diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index a3acf3a6c..9d389f506 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Kredity a poděkování -sidebar_position: 5 +sidebar_position: 3 --- Náš vývojový tým by rád poděkoval vývojářům softwaru třetích stran, který používáme v AdGuard DNS, našim skvělým beta testerům a dalším zapojeným uživatelům, jejichž pomoc při hledání a odstraňování všech chyb, překládání AdGuard DNS a moderování našich komunit je neocenitelná. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index 44ab8cd03..230a6169e 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# Jak vytvořit vlastní razítko DNS pro zabezpečený DNS +- - - +title: Jak vytvořit vlastní razítko DNS pro zabezpečený DNS + +sidebar_position: 4 +- - - Tento průvodce vám ukáže, jak vytvořit vlastní razítko DNS pro zabezpečený DNS. Zabezpečený DNS je služba, která zvyšuje bezpečnost a soukromí na internetu šifrováním dotazů DNS. Tím se zabrání tomu, aby vaše dotazy zachytily nebo zmanipulovaly zákeřné subjekty. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..da592f750 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Strukturované chyby DNS (SDE) +sidebar_position: 5 +--- + +Vydáním AdGuard DNS v2.10 se AdGuard stal prvním veřejným DNS řešitelem, který implementoval podporu [_Strukturované chyby DNS_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), aktualizaci [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Tato funkce umožňuje DNS serverům poskytovat podrobné informace o blokovaných webových stránkách přímo v odpovědi DNS a nespoléhat se na obecné zprávy prohlížeče. V tomto článku vysvětlíme, co jsou _Strukturované chyby DNS_ a jak fungují. + +## Co jsou strukturované chyby DNS + +Pokud je požadavek na reklamní nebo sledovací doménu zablokován, může se stát, že se na webových stránkách zobrazí prázdná místa nebo si uživatel ani nevšimne, že došlo k DNS filtrování. Pokud je však celá webová stránka zablokována na úrovni DNS, uživatel se na ni vůbec nedostane. Při pokusu o přístup na blokovanou webovou stránku se může v prohlížeči zobrazit obecná chyba "Tento web není dostupný". + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Takové chyby nevysvětlují, co se stalo a proč. Uživatelé jsou proto zmateni, proč jsou webové stránky nedostupné, a často se domnívají, že jejich připojení k internetu nebo řešitel DNS je nefunkční. + +Pro objasnění by DNS servery mohly uživatele přesměrovat na vlastní stránku s vysvětlením. Webové stránky HTTPS (což je většina webových stránek) však vyžadují samostatný certifikát. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Existuje jednodušší řešení: [Strukturované chyby DNS (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Koncept SDE vychází ze základu [_Rozšířené chyby DNS_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), které zavedly možnost zahrnout do odpovědí DNS další informace o chybách. Návrh SDE jde v tomto směru ještě dál a používá [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (omezený profil JSON) k formátování informací způsobem, který mohou prohlížeče a klientské aplikace snadno analyzovat. + +Údaje SDE jsou obsaženy v poli `EXTRA-TEXT` odpovědi DNS. Obsahují: + +- `j` (justification): Důvod blokování +- `c` (contact): Kontaktní informace pro dotazy, pokud byla stránka omylem zablokována +- `o` (organization): Organizace odpovědná za filtrování DNS v tomto případě (nepovinné) +- `s` (suberror): Kód dílčí chyby pro toto konkrétní filtrování DNS (nepovinné) + +Takový systém zvyšuje transparentnost mezi službami DNS a uživateli. + +### Co je potřeba k implementaci Strukturovaných chyb DNS + +Ačkoli AdGuard DNS implementoval podporu pro Strukturované chyby DNS, prohlížeče v současné době nativně nepodporují analýzu a zobrazení dat SDE. Aby se uživatelům v prohlížečích zobrazovala podrobná vysvětlení blokování webových stránek, musí vývojáři prohlížečů přijmout a podporovat návrh specifikace SDE. + +### Demo rozšíření AdGuard DNS pro SDE + +Pro ukázku fungování Strukturovaných chyb DNS, vyvinul AdGuard DNS ukázkové rozšíření prohlížeče, které ukazuje, jak by _Strukturované chyby DNS_ mohly fungovat, kdyby je prohlížeče podporovaly. Pokud se pokusíte navštívit webovou stránku blokovanou AdGuard DNS s tímto rozšířením, zobrazí se stránka s podrobným vysvětlením a informacemi poskytnutými prostřednictvím SDE, jako je důvod blokování, kontaktní údaje a odpovědná organizace. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Rozšíření můžete nainstalovat z [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Pokud chcete zjistit, jak to vypadá na úrovni DNS, můžete použít příkaz `dig` a ve výstupu vyhledat `EDE`. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 0c6690e81..fdae1d815 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'Jak pořídit snímek obrazovky' -sidebar_position: 4 +sidebar_position: 2 --- Snímek obrazovky je zachycení obrazovky počítače nebo mobilního zařízení, které lze získat pomocí standardních nástrojů nebo speciálního programu/aplikace. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 4105876a0..bedb82f36 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Aktualizace databáze znalostí' -sidebar_position: 3 +sidebar_position: 1 --- Cílem této databáze znalostí je poskytnout všem nejaktuálnější informace o všech druzích témat souvisejících s AdGuardDNS. Věci se však neustále mění a někdy už článek neodráží aktuální stav věcí — není nás tolik, abychom mohli sledovat každou informaci a aktualizovat ji podle toho, když jsou vydány nové verze. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 97cc34295..caacf9fff 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## Co jsou propojené IP adresy a proč jsou užitečné -Ne všechna zařízení mohou podporovat šifrované protokoly DNS. V takovém případě by uživatelé měli zvážit nastavení nešifrovaného DNS. - -Můžete použít **propojenou IP adresu**: v tomto nastavení bude služba zohledňovat všechny standardní dotazy DNS přicházející z této IP adresy a pro toto konkrétní zařízení. Jediným požadavkem na propojenou IP adresu je, že se musí jednat o rezidenční IP adresu. +Ne všechna zařízení podporují šifrované protokoly DNS. V takovém případě byste měli zvážit nastavení nešifrovaného DNS. Můžete například použít **propojenou IP adresu**. Jediným požadavkem na propojenou IP adresu je, že se musí jednat o rezidenční IP adresu. :::note @@ -26,12 +24,12 @@ Následující pokyny vysvětlují, jak se k zařízení připojit pomocí **pro 1. Otevřete hlavní panel. 2. Přidejte nové zařízení nebo otevřete nastavení dříve připojeného zařízení. 3. Přejděte na _Použít adresy DNS serverů_. -4. Otevřete _Běžné adresy DNS serveru_ a připojte propojenou IP. +4. Otevřete _Adresy běžného DNS serveru_ a připojte propojenou IP. ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) ## Dynamický DNS: Proč je užitečný -Při každém připojení zařízení k síti získá novou dynamickou IP adresu. Když se zařízení odpojí, server DHCP znovu přidělí IP adresy zbývajícím zařízením. To znamená, že dynamické IP adresy se mohou často a nepředvídatelně měnit. Proto je nutné aktualizovat nastavení při každém restartu zařízení nebo při změně sítě. +Při každém připojení zařízení k síti získá novou dynamickou IP adresu. Když se zařízení odpojí, server DHCP může uvolněnou adresu IP přidělit jinému zařízení v síti. To znamená, že dynamické IP adresy se často a nepředvídatelně mění. Proto je nutné aktualizovat nastavení při každém restartu zařízení nebo při změně sítě. Chcete-li automaticky aktualizovat propojenou IP adresu, můžete použít DNS. AdGuard DNS pravidelně kontroluje IP adresu vaší domény DDNS a propojuje ji s vaším serverem. @@ -57,7 +55,7 @@ Takto nebudete muset ručně aktualizovat přidruženou IP adresu při každé j Hotovo, úspěšně jste nastavili DDNS! -## Automatizace propojené aktualizace IP pomocí skriptu +## Automatizace aktualizace propojené IP pomocí skriptu ### Ve Windows diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index cae26e0fa..dea6a2380 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ Toto nastavení umožňuje určit, kteří klienti mohou používat váš server ### Blokovaní klienti -Zde můžete zobrazit seznam klientů, kteří nemají povoleno používat váš server DNS. Můžete zablokovat přístup ke všem klientům a používat pouze vybrané klienty. Za tímto účelem přidejte dvě adresy mezi zakázané klienty: `0.0.0.0.0/0` a `::/0`. Poté v poli _Povolení klienti_ zadejte adresy, které mohou přistupovat k serveru. +Zde můžete zobrazit seznam klientů, kteří nemají povoleno používat váš server DNS. Můžete zablokovat přístup ke všem klientům a používat pouze vybrané klienty. Za tímto účelem přidejte dvě adresy mezi zakázané klienty: `0.0.0.0/0` a `::/0`. Poté v poli _Povolení klienti_ zadejte adresy, které mohou přistupovat k serveru. :::note Důležité diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 82fa7a1b8..d815c5038 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Tilskrivninger og Anerkendelser -sidebar_position: 5 +sidebar_position: 3 --- Vores udviklerteam vil gerne takke udviklerne af den tredjepartssoftware, vi anvender i AdGuard DNS, vores fantastiske betatestere og andre engagerede brugere, hvis hjælp til at finde og eliminere alle fejlene, oversætte AdGuard DNS og moderere vores fællesskaber er uvurderlig. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index 8a37bfe59..2d6e680a3 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# Sådan opretter eget DNS-stempel til Sikker DNS +- - - +title: Sådan opretter et eget DNS-stempel til Sikker DNS + +sidebar_position: 4 +- - - Denne guide viser dig, hvordan et eget DNS-stempel til sikker DNS oprettes. Sikker DNS er en tjeneste, der forbedrer internetsikkerhed og fortrolighed ved at kryptere DNS-forespørgslerne. Dette forhindrer forespørgslerne i at blive opsnappet eller manipuleret af ondsindede aktører. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..d4a03e216 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +AdGuard er med udgivelsen af AdGuard DNS v2.10 blevet den første offentlige DNS-opløser, der implementerer understøttelse af [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), en opdatering til [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Denne funktion tillader DNS-servere at give detaljeret information om blokerede websteder direkte i DNS-svaret, i stedet for at være afhængige af generiske webbrowserbeskeder. I denne artikel forklarer vi, hvad _Structured DNS Errors_ er, og hvordan de fungerer. + +## Hvad Structured DNS Errors er + +Når en forespørgsel til et reklame- eller trackingdomæne blokeres, kan brugeren se tomme pladser på et websted eller måske endda ikke bemærke, at DNS-filtrering er sket. Blokeres et helt websted imidlertid på DNS-niveau, vil brugeren være helt ude af stand til at tilgå siden. Når et blokeret websted forsøges tilgået, kan brugeren se en generisk "Dette websted kan ikke nås"-fejl vist af webbrowseren. + +!["Dette websted kan ikke nås"-fejl](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Sådanne fejl forklarer ikke, hvad der skete, og hvorfor. Dette efterlader brugere forvirrede over, hvorfor et websted er utilgængeligt, hvilket ofte får dem til at antage, at deres internetforbindelse eller DNS-opløser er i stykker. + +For at præcisere dette, kan DNS-servere omdirigere brugere til deres egen side med en forklaring. HTTPS-websteder (hvilket udgør flertallet af websteder) ville imidlertid kræve et særskilt certifikat. + +![Certifikatfejl](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Der er en enklere løsning: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Konceptet SDE bygger på grundlaget for [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), der introducerede muligheden for at inkludere yderligere fejlinformation i DNS-svar. Udkastet til SDE tager dette et skridt videre brug af [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (JSON-profil med restriktioner) til at formatere informationen på en måde, som webbrowsere og klientapplikationer nemt kan fortolke. + +SDE-dataen er inkluderet i feltet `EXTRA-TEXT` i DNS-svaret. Det indeholder: + +- `j` (justifikation): Årsag til blokering +- `c` (kontakt): Kontaktoplysninger til forespørgsler, hvis siden blev blokeret ved en fejl +- `o` (organisation): Organisation ansvarlig for DNS-filtrering i dette tilfælde (valgfri) +- `s` (underfejl): Fejlkoden for denne specifikke DNS-filtrering (valgfri) + +Et sådant system forbedrer transparensen mellem DNS-tjenester og brugere. + +### Hvad der kræves for at implementere Structured DNS Errors + +Selvom AdGuard DNS har implementeret understøttelse af Structured DNS Errors, understøtter webbrowsere p.t. ikke indbygget fortolkning og visning af SDE-data. For at brugere kan se detaljerede forklaringer i deres webbrowsere, når et websted er blokeret, skal webbrowserudviklere adoptere og understøtte SDE-udkastspecifikationen. + +### AdGuard DNS-demoudvidelse til SDE + +For at vise, hvordan Structured DNS Errors fungerer, har AdGuard DNS udviklet en demo-webbrowserudvidelse, der viser, hvordan _Structured DNS Errors_ kunne fungere, hvis webbrowsere understøttede dem. Forsøger man at besøge et websted, der er blokeret af AdGuard DNS med denne udvidelse aktiveret, vil man se en detaljeret forklaringsside med de oplysninger, som gives via SDE, såsom blokeringsårsag, kontaktoplysninger og ansvarlig organisation. + +![Forklaringsside](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Man kan installere udvidelsen via [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Vil man vide, hvordan det ser ud på DNS-niveau, kan kommandoen `dig` bruges til at lede efter `EDE` i outputtet. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 96bf38e1d..0d625d07c 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'Sådan tages et skærmfoto' -sidebar_position: 4 +sidebar_position: 2 --- Et skærmfoto er en optagelse af enhedens skærm, som kan fås ved at bruge standardværktøjer eller et særligt program/app. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 342f2af78..f79a895fb 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Opdatering af Vidensbase' -sidebar_position: 3 +sidebar_position: 1 --- Målet med denne vidensbase er at give alle den mest opdaterede information om alle slags AdGuard DNS-relaterede emner. Tingene ændrer sig dog konstant, og nogle gange afspejler en artikel ikke længere tingenes aktuelle tilstand — der er simpelthen ikke så mange af os til at holder øje med hver eneste bit af information og opdaterer det i alle nye versionsudgivelser. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 75e0429cc..84ba0b094 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ Man kan læse mere om dette i den [relaterede artikel](/dns-client/overview/). Man kan opsætte Private AdGuard DNS vha. AdGuard VPN CLI (kommandolinjegrænseflade). For at komme i gang med AdGuard VPN CLI skal man bruge Terminal. 1. Installér AdGuard VPN CLI ved at følge [denne vejledning](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Gå til [indstillinger](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Gå til [Indstillinger](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. For at indstille en bestemt DNS-server, brug kommandoen: `adguardvpn-cli config set-dns `, hvor `` er adressen på den private server. 4. Aktivér DNS-indstillingerne ved at indtaste `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 4d84bb3b5..68b96955c 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,23 +5,21 @@ sidebar_position: 3 ## Hvad linkede IP-adresser er, og hvorfor de er nyttige -Ikke alle enheder understøtter krypterede DNS-protokoller. I så tilfælde bør brugere overveje at opsætte ukrypteret DNS. - -Man kan bruge en **linket IP-adresse**: I denne opsætning vil tjenesten håndtere alle standard DNS-forespørgsler, som kommer fra den IP-adresse og til den bestemte enhed. Eneste krav for at linke en IP-adresse er, at den skal være en hjemme IP-adresse. +Ikke alle enheder understøtter krypterede DNS-protokoller. I så tilfælde bør man overveje at opsætte ukrypteret DNS. Man kan f.eks. bruge en **linket IP-adresse**. Eneste krav for at linke en IP-adresse er, at den skal være en hjemme IP-adresse. :::note -En **hjemme IP-adresse** er tildelt en enhed, der er tilsluttet en privat ISP. Den er typisk knyttet til en fysisk placering og tildeles individuelle boliger/lejligheder. Folk bruger hjemme IP-adresser til daglige onlineaktiviteter, såsom at surfe, sende e-mails, bruge sociale medier eller streaming. +En **hjemme IP-adresse** tildeles en enhed, der er tilsluttet en privat ISP. Den er typisk knyttet til en fysisk placering og tildeles individuelle boliger/lejligheder. Folk bruger hjemme IP-adresser til daglige onlineaktiviteter, såsom at surfe, sende e-mails, bruge sociale medier eller streaming. ::: Nogle gange kan en hjemme IP-adresse allerede være i brug, og forsøger man at tilslutte til den, vil AdGuard DNS forhindre forbindelsen. ![Linket IPv4-adresse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) -Sker dette, bedes man kontakte supporten på [support@adguard-dns.io](mailto:support@adguard-dns.io), der så vil hjælpe med de rigtige opsætningsindstillinger. +Sker dette, kontakt venligst supporten via [support@adguard-dns.io](mailto:support@adguard-dns.io), og de vil assistere med de korrekte opsætningsindstillinger. ## Sådan opsættes linket IP -Den følgende vejledning forklarer, hvordan enheden tilsluttes via en **linket IP-adresse**: +Den følgende vejledning forklarer, hvordan der forbindes til enheden via en **linket IP-adresse**: 1. Åbn Kontrolpanel. 2. Tilføj en ny enhed, eller åbn indstillingerne for en tidligere tilsluttet enhed. @@ -31,7 +29,7 @@ Den følgende vejledning forklarer, hvordan enheden tilsluttes via en **linket I ## Dynamisk DNS: Hvorfor det er nyttigt -Hver gang en enhed tilslutter sig netværket, får den en ny dynamisk IP-adresse. Når en enhed afbryder forbindelsen, kan den frigjorte IP-adresse tildelen en ny enhed af DHCP-serveren. Dette betyder, at dynamiske IP-adresser ændres ofte og uforudsigeligt. Derfor skal indstillingerne opdateres, hver gang enheden genstartes, eller der sker netværksændringer. +Hver gang en enhed tilslutter sig netværket, får den en ny dynamisk IP-adresse. Når en enhed afbryder forbindelsen, kan DHCP-serveren tildele den frigivne IP-adresse til en anden enhed på netværket. Dette betyder, at dynamiske IP-adresser ændres ofte og uforudsigeligt. Derfor skal indstillingerne opdateres, hver gang enheden genstartes, eller der sker netværksændringer. For automatisk at holde den linkede IP-adresse opdateret, kan man bruge DNS. AdGuard DNS tjekker regelmæssigt IP-adressen på DDNS-domænet og linker det til serveren. @@ -50,9 +48,9 @@ På denne måde behøver man ikke manuelt at opdatere den tilknyttede IP-adresse - Find DDNS eller afsnittet _Dynamisk DNS_ - Gå til dette og bekræft, at indstillingerne faktisk understøttes. _Dette er blot et eksempel på, hvordan det kan se ud. Det kan variere afhængigt af routeren_ ![DDNS understøttet \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) -2. Registrer domænet hos en populær tjeneste, såsom [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), eller en anden foretrukken DDNS-udbyder. +2. Registrér domænet hos en populær tjeneste, såsom [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) eller en anden foretrukken DDNS-udbyder. 3. Angiv domænet i routerindstillingerne og synk opsætningerne. -4. Gå til IP-indstillingerne for at tilslutte adressen, gå derefter til _Avancerede indstillinger_ og klik på _Opsæt DDNS_. +4. Gå til Linket IP-indstillinger for at tilslutte adressen, gå derefter til _Avancerede indstillinger_ og klik på _Opsæt DDNS_. 5. Angiv det domæne, man tidligere registrerede, og klik på _Opsæt DDNS_. ![Opsæt DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) @@ -71,7 +69,7 @@ Den nemmeste måde er at bruge Opgavestyring: - Vælg _Kør program_ som handlingen. 