* Posts by XerxesPST

2 publicly visible posts • joined 29 Oct 2018

When it comes to DNS over HTTPS, it's privacy in excess, frets UK child exploitation watchdog

XerxesPST

Re: Privacy?

DoH (DNS over HTTPS) will neatly disregard your Pi-Hole, it's what DoH is designed for.

The clients that has DoH functionality will use an internal list of DNS-servers. You may or may not change this list depending on the whim of the developer (adware and malware will probably not allow you to edit or disable this list).

This means that you need to configure every DoH aware application you run individually, if you want to preserve your privacy/security/sanity.

'The inmates have taken over the asylum': DNS godfather blasts DNS over HTTPS adoption

XerxesPST

I guess this bypasses PiHoles and edited hosts files. No wonder Google wants it in their browser. This ensures that users can resolve the ip-address to their ad-servers.