and it works.. adult websites are blocked and SafeSearch is working as it should...but as soon as I enable doh in Firefox, all that filtering goes out the window, which I guess it's the intended purpose of doh...just wanted to see if there's a way around that.
 
I have DNSfilter setup as Router and I have Cloudfare as DNS in WAN and it works.. adult websites are blocked and SafeSearch is working as it should...but as soon as I enable doh in Firefox, all that filtering goes out the window, which I guess it's the intended purpose of doh...just wanted to see if there's a way around that.
Use the no bypass list I posted above in your blocker. Give that a try.
 
Use the no bypass list I posted above in your blocker. Give that a try.
Do I add that list here?
1631451052649.png
 
I tried to access via ssh
/jffs/configs/hosts.add

but I get "not found".
 
I didn't know what Diversion was until today. I guess Im trying to understand the difference between blocking urls via the router vs Pihole. Or why doh is able to bypass the router's dns server, but not the Pihole dns.
 
So I've added just one website as a test to the pihole block list. It blocks access to the website, but not when doh is enabled in the browser.
The idea is that when using DoH, the browser needs to make an initial normal DNS request for the DoH resolver URL domain. With Firefox, the default DoH service uses the domain mozilla.cloudflare-dns.com. So you would set PiHole to block that domain name (which is included in Somewhere's block list) so that Firefox cannot negotiate the DoH connection and falls back to regular DNS, which can be manipulated.
 
The idea is that when using DoH, the browser needs to make an initial normal DNS request for the DoH resolver URL domain. With Firefox, the default DoH service uses the domain mozilla.cloudflare-dns.com. So you would set PiHole to block that domain name (which is included in Somewhere's block list) so that Firefox cannot negotiate the DoH connection and falls back to regular DNS, which can be manipulated.
Oh I see.. I'm still trying to find how I can add those 700 domains to pihole.. so far I've found that I also need the ip address and if that's the case, that's gonna take a long time. There has to be an easier way.
 
The idea is that when using DoH, the browser needs to make an initial normal DNS request for the DoH resolver URL domain. With Firefox, the default DoH service uses the domain mozilla.cloudflare-dns.com. So you would set PiHole to block that domain name (which is included in Somewhere's block list) so that Firefox cannot negotiate the DoH connection and falls back to regular DNS, which can be manipulated.
Thank you for your much more elegant explanation.
 
It will get updated on your end whenever pihole detects that the file has been updated on the upstream. Pihole takes care of everything else.
Well, we'll see how it goes. I know it's a cat and mouse thing... and there's always going to be a loophole for everything...kids nowadays are way too smart or have smart friends hehe.
All I can do is try lol.
 
One more quick question though.. so even if I configure pihole with cloudfare for DNS over HTTPS.. that still doesn't fix my issue right?
Meaning, Firefox will still be able to bypass Pihole and will I still need to add that list you provided?
 
I notice if I add facebook.com it blocks it, but even if I add one of those domains from the list individually it won't block it...it completely ignores it.
This is without using Firefox..Im using Edge with no doh.
 
So It seems adding them individually using wildcard is blocking the domains. Is there a way to add them another way since it looks like adding the link has no impact.
 

Similar threads

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top