2. Vælg et program: - Skriv i feltet _Program eller Script_ \`powershell' - - Skriv i feltet _Tilføj argumenter_: + - I feltet _Tilføj argumenter_, skriv: - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` 3. Gem opgaven. @@ -91,6 +89,6 @@ Den nemmeste måde på macOS og Linux er at bruge `cron`: - Sørg for, at `curl` er installeret på macOS og Linux. - Husk at kopiere adressen fra indstillingerne og erstatte `ServerID` og `UniqueKey`. -- Er mere kompleks logik eller behandling af forespørgselsresultater nødvendig, overvej at bruge scripts (f.eks. Bash, Python) ifm. Opgavestyring eller cron. +- Er mere kompleks logik eller behandling af forespørgselsresultater nødvendig, overvej at bruge scripts (f.eks. Bash, Python) ifm. opgavestyring eller cron. ::: diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 91682e169..30ebbb8eb 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ Denne indstilling muliggør at angive, hvilke klienter, som kan bruge DNS-server ### Ikke-tilladte klienter -Her kan de klienter listes, som ikke har tilladelse til at bruge DNS-serveren. Man kan blokere adgangen for alle klienter og kun bruge de udvalgte. For at gøre dette, tilføj to adresser til de ikke-tilladte klienter: `0.0.0.0.0/0` og `::/0`. Angiv derefter i feltet _Tilladte klienter_ de adresser, som kan få adgang til serveren. +Her kan de klienter listes, som ikke har tilladelse til at bruge DNS-serveren. Man kan blokere adgangen for alle klienter og kun bruge de udvalgte. For at gøre dette, tilføj to adresser til de ikke-tilladte klienter: `0.0.0.0/0` og `::/0`. Angiv derefter i feltet _Tilladte klienter_ de adresser, som kan få adgang til serveren. :::note Vigtigt diff --git a/i18n/de/code.json b/i18n/de/code.json index 168fd59a7..ff8e895c2 100644 --- a/i18n/de/code.json +++ b/i18n/de/code.json @@ -273,7 +273,7 @@ "description": "The search page title for empty query" }, "theme.SearchPage.documentsFound.plurals": { - "message": "One document found|{count} documents found", + "message": "Ein Dokument gefunden|{count} Dokumente gefunden", "description": "Pluralized label for \"{count} documents found\". Use as much plural forms (separated by \"|\") as your language support (see https://www.unicode.org/cldr/cldr-aux/charts/34/supplemental/language_plural_rules.html)" }, "theme.SearchPage.noResultsText": { @@ -281,7 +281,7 @@ "description": "The paragraph for empty search result" }, "theme.SearchPage.inputPlaceholder": { - "message": "Type your search here", + "message": "Geben Sie hier Ihre Suchanfrage ein", "description": "The placeholder for search page input" }, "theme.SearchPage.inputLabel": { @@ -289,11 +289,11 @@ "description": "The ARIA label for search page input" }, "theme.SearchPage.algoliaLabel": { - "message": "Search by Typesense", + "message": "Suche mit Typesense", "description": "The ARIA label for Typesense mention" }, "theme.SearchPage.fetchingNewResults": { - "message": "Fetching new results...", + "message": "Neue Ergebnisse werden abgerufen ...", "description": "The paragraph for fetching new search results" }, "theme.admonition.note": { @@ -317,115 +317,115 @@ "description": "The default label used for the Caution admonition (:::caution)" }, "theme.NavBar.navAriaLabel": { - "message": "Main", + "message": "Hauptseite", "description": "The ARIA label for the main navigation" }, "theme.docs.sidebar.navAriaLabel": { - "message": "Docs sidebar", + "message": "Doku-Seitenleiste", "description": "The ARIA label for the sidebar navigation" }, "theme.docs.sidebar.closeSidebarButtonAriaLabel": { - "message": "Close navigation bar", + "message": "Navigationsleiste schließen", "description": "The ARIA label for close button of mobile sidebar" }, "theme.docs.sidebar.toggleSidebarButtonAriaLabel": { - "message": "Toggle navigation bar", + "message": "Navigationsleiste ein-/ausblenden", "description": "The ARIA label for hamburger menu button of mobile navigation" }, "theme.SearchPage.typesenseLabel": { - "message": "Search by Typesense", + "message": "Mit Typesense suchen", "description": "The ARIA label for Typesense mention" }, "theme.SearchModal.searchBox.resetButtonTitle": { - "message": "Clear the query", + "message": "Abfrage löschen", "description": "The label and ARIA label for search box reset button" }, "theme.SearchModal.searchBox.cancelButtonText": { - "message": "Cancel", + "message": "Abbrechen", "description": "The label and ARIA label for search box cancel button" }, "theme.SearchModal.startScreen.recentSearchesTitle": { - "message": "Recent", + "message": "Neueste", "description": "The title for recent searches" }, "theme.SearchModal.startScreen.noRecentSearchesText": { - "message": "No recent searches", + "message": "Keine aktuellen Suchanfragen", "description": "The text when no recent searches" }, "theme.SearchModal.startScreen.saveRecentSearchButtonTitle": { - "message": "Save this search", + "message": "Diese Sucheanfrage speichern", "description": "The label for save recent search button" }, "theme.SearchModal.startScreen.removeRecentSearchButtonTitle": { - "message": "Remove this search from history", + "message": "Diese Suchanfrage aus dem Verlauf entfernen", "description": "The label for remove recent search button" }, "theme.SearchModal.startScreen.favoriteSearchesTitle": { - "message": "Favorite", + "message": "Favoriten", "description": "The title for favorite searches" }, "theme.SearchModal.startScreen.removeFavoriteSearchButtonTitle": { - "message": "Remove this search from favorites", + "message": "Diese Suchanfrage aus den Favoriten entfernen", "description": "The label for remove favorite search button" }, "theme.SearchModal.errorScreen.titleText": { - "message": "Unable to fetch results", + "message": "Ergebnisse können nicht abgerufen werden", "description": "The title for error screen of search modal" }, "theme.SearchModal.errorScreen.helpText": { - "message": "You might want to check your network connection.", + "message": "Sie sollten Ihre Netzwerkverbindung überprüfen.", "description": "The help text for error screen of search modal" }, "theme.SearchModal.footer.selectText": { - "message": "to select", + "message": "auswählen", "description": "The explanatory text of the action for the enter key" }, "theme.SearchModal.footer.selectKeyAriaLabel": { - "message": "Enter key", + "message": "Eingabetaste", "description": "The ARIA label for the Enter key button that makes the selection" }, "theme.SearchModal.footer.navigateText": { - "message": "to navigate", + "message": "navigieren", "description": "The explanatory text of the action for the Arrow up and Arrow down key" }, "theme.SearchModal.footer.navigateUpKeyAriaLabel": { - "message": "Arrow up", + "message": "Pfeil aufwärts", "description": "The ARIA label for the Arrow up key button that makes the navigation" }, "theme.SearchModal.footer.navigateDownKeyAriaLabel": { - "message": "Arrow down", + "message": "Pfeil abwärts", "description": "The ARIA label for the Arrow down key button that makes the navigation" }, "theme.SearchModal.footer.closeText": { - "message": "to close", + "message": "schließen", "description": "The explanatory text of the action for Escape key" }, "theme.SearchModal.footer.closeKeyAriaLabel": { - "message": "Escape key", + "message": "Escape-Taste", "description": "The ARIA label for the Escape key button that close the modal" }, "theme.SearchModal.footer.searchByText": { - "message": "Search by", + "message": "Suchen mit", "description": "The text explain that the search is making by Algolia" }, "theme.SearchModal.noResultsScreen.noResultsText": { - "message": "No results for", + "message": "Keine Ergebnisse für", "description": "The text explains that there are no results for the following search" }, "theme.SearchModal.noResultsScreen.suggestedQueryText": { - "message": "Try searching for", + "message": "Versuchen Sie eine Suche nach", "description": "The text for the suggested query when no results are found for the following search" }, "theme.SearchModal.noResultsScreen.reportMissingResultsText": { - "message": "Believe this query should return results?", + "message": "Glauben Sie, dass diese Abfrage Ergebnisse zurückgeben sollte?", "description": "The text for the question where the user thinks there are missing results" }, "theme.SearchModal.noResultsScreen.reportMissingResultsLinkText": { - "message": "Let us know.", + "message": "Lassen Sie es uns wissen.", "description": "The text for the link to report missing results" }, "theme.SearchModal.placeholder": { - "message": "Search docs", + "message": "Dokumente suchen", "description": "The placeholder of the input of the DocSearch pop-up modal" } } diff --git a/i18n/de/docusaurus-plugin-content-docs/current.json b/i18n/de/docusaurus-plugin-content-docs/current.json index 0c6109f9e..3af2bf3d7 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current.json +++ b/i18n/de/docusaurus-plugin-content-docs/current.json @@ -40,11 +40,11 @@ "description": "The label for category AdGuard DNS Client in sidebar sidebar" }, "sidebar.sidebar.category.How to connect devices": { - "message": "How to connect devices", + "message": "So verbinden Sie Geräte", "description": "The label for category How to connect devices in sidebar sidebar" }, "sidebar.sidebar.category.Mobile and desktop": { - "message": "Mobile and desktop", + "message": "Mobil und Desktop", "description": "The label for category Mobile and desktop in sidebar sidebar" }, "sidebar.sidebar.category.Routers": { @@ -52,11 +52,11 @@ "description": "The label for category Routers in sidebar sidebar" }, "sidebar.sidebar.category.Game consoles": { - "message": "Game consoles", + "message": "Spielkonsolen", "description": "The label for category Game consoles in sidebar sidebar" }, "sidebar.sidebar.category.Other options": { - "message": "Other options", + "message": "Weitere Optionen", "description": "The label for category Other options in sidebar sidebar" }, "sidebar.sidebar.category.Server and settings": { @@ -68,7 +68,7 @@ "description": "The label for category How to set up filtering in sidebar sidebar" }, "sidebar.sidebar.category.Statistics and Query log": { - "message": "Statistics and Query log", + "message": "Statistiken und Anfragenprotokoll", "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 624be64fe..3e24e3977 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -193,19 +193,19 @@ Grundsätzlich kann jede Werbung, die eine Domain mit einem Inhalt teilt, nicht ### Gibt es eine Möglichkeit, dies in Zukunft zu ändern? -DNS wird dafür niemals ausreichen. Ihre einzige Möglichkeit ist die Verwendung eines Proxy zum Sperren von Inhalten, wie wir es in den [eigenständigen AdGuard-Anwendungen][adguard] tun. We’ll be adding support for this feature to AdGuard Home in the future. Unfortunately, even then there will still be cases where it won’t be enough or it will require quite complicated configuration. +DNS wird dafür niemals ausreichen. Ihre einzige Möglichkeit ist die Verwendung eines Proxy zum Sperren von Inhalten, wie wir es in den [eigenständigen AdGuard-Anwendungen][adguard] tun. Zukünftig wird AdGuard Home auch diese Funktion unterstützen. Leider wird es auch dann noch Fälle geben, in denen dies nicht ausreicht oder eine recht komplizierte Konfiguration erfordert. [adguard]: https://adguard.com/ ## Why do I get `bind: address already in use` error when trying to install on Ubuntu? {#bindinuse} -This happens because the port 53 on `localhost`, which is used for DNS, is already taken by another program. Ubuntu comes with a local DNS called `systemd-resolved`, which uses the address `127.0.0.53:53`, thus preventing AdGuard Home from binding to `127.0.0.1:53`. You can see this by running: +This happens because the port 53 on `localhost`, which is used for DNS, is already taken by another program. Ubuntu comes with a local DNS called `systemd-resolved`, which uses the address `127.0.0.53:53`, thus preventing AdGuard Home from binding to `127.0.0.1:53`. Sie können dies prüfen, indem Sie den Befehl ausführen: ```sh sudo lsof -i :53 ``` -The output should be similar to: +Die Ausgabe sollte in etwa so aussehen: ```none COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME @@ -225,7 +225,7 @@ Secondly, if that doesn’t work, follow the instructions below. Note that if yo sudo mkdir -p /etc/systemd/resolved.conf.d ``` -2. Deactivate `DNSStubListener` and update DNS server address. To do that, create a new file, `/etc/systemd/resolved.conf.d/adguardhome.conf`, with the following content: +2. Deaktivieren Sie `DNSStubListener` und aktualisieren Sie die DNS-Serveradresse. Dazu erstellen Sie eine neue Datei, `/etc/systemd/resolved.conf.d/adguardhome.conf`, mit dem folgenden Inhalt: ```service [Resolve] @@ -235,14 +235,14 @@ Secondly, if that doesn’t work, follow the instructions below. Note that if yo Specifying `127.0.0.1` as the DNS server address is **necessary.** Otherwise the nameserver will be `127.0.0.53` which won’t work without `DNSStubListener`. -1. Activate another `resolv.conf` file: +1. Aktivieren Sie eine weitere Datei `resolv.conf`: ```sh sudo mv /etc/resolv.conf /etc/resolv.conf.backup sudo ln -s /run/systemd/resolve/resolv.conf /etc/resolv.conf ``` -2. Restart `DNSStubListener`: +2. Starten Sie `DNSStubListener` neu: ```sh sudo systemctl reload-or-restart systemd-resolved @@ -276,7 +276,7 @@ location /aghome/ { } ``` -Or, if you only want to serve AdGuard Home with automatic TLS, use a configuration similar to the example shown below: +Oder, wenn Sie AdGuard Home nur mit automatischem TLS ausliefern möchten, verwenden Sie eine Konfiguration ähnlich dem unten gezeigten Beispiel: ```none DOMAIN { @@ -304,20 +304,20 @@ Verwenden Sie keine Unterverzeichnisse mit dem Apache Reverse-HTTP-Proxy. Es is ::: -### Disable DoH encryption on AdGuard Home +### Deaktivieren Sie die DoH-Verschlüsselung auf AdGuard Home If you’re using TLS on your reverse proxy server, you don’t need to use TLS on AdGuard Home. Set `allow_unencrypted_doh: true` in `AdGuardHome.yaml` to allow AdGuard Home to respond to DoH requests without TLS encryption. -### Real IP addresses of clients +### Wahre IP-Adressen der Clients -You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP proxy to make AdGuard Home consider the headers containing the real client IP address. See the [configuration][conf] and [encryption][encr] pages for more information. +Sie können den Parameter `trusted_proxies` auf die IP-Adresse(n) Ihres HTTP-Proxys setzen, damit AdGuard Home die Header berücksichtigt, die die echte Client-IP-Adresse enthalten. Weitere Informationen finden Sie auf den Seiten [configuration][conf] und [encryption][encr]. [encr]: https://github.com/AdguardTeam/AdGuardHome/wiki/Encryption#reverse-proxy [conf]: https://github.com/AdguardTeam/AdGuardHome/wiki/Configuration ## How do I fix `permission denied` errors on Fedora? {#fedora} -1. Move the `AdGuardHome` binary to `/usr/local/bin`. +1. Verschieben Sie die Binärdatei `AdGuardHome` nach `/usr/local/bin`. 2. As `root`, execute the following command to change the security context of the file: @@ -385,24 +385,24 @@ If the button isn’t displayed or an automatic update has failed, you can updat :::note OpenBSD - On OpenBSD, you will probably want to use `doas` instead of `sudo`. + Unter OpenBSD werden Sie wahrscheinlich `doas` anstelle von `sudo` verwenden wollen. ::: -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). For example, to backup your data to a new directory called `~/my-agh-backup`: +4. Sichern Sie Ihre Daten. Das heißt, Ihre Konfigurationsdatei und das Datenverzeichnis (standardmäßig `AdGuardHome.yaml` und `data/`). Zum Beispiel, um Ihre Daten in einen neuen Ordner namens `~/my-agh-backup` zu sichern: ```sh mkdir -p ~/my-agh-backup cp -r ./AdGuardHome.yaml ./data ~/my-agh-backup/ ``` -5. Extract the AdGuard Home archive to a temporary directory. For example, if you downloaded the archive to your `~/Downloads` directory and want to extract it to `/tmp/`: +5. Entpacken Sie das AdGuard Home-Archiv in einen temporären Ordner. For example, if you downloaded the archive to your `~/Downloads` directory and want to extract it to `/tmp/`: ```sh tar -C /tmp/ -f ~/Downloads/AdGuardHome_linux_amd64.tar.gz -x -v -z ``` - On macOS, type something like: + Unter macOS geben Sie etwas ein wie: ```sh unzip -d /tmp/ ~/Downloads/AdGuardHome_darwin_amd64.zip @@ -436,7 +436,7 @@ If the button isn’t displayed or an automatic update has failed, you can updat In allen folgenden Beispielen muss die PowerShell als Administrator ausgeführt werden. -1. Download the new AdGuard Home package from the [releases page][releases]. Wenn Sie diesen Schritt über die Befehlszeile ausführen möchten: +1. Laden Sie das neue AdGuard Home-Paket von der [Release-Seite][Releases] herunter. Wenn Sie diesen Schritt über die Befehlszeile ausführen möchten: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' @@ -452,7 +452,7 @@ In allen folgenden Beispielen muss die PowerShell als Administrator ausgeführt .\AdGuardHome.exe -s stop ``` -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). Zum Beispiel, um Ihre Daten in einem neuen Ordner namens `my-agh-backup` zu sichern: +4. Sichern Sie Ihre Daten. Das heißt, Ihre Konfigurationsdatei und das Datenverzeichnis (standardmäßig `AdGuardHome.yaml` und `data/`). Zum Beispiel, um Ihre Daten in einem neuen Ordner namens `my-agh-backup` zu sichern: ```ps1 $newDir = Join-Path -Path $Env:USERPROFILE -ChildPath 'my-agh-backup' @@ -460,7 +460,7 @@ In allen folgenden Beispielen muss die PowerShell als Administrator ausgeführt Copy-Item -Path .\AdGuardHome.yaml, .\data -Destination $newDir -Recurse ``` -5. Extract the AdGuard Home archive to a temporary directory. Wenn Sie das Archiv beispielsweise in den Ordner `Downloads` heruntergeladen haben und es in einen temporären Ordner entpacken möchten: +5. Entpacken Sie das AdGuard Home-Archiv in einen temporären Ordner. Wenn Sie das Archiv beispielsweise in den Ordner `Downloads` heruntergeladen haben und es in einen temporären Ordner entpacken möchten: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' diff --git a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 62e15140f..253b1ee16 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -31,7 +31,7 @@ Einige andere inoffizielle Optionen sind: - [Home Assistant add-on][has] maintained by [@frenck](https://github.com/frenck). -- [OpenWrt LUCI app][luci] maintained by [@kongfl888](https://github.com/kongfl888). +- [OpenWrt LUCI app][luci] betreut von [@kongfl888](https://github.com/kongfl888). - [Arch Linux][arch], [Arch Linux ARM][archarm] und andere Arch-basierte Betriebssysteme können über das [`adguardhome`-Paket][aghaur] im [AUR][aur] erstellt werden, das von [@graysky2](https://github.com/graysky2) gepflegt wird. @@ -202,7 +202,7 @@ Instructions for Android devices may differ depending on the OS version and the 3. Long press the network you’re connected to and tap _Modify Network_. -4. On some devices, you may need to check the box for _Advanced_ to see more settings. To adjust your Android DNS settings, you will need to change the IP settings from _DHCP_ to _Static_. +4. On some devices, you may need to check the box for _Advanced_ to see more settings. Um Ihre Android-DNS-Einstellungen anzupassen, müssen Sie die IP-Einstellungen von _DHCP_ auf _Statisch_ ändern. 5. Change set DNS 1 and DNS 2 values to your AdGuard Home server addresses. @@ -212,15 +212,15 @@ Instructions for Android devices may differ depending on the OS version and the 2. Select _Wi-Fi_ from the left menu (it is impossible to configure DNS for mobile networks). -3. Tap the name of the currently active network. +3. Tippen Sie auf den Namen des aktuell aktiven Netzwerks. -4. In the _DNS_ field, enter your AdGuard Home server addresses. +4. Geben Sie im Bereich _DNS_ die Adressen Ihrer AdGuard Home-Server ein. -## Running without superuser {#running-without-superuser} +## Ausführen ohne Superuser {#running-without-superuser} -You can run AdGuard Home without superuser privileges, but you must either grant the binary a capability (on Linux) or instruct it to use a different port (all platforms). +Sie können AdGuard Home auch ohne Superuser-Rechte ausführen, aber Sie müssen der Binärdatei entweder eine Fähigkeit verleihen (unter Linux) oder sie anweisen, einen anderen Port zu verwenden (alle Plattformen). -### Granting the necessary capabilities (Linux only) +### Gewährung der erforderlichen Fähigkeiten (nur Linux) Using this method requires the `setcap` utility. You may need to install it using your Linux distribution’s package manager. @@ -244,9 +244,9 @@ dns: You can change the port to anything above 1024 to avoid requiring superuser privileges. -## Limitations {#limitations} +## Einschränkungen {#limitations} -Some file systems don’t support the `mmap(2)` system call required by the statistics system. See also [issue 1188]. +Einige Dateisysteme unterstützen den vom Statistiksystem benötigten `mmap(2)`-Systemaufruf nicht. See also [issue 1188]. You can resolve this issue: diff --git a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md index 39958a870..cb5bceb93 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -13,13 +13,13 @@ Schnellzugriff: [AdGuard Werbeblocker herunterladen](https://agrd.io/download-kb ::: -## **Public anycast resolvers** +## **Öffentliche Anycast-Resolver** -These are globally distributed, large-scale DNS resolvers that use anycast routing to direct your DNS queries to the nearest data center. +Dabei handelt es sich um global verteilte, groß angelegte DNS-Resolver, die Anycast-Routing verwenden, um Ihre DNS-Anfragen an das nächstgelegene Rechenzentrum weiterzuleiten. ### AdGuard DNS -[AdGuard DNS](https://adguard-dns.io/welcome.html) is an alternative solution for ad blocking, privacy protection, and parental control. Es bietet die notwendige Anzahl von Schutzfunktionen gegen Online-Werbung, Tracker und Phishing, unabhängig von der Plattform und dem Gerät, das Sie verwenden. +[AdGuard DNS](https://adguard-dns.io/welcome.html) ist eine alternative Lösung für Werbeblockierung, Schutz der Privatsphäre und Kindersicherung. Es bietet die notwendige Anzahl von Schutzfunktionen gegen Online-Werbung, Tracker und Phishing, unabhängig von der Plattform und dem Gerät, das Sie verwenden. #### Standard @@ -37,7 +37,7 @@ Diese Server sperren Werbung, Tracking und Phishing. #### Familienschutz -These servers provide the Default features + Blocking adult websites + Safe search. +Diese Server bieten die Standardfunktionen + Sperren von Websites für Erwachsene + sichere Suche. | Protokoll | Adresse | | | -------------- | ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -51,7 +51,7 @@ These servers provide the Default features + Blocking adult websites + Safe sear #### Ohne Filterung -Each of these servers provides a secure and reliable connection, but unlike the "Standard" and "Family Protection" servers, they don't filter anything. +Jeder dieser Server bietet eine sichere und zuverlässige Verbindung, aber im Gegensatz zu den Servern „Standard“ und „Familienschutz“ filtern sie nichts. | Protokoll | Adresse | | | -------------- | ------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -65,7 +65,7 @@ Each of these servers provides a secure and reliable connection, but unlike the ### Ali DNS -[Ali DNS](https://alidns.com/) is a free recursive DNS service that committed to providing fast, stable and secure DNS resolution for the majority of Internet users. It includes AliGuard facility to protect users from various attacks and threats. +[Ali DNS](https://alidns.com/) ist ein kostenloser, rekursiver DNS-Dienst, der eine schnelle, stabile und sichere DNS-Auflösung bietet. Er enthält die AliGuard-Funktion zum Schutz vor verschiedenen Angriffen und Bedrohungen. | Protokoll | Adresse | | | -------------- | -------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -77,21 +77,21 @@ Each of these servers provides a secure and reliable connection, but unlike the ### BebasDNS von BebasID -[BebasDNS](https://github.com/bebasid/bebasdns) is a free and neutral public resolver based in Indonesia which supports OpenNIC domain. Created by Komunitas Internet Netral Indonesia (KINI) to serve Indonesian user with free and neutral internet connection. +[BebasDNS](https://github.com/bebasid/bebasdns) ist ein freier und neutraler öffentlicher Resolver mit Sitz in Indonesien, der die OpenNIC-Domain unterstützt. Erstellt von Komunitas Internet Netral Indonesia (KINI), um indonesischen Nutzer:innen eine kostenlose und neutrale Internetverbindung zu bieten. #### Standard -This is the default variant of BebasDNS. This variant blocks ads, malware, and phishing domains. +Dies ist die Standardvariante von BebasDNS. Diese Variante sperrt Werbung, Malware und Phishing-Domains. | Protokoll | Adresse | | | -------------- | -------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://dns.bebasid.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com) | | DNS-over-TLS | `tls://dns.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.bebasid.com` IP: `103.87.68.194:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTQ6ODQ0MyAxXDKkdrOao8ZeLyu7vTnVrT0C7YlPNNf6trdMkje7QR8yLmRuc2NyeXB0LWNlcnQuZG5zLmJlYmFzaWQuY29t) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dns.bebasid.com` IP: `103.87.68.194:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTQ6ODQ0MyAxXDKkdrOao8ZeLyu7vTnVrT0C7YlPNNf6trdMkje7QR8yLmRuc2NyeXB0LWNlcnQuZG5zLmJlYmFzaWQuY29t) | #### Ohne Filterung -This variant doesn't filter anything. +Bei dieser Variante wird nichts gefiltert. | Protokoll | Adresse | | | -------------- | -------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -100,55 +100,55 @@ This variant doesn't filter anything. #### Sicherheit -This is the security/antivirus variant of BebasDNS. This variant only blocks malware, and phishing domains. +Dies ist die Sicherheits-/Antivirus-Variante von BebasDNS. Diese Variante sperrt ausschließlich Malware- und Phishing-Domains. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://antivirus.bebasid.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com) | -| DNS-over-TLS | `tls://antivirus.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://antivirus.bebasid.com/dns-query` | [Zu Adguard hinzufügen](adguard:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com), [Zu Adguard VPN hinzufügen](adguardvpn:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com) | +| DNS-over-TLS | `tls://antivirus.bebasid.com:853` | [Zu Adguard hinzufügen](adguard:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853), [Zu Adguard VPN hinzufügen](adguardvpn:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853) | -#### Family +#### Familie -This is the family variant of BebasDNS. This variant blocks pornography, gambling, hate site, blocks malware, and phishing domains. +Dies ist die Familienvariante von BebasDNS. Diese Variante sperrt Pornografie, Glücksspiel, Hass-Seiten, sperrt Malware und Phishing-Domains. | Protokoll | Adresse | | | -------------- | ------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://internetsehat.bebasid.com/dns-query` | [Zu Adguard hinzufügen](adguard:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com), [Zu Adguard VPN hinzufügen](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com) | | DNS-over-TLS | `tls://internetsehat.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.internetsehat.bebasid.com` IP: `103.87.68.196:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTY6ODQ0MyD5k4vgIHmBCZ2DeLtmoDVu1C6nVrRNzSVgZ1T0m0-3rCkyLmRuc2NyeXB0LWNlcnQuaW50ZXJuZXRzZWhhdC5iZWJhc2lkLmNvbQ) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.internetsehat.bebasid.com` IP: `103.87.68.196:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTY6ODQ0MyD5k4vgIHmBCZ2DeLtmoDVu1C6nVrRNzSVgZ1T0m0-3rCkyLmRuc2NyeXB0LWNlcnQuaW50ZXJuZXRzZWhhdC5iZWJhc2lkLmNvbQ) | -#### Family With Ad Filtering +#### Familienschutz mit Werbefilterung -This is the family variant of BebasDNS but with adblocker +Dies ist die Familienvariante von BebasDNS, aber mit Werbeblocker -| Protokoll | Adresse | | -| -------------- | ------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://internetsehat.bebasid.com/adblock` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://family-adblock.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://internetsehat.bebasid.com/adblock` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://family-adblock.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853) | #### OISD-Filter -This is a custom BebasDNS variant with only OISD Big filter +Dies ist eine benutzerdefinierte BebasDNS-Variante mit nur OISD Big-Filter -| Protokoll | Adresse | | -| -------------- | ---------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-oisd` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://oisd.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-oisd` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://oisd.dns.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853) | #### Hagezi Multi Normal Filter -This is a custom BebasDNS variant with only Hagezi Multi Normal filter +Dies ist eine benutzerdefinierte BebasDNS-Variante mit nur dem Hagezi Multi Normal-Filter -| Protokoll | Adresse | | -| -------------- | ------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-hagezi` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://hagezi.dns.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-hagezi` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://hagezi.dns.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853) | ### 0ms DNS [DNS](https://0ms.dev/) ist ein globaler DNS-Auflösungsdienst, der von der 0ms-Gruppe als Alternative zu Ihrem derzeitigen DNS-Anbieter angeboten wird. -It uses [OISD Big](https://oisd.nl/) as the basic filter to give everyone a more secure environment. It is designed with various optimizations, such as HTTP/3, caching, and more. It leverages machine learning to protect users from potential security threats while also optimizing itself over time. +Er verwendet [OISD Big](https://oisd.nl/) als Basisfilter, um allen eine sicherere Umgebung zu bieten. Er wurde mit verschiedenen Optimierungen entwickelt, wie HTTP/3, Caching und mehr. Es nutzt maschinelles Lernen, um Benutzer vor potenziellen Sicherheitsbedrohungen zu schützen und sich gleichzeitig im Laufe der Zeit zu optimieren. | Protokoll | Adresse | | | -------------- | --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -156,7 +156,7 @@ It uses [OISD Big](https://oisd.nl/) as the basic filter to give everyone a more ### CFIEC Public DNS -IPv6-based anycast DNS service with strong security capabilities and protection from spyware, malicious websites. It supports DNS64 to provide domain name resolution only for IPv6 users. +IPv6-basierter Anycast-DNS-Dienst mit starken Sicherheitsfunktionen und Schutz vor Spyware und bösartigen Websites. Er unterstützt DNS64, um die Auflösung von Domainnamen nur für IPv6-Benutzer zu ermöglichen. | Protokoll | Adresse | | | -------------- | --------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -170,25 +170,25 @@ IPv6-based anycast DNS service with strong security capabilities and protection #### Standard -DNS servers with custom filtering that protects your device from malware. +DNS-Server mit benutzerdefinierter Filterung, die Ihr Gerät vor Malware schützt. | Protokoll | Adresse | | | -------------- | ------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `208.67.222.222` und `208.67.220.220` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=208.67.222.222&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=208.67.222.222&name=) | | DNS, IPv6 | `2620:119:35::35` und `2620:119:53::53` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:119:35::35&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.220` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.opendns.com` IP: `[2620:0:ccc::2]` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.220` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.opendns.com` IP: `[2620:0:ccc::2]` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | | DNS-over-HTTPS | `https://doh.opendns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com) | | DNS-over-TLS | `tls://dns.opendns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com) | #### FamilyShield -OpenDNS servers that provide adult content blocking. +OpenDNS-Server, die das Sperren von Inhalten für Erwachsene ermöglichen. | Protokoll | Adresse | | | -------------- | ------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `208.67.222.123` und `208.67.220.123` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=208.67.222.123&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=208.67.222.123&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.123` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.123` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | | DNS-over-HTTPS | `https://doh.familyshield.opendns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com) | | DNS-over-TLS | `tls://familyshield.opendns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com) | @@ -205,7 +205,7 @@ OpenDNS-Server ohne Filterung. :::info -OpenDNS's servers remove the AUTHORITY sections from certain responses, including those with NODATA, which makes caching such responses impossible. +Die Server von OpenDNS entfernen die AUTHORITY-Abschnitte aus bestimmten Antworten, einschließlich derer mit NODATA, was das Zwischenspeichern solcher Antworten unmöglich macht. ::: @@ -213,58 +213,58 @@ OpenDNS's servers remove the AUTHORITY sections from certain responses, includin [CleanBrowsing](https://cleanbrowsing.org/) ist ein DNS-Dienst, der anpassbare Filterung bietet. Dieser Dienst bietet eine sichere Möglichkeit zum Surfen im Internet ohne ungeeignete Inhalte. -#### Family Filter +#### Familienfilter -Blocks access to all adult, pornographic and explicit sites, including proxy & VPN domains and mixed content sites. +Sperrt den Zugang zu allen nicht jugendfreien, pornografischen und expliziten Websites, einschließlich Proxy- und VPN-Domains und Websites mit gemischten Inhalten. | Protokoll | Adresse | | | -------------- | -------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `185.228.168.168` und `185.228.169.168` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=185.228.168.168&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=185.228.168.168&name=) | | DNS, IPv6 | `2a0d:2a00:1::` und `2a0d:2a00:2::` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a0d:2a00:1::&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a0d:2a00:1::&name=) | -| DNSCrypt, IPv4 | Provider: `cleanbrowsing.org` IP: `185.228.168.168:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFDE4NS4yMjguMTY4LjE2ODo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | -| DNSCrypt, IPv6 | Provider: `cleanbrowsing.org` IP: `[2a0d:2a00:1::]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFFsyYTBkOjJhMDA6MTo6XTo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | +| DNSCrypt, IPv4 | Anbieter: `cleanbrowsing.org` IP: `185.228.168.168:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFDE4NS4yMjguMTY4LjE2ODo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | +| DNSCrypt, IPv6 | Anbieter: `cleanbrowsing.org` IP: `[2a0d:2a00:1::]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFFsyYTBkOjJhMDA6MTo6XTo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | | DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/family-filter/` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org) | | DNS-over-TLS | `tls://family-filter-dns.cleanbrowsing.org` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org) | -#### Adult Filter +#### Filter für Erwachseneninhalte -Less restrictive than the Family filter, it only blocks access to adult content and malicious and phishing domains. +Er ist weniger restriktiv als der Familienfilter und sperrt nur den Zugang zu Inhalten für Erwachsene sowie zu bösartigen und Phishing-Domains. -| Protokoll | Adresse | | -| -------------- | --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.10` and `185.228.169.11` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.10&name=) | -| DNS, IPv6 | `2a0d:2a00:1::1` and `2a0d:2a00:2::1` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | -| DNSCrypt, IPv4 | Provider: `cleanbrowsing.org` IP: `185.228.168.10:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | -| DNSCrypt, IPv6 | Provider: `cleanbrowsing.org` IP: `[2a0d:2a00:1::1]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.10` und `185.228.169.11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=185.228.168.10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=185.228.168.10&name=) | +| DNS, IPv6 | `2a0d:2a00:1::1` und `2a0d:2a00:2::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a0d:2a00:1::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | +| DNSCrypt, IPv4 | Anbieter: `cleanbrowsing.org` IP: `185.228.168.10:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | +| DNSCrypt, IPv6 | Anbieter: `cleanbrowsing.org` IP: `[2a0d:2a00:1::1]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | -#### Security Filter +#### Sicherheitsfilter -Blocks phishing, spam and malicious domains. +Sperrt Phishing, Spam und bösartige Domains. -| Protokoll | Adresse | | -| -------------- | ---------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.9` and `185.228.169.9` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.9&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.9&name=) | -| DNS, IPv6 | `2a0d:2a00:1::2` and `2a0d:2a00:2::2` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.9` und `185.228.169.9` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=185.228.168.9&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=185.228.168.9&name=) | +| DNS, IPv6 | `2a0d:2a00:1::2` und `2a0d:2a00:2::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a0d:2a00:1::2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | ### Cloudflare DNS -[Cloudflare DNS](https://1.1.1.1/) is a free and fast DNS service which functions as a recursive name server providing domain name resolution for any host on the Internet. +[Cloudflare DNS](https://1.1.1.1/) ist ein kostenloser und schneller DNS-Dienst, der als rekursiver Namensserver fungiert und die Auflösung von Domainnamen für jeden Host im Internet ermöglicht. #### Standard -| Protokoll | Adresse | | -| -------------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.1` and `1.0.0.1` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.1&name=) | -| DNS, IPv6 | `2606:4700:4700::1111` and `2606:4700:4700::1001` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1111&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | -| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | -| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | -| DNS-over-TLS | `tls://one.one.one.one` | [Add to AdGuard](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | +| Protokoll | Adresse | | +| -------------------- | ------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.1` und `1.0.0.1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=1.1.1.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=1.1.1.1&name=) | +| DNS, IPv6 | `2606:4700:4700::1111` und `2606:4700:4700::1001` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2606:4700:4700::1111&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | +| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | +| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | +| DNS-over-TLS | `tls://one.one.one.one` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | -#### Malware blocking only +#### Nur zum Sperren von Malware | Protokoll | Adresse | | | -------------- | ------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -273,7 +273,7 @@ Blocks phishing, spam and malicious domains. | DNS-over-HTTPS | `https://security.cloudflare-dns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com) | | DNS-over-TLS | `tls://security.cloudflare-dns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com) | -#### Malware and adult content blocking +#### Sperren von Malware und jugendgefährdenten Inhalten | Protokoll | Adresse | | | -------------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -284,12 +284,12 @@ Blocks phishing, spam and malicious domains. ### Comodo Secure DNS -[Comodo Secure DNS](https://comodo.com/secure-dns/) is a domain name resolution service that resolves your DNS requests through worldwide network of DNS servers. Removes excessive ads and protects from phishing and spyware. +[Comodo Secure DNS](https://comodo.com/secure-dns/) ist ein Dienst zur Auflösung von Domainnamen, der Ihre DNS-Anfragen über ein weltweites Netz von DNS-Servern auflöst. Entfernt übermäßige Werbung und schützt vor Phishing und Spyware. | Protokoll | Adresse | | | -------------- | --------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `8.26.56.26` und `8.20.247.20` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=8.26.56.26&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=8.26.56.26&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.shield-2.dnsbycomodo.com` IP: `8.20.247.2` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAACjguMjAuMjQ3LjIg0sJUqpYcHsoXmZb1X7yAHwg2xyN5q1J-zaiGG-Dgs7AoMi5kbnNjcnlwdC1jZXJ0LnNoaWVsZC0yLmRuc2J5Y29tb2RvLmNvbQ) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.shield-2.dnsbycomodo.com` IP: `8.20.247.2` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAACjguMjAuMjQ3LjIg0sJUqpYcHsoXmZb1X7yAHwg2xyN5q1J-zaiGG-Dgs7AoMi5kbnNjcnlwdC1jZXJ0LnNoaWVsZC0yLmRuc2J5Y29tb2RvLmNvbQ) | ### ControlD @@ -304,7 +304,7 @@ Blocks phishing, spam and malicious domains. | DNS-over-HTTPS | `https://freedns.controld.com/p0` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://freedns.controld.com/p0&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://freedns.controld.com/p0&name=) | | DNS-over-TLS | `p0.freedns.controld.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=p0.freedns.controld.com&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=p0.freedns.controld.com&name=) | -#### Block malware +#### Malware sperren | Protokoll | Adresse | | | -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -312,7 +312,7 @@ Blocks phishing, spam and malicious domains. | DNS-over-HTTPS | `https://freedns.controld.com/p1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://freedns.controld.com/p1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://freedns.controld.com/p1&name=) | | DNS-over-TLS | `tls://p1.freedns.controld.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://p1.freedns.controld.com&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://p1.freedns.controld.com&name=) | -#### Block malware + ads +#### Malware und Werbung sperren | Protokoll | Adresse | | | -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -320,7 +320,7 @@ Blocks phishing, spam and malicious domains. | DNS-over-HTTPS | `https://freedns.controld.com/p2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://freedns.controld.com/p2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://freedns.controld.com/p2&name=) | | DNS-over-TLS | `tls://p2.freedns.controld.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://p2.freedns.controld.com&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://p2.freedns.controld.com&name=) | -#### Block malware + ads + social +#### Malware, Werbung und soziale Netzwerke sperren | Protokoll | Adresse | | | -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -330,7 +330,7 @@ Blocks phishing, spam and malicious domains. ### DeCloudUs DNS -[DeCloudUs DNS](https://decloudus.com/) is a DNS service that lets you block anything you wish while by default protecting you and your family from ads, trackers, malware, phishing, malicious sites, and much more. +[DeCloudUs DNS](https://decloudus.com/) ist ein DNS-Dienst, mit dem Sie alles sperren können, was Sie möchten, und der Sie und Ihre Familie standardmäßig vor Werbung, Trackern, Malware, Phishing, bösartigen Websites und vielem mehr schützt. | Protokoll | Adresse | | | -------------- | ----------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -341,55 +341,55 @@ Blocks phishing, spam and malicious domains. ### DNS Privacy -A collaborative open project to promote, implement, and deploy [DNS Privacy](https://dnsprivacy.org/). +Ein gemeinschaftliches offenes Projekt zur Förderung, Implementierung und Bereitstellung von [DNS Privacy](https://dnsprivacy.org/). -#### DNS servers run by the [Stubby developers](https://getdnsapi.net/) +#### DNS-Server, die von den [Stubby-Entwicklern](https://getdnsapi.net/) geführt werden -| Protokoll | Adresse | | -| ------------ | ----------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Hostname: `tls://getdnsapi.net` IP: `185.49.141.37` and IPv6: `2a04:b900:0:100::37` | [Add to AdGuard](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls.sinodun.com` IP: `145.100.185.15` and IPv6: `2001:610:1:40ba:145:100:185:15` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls1.sinodun.com` IP: `145.100.185.16` and IPv6: `2001:610:1:40ba:145:100:185:16` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | +| Protokoll | Adresse | | +| ------------ | ----------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | Hostname: `tls://getdnsapi.net` IP: `185.49.141.37` und IPv6: `2a04:b900:0:100::37` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | +| DNS-over-TLS | Anbieter: `Surfnet` Hostname: `tls://dnsovertls.sinodun.com` IP: `145.100.185.15` und IPv6: `2001:610:1:40ba:145:100:185:15` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | +| DNS-over-TLS | Anbieter: `Surfnet` Hostname: `tls://dnsovertls1.sinodun.com` IP: `145.100.185.16` und IPv6: `2001:610:1:40ba:145:100:185:16` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | -#### Other DNS servers with no-logging policy +#### Andere DNS-Server mit No-Logging-Richtlinie -| Protokoll | Adresse | | -| ------------------ | -------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://unicast.censurfridns.dk` IP: `89.233.43.71` and IPv6: `2a01:3a0:53:53::0` | [Add to AdGuard](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://anycast.censurfridns.dk` IP: `91.239.100.100` and IPv6: `2001:67c:28a4::` | [Add to AdGuard](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | -| DNS-over-TLS | Provider: `dkg` Hostname: `tls://dns.cmrg.net` IP: `199.58.81.218` and IPv6: `2001:470:1c:76d::53` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.larsdebruin.net` IP: `51.15.70.167` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | -| DNS-over-TLS | Hostname: `tls://dns-tls.bitwiseshift.net` IP: `81.187.221.24` and IPv6: `2001:8b0:24:24::24` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | -| DNS-over-TLS | Hostname: `tls://ns1.dnsprivacy.at` IP: `94.130.110.185` and IPv6: `2a01:4f8:c0c:3c03::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | -| DNS-over-TLS | Hostname: `tls://ns2.dnsprivacy.at` IP: `94.130.110.178` and IPv6: `2a01:4f8:c0c:3bfc::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.bitgeek.in` IP: `139.59.51.46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | -| DNS-over-TLS | Hostname: `tls://dns.neutopia.org` IP: `89.234.186.112` and IPv6: `2a00:5884:8209::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | -| DNS-over-TLS | Provider: `Go6Lab` Hostname: `tls://privacydns.go6lab.si` and IPv6: `2001:67c:27e4::35` | [Add to AdGuard](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | -| DNS-over-TLS | Hostname: `tls://dot.securedns.eu` IP: `146.185.167.43` and IPv6: `2a03:b0c0:0:1010::e9a:3001` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | +| Protokoll | Adresse | | +| ------------------ | -------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | Anbieter: `UncensoredDNS` Hostname: `tls://unicast.censurfridns.dk` IP: `89.233.43.71` und IPv6: `2a01:3a0:53:53::0` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | +| DNS-over-TLS | Anbieter: `UncensoredDNS` Hostname: `tls://anycast.censurfridns.dk` IP: `91.239.100.100` und IPv6: `2001:67c:28a4::` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | +| DNS-over-TLS | Anbieter: `dkg` Hostname: `tls://dns.cmrg.net` IP: `199.58.81.218` und IPv6: `2001:470:1c:76d::53` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | +| DNS-over-TLS, IPv4 | Hostname: `tls://dns.larsdebruin.net` IP: `51.15.70.167` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | +| DNS-over-TLS | Hostname: `tls://dns-tls.bitwiseshift.net` IP: `81.187.221.24` und IPv6: `2001:8b0:24:24::24` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | +| DNS-over-TLS | Hostname: `tls://ns1.dnsprivacy.at` IP: `94.130.110.185` und IPv6: `2a01:4f8:c0c:3c03::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | +| DNS-over-TLS | Hostname: `tls://ns2.dnsprivacy.at` IP: `94.130.110.178` und IPv6: `2a01:4f8:c0c:3bfc::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | +| DNS-over-TLS, IPv4 | Hostname: `tls://dns.bitgeek.in` IP: `139.59.51.46` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | +| DNS-over-TLS | Hostname: `tls://dns.neutopia.org` IP: `89.234.186.112` und IPv6: `2a00:5884:8209::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | +| DNS-over-TLS | Anbieter: `Go6Lab` Hostname: `tls://privacydns.go6lab.si` und IPv6: `2001:67c:27e4::35` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | +| DNS-over-TLS | Hostname: `tls://dot.securedns.eu` IP: `146.185.167.43` und IPv6: `2a03:b0c0:0:1010::e9a:3001` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | -#### DNS servers with minimal logging/restrictions +#### DNS-Server mit minimaler Protokollierung/Einschränkungen -These servers use some logging, self-signed certs or no support for strict mode. +Diese Server verwenden einige Protokollierung, selbstsignierte Zertifikate oder keine Unterstützung für den strikten Modus. -| Protokoll | Adresse | | -| ------------ | ----------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `NIC Chile` Hostname: `dnsotls.lab.nic.cl` IP: `200.1.123.46` and IPv6: `2001:1398:1:0:200:1:123:46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | -| DNS-over-TLS | Provider: `OARC` Hostname: `tls-dns-u.odvr.dns-oarc.net` IP: `184.105.193.78` and IPv6: `2620:ff:c000:0:1::64:25` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | +| Protokoll | Adresse | | +| ------------ | ----------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | Anbieter: `NIC Chile` Hostname: `dnsotls.lab.nic.cl` IP: `200.1.123.46` und IPv6: `2001:1398:1:0:200:1:123:46` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | +| DNS-over-TLS | Anbieter: `OARC` Hostname: `tls-dns-u.odvr.dns-oarc.net` IP: `184.105.193.78` und IPv6: `2620:FF:C000:0:1::64:25` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | ### DNS.SB -[DNS.SB](https://dns.sb/) provides free DNS service without logging and with DNSSEC enabled. +[DNS.SB](https://dns.sb/) bietet einen kostenlosen DNS-Dienst ohne Protokollierung und mit aktiviertem DNSSEC. | Protokoll | Adresse | | | -------------- | ----------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.222.222.222` and `45.11.45.11` | [Add to AdGuard](adguard:add_dns_server?address=185.222.222.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.222.222.222&name=) | +| DNS, IPv4 | `185.222.222.222` und `45.11.45.11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=185.222.222.222&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=185.222.222.222&name=) | | DNS, IPv6 | `2a09::` und `2a11::` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a09::&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a09::&name=) | | DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | | DNS-over-TLS | `tls://dot.sb` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) ist ein datenschutzfreundlicher DNS-Anbieter mit jahrelanger Erfahrung in der Entwicklung von Auflösungsdiensten für Domainnamen. Sein Ziel ist es, einen schnelleren, genaueren und stabileren rekursiven Auflösungsdienst zu bieten. | Protokoll | Adresse | | | -------------- | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -400,7 +400,7 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSWatchGO -[DNSWatchGO](https://www.watchguard.com/wgrd-products/dnswatchgo) is a DNS service by WatchGuard that prevents people from interacting with malicious content. +[DNSWatchGO](https://www.watchguard.com/wgrd-products/dnswatchgo) ist ein DNS-Dienst von WatchGuard, der verhindert, dass Menschen mit bösartigen Inhalten in Kontakt kommen. | Protokoll | Adresse | | | --------- | ---------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -408,7 +408,7 @@ These servers use some logging, self-signed certs or no support for strict mode. ### dns0.eu -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. +[dns0.eu](https://www.dns0.eu) ist ein kostenloser, souveräner und DSGVO-konformer rekursiver DNS-Auflösungsdienst mit einem starken Fokus auf Sicherheit zum Schutz der Bürger und Organisationen der Europäischen Union. | Protokoll | Adresse | | | -------------- | -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -427,7 +427,7 @@ These servers use some logging, self-signed certs or no support for strict mode. ### Freenom World -[Freenom World](https://freenom.world/en/index.html) is a free anonymous DNS resolver by Freenom World. +[Freenom World](https://freenom.world/en/index.html) ist ein kostenloser anonymer DNS-Resolver von Freenom World. | Protokoll | Adresse | | | --------- | ------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -435,7 +435,7 @@ These servers use some logging, self-signed certs or no support for strict mode. ### Google DNS -[Google DNS](https://developers.google.com/speed/public-dns/) is a free, global DNS resolution service that you can use as an alternative to your current DNS provider. +[Google DNS](https://developers.google.com/speed/public-dns/) ist ein kostenloser, globaler DNS-Auflösungsdienst, den Sie als Alternative zu Ihrem derzeitigen DNS-Anbieter nutzen können. | Protokoll | Adresse | | | -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -457,7 +457,7 @@ Hurricane Electric Public Recursor ist ein kostenloser alternativer DNS-Dienst v ### Mullvad -[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) provides publicly accessible DNS with QNAME minimization, endpoints located in Germany, Singapore, Sweden, United Kingdom and United States (Dallas & New York). +[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) bietet öffentlich zugängliche DNS mit QNAME-Minimierung, Endpunkte in Deutschland, Singapur, Schweden, dem Vereinigten Königreich und den Vereinigten Staaten (Dallas und New York). #### Ohne Filterung @@ -466,93 +466,93 @@ Hurricane Electric Public Recursor ist ein kostenloser alternativer DNS-Dienst v | DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | | DNS-over-TLS | `tls://dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | -#### Ad blocking +#### Sperren von Werbung -| Protokoll | Adresse | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | -| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | +| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | -#### Ad + malware blocking +#### Sperren von Werbung und Malware -| Protokoll | Adresse | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | -| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | +| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | -#### Ad + malware + social media blocking +#### Sperren von Werbung, Malware und sozialen Medien -| Protokoll | Adresse | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | -| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | +| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | -#### Ad + malware + adult + gambling blocking +#### Sperren von Werbung + Malware + Erotik + Glücksspiel -| Protokoll | Adresse | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | -| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | +| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | -#### Ad + malware + adult + gambling + social media blocking +#### Sperren von Werbung + Malware + Erotik + Glücksspiel + Soziale Medien -| Protokoll | Adresse | | -| -------------- | --------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | -| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | +| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | ### Nawala Childprotection DNS -[Nawala Childprotection DNS](http://nawala.id/) is an anycast Internet filtering system that protects children from inappropriate websites and abusive contents. +[Nawala Childprotection DNS](http://nawala.id/) ist ein Anycast-Internet-Filtersystem, das Kinder vor ungeeigneten Websites und missbräuchlichen Inhalten schützt. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `180.131.144.144` and `180.131.145.145` | [Add to AdGuard](adguard:add_dns_server?address=180.131.144.144&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=180.131.144.144&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.nawala.id` IP: `180.131.144.144` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `180.131.144.144` und `180.131.145.145` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=180.131.144.144&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=180.131.144.144&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.nawala.id` IP: `180.131.144.144` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | ### Neustar Recursive DNS -[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) is a free cloud-based recursive DNS service that delivers fast and reliable access to sites and online applications with built-in security and threat intelligence. +[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) ist ein kostenloser Cloud-basierter rekursiver DNS-Dienst, der einen schnellen und zuverlässigen Zugang zu Websites und Online-Anwendungen mit integrierter Sicherheit und Bedrohungsanalyse bietet. -#### Reliability & Performance 1 +#### Zuverlässigkeit und Leistung 1 -These servers provide reliable and fast DNS lookups without blocking any specific categories. +Diese Server bieten zuverlässige und schnelle DNS-Abfragen, ohne bestimmte Kategorien zu sperren. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.1` and `156.154.71.1` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.1&name=) | -| DNS, IPv6 | `2610:a1:1018::1` and `2610:a1:1019::1` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.1` und `156.154.71.1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=156.154.70.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=156.154.70.1&name=) | +| DNS, IPv6 | `2610:a1:1018::1` und `2610:a1:1019::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2610:a1:1018::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | -#### Reliability & Performance 2 +#### Zuverlässigkeit und Leistung 2 -These servers provide reliable and fast DNS lookups without blocking any specific categories and also prevent redirecting NXDomain (non-existent domain) responses to landing pages. +Diese Server bieten zuverlässige und schnelle DNS-Abfragen, ohne bestimmte Kategorien zu blockieren, und verhindern auch die Umleitung von NXDomain-Antworten (nicht existierende Domains) auf Zielseiten. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.5` and `156.154.71.5` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.5&name=) | -| DNS, IPv6 | `2610:a1:1018::5` and `2610:a1:1019::5` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.5` und `156.154.71.5` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=156.154.70.5&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=156.154.70.5&name=) | +| DNS, IPv6 | `2610:a1:1018::5` und `2610:a1:1019::5` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2610:a1:1018::5&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | -#### Threat Protection +#### Schutz vor Bedrohungen -These servers provide protection against malicious domains and also include "Reliability & Performance" features. +Diese Server bieten Schutz vor bösartigen Domains und verfügen außerdem über die Merkmale „Zuverlässigkeit und Leistung”. | Protokoll | Adresse | | | --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `156.154.70.2` und `156.154.71.2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=156.154.70.2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=156.154.70.2&name=) | | DNS, IPv6 | `2610:a1:1018::2` und `2610:a1:1019::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2610:a1:1018::2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2610:a1:1018::2&name=) | -#### Family Secure +#### Familiensicherheit -These servers provide adult content blocking and also include "Reliability & Performance" + "Threat Protection" features. +Diese Server sperren nicht jugendfreie Inhalte und bieten außerdem die Funktionen „Zuverlässigkeit und Leistung” und „Schutz vor Bedrohungen”. | Protokoll | Adresse | | | --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `156.154.70.3` und `156.154.71.3` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=156.154.70.3&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=156.154.70.3&name=) | | DNS, IPv6 | `2610:a1:1018::3` und `2610:a1:1019::3` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2610:a1:1018::3&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2610:a1:1018::3&name=) | -#### Business Secure +#### Sicheres Business -These servers provide blocking unwanted and time-wasting content and also include "Reliability & Performance" + "Threat Protection" + "Family Secure" features. +Diese Server sperren unerwünschte und zeitraubende Inhalte und bieten außerdem die Funktionen „Zuverlässigkeit und Leistung”, „Schutz vor Bedrohungen” und „Familiensicherheit”. | Protokoll | Adresse | | | --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -561,9 +561,9 @@ These servers provide blocking unwanted and time-wasting content and also includ ### NextDNS -[NextDNS](https://nextdns.io/) provides publicly accessible non-filtering resolvers without logging in addition to its freemium configurable filtering resolvers with optional logging. +[NextDNS](https://nextdns.io/) bietet öffentlich zugängliche, nicht filternde Resolver ohne Protokollierung zusätzlich zu seinen konfigurierbaren, filternden Freemium-Resolvern mit optionaler Protokollierung. -#### Ultra-low latency +#### Extrem niedrige Latenzzeit | Protokoll | Adresse | | | -------------- | ------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -579,20 +579,20 @@ These servers provide blocking unwanted and time-wasting content and also includ ### OpenBLD.net DNS -[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS Resolver mit Sperrung von: Werbung, Tracking, Adware, Malware, bösartigen Aktivitäten und Phishing-Unternehmen, sperrt ca. 1 Mio. Domains. Has 24h/48h logs for DDoS/Flood attack mitigation. +[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS Resolver mit Sperrung von: Werbung, Tracking, Adware, Malware, bösartigen Aktivitäten und Phishing-Unternehmen, sperrt ca. 1 Mio. Domains. Verfügt über 24h/48h-Protokolle zur Eindämmung von DDoS/Flood-Angriffen. -#### Adaptive Filtering (ADA) +#### Adaptive Filterung (ADA) -Recommended for most users, very flexible filtering with blocking most ads networks, ad-tracking, malware and phishing domains. +Empfohlen für die meisten Benutzer, sehr flexible Filterung mit Sperrung der meisten Werbenetzwerke, Ad-Tracking, Malware und Phishing-Domains. | Protokoll | Adresse | | | -------------- | ----------------------------------- | ----------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ada.openbld.net/dns-query` | [Zu AdGuard hinzufügen](sdns://AgAAAAAAAAAAAAAPYWRhLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ada.openbld.net` | [Zu AdGuard hinzufügen](sdns://AwAAAAAAAAAAAAAPYWRhLm9wZW5ibGQubmV0) | -#### Strict Filtering (RIC) +#### Strenge Filterung (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. +Strengere Filterrichtlinien mit Sperrung von Werbung, Marketing, Tracking, Clickbait, Schüfen von Kryptowährung, bösartigen und Phishing-Domains. | Protokoll | Adresse | | | -------------- | ----------------------------------- | ----------------------------------------------------------------------------------- | @@ -601,50 +601,50 @@ More strictly filtering policies with blocking — ads, marketing, tracking, cli ### Quad9 DNS -[Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. +[Quad9 DNS](https://quad9.net/) ist eine kostenlose, rekursive Anycast-DNS-Plattform, die hohe Leistung, Datenschutz und Sicherheit vor Phishing und Spyware bietet. Quad9-Server enthalten keine Zensurkomponente. #### Standard -Regular DNS servers which provide protection from phishing and spyware. They include blocklists, DNSSEC validation, and other security features. +Reguläre DNS-Server, die Schutz vor Phishing und Spyware bieten. Dazu gehören Blocklisten, DNSSEC-Validierung und andere Sicherheitsfunktionen. -| Protokoll | Adresse | | -| -------------- | -------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.9` and `149.112.112.112` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.9&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.9&name=) | -| DNS, IPv6 | `2620:fe::fe` IP: `2620:fe::fe:9` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::fe&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::fe&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.9:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADDkuOS45Ljk6ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjpmZV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net) | -| DNS-over-TLS | `tls://dns.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.9` und `149.112.112.112` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=9.9.9.9&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=9.9.9.9&name=) | +| DNS, IPv6 | `2620:fe::fe` IP: `2620:fe::fe:9` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:fe::fe&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:fe::fe&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.9:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADDkuOS45Ljk6ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjpmZV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns.quad9.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net) | +| DNS-over-TLS | `tls://dns.quad9.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net) | -#### Unsecured +#### Ungesichert -Unsecured DNS servers don't provide security blocklists, DNSSEC, or EDNS Client Subnet. +Ungesicherte DNS-Server bieten weder Sicherheitsblocklisten noch DNSSEC oder EDNS Client Subnet. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.10` and `149.112.112.10` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.100&name=) | -| DNS, IPv6 | `2620:fe::10` IP: `2620:fe::fe:10` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::10&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.10:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADTkuOS45LjEwOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe:10]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFVsyNjIwOmZlOjpmZToxMF06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | -| DNS-over-TLS | `tls://dns10.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.10` und `149.112.112.10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=9.9.9.10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=9.9.9.100&name=) | +| DNS, IPv6 | `2620:fe::10` IP: `2620:fe::fe:10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:fe::10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:fe::10&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.10:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADTkuOS45LjEwOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe:10]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFVsyNjIwOmZlOjpmZToxMF06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | +| DNS-over-TLS | `tls://dns10.quad9.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | -#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) support +#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet)-Unterstützung -EDNS Client Subnet is a method that includes components of end-user IP address data in requests that are sent to authoritative DNS servers. It provides security blocklist, DNSSEC, EDNS Client Subnet. +EDNS Client Subnet ist eine Methode, die Komponenten von Endbenutzer-IP-Adressdaten in Anfragen einschließt, die an autoritative DNS-Server gesendet werden. Es bietet eine Sicherheits-Sperrliste, DNSSEC, EDNS Client Subnet. | Protokoll | Adresse | | | -------------- | -------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.11` and `149.112.112.11` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.11&name=) | -| DNS, IPv6 | `2620:fe::11` IP: `2620:fe::fe:11` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::11&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.11:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::11]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS, IPv4 | `9.9.9.11` und `149.112.112.11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=9.9.9.11&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=9.9.9.11&name=) | +| DNS, IPv6 | `2620:fe::11` IP: `2620:fe::fe:11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:fe::11&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:fe::11&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.11:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::11]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | ### Quadrant Security -[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) bietet DoH- und DoT-Server für die Allgemeinheit an, die weder protokolliert noch gefiltert werden. | Protokoll | Adresse | | | -------------- | ------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -653,7 +653,7 @@ EDNS Client Subnet is a method that includes components of end-user IP address d ### Rabbit DNS -[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. +[Rabbit DNS](https://rabbitdns.org/) ist ein datenschutzorientierter DoH-Dienst, der keine Nutzerdaten sammelt. #### Ohne Filterung @@ -661,13 +661,13 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | -#### Security-filtering +#### Sicherheitsfilter | Protokoll | Adresse | | | -------------- | ------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | -#### Family-filtering +#### Familienfilter | Protokoll | Adresse | | | -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -675,7 +675,7 @@ EDNS Client Subnet is a method that includes components of end-user IP address d ### RethinkDNS -[RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. +[RethinkDNS](https://www.rethinkdns.com/configure) stellt einen DNS-over-HTTPS-Dienst bereit, der als Cloudflare Worker ausgeführt wird, sowie einen DNS-over-TLS-Dienst, der als Fly.io Worker mit konfigurierbaren Sperrlisten ausgeführt wird. #### Ohne Filterung @@ -686,7 +686,7 @@ EDNS Client Subnet is a method that includes components of end-user IP address d ### Safe DNS -[Safe DNS](https://www.safedns.com/) is a global anycast network which consists of servers located throughout the world — both Americas, Europe, Africa, Australia, and the Far East to ensure a fast and reliable DNS resolving from any point worldwide. +[Safe DNS](https://www.safedns.com/) ist ein globales Anycast-Netzwerk, das aus Servern auf der ganzen Welt besteht — Amerika, Europa, Afrika, Australien und dem Fernen Osten, um eine schnelle und zuverlässige DNS-Auflösung von jedem Punkt der Welt zu gewährleisten. | Protokoll | Adresse | | | --------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -694,7 +694,7 @@ EDNS Client Subnet is a method that includes components of end-user IP address d ### Safe Surfer -[Safe Surfer](https://www.safesurfer.co.nz/) is a DNS service that blocks 50+ categories like porn, ads, malware, and popular social media sites making web surfing safer. +[Safe Surfer](https://www.safesurfer.co.nz/) ist ein DNS-Dienst, der mehr als 50 Kategorien wie Pornos, Werbung, Malware und beliebte Social-Media-Seiten sperrt und damit das Surfen im Internet sicherer macht. | Protokoll | Adresse | | | -------------- | ----------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -714,70 +714,70 @@ EDNS Client Subnet is a method that includes components of end-user IP address d ### Verisign Public DNS -[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) is a free DNS service that offers improved DNS stability and security over other alternatives. Verisign respects users' privacy: they neither sell public DNS data to third parties nor redirect users' queries to serve them ads. +[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) ist ein kostenloser DNS-Dienst, der im Vergleich zu Alternativen eine verbesserte DNS-Stabilität und Sicherheit bietet. Verisign respects users' privacy: they neither sell public DNS data to third parties nor redirect users' queries to serve them ads. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `64.6.64.6` und `64.6.65.6` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=64.6.64.6&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=64.6.64.6&name=) | -| DNS, IPv6 | `2620:74:1b::1:1` und `2620:74:1c::2:2` | [Add to AdGuard](adguard:add_dns_server?address=2620:74:1b::1:1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `64.6.64.6` und `64.6.65.6` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=64.6.64.6&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=64.6.64.6&name=) | +| DNS, IPv6 | `2620:74:1b::1:1` und `2620:74:1c::2:2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:74:1b::1:1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | ### Wikimedia DNS [Wikimedia DNS](https://meta.wikimedia.org/wiki/Wikimedia_DNS) is a caching, recursive, public DoH and DoT resolver service that is run and managed by the Site Reliability Engineering (Traffic) team at the Wikimedia Foundation on all six Wikimedia data centers with anycast. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://wikimedia-dns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org) | -| DNS-over-TLS | Hostname: `wikimedia-dns.org` IP: `185.71.138.138` and IPv6: `2001:67c:930::1` | [Add to AdGuard](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org), [Add to AdGuard VPN](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://wikimedia-dns.org/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org) | +| DNS-over-TLS | Hostname: `wikimedia-dns.org` IP: `185.71.138.138` and IPv6: `2001:67c:930::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org), [Zu AdGuard VPN hinzufügen](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org) | -## **Regional resolvers** +## **Regionale Resolver** -Regional DNS resolvers are typically focused on specific geographic regions, offering optimized performance for users in those areas. These resolvers are often operated by non-profit organizations, local ISPs, or other entities. +Regional DNS resolvers are typically focused on specific geographic regions, offering optimized performance for users in those areas. Diese Resolver werden oft von gemeinnützigen Organisationen, lokalen ISPs oder anderen Einrichtungen bereitgestellt. ### Applied Privacy DNS -[Applied Privacy DNS](https://applied-privacy.net/) operates DNS privacy services to help protect DNS traffic and to help diversify the DNS resolver landscape offering modern protocols. +[Applied Privacy DNS](https://applied-privacy.net/) betreibt DNS-Datenschutzdienste zum Schutz des DNS-Datenverkehrs und zur Diversifizierung der DNS-Auflöserlandschaft mit modernen Protokollen. -| Protokoll | Adresse | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://doh.applied-privacy.net/query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net) | -| DNS-over-TLS | `tls://dot1.applied-privacy.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.applied-privacy.net/query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net) | +| DNS-over-TLS | `tls://dot1.applied-privacy.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net) | ### ByteDance Public DNS -ByteDance Public DNS is a free alternative DNS service by ByteDance at China. The only DNS currently provided by ByteDance supports IPV4. DOH, DOT, DOQ, and other encrypted DNS services will be launched soon. +ByteDance Public DNS ist ein kostenloser alternativer DNS-Dienst von ByteDance in China. Der einzige DNS, der derzeit von ByteDance angeboten wird, unterstützt IPv4. DOH, DOT, DOQ und andere verschlüsselte DNS-Dienste werden in Kürze eingeführt. -| Protokoll | Adresse | | -| --------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `180.184.1.1` and `180.184.2.2` | [Add to AdGuard](adguard:add_dns_server?address=180.184.1.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=180.184.1.1&name=) | +| Protokoll | Adresse | | +| --------- | ------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `180.184.1.1` und `180.184.2.2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=180.184.1.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=180.184.1.1&name=) | ### CIRA Canadian Shield DNS -[CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) protects against theft of personal and financial data. Keep viruses, ransomware, and other malware out of your home. +[CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) schützt vor Diebstahl von persönlichen und finanziellen Daten. Hält Viren, Ransomware und andere Malware von Ihrem Zuhause fern. #### Private -In "Private" mode, DNS resolution only. +Im Modus „Private” gibt's nur DNS-Auflösung. -| Protokoll | Adresse | | -| ---------------------- | --------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.10` and `149.112.122.10` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.10&name=) | -| DNS, IPv6 | `2620:10A:80BB::10` and `2620:10A:80BC::10` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::10&name=) | -| DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | -| DNS-over-TLS — Private | Hostname: `tls://private.canadianshield.cira.ca` IP: `149.112.121.10` and IPv6: `2620:10A:80BB::10` | [Add to AdGuard](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | +| Protokoll | Adresse | | +| ---------------------- | --------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `149.112.121.10` und `149.112.122.10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=149.112.121.10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=149.112.121.10&name=) | +| DNS, IPv6 | `2620:10A:80BB::10` und `2620:10A:80BC::10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:10A:80BB::10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:10A:80BB::10&name=) | +| DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | +| DNS-over-TLS — Private | Hostname: `tls://private.canadianshield.cira.ca` IP: `149.112.121.10` und IPv6: `2620:10A:80BB::10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | #### Protected -In "Protected" mode, malware and phishing protection. +Im Modus „Protected” gibt's Schutz vor Malware und Phishing. | Protokoll | Adresse | | | ------------------------ | ----------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.20` and `149.112.122.20` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.20&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.20&name=) | -| DNS, IPv6 | `2620:10A:80BB::20` and `2620:10A:80BC::20` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::20&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | +| DNS, IPv4 | `149.112.121.20` und `149.112.122.20` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=149.112.121.20&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=149.112.121.20&name=) | +| DNS, IPv6 | `2620:10A:80BB::20` und `2620:10A:80BC::20` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:10A:80BB::20&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | | DNS-over-HTTPS | `https://protected.canadianshield.cira.ca/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca) | | DNS-over-TLS — Geschützt | Hostname: `tls://protected.canadianshield.cira.ca` IP: `149.112.121.20` und IPv6: `2620:10A:80BB::20` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca) | -#### Family +#### Familie In "Family" mode, Protected + blocking adult content. @@ -790,7 +790,7 @@ In "Family" mode, Protected + blocking adult content. ### Comss.one DNS -[Comss.one DNS](https://www.comss.ru/page.php?id=7315) is a fast and secure DNS service with protection against ads, tracking, and phishing. +[Comss.one DNS](https://www.comss.ru/page.php?id=7315) ist ein schneller und sicherer DNS-Dienst mit Schutz vor Werbung, Tracking und Phishing. | Protokoll | Adresse | | | -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -800,104 +800,104 @@ In "Family" mode, Protected + blocking adult content. ### CZ.NIC ODVR -[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR sind Open DNSSEC validierende Auflösungssysteme. CZ.NIC neither collect any personal data nor gather information on pages where devices sends personal data. +[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR sind Open DNSSEC validierende Auflösungssysteme. CZ.NIC erhebt keine persönlichen Daten und sammelt auch keine Informationen auf Seiten, auf denen Geräte persönliche Daten senden. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.17.47.1` and `185.43.135.1` | [Add to AdGuard](adguard:add_dns_server?address=193.17.47.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.17.47.1&name=) | -| DNS, IPv6 | `2001:148f:ffff::1` and `2001:148f:fffe::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:148f:ffff::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | -| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [Add to AdGuard](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | -| DNS-over-TLS | `tls://odvr.nic.cz` | [Add to AdGuard](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.17.47.1` und `185.43.135.1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=193.17.47.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=193.17.47.1&name=) | +| DNS, IPv6 | `2001:148f:ffff::1` und `2001:148f:fffe::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:148f:ffff::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | +| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | +| DNS-over-TLS | `tls://odvr.nic.cz` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | ### Digitale Gesellschaft DNS -[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) is a public resolver operated by the Digital Society. Hosted in Zurich, Switzerland. +[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) is a public resolver operated by the Digital Society. Standort ist Zürich, Schweiz. -| Protokoll | Adresse | | -| -------------- | ---------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP: `185.95.218.42` and IPv6: `2a05:fc84::42` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | -| DNS-over-TLS | `tls://dns.digitale-gesellschaft.ch` IP: `185.95.218.43` and IPv6: `2a05:fc84::43` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP: `185.95.218.42` und IPv6: `2a05:fc84::42` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | +| DNS-over-TLS | `tls://dns.digitale-gesellschaft.ch` IP: `185.95.218.43` und IPv6: `2a05:fc84::43` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | ### DNS for Family -[DNS for Family](https://dnsforfamily.com/) aims to block adult websites. It enables children and adults to surf the Internet safely without worrying about being tracked by malicious websites. +[DNS for Family](https://dnsforfamily.com/) zielt darauf ab, Websites für Erwachsene zu sperren. It enables children and adults to surf the Internet safely without worrying about being tracked by malicious websites. -| Protokoll | Adresse | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | -| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | -| DNS, IPv4 | `94.130.180.225` and `78.47.64.161` | [Add to AdGuard](adguard:add_dns_server?address=94.130.180.225&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=94.130.180.225&name=) | -| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` and `2a01:4f8:1c17:4df8::1` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | -| DNSCrypt, IPv4 | Provider: `dnsforfamily.com` IP: `94.130.180.225` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | -| DNSCrypt, IPv6 | Provider: `dnsforfamily.com` IP: `[2a01:4f8:1c0c:40db::1]` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | +| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | +| DNS, IPv4 | `94.130.180.225` und `78.47.64.161` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=94.130.180.225&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=94.130.180.225&name=) | +| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` und `2a01:4f8:1c17:4df8::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | +| DNSCrypt, IPv4 | Anbieter: `dnsforfamily.com` IP: `94.130.180.225` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | +| DNSCrypt, IPv6 | Anbieter: `dnsforfamily.com` IP: `[2a01:4f8:1c0c:40db::1]` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | ### Fondation Restena DNS -[Restena DNS](https://www.restena.lu/en/service/public-dns-resolver) servers provided by [Restena Foundation](https://www.restena.lu/). +[Restena DNS](https://www.restena.lu/en/service/public-dns-resolver)-Server, die von der [Restena Foundation](https://www.restena.lu/) bereitgestellt werden. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | -| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` und IPv6: `2001:a18:1::29` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` und IPv6: `2001:a18:1::29` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS -[114DNS](https://www.114dns.com) is a professional and high-reliability DNS service. +[114DNS](https://www.114dns.com) ist ein professioneller und hochzuverlässiger DNS-Dienst. #### Normal -Block ads and annoying websites. +Sperrt Werbung und unerwünschte Websites. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.114` and `114.114.115.115` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.114&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.114&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.114` und `114.114.115.115` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=114.114.114.114&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=114.114.114.114&name=) | -#### Safe +#### Sicher -Blocks phishing, malicious and other unsafe websites. +Sperrt Phishing-, bösartige und andere unsichere Websites. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.119` and `114.114.115.119` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.119&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.119&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.119` und `114.114.115.119` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=114.114.114.119&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=114.114.114.119&name=) | -#### Family +#### Familie -These servers block adult websites and inappropriate contents. +Diese Server sperren Websites mit nicht jugendfreien und unangemessenen Inhalten. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.110` and `114.114.115.110` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.110&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.110&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.110` und `114.114.115.110` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=114.114.114.110&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=114.114.114.110&name=) | ### IIJ.JP DNS -[IIJ.JP](https://public.dns.iij.jp/) is a public DNS service operated by Internet Initiative Japan. It also blocks child abuse content. +[IIJ.JP](https://public.dns.iij.jp/) ist ein öffentlicher DNS-Dienst, der von der Internet Initiative Japan bereitgestellt wird. Er sperrt auch Inhalte, die dem Missbrauch von Kindern betreffen. -| Protokoll | Adresse | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://public.dns.iij.jp/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp) | -| DNS-over-TLS | `tls://public.dns.iij.jp` | [Add to AdGuard](adguard:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://public.dns.iij.jp/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp) | +| DNS-over-TLS | `tls://public.dns.iij.jp` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp) | ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) ist ein kostenloser, sicherheitsorientierter rekursiver DNS-Dienst, der Malware sperrt. Er bietet DNSSEC-Unterstützung und speichert keine Protokolle. -| Protokoll | Adresse | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | -| DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | -| DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | -| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `155.248.232.226` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | +| DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | +| DNS-over-TLS | `tls://dns.jupitrdns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | ### LibreDNS [LibreDNS](https://libredns.gr/) ist ein öffentlicher verschlüsselter DNS-Dienst, der von [LibreOps](https://libreops.cc/) angeboten wird. -| Protokoll | Adresse | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `88.198.92.222` | [Add to AdGuard](adguard:add_dns_server?address=88.198.92.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=88.198.92.222&name=) | -| DNS-over-HTTPS | `https://doh.libredns.gr/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr) | -| DNS-over-HTTPS | `https://doh.libredns.gr/ads` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr) | -| DNS-over-TLS | `tls://dot.libredns.gr` IP: `116.202.176.26` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `88.198.92.222` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=88.198.92.222&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=88.198.92.222&name=) | +| DNS-over-HTTPS | `https://doh.libredns.gr/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr) | +| DNS-over-HTTPS | `https://doh.libredns.gr/ads` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr) | +| DNS-over-TLS | `tls://dot.libredns.gr` IP: `116.202.176.26` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr) | ### OneDNS @@ -905,117 +905,117 @@ These servers block adult websites and inappropriate contents. #### Pure Edition -| Protokoll | Adresse | | -| --------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `117.50.10.10` and `52.80.52.52` | [Add to AdGuard](adguard:add_dns_server?address=117.50.10.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=117.50.10.10&name=) | +| Protokoll | Adresse | | +| --------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `117.50.10.10` und `52.80.52.52` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=117.50.10.10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=117.50.10.10&name=) | #### Block Edition -| Protokoll | Adresse | | -| --------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `117.50.11.11` and `52.80.66.66` | [Add to AdGuard](adguard:add_dns_server?address=117.50.11.11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=117.50.11.11&name=) | +| Protokoll | Adresse | | +| --------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `117.50.11.11` und `52.80.66.66` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=117.50.11.11&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=117.50.11.11&name=) | ### OpenNIC DNS -[OpenNIC DNS](https://www.opennic.org/) is a free alternative DNS service by OpenNIC Project. +[OpenNIC DNS](https://www.opennic.org/) ist ein kostenloser alternativer DNS-Dienst von OpenNIC Project. -| Protokoll | Adresse | | -| --------- | ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `217.160.70.42` | [Add to AdGuard](adguard:add_dns_server?address=217.160.70.42&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=217.160.70.42&name=) | -| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | +| Protokoll | Adresse | | +| --------- | ----------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `217.160.70.42` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=217.160.70.42&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=217.160.70.42&name=) | +| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | -This is just one of the available servers, the full list can be found [here](https://servers.opennic.org/). +Dies ist nur einer der verfügbaren Server, die vollständige Liste finden Sie [hier](https://servers.opennic.org/). ### Quad101 -[Quad101](https://101.101.101.101) is a free alternative DNS service without logging by TWNIC (Taiwan Network Information Center). +[Quad101](https://101.101.101.101) ist ein kostenloser alternativer DNS-Dienst ohne Protokollierung von TWNIC (Taiwan Network Information Center). -| Protokoll | Adresse | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `101.101.101.101` and `101.102.103.104` | [Add to AdGuard](adguard:add_dns_server?address=101.101.101.101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=101.101.101.101&name=) | -| DNS, IPv6 | `2001:de4::101` and `2001:de4::102` | [Add to AdGuard](adguard:add_dns_server?address=2001:de4::101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:de4::101&name=) | -| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | -| DNS-over-TLS | `tls://101.101.101.101` | [Add to AdGuard](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `101.101.101.101` und `101.102.103.104` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=101.101.101.101&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=101.101.101.101&name=) | +| DNS, IPv6 | `2001:de4::101` und `2001:de4::102` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:de4::101&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:de4::101&name=) | +| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | +| DNS-over-TLS | `tls://101.101.101.101` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | ### SkyDNS RU [SkyDNS](https://www.skydns.ru/en/) solutions for content filtering and internet security. -| Protokoll | Adresse | | -| --------- | ---------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.58.251.251` | [Add to AdGuard](adguard:add_dns_server?address=193.58.251.251&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.58.251.251&name=) | +| Protokoll | Adresse | | +| --------- | ---------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.58.251.251` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=193.58.251.251&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=193.58.251.251&name=) | ### SWITCH DNS -[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) is a Swiss public DNS service provided by [switch.ch](https://www.switch.ch/). +[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) ist ein öffentlicher Schweizer DNS-Dienst, der von [switch.ch](https://www.switch.ch/) bereitgestellt wird. -| Protokoll | Adresse | | -| -------------- | -------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | Provider: `dns.switch.ch` IP: `130.59.31.248` | [Add to AdGuard](adguard:add_dns_server?address=130.59.31.248&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=130.59.31.248&name=) | -| DNS, IPv6 | Provider: `dns.switch.ch` IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=2001:620:0:ff::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | -| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | -| DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | Anbieter: `dns.switch.ch` IP: `130.59.31.248` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=130.59.31.248&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=130.59.31.248&name=) | +| DNS, IPv6 | Anbieter: `dns.switch.ch` IPv6: `2001:620:0:ff::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:620:0:ff::2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | +| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | +| DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` und IPv6: `2001:620:0:ff::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | ### Xstl DNS -[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. +[Xstl DNS](https://get.dns.seia.io/) ist ein öffentlicher DNS-Dienst mit Sitz in Südkorea, der die IP des Nutzers nicht protokolliert. Werbung und Tracker werden gesperrt. #### SK Broadband -| Protokoll | Adresse | | -| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | -| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | +| Protokoll | Adresse | | +| -------------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | #### Oracle Cloud South Korea -| Protokoll | Adresse | | -| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | -| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | ### Yandex DNS -[Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. +[Yandex.DNS](https://dns.yandex.com/) ist ein kostenloser rekursiver DNS-Dienst. Die Server von Yandex.DNS befinden sich in Russland, den GUS-Ländern und Westeuropa. Die Anfragen werden vom nächstgelegenen Datenzentrum bearbeitet, das hohe Verbindungsgeschwindigkeiten bietet. #### Basic -In "Basic" mode, there is no traffic filtering. +Im „Basic”-Modus findet keine Datenverkehrsfilterung statt. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.8` and `77.88.8.1` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:0ff` and `2a02:6b8:0:1::feed:0ff` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | -| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | -| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.8` und `77.88.8.1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:0ff` und `2a02:6b8:0:1::feed:0ff` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | +| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | +| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | -#### Safe +#### Sicher -In "Safe" mode, protection from infected and fraudulent sites is provided. +Im Modus „Sicher” ist ein Schutz vor infizierten und betrügerischen Websites gewährleistet. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.88` and `77.88.8.2` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:bad` and `2a02:6b8:0:1::feed:bad` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | -| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | -| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.88` und `77.88.8.2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:bad` und `2a02:6b8:0:1::feed:bad` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | +| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | +| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | -#### Family +#### Familie In "Family" mode, protection from infected, fraudulent and adult sites is provided. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.3` and `77.88.8.7` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:a11` and `2a02:6b8:0:1::feed:a11` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | -| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | -| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.3` und `77.88.8.7` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:a11` und `2a02:6b8:0:1::feed:a11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | +| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | +| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | -## **Small personal resolvers** +## **Kleine individuelle Resolver** -These are DNS resolvers usually run by enthusiasts or small groups. While they may lack the scale and redundancy of larger providers, they often prioritize privacy, transparency, or offer specialized features. +Dies sind DNS-Resolver, die normalerweise von Enthusiasten oder kleinen Gruppen betrieben werden. Sie haben zwar nicht den Umfang und die Redundanz größerer Anbieter, legen aber oft Wert auf Datenschutz und Transparenz oder bieten spezielle Funktionen. -We won't be able to proper monitor their availability. **Use them at your own risk.** +Wir werden nicht in der Lage sein, ihre Verfügbarkeit angemessen zu überwachen. **Die Verwendung erfolgt auf eigenes Risiko.** ### AhaDNS @@ -1023,86 +1023,86 @@ We won't be able to proper monitor their availability. **Use them at your own ri #### Netherlands -| Protokoll | Adresse | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `5.2.75.75` | [Add to AdGuard](adguard:add_dns_server?address=5.2.75.75&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=5.2.75.75&name=) | -| DNS, IPv6 | `2a04:52c0:101:75::75` | [Add to AdGuard](adguard:add_dns_server?address=2a04:52c0:101:75::75&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a04:52c0:101:75::75&name=) | -| DNS-over-HTTPS | `https://doh.nl.ahadns.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net) | -| DNS-over-TLS | `tls://dot.nl.ahadns.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `5.2.75.75` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=5.2.75.75&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=5.2.75.75&name=) | +| DNS, IPv6 | `2a04:52c0:101:75::75` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a04:52c0:101:75::75&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a04:52c0:101:75::75&name=) | +| DNS-over-HTTPS | `https://doh.nl.ahadns.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net) | +| DNS-over-TLS | `tls://dot.nl.ahadns.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net) | #### Los Angeles -| Protokoll | Adresse | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `45.67.219.208` | [Add to AdGuard](adguard:add_dns_server?address=45.67.219.208&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=45.67.219.208&name=) | -| DNS, IPv6 | `2a04:bdc7:100:70::70` | [Add to AdGuard](adguard:add_dns_server?address=2a04:bdc7:100:70::70&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a04:bdc7:100:70::70&name=) | -| DNS-over-HTTPS | `https://doh.la.ahadns.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net) | -| DNS-over-TLS | `tls://dot.la.ahadns.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `45.67.219.208` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=45.67.219.208&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=45.67.219.208&name=) | +| DNS, IPv6 | `2a04:bdc7:100:70::70` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a04:bdc7:100:70::70&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a04:bdc7:100:70::70&name=) | +| DNS-over-HTTPS | `https://doh.la.ahadns.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net) | +| DNS-over-TLS | `tls://dot.la.ahadns.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net) | ### Arapurayil -[Arapurayil](https://dns.arapurayil.com) is a personal DNS service hosted in Mumbai, India. +[Arapurayil](https://dns.arapurayil.com) ist ein persönlicher DNS-Dienst mit Sitz in Mumbai, Indien. -Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimization | No EDNS Client Subnet. +Nicht protokollierend | Filtert Werbung, Tracker, Phishing, usw. | DNSSEC | QNAME-Minimierung | Kein EDNS Client-Subnetz. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Host: `2.dnscrypt-cert.dns.arapurayil.com` IP: `3.7.156.128` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEDMuNy4xNTYuMTI4Ojg0NDMgDXD9OSDJDwe2q9bi836PURTP14NLYS03RbDq6j891ZciMi5kbnNjcnlwdC1jZXJ0LmRucy5hcmFwdXJheWlsLmNvbQ) | -| DNS-over-HTTPS | Host: `https://dns.arapurayil.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | Host: `2.dnscrypt-cert.dns.arapurayil.com` IP: `3.7.156.128` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEDMuNy4xNTYuMTI4Ojg0NDMgDXD9OSDJDwe2q9bi836PURTP14NLYS03RbDq6j891ZciMi5kbnNjcnlwdC1jZXJ0LmRucy5hcmFwdXJheWlsLmNvbQ) | +| DNS-over-HTTPS | Host: `https://dns.arapurayil.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com) | ### Captnemo DNS -[Captnemo DNS](https://captnemo.in/dnscrypt/) is a server running off of a Digital Ocean droplet in BLR1 region. Maintained by Abhay Rana aka Nemo. +[Captnemo DNS](https://captnemo.in/dnscrypt/) ist ein Server, der auf einem Digital Ocean-Droplet in der BLR1-Region bereitsteht. Betreut von Abhay Rana alias Nemo. | Protokoll | Adresse | | | -------------- | ---------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.captnemo.in` IP: `139.59.48.222:4434` | [Zu AdGuard hinzufügen](sdns://AQQAAAAAAAAAEjEzOS41OS40OC4yMjI6NDQzNCAFOt_yxaMpFtga2IpneSwwK6rV0oAyleham9IvhoceEBsyLmRuc2NyeXB0LWNlcnQuY2FwdG5lbW8uaW4) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.captnemo.in` IP: `139.59.48.222:4434` | [Zu AdGuard hinzufügen](sdns://AQQAAAAAAAAAEjEzOS41OS40OC4yMjI6NDQzNCAFOt_yxaMpFtga2IpneSwwK6rV0oAyleham9IvhoceEBsyLmRuc2NyeXB0LWNlcnQuY2FwdG5lbW8uaW4) | ### Dandelion Sprout's Official DNS Server -[Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. +[Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) ist ein persönlicher DNS-Dienst, der in Trondheim, Norwegen, gehostet wird und eine AdGuard Home-Infrastruktur nutzt. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Sperrt mehr Werbung und Malware als AdGuard DNS dank einer fortgeschritteneren Syntax, ist aber unempfindlicher gegenüber Trackern und sperrt rechtsextreme Boulevardblätter und die meisten Imageboards. Die Protokollierung dient dazu, die verwendeten Filterlisten zu verbessern (z. B. durch Aufhebung der Sperrung von Websites, die nicht hätten gesperrt werden dürfen) und die günstigsten Zeitpunkte für die Aktualisierung des Serversystems zu ermitteln. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dandelionsprout.asuscomm.com:2501/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501) | -| DNS-over-TLS | `tls://dandelionsprout.asuscomm.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853) | -| DNS-over-QUIC | `quic://dandelionsprout.asuscomm.com:48582` | [Add to AdGuard](adguard:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582) | -| DNS, IPv4 | Varies; see link above. | | -| DNS, IPv6 | Varies; see link above. | | -| DNSCrypt, IPv4 | Varies; see link above. | | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dandelionsprout.asuscomm.com:2501/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501) | +| DNS-over-TLS | `tls://dandelionsprout.asuscomm.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853) | +| DNS-over-QUIC | `quic://dandelionsprout.asuscomm.com:48582` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582) | +| DNS, IPv4 | Unterschiedlich; siehe Link oben. | | +| DNS, IPv6 | Unterschiedlich; siehe Link oben. | | +| DNSCrypt, IPv4 | Unterschiedlich; siehe Link oben. | | ### DNS Forge [DNS Forge](https://dnsforge.de/) is a redundant DNS resolver with an ad blocker and no logging provided by [adminforge](https://adminforge.de/). -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `176.9.93.198` and `176.9.1.117` | [Add to AdGuard](adguard:add_dns_server?address=176.9.93.198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=176.9.93.198&name=) | -| DNS, IPv6 | `2a01:4f8:151:34aa::198` and `2a01:4f8:141:316d::117` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:151:34aa::198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:151:34aa::198&name=) | -| DNS-over-HTTPS | `https://dnsforge.de/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de) | -| DNS-over-TLS | `tls://dnsforge.de` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `176.9.93.198` und `176.9.1.117` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=176.9.93.198&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=176.9.93.198&name=) | +| DNS, IPv6 | `2a01:4f8:151:34aa::198` und `2a01:4f8:141:316d::117` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a01:4f8:151:34aa::198&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a01:4f8:151:34aa::198&name=) | +| DNS-over-HTTPS | `https://dnsforge.de/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de) | +| DNS-over-TLS | `tls://dnsforge.de` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de) | ### dnswarden -| Protokoll | Adresse | | -| -------------- | -------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [Add to AdGuard](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | -| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | +| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | -You can also [configure custom DNS server](https://dnswarden.com/customfilter.html) to block ads or filter adult content. +Sie können auch [einen benutzerdefinierten DNS-Server](https://dnswarden.com/customfilter.html) konfigurieren, um Werbung zu sperren oder Inhalte für Erwachsene zu filtern. ### FFMUC DNS [FFMUC](https://ffmuc.net/) free DNS servers provided by Freifunk München. -| Protokoll | Adresse | | -| -------------------- | ---------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://dot.ffmuc.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://doh.ffmuc.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `5.1.66.255:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `[2001:678:e68:f000::]:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | +| Protokoll | Adresse | | +| -------------------- | ---------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS, IPv4 | Hostname: `tls://dot.ffmuc.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | +| DNS-over-HTTPS, IPv4 | Hostname: `https://doh.ffmuc.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.ffmuc.net` IP: `5.1.66.255:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.ffmuc.net` IP: `[2001:678:e68:f000::]:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | ### fvz DNS @@ -1110,144 +1110,144 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | Protokoll | Adresse | | | -------------- | -------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `185.121.177.177:5353` | [Zu AdGuard hinzufügen](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `169.239.202.202:5353` | [Zu AdGuard hinzufügen](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `185.121.177.177:5353` | [Zu AdGuard hinzufügen](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `169.239.202.202:5353` | [Zu AdGuard hinzufügen](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | ### ibksturm DNS -[ibksturm DNS](https://ibksturm.synology.me/) testing servers provided by ibksturm. OPENNIC, DNSSEC, no filtering, no logging. +[ibksturm DNS](https://ibksturm.synology.me/) testet die von ibksturm bereitgestellten Server. OPENNIC, DNSSEC, keine Filterung, keine Protokollierung. -| Protokoll | Adresse | | -| -------------------- | ----------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-QUIC, IPv4 | Hostname: `quic://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://ibksturm.synology.me/dns-query` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ibksturm` IP: `213.196.191.96:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | +| Protokoll | Adresse | | +| -------------------- | ----------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS, IPv4 | Hostname: `tls://ibksturm.synology.me` IP: `213.196.191.96` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-QUIC, IPv4 | Hostname: `quic://ibksturm.synology.me` IP: `213.196.191.96` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-HTTPS, IPv4 | Hostname: `https://ibksturm.synology.me/dns-query` IP: `213.196.191.96` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.ibksturm` IP: `213.196.191.96:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | ### Lelux DNS -[Lelux.fi](https://lelux.fi/resolver/) is run by Elias Ojala, Finland. +[Lelux.fi](https://lelux.fi/resolver/) wird von Elias Ojala, Finnland, bereitgestellt. -| Protokoll | Adresse | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | -| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | +| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | ### Marbled Fennec -Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains +Marbled Fennec Networks hostet DNS-Resolver, die in der Lage sind, sowohl OpenNIC- als auch ICANN-Domains aufzulösen -| Protokoll | Adresse | | -| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | -| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | ### momou! DNS -[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering +[momou! DNS](https://dns.momou.ch/) bietet DoH und DoT-Resolver mit drei Filterungsstufen #### Standard -Blocks ads, trackers, and malware +Sperrt Werbung, Tracker und Malware -| Protokoll | Adresse | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | -| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | +| Protokoll | Adresse | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | #### Kids -Kids-friendly filter that also blocks ads, trackers, and malware +Kinderfreundlicher Filter, der auch Werbung, Tracker und Malware sperrt -| Protokoll | Adresse | | -| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | -| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | #### Ohne Filterung -| Protokoll | Adresse | | -| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | -| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | ### OSZX DNS -[OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. +[OSZX DNS](https://dns.oszx.co/) ist ein kleines Hobbyprojekt zum Sperren von Werbung über DNS. #### OSZX DNS -This service ia a small ad blocking DNS hobby project with D-o-H, D-o-T & DNSCrypt v2 support. +Bei diesem Dienst handelt es sich um ein kleines DNS-Hobbyprojekt mit D-o-H, D-o-T und DNSCrypt v2-Unterstützung, das Werbung sperrt. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `51.38.83.141` | [Add to AdGuard](adguard:add_dns_server?address=51.38.83.141&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=51.38.83.141&name=) | -| DNS, IPv6 | `2001:41d0:801:2000::d64` | [Add to AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.oszx.co` IP: `51.38.83.141:5353` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.oszx.co` IP: `[2001:41d0:801:2000::d64]:5353` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | -| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | -| DNS-over-TLS | `tls://dns.oszx.co` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `51.38.83.141` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=51.38.83.141&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=51.38.83.141&name=) | +| DNS, IPv6 | `2001:41d0:801:2000::d64` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.oszx.co` IP: `51.38.83.141:5353` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.oszx.co` IP: `[2001:41d0:801:2000::d64]:5353` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | +| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | +| DNS-over-TLS | `tls://dns.oszx.co` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | #### PumpleX -These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. +Diese Server sperren keine Werbung, führen keine Protokolle und DNSSEC ist aktiviert. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `51.38.82.198` | [Add to AdGuard](adguard:add_dns_server?address=51.38.82.198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=51.38.82.198&name=) | -| DNS, IPv6 | `2001:41d0:801:2000::1b28` | [Add to AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::1b28&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::1b28&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.pumplex.com` IP: `51.38.82.198:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAETUxLjM4LjgyLjE5ODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.pumplex.com` IP: `[2001:41d0:801:2000::1b28]:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAHTIwMDE6NDFkMDo4MDE6MjAwMDo6MWIyODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | -| DNS-over-HTTPS | `https://dns.pumplex.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com) | -| DNS-over-TLS | `tls://dns.pumplex.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `51.38.82.198` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=51.38.82.198&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=51.38.82.198&name=) | +| DNS, IPv6 | `2001:41d0:801:2000::1b28` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:41d0:801:2000::1b28&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:41d0:801:2000::1b28&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.pumplex.com` IP: `51.38.82.198:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAETUxLjM4LjgyLjE5ODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.pumplex.com` IP: `[2001:41d0:801:2000::1b28]:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAHTIwMDE6NDFkMDo4MDE6MjAwMDo6MWIyODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | +| DNS-over-HTTPS | `https://dns.pumplex.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com) | +| DNS-over-TLS | `tls://dns.pumplex.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | ### Privacy-First DNS -[Privacy-First DNS](https://tiarap.org/) blocks over 140K ads, ad-tracking, malware and phishing domains. No logging, no ECS, DNSSEC validation, free! +[Privacy-First DNS](https://tiarap.org/) sperrt über 140.000 Werbe-, Werbe-Tracking, Malware und Phishing-Domains. Keine Protokollierung, kein ECS, DNSSEC-Validierung, kostenlos! #### Singapore DNS Server -| Protokoll | Adresse | Location | -| -------------- | -------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `174.138.21.128` | [Add to AdGuard](adguard:add_dns_server?address=174.138.21.128&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=174.138.21.128&name=) | -| DNS, IPv6 | `2400:6180:0:d0::5f6e:4001` | [Add to AdGuard](adguard:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.tiar.app` IP: `174.138.21.128` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADjE3NC4xMzguMjEuMTI4IO-WgGbo2ZTwZdg-3dMa7u31bYZXRj5KykfN1_6Xw9T2HDIuZG5zY3J5cHQtY2VydC5kbnMudGlhci5hcHA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.dns.tiar.app` IP: `[2400:6180:0:d0::5f6e:4001]` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAG1syNDAwOjYxODA6MDpkMDo6NWY2ZTo0MDAxXSDvloBm6NmU8GXYPt3TGu7t9W2GV0Y-SspHzdf-l8PU9hwyLmRuc2NyeXB0LWNlcnQuZG5zLnRpYXIuYXBw) | -| DNS-over-HTTPS | `https://doh.tiarap.org/dns-query` (cached via third-party) | [Add to AdGuard](adguard:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org) | -| DNS-over-HTTPS | `https://doh.tiar.app/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app) | -| DNS-over-QUIC | `quic://doh.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | -| DNS-over-TLS | `tls://dot.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | +| Protokoll | Adresse | Standort | +| -------------- | --------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `174.138.21.128` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=174.138.21.128&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=174.138.21.128&name=) | +| DNS, IPv6 | `2400:6180:0:d0::5f6e:4001` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dns.tiar.app` IP: `174.138.21.128` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADjE3NC4xMzguMjEuMTI4IO-WgGbo2ZTwZdg-3dMa7u31bYZXRj5KykfN1_6Xw9T2HDIuZG5zY3J5cHQtY2VydC5kbnMudGlhci5hcHA) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.dns.tiar.app` IP: `[2400:6180:0:d0::5f6e:4001]` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAG1syNDAwOjYxODA6MDpkMDo6NWY2ZTo0MDAxXSDvloBm6NmU8GXYPt3TGu7t9W2GV0Y-SspHzdf-l8PU9hwyLmRuc2NyeXB0LWNlcnQuZG5zLnRpYXIuYXBw) | +| DNS-over-HTTPS | `https://doh.tiarap.org/dns-query` (zwischengespeichert über Drittanbieter) | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org) | +| DNS-over-HTTPS | `https://doh.tiar.app/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app) | +| DNS-over-QUIC | `quic://doh.tiar.app` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | +| DNS-over-TLS | `tls://dot.tiar.app` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | #### Japan DNS Server -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `172.104.93.80` | [Add to AdGuard](adguard:add_dns_server?address=172.104.93.80&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=172.104.93.80&name=) | -| DNS, IPv6 | `2400:8902::f03c:91ff:feda:c514` | [Add to AdGuard](adguard:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.jp.tiar.app` IP: `172.104.93.80` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAEjE3Mi4xMDQuOTMuODA6MTQ0MyAyuHY-8b9lNqHeahPAzW9IoXnjiLaZpTeNbVs8TN9UUxsyLmRuc2NyeXB0LWNlcnQuanAudGlhci5hcHA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.jp.tiar.app` IP: `[2400:8902::f03c:91ff:feda:c514]` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAJVsyNDAwOjg5MDI6OmYwM2M6OTFmZjpmZWRhOmM1MTRdOjE0NDMgMrh2PvG_ZTah3moTwM1vSKF544i2maU3jW1bPEzfVFMbMi5kbnNjcnlwdC1jZXJ0LmpwLnRpYXIuYXBw) | -| DNS-over-HTTPS | `https://jp.tiarap.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org) | -| DNS-over-HTTPS | `https://jp.tiar.app/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app) | -| DNS-over-TLS | `tls://jp.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `172.104.93.80` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=172.104.93.80&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=172.104.93.80&name=) | +| DNS, IPv6 | `2400:8902::f03c:91ff:feda:c514` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.jp.tiar.app` IP: `172.104.93.80` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAEjE3Mi4xMDQuOTMuODA6MTQ0MyAyuHY-8b9lNqHeahPAzW9IoXnjiLaZpTeNbVs8TN9UUxsyLmRuc2NyeXB0LWNlcnQuanAudGlhci5hcHA) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.jp.tiar.app` IP: `[2400:8902::f03c:91ff:feda:c514]` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAJVsyNDAwOjg5MDI6OmYwM2M6OTFmZjpmZWRhOmM1MTRdOjE0NDMgMrh2PvG_ZTah3moTwM1vSKF544i2maU3jW1bPEzfVFMbMi5kbnNjcnlwdC1jZXJ0LmpwLnRpYXIuYXBw) | +| DNS-over-HTTPS | `https://jp.tiarap.org/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org) | +| DNS-over-HTTPS | `https://jp.tiar.app/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app) | +| DNS-over-TLS | `tls://jp.tiar.app` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app) | ### Seby DNS -[Seby DNS](https://dns.seby.io/) is a privacy focused DNS service provided by Sebastian Schmidt. No Logging, DNSSEC validation. +[Seby DNS](https://dns.seby.io/) ist ein auf Datenschutz ausgerichteter DNS-Dienst, der von Sebastian Schmidt bereitgestellt wird. Keine Protokollierung, DNSSEC-Validierung. #### DNS Server 1 -| Protokoll | Adresse | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `45.76.113.31` | [Add to AdGuard](adguard:add_dns_server?address=45.76.113.31&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=45.76.113.31&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.seby.io` IP: `45.76.113.31` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | -| DNS-over-TLS | `tls://dot.seby.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `45.76.113.31` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=45.76.113.31&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=45.76.113.31&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dns.seby.io` IP: `45.76.113.31` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | +| DNS-over-TLS | `tls://dot.seby.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | ### BlackMagicc DNS -[BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. +[BlackMagicc DNS](https://bento.me/blackmagicc) ist ein privater DNS-Server mit Sitz in Vietnam, der für den privaten und kleinen Gebrauch gedacht ist. Er bietet Werbeblocker, Schutz vor Malware/Phishing, Filter für nicht jugendfreie Inhalte und DNSSEC-Validierung. -| Protokoll | Adresse | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | -| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.252.122.187` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | +| DNS, IPv6 | `2401:4ae0::38` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/de/docusaurus-plugin-content-docs/current/intro.md b/i18n/de/docusaurus-plugin-content-docs/current/intro.md index 3a821f56e..08014199e 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/intro.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/intro.md @@ -34,7 +34,7 @@ AdGuard DNS ist einer der datenschutzfreundlichsten DNS-Dienste auf dem Markt. E Etwa 75 % des Datenverkehrs von AdGuard DNS ist verschlüsselt. Das ist tatsächlich das, was inhaltssperrende DNS-Server von anderen unterscheidet. Wenn Sie sich die Statistiken von CloudFlare oder Quad9 ansehen, werden Sie feststellen, dass verschlüsselte DNS nur einen kleinen Teil aller Abfragen ausmachen. -AdGuard DNS exists in two main forms: [Public AdGuard DNS](public-dns/overview) and [Private AdGuard DNS](private-dns/overview). Keiner dieser Dienste erfordert die Installation von Apps. Sie sind einfach einzurichten und zu verwenden und bieten den Nutzer:innen ein Minimum an Funktionen, um Werbung, Tracker, bösartige Websites und jugendgefährdende Inhalte (falls erforderlich) zu sperren. Es gibt keine Einschränkungen hinsichtlich der Geräte, mit denen sie verwendet werden können. +AdGuard DNS gibt es in zwei Hauptformen: [Public AdGuard DNS](public-dns/overview) und [Private AdGuard DNS](private-dns/overview). Keiner dieser Dienste erfordert die Installation von Apps. Sie sind einfach einzurichten und zu verwenden und bieten den Nutzer:innen ein Minimum an Funktionen, um Werbung, Tracker, bösartige Websites und jugendgefährdende Inhalte (falls erforderlich) zu sperren. Es gibt keine Einschränkungen hinsichtlich der Geräte, mit denen sie verwendet werden können. Trotz vieler Gemeinsamkeiten sind der private AdGuard DNS und der öffentliche AdGuard DNS zwei unterschiedliche Produkte. Der Hauptunterschied besteht darin, dass Sie den Privaten AdGuard DNS anpassen können, während dies beim Öffentlichen AdGuard DNS nicht möglich ist. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 41c8a878d..4d5381b9f 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- -title: Credits and Acknowledgements -sidebar_position: 5 +title: Danksagungen und Anerkennungen +sidebar_position: 3 --- Unser Entwicklerteam möchte sich bei den Entwicklern der Software von Drittanbietern, die wir in AdGuard DNS verwenden, unseren großartigen Beta-Testern und anderen engagierten Nutzern bedanken, deren Hilfe bei der Suche und Beseitigung aller Fehler, der Übersetzung von AdGuard DNS und der Moderation unserer Communities unbezahlbar ist. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index be75937cb..e2a6823ba 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,6 +1,10 @@ -# So erstellen Sie Ihren eigenen DNS-Stempel für Secure DNS +- - - +title: So erstellen Sie Ihren eigenen DNS-Stempel für Secure DNS -Diese Anleitung zeigt Ihnen, wie Sie Ihren eigenen DNS-Stempel für Secure DNS erstellen. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. Dadurch wird verhindert, dass Ihre Abfragen von böswilligen Akteuren abgefangen oder manipuliert werden. +sidebar_position: 4 +- - - + +Diese Anleitung zeigt Ihnen, wie Sie Ihren eigenen DNS-Stempel für Secure DNS erstellen. Secure DNS ist ein Dienst, der Ihre Internetsicherheit und Ihren Privatsphäre verbessert, indem er Ihre DNS-Anfragen verschlüsselt. Dadurch wird verhindert, dass Ihre Abfragen von böswilligen Akteuren abgefangen oder manipuliert werden. Sicheres DNS verwendet in der Regel `tls://`, `https://`, oder `quic://` URLs. Dies ist für die meisten Benutzer ausreichend und wird empfohlen. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..81c8809e0 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +Mit der Veröffentlichung von AdGuard DNS v2.10 ist AdGuard der erste öffentliche DNS-Auflösungsdienst, der Unterstützung für [_Structured DNS Errors_ (SDE)] (https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), ein Aktualisierung von [RFC 8914] (https://datatracker.ietf.org/doc/rfc8914/), bietet. Mit dieser Funktion können DNS-Server detaillierte Informationen über gesperrte Websites direkt in der DNS-Antwort bereitstellen, anstatt sich auf allgemeine Browsermeldungen zu verlassen. In diesem Artikel erklären wir, was _Structured DNS Errors_ sind und wie sie funktionieren. + +## Was sind Structured DNS Errors? + +Wenn eine Anfrage an eine Werbe- oder Tracking-Domain gesperrt wird, sieht man möglicherweise leere Stellen auf einer Website oder merkt nicht, dass eine DNS-Filterung stattgefunden hat. Wenn jedoch eine gesamte Website auf DNS-Ebene gesperrt ist, kann die Website nicht mehr aufgerufen werden. Beim Versuch, auf eine gesperrte Website zuzugreifen, kann es vorkommen, dass der Browser die allgemeine Fehlermeldung „Diese Website ist nicht erreichbarn“ anzeigt. + +![Fehler „Diese Website ist nicht erreichbar“](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Solche Fehler erklären nicht, was passiert ist und warum. Dies hat zur Folge, dass man nicht weiß, warum eine Website nicht zugänglich ist, und oft davon ausgeht, dass die Internetverbindung oder der DNS-Auflösungsdienst gestört ist. + +DNS-Server könnten durch Umleitung auf die eigene Erklärungsseite dieses Problem lösen. Für HTTPS-Websites (die die Mehrheit der Websites ausmachen) ist jedoch ein separates Zertifikat erforderlich. + +![Zertifikatsfehler](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Es gibt eine einfachere Lösung: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Das Konzept von SDE baut auf der Grundlage von [_Extended DNS Errors_ (RFC 8914)] (https://datatracker.ietf.org/doc/rfc8914/) auf, mit dem die Möglichkeit eingeführt wurde, zusätzliche Fehlerinformationen in DNS-Antworten aufzunehmen. Der SDE-Entwurf geht noch einen Schritt weiter, indem er [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (ein eingeschränktes Profil von JSON) verwendet, um die Informationen so zu formatieren, dass sie von Browsern und Client-Anwendungen leicht verarbeitet werden können. + +Die SDE-Daten sind im Feld „EXTRA-TEXT“ der DNS-Antwort enthalten. Enthalten sind: + +- `j` (Rechtfertigung): Grund für die Sperrung +- `c` (Kontakt): Kontaktinformationen für Rückfragen, falls die Seite versehentlich gesperrt wurde +- `o` (Organisation): Organisation, die in diesem Fall für die DNS-Filterung zuständig ist (optional) +- `s` (suberror): Der suberror-Code für diese bestimmte DNS-Filterung (optional) + +Ein solches System verbessert die Transparenz zwischen DNS-Diensten und Nutzern. + +### Was erforderlich ist, um Structured DNS Errors zu implementieren + +Obwohl AdGuard DNS Unterstützung für Structured DNS Errors implementiert hat, unterstützen die Browser derzeit nicht die Analyse und Anzeige von SDE-Daten. Damit Nutzer detaillierte Erklärungen in ihren Browsern angezeigt bekommen, wenn eine Website gesperrt ist, müssen die Browser-Entwickler die SDE-Spezifikation übernehmen und unterstützen. + +### AdGuard DNS Demo-Erweiterung für SDE + +Um die Funktionsweise von Structured DNS Errors zu demonstrieren, hat AdGuard DNS eine Demo-Browsererweiterung entwickelt, die zeigt, wie _Structured DNS Errors_ funktionieren könnten, wenn die Browser sie unterstützen würden. Wenn Sie versuchen, eine Website zu besuchen, die von AdGuard DNS mit aktivierter Erweiterung gesperrt wurde, wird eine detaillierte Erklärungsseite mit den über SDE bereitgestellten Informationen angezeigt, wie z. B. der Grund für die Sperrung, Kontaktdaten und die verantwortliche Organisation. + +![Erklärungsseite](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Sie können die Erweiterung aus dem [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) oder von [GitHub](https://github.com/AdguardTeam/dns-sde-extension/) installieren. + +Wenn Sie sehen wollen, wie es auf DNS-Ebene aussieht, können Sie den Befehl `dig` verwenden und in der Ausgabe nach `EDE` suchen. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 1fb15feee..beebc5edd 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'So erstellen Sie einen Bildschirmfoto' -sidebar_position: 4 +sidebar_position: 2 --- Ein Bildschirmfoto ist eine Aufnahme des Bildschirms Ihres Computers oder Mobilgeräts, die mit Standardwerkzeugen oder einem speziellen Programm bzw. einer App erstellt werden kann. @@ -70,7 +70,7 @@ Unter Windows 8 und 10 können Sie mit dem Tastaturkürzel *Win + Druck* sehr sc Es gibt auch ein spezielles Programm zum Erstellen von Bildschirmfotos namens *Snipping Tool*, das Sie über das Startmenü unter den Standardprogrammen Ihres Computers finden können. Mit dem Snipping Tool können Sie einen beliebigen Bereich Ihres Desktops oder den gesamten Bildschirm erfassen. Nach der Aufnahme eines Bildschirmfotos mit diesem Programm können Sie das Bild bearbeiten und in einem beliebigen Ordner auf Ihrem Computer speichern. -Besides, you can also try using different apps for taking screenshots on your computer, like **PicPick**, **Nimbus Screenshot**, **Screenshot Captor**, **Snipaste**, **Monosnap**, etc. +Außerdem können Sie auch verschiedene Apps zum Aufnehmen von Bildschirmaufnahmen auf Ihrem Computer ausprobieren, wie z. B. **PicPick**, **Nimbus Screenshot**, **Screenshot Captor**, **Snipaste**, **Monosnap**, usw. ### macOS @@ -82,7 +82,7 @@ Ihr Mac erfasst den gesamten Bildschirm und speichert ihn als Datei auf dem Schr Um ein Bildschirmfoto von einem aktiven Fenster zu erstellen, verwenden Sie das folgende Tastaturkürzel: -- **Drücken und halten Sie gleichzeitig diese Tasten *⌘ Cmd + Umschalt ⇧ + 4 + Leertaste*. Der Zeiger verwandelt sich in ein Kamerasymbol 📷. Klicken Sie auf das Fenster, um es zu erfassen. Press the Esc button to cancel taking a screenshot** +- **Drücken und halten Sie gleichzeitig diese Tasten *⌘ Cmd + Umschalt ⇧ + 4 + Leertaste*. Der Zeiger verwandelt sich in ein Kamerasymbol 📷. Klicken Sie auf das Fenster, um es zu erfassen. Drücken Sie die Esc-Taste, um die Aufnahme eines Bildschirmfotos abzubrechen.** Um ein Bildschirmfoto von einem bestimmten Bereich zu erstellen, sollten Sie das folgende Tastaturkürzel verwenden: diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5494d4b2b..5cfed74b0 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Aktualisieren der Wissensdatenbank' -sidebar_position: 3 +sidebar_position: 1 --- Das Ziel dieser Wissensdatenbank ist es, jedem die aktuellsten Informationen zu allen möglichen DNS-bezogenen Themen von AdGuard zur Verfügung zu stellen. Aber die Dinge ändern sich ständig, und manchmal spiegelt ein Artikel nicht mehr den aktuellen Stand der Dinge wider - es gibt einfach nicht so viele von uns, die jede einzelne Information im Auge behalten und sie entsprechend aktualisieren können, wenn neue Versionen veröffentlicht werden. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 18fe91089..9bec6f771 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ Mehr darüber erfahren Sie in dem [zugehörigen Artikel](/dns-client/overview/). Sie können Privates AdGuard DNS mithilfe AdGuard VPN CLI (Befehlszeilenschnittstelle) einrichten. Um mit AdGuard VPN CLI zu beginnen, müssen Sie das Terminal verwenden. 1. Installieren Sie AdGuard VPN CLI, indem Sie [diesen Anweisungen](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/) folgen. -2. Greifen Sie auf [Einstellungen](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/) zu. +2. Öffnen Sie die [Einstellungen](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. Um einen bestimmten DNS-Server zu konfigurieren, verwenden Sie den Befehl: `adguardvpn-cli config set-dns `, wobei `` die Adresse Ihres privaten Servers ist. 4. Aktivieren Sie die DNS-Einstellungen durch Eingabe von `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 28d12cccf..a5aca9798 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## Was verknüpfte IPs sind und warum sie nützlich sind -Nicht alle Geräte unterstützen verschlüsselte DNS-Protokolle. In diesem Fall sollten Nutzer:innen in Betracht ziehen, unverschlüsselten DNS einzurichten. - -Sie können eine **verknüpfte IP-Adresse** verwenden: In diesem Setup werden alle Standard-DNS-Anfragen von dieser IP-Adresse und für dieses spezielle Gerät berücksichtigt. Die einzige Voraussetzung für eine verknüpfte IP-Adresse ist, dass es sich um eine Wohnsitz-IP handeln muss. +Nicht alle Geräte unterstützen verschlüsselte DNS-Protokolle. In diesem Fall sollten Sie die Einrichtung eines unverschlüsselten DNS in Betracht ziehen. Sie können zum Beispiel eine **verknüpfte IP-Adresse** verwenden. Die einzige Voraussetzung für eine verknüpfte IP-Adresse ist, dass es sich um eine private IP-Adresse handeln muss. :::note @@ -31,7 +29,7 @@ Die folgenden Anweisungen erklären, wie Sie eine Verbindung zum Gerät über ei ## Dynamisches DNS: Warum es nützlich ist -Jedes Mal, wenn ein Gerät eine Verbindung zum Netzwerk herstellt, erhält es eine neue dynamische IP-Adresse. Wenn ein Gerät die Verbindung trennt, weist der DHCP-Server die IP-Adressen den verbleibenden Geräten neu zu. Das bedeutet, dass dynamische IP-Adressen häufig und unvorhersehbar wechseln. Folglich müssen Sie die Einstellungen jedes Mal aktualisieren, wenn das Gerät neu gestartet wird oder sich das Netzwerk ändert. +Jedes Mal, wenn ein Gerät eine Verbindung zum Netzwerk herstellt, erhält es eine neue dynamische IP-Adresse. Wenn ein Gerät die Verbindung trennt, kann der DHCP-Server die freigegebene IP-Adresse einem anderen Gerät im Netz zuweisen. Das bedeutet, dass sich dynamische IP-Adressen häufig und unvorhersehbar ändern. Folglich müssen Sie die Einstellungen jedes Mal aktualisieren, wenn das Gerät neu gestartet wird oder sich das Netzwerk ändert. Um die verknüpfte IP-Adresse automatisch zu aktualisieren, können Sie DNS verwenden. AdGuard DNS überprüft regelmäßig die IP-Adresse Ihrer DDNS-Domain und verknüpft sie mit Ihrem Server. @@ -48,29 +46,29 @@ Auf diese Weise müssen Sie die zugehörige IP-Adresse nicht jedes Mal manuell a 1. Zuerst müssen Sie überprüfen, ob DDNS von Ihren Router-Einstellungen unterstützt wird: - Öffnen Sie _Router-Einstellungen_ → _Netzwerk_ - Suchen Sie den Abschnitt DDNS oder _Dynamic DNS_ - - Navigieren Sie dorthin und überprüfen Sie, ob die Einstellungen tatsächlich unterstützt werden. _Dies ist nur ein Beispiel, wie es aussehen könnte. Dies kann je nach Router variieren_ - ![DDNS wird unterstützt \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) + - Wechseln Sie dorthin und überprüfen Sie, ob die Einstellungen tatsächlich unterstützt werden. _Dies ist nur ein Beispiel, wie es aussehen könnte. Dies kann je nach Router variieren_ + ![DDNS unterstützt \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) 2. Registrieren Sie Ihre Domain bei einem beliebten Service wie [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) oder einem anderen DDNS-Anbieter Ihrer Wahl. 3. Geben Sie die Domain in die Router-Einstellungen ein und synchronisieren Sie die Konfigurationen. 4. Gehen Sie zu den Einstellungen der Verknüpften IP, um die Adresse zu verbinden, navigieren Sie dann zu _Erweiterte Einstellungen_ und klicken Sie auf _DDNS konfigurieren_. 5. Geben Sie die Domain ein, die Sie zuvor registriert haben, und klicken Sie auf _DDNS konfigurieren_. ![DDNS konfigurieren \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) -Fertig! Sie haben DDNS erfolgreich eingestellt. +Fertig! Sie haben DDNS erfolgreich eingerichtet! ## Automatisierung der Aktualisierung verknüpfter IPs über Skript ### Unter Windows -Der einfachste Weg ist die Verwendung des Taskplaners: +Der einfachste Weg ist die Verwendung des Aufgabenplaners: 1. Erstellen Sie eine Aufgabe: - - Öffnen Sie den Taskplaner. + - Öffnen Sie den Aufgabenplaner. - Erstellen Sie eine neue Aufgabe. - - Legen Sie den Auslöser fest, um alle 5 Minuten ausgeführt zu werden. + - Legen Sie einen Trigger (Auslöser) fest, um alle 5 Minuten ausgeführt zu werden. - Wählen Sie _Programm ausführen_ als Aktion. 2. Wählen Sie ein Programm: - - Geben Sie im Feld _Programm oder Skript_ `powershell` ein + - Geben Sie im Feld _Programm/Skript_ `powershell` ein - Geben Sie im Feld _Argumente hinzufügen_ ein: - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` 3. Speichern Sie die Aufgabe. @@ -91,6 +89,6 @@ Unter macOS und Linux ist es am einfachsten, `cron` zu verwenden: - Stellen Sie sicher, dass `curl` auf macOS und Linux installiert ist. - Denken Sie daran, die Adresse aus den Einstellungen zu kopieren und `ServerID` und `UniqueKey` zu ersetzen. -- Wenn eine komplexere Logik oder Verarbeitung der Abfrageergebnisse erforderlich ist, sollten Sie Skripte (z. B. Bash, Python) in Kombination mit einem Taskplaner oder cron verwenden. +- Wenn eine komplexere Logik oder Verarbeitung der Abfrageergebnisse erforderlich ist, sollten Sie Skripte (z. B. Bash, Python) in Kombination mit einem Aufgabenplaner oder cron verwenden. ::: diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index fbda83792..cf5c9872f 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ Diese Einstellung ermöglicht es Ihnen, anzugeben, welche Clients Ihren DNS-Serv ### Nicht zugelassene Clients -Hier können Sie die Clients auflisten, die Ihren DNS-Server nicht verwenden dürfen. Sie können den Zugriff für alle Clients blockieren und nur ausgewählte zulassen. Fügen Sie dazu den nicht zugelassenen Clients zwei Adressen hinzu: `0.0.0.0.0/0` und `::/0`. Geben Sie dann im Feld _Zugelassene Clients_ die Adressen an, die auf Ihren Server zugreifen dürfen. +Hier können Sie die Clients auflisten, die Ihren DNS-Server nicht verwenden dürfen. Sie können den Zugriff für alle Clients blockieren und nur ausgewählte zulassen. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Geben Sie dann im Feld _Zugelassene Clients_ die Adressen an, die auf Ihren Server zugreifen dürfen. :::note Wichtig diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 138da420e..8452e412e 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Créditos y Agradecimientos -sidebar_position: 5 +sidebar_position: 3 --- Nuestro equipo de desarrollo quiere agradecer a los desarrolladores de los software de terceros que utilizamos en AdGuard DNS, a nuestros magníficos probadores beta y a otros usuarios involucrados, cuya aportación en la búsqueda y eliminación de todos los errores, en la traducción de AdGuard DNS y en la moderación de nuestras comunidades no tiene precio. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 05befd7b6..92f11387f 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- La captura de pantalla es una captura de la pantalla de su ordenador o dispositivo móvil, que puede obtenerse utilizando herramientas habituales o un programa/aplicación especial. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index c67f6fa22..83cddfca1 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index da4a3f863..b5435b6d7 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ Puedes obtener más información sobre esto en el [artículo relacionado](/dns-c Puedes configurar AdGuard DNS privado utilizando el AdGuard VPN CLI (interfaz de línea de comandos). Para comenzar con AdGuard VPN CLI, necesitarás usar Terminal. 1. Instala AdGuard VPN CLI siguiendo [estas instrucciones](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Accede a [configuración](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. Para establecer un servidor DNS específico, utiliza el comando: `adguardvpn-cli config set-dns `, donde `` es la dirección de tu servidor privado. 4. Activa la configuración DNS ingresando `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 61685ce34..bd43cde24 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,33 +5,31 @@ sidebar_position: 3 ## Qué son las IP vinculadas y por qué son útiles -No todos los dispositivos pueden soportar protocolos DNS cifrados. En este caso, los usuarios deben considerar configurar DNS no cifrada. - -Puedes usar una **dirección IP vinculada**: en esta configuración, el servicio considerará todas las consultas DNS estándar que provengan de esa dirección IP y de ese dispositivo específico. El único requisito para una dirección IP vinculada es que debe ser una IP residencial. +No todos los dispositivos pueden soportar protocolos DNS cifrados. En este caso, debes considerar la configuración de DNS no cifrada. Por ejemplo, puedes usar una **dirección IP**. El único requisito para una dirección IP vinculada es que debe ser una IP residencial. :::note -Una **dirección IP residencial** es una dirección IP asignada a un dispositivo conectado a un ISP residencial. Por lo general, se asocia con una ubicación física y se asigna a viviendas o apartamentos individuales. Las gente utiliza direcciones IP residenciales para actividades en línea diarias como navegar por la web, enviar correos electrónicos, utilizar redes sociales o transmitir contenido. +Una **dirección IP residencial** es asignada a un dispositivo conectado a un ISP residencial. Por lo general, se asocia con una ubicación física y se asigna a viviendas o apartamentos individuales. Las gente utiliza direcciones IP residenciales para actividades en línea diarias como navegar por la web, enviar correos electrónicos, utilizar redes sociales o streaming de contenido. ::: A veces, una dirección IP residencial puede estar ya en uso, y si intentas conectarte a ella, AdGuard DNS evitará la conexión. ![Dirección IPv4 vinculada \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) -Si eso sucede, comunícate con soporte en [support@adguard-dns.io](mailto:support@adguard-dns.io), y te ayudarán con la configuración correcta. +Si eso sucede, comunícate con nuestro servicio de soporte vía [support@adguard-dns.io](mailto:support@adguard-dns.io), y te ayudarán con la configuración correcta. ## Cómo configurar la IP vinculada Las siguientes instrucciones explican cómo conectarse al dispositivo a través de **la dirección IP vinculada**: 1. Abre el Dashboard. -2. Añade un nuevo dispositivo o abrir la configuración de un dispositivo previamente conectado. +2. Añade un nuevo dispositivo o abre la configuración de un dispositivo previamente conectado. 3. Ve a _Utilizar direcciones de servidor DNS_. 4. Abre _Direcciones de servidor DNS simple_ y conecta la IP vinculada. ![IP vinculada \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) ## DNS dinámico: por qué es útil -Cada vez que un dispositivo se conecta a la red, obtiene una nueva dirección IP dinámica. Cuando un dispositivo se desconecta, el servidor DHCP reasigna direcciones IP a los dispositivos restantes. Esto significa que las direcciones IP dinámicas pueden cambiar con frecuencia y de manera impredecible. Por lo tanto, deberás actualizar la configuración cada vez que el dispositivo se reinicie o la red cambie. +Cada vez que un dispositivo se conecta a la red, obtiene una nueva dirección IP dinámica. Cuando un dispositivo se desconecta, el servidor DHCP puede asignar la dirección IP liberada a otro dispositivo en la red. Esto significa que las direcciones IP dinámicas pueden cambiar con frecuencia y de manera impredecible. Por lo tanto, deberás actualizar la configuración cada vez que el dispositivo se reinicie o la red cambie. Para mantener automáticamente actualizada la dirección IP vinculada, puedes usar DNS. AdGuard DNS verificará regularmente la dirección IP de tu dominio DDNS y la vinculará a tu servidor. @@ -62,17 +60,17 @@ De esta manera, no tendrás que actualizar manualmente la dirección IP asociada ### En Windows -La forma más sencilla es usar el Programador de tareas: +La forma más sencilla es usar Task Scheduler: 1. Crea una tarea: - - Abre el Programador de tareas. + - Abre el Task Scheduler. - Crea una nueva tarea. - - Establece el desencadenador para que se ejecute cada 5 minutos. + - Establece el trigger para que se ejecute cada 5 minutos. - Selecciona _Ejecutar programa_ como la acción. 2. Selecciona un programa: - En el campo _Programa o Script_, escribe \`powershell' - En el campo _Agregar argumentos_, escribe: - - `Comando "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` 3. Guarda la tarea. ### En macOS y Linux diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 100720bc5..7abd98d61 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ Esta configuración permite especificar qué clientes pueden usar tu servidor DN ### Clientes no permitidos -Aquí puedes enumerar los clientes que no están permitidos para usar tu servidor DNS. Puedes bloquear el acceso a todos los clientes y usar solo los seleccionados. Para hacer esto, agrega dos direcciones a los clientes no permitidos: `0.0.0.0.0/0` y `::/0`. Luego, en el campo _Clientes permitidos_, especifica las direcciones que pueden acceder a tu servidor. +Aquí puedes enumerar los clientes que no están permitidos para usar tu servidor DNS. Puedes bloquear el acceso a todos los clientes y usar solo los seleccionados. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Luego, en el campo _Clientes permitidos_, especifica las direcciones que pueden acceder a tu servidor. :::note Importante diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 15999da7b..84da1c08e 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ You can learn more about this in the [related article](/dns-client/overview/). You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. 1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. 4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..77755bd94 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note @@ -31,7 +29,7 @@ The following instructions explain how to connect to the device via **linking IP ## Dynamic DNS: Why it is useful -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..fe4ec8e63 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. :::note Important diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 06a722f11..973bc824d 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ Vous pouvez en savoir plus à ce sujet dans l'[article connexe](/dns-client/over Vous pouvez configurer le DNS privé AdGuard à l'aide de l'interface de ligne de commande (CLI) VPN AdGuard. Pour commencer l'utilisation de AdGuard VPN CLI, vous devrez utiliser le Terminal. 1. Installez AdGuard VPN CLI en suivant [ces instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Accédez aux [paramètres](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. Pour définir un serveur DNS spécifique, utilisez la commande : `adguardvpn-cli config set-dns `, où `` est l'adresse de votre serveur privé. 4. Activez les paramètres DNS en saisissant `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md index ed9f0b4f4..4bcf3514f 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -21,7 +21,7 @@ Les instructions ci-dessous expliquent comment connecter une IP dédiée à l'ap ## Connectez AdGuard DNS en utilisant des IPs dédiées -1. Ouvrez le Tableau de bord. +1. Open Dashboard. 2. Ajoutez un nouvel appareil ou ouvrez les paramètres d'un appareil précédemment créé. 3. Sélectionnez _Utiliser les adresses des serveurs_. 4. Ensuite, ouvrez _Adresses des serveurs DNS brut_. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md index 24a123f64..54f1b15df 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -17,7 +17,7 @@ Cette fonctionnalité est prise en charge par le [Client DNS AdGuard](/dns-clien ::: -1. Ouvrez le Tableau de bord. +1. Open Dashboard. 2. Ajoutez un appareil ou accédez aux paramètres d'un appareil précédemment créé. 3. Cliquez sur _Utiliser les adresses des serveurs DNS_ et ouvrez la section _Adresses des serveurs DNS chiffrés_. 4. Configurez DNS-over-HTTPS avec authentification comme bon vous semble. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index e42434e56..bb919fef7 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,92 +5,90 @@ sidebar_position: 3 ## Qu'est-ce qu'une IP liée et pourquoi est-ce utile -Tous les appareils ne peuvent pas prendre en charge les protocoles DNS chiffrés. Dans ce cas, les utilisateurs doivent envisager de configurer DNS non crypté. - -Vous pouvez utiliser une **adresse IP liée** : dans cette configuration, le service considérera toutes les requêtes DNS standard provenant de cette adresse IP et pour cet appareil spécifique. La seule exigence pour une adresse IP liée est qu'elle doit être une adresse IP résidentielle. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note -Une **adresse IP résidentielle** est attribuée à un appareil connecté à un FAI résidentiel. Elle est généralement liée à un emplacement physique et attribuée à des maisons ou appartements individuels. Les gens utilisent des adresses IP résidentielles pour des activités en ligne quotidiennes comme parcourir le Web, envoyer des courriels, utiliser les réseaux sociaux ou diffuser du contenu. +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. ::: -Parfois, une adresse IP résidentielle peut déjà être utilisée, et si vous essayez de vous y connecter, AdGuard DNS empêchera la connexion. -![Adresse IPv4 liée \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) -Si cela se produit, veuillez contacter l'assistance à [support@adguard-dns.io](mailto:support@adguard-dns.io), et ils vous aideront avec les paramètres de configuration appropriés. +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. -## Comment configurer l'IP liée +## How to set up linked IP -Les instructions suivantes expliquent comment se connecter à l'appareil via **l'adresse IP liée** : +The following instructions explain how to connect to the device via **linking IP address**: -1. Ouvrez le Tableau de bord. -2. Ajoutez un nouvel appareil ou ouvrez les paramètres d'un appareil précédemment connecté. -3. Accédez à _Utiliser les adresses des serveurs DNS_. -4. Ouvrez les _Adresses des serveurs DNS simples_ et connectez l'IP liée. - ![IP liée \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) -## DNS dynamique : Pourquoi c'est utile +## Dynamic DNS: Why it is useful -Chaque fois qu'un appareil se connecte au réseau, il obtient une nouvelle adresse IP dynamique. Lorsqu'un appareil se déconnecte, le serveur DHCP réaffecte des adresses IP aux appareils restants. Cela signifie que les adresses IP dynamiques peuvent changer fréquemment et de manière imprévisible. Par conséquent, vous devrez mettre à jour les paramètres chaque fois que l'appareil est redémarré ou que le réseau change. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. -Pour garder l'adresse IP liée à jour automatiquement, vous pouvez utiliser DNS. AdGuard DNS vérifiera régulièrement l'adresse IP de votre domaine DDNS et la liera à votre serveur. +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. :::note -DNS dynamique (DDNS) est un service qui met automatiquement à jour les enregistrements DNS chaque fois que votre adresse IP change. Il convertit les adresses IP réseau en noms de domaine faciles à lire pour votre confort. Les informations qui relient un nom à une adresse IP sont stockées dans un tableau sur le serveur DNS. DDNS met à jour ces enregistrements chaque fois qu'il y a des changements dans les adresses IP. +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. ::: -Ainsi, vous n'aurez pas à mettre à jour l'adresse IP associée manuellement chaque fois qu'elle change. +This way, you won’t have to manually update the associated IP address each time it changes. -## DNS dynamique : Comment le configurer +## Dynamic DNS: How to set it up -1. Tout d'abord, vous devez vérifier si DDNS est pris en charge par les paramètres de votre routeur : - - Accédez à _Paramètres du routeur_ → _Réseau_ - - Trouvez la section DDNS ou _DNS dynamique_ - - Naviguez-y et vérifiez que les paramètres sont bien pris en charge. _Ceci n'est qu'un exemple de ce à quoi cela pourrait ressembler. Tout peut varier selon votre routeur_ - ![DDNS pris en charge \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) -2. Enregistrez votre domaine auprès d'un service populaire comme [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), ou tout autre fournisseur de DDNS de votre choix. -3. Saisissez le domaine dans les paramètres de votre routeur et synchronisez les configurations. -4. Accédez aux paramètres IP liés pour connecter l'adresse, puis allez dans _Paramètres avancés_ et cliquez sur _Configurer le DDNS_. -5. Saisissez le domaine que vous avez enregistré précédemment et cliquez sur _Configurer DDNS_. - ![Configurer DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) -Tout est fait, vous avez réussi à configurer DDNS ! +All done, you've successfully set up DDNS! -## Automatisation de la mise à jour de l'IP liée via script +## Automation of linked IP update via script -### Sur Windows +### On Windows -La façon la plus simple est d'utiliser le Planificateur de tâches : +The easiest way is to use the Task Scheduler: -1. Créez une tâche : - - Ouvrez le Planificateur de tâches. - - Créez une nouvelle tâche. - - Définissez le déclencheur pour qu'il s'exécute toutes les 5 minutes. - - Sélectionnez _Exécuter le programme_ comme action. -2. Sélectionnez un programme : - - Dans le champ _Programme ou Script_, tapez \`powershell' - - Dans le champ _Ajouter des arguments_, tapez : +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` -3. Enregistrez la tâche. +3. Save the task. -### Sur macOS et Linux +### On macOS and Linux -Sur macOS et Linux, la façon la plus simple est d'utiliser `cron` : +On macOS and Linux, the easiest way is to use `cron`: -1. Ouvrez crontab : - - Dans le terminal, exécutez `crontab -e`. -2. Ajoutez une tâche : - - Insérez la ligne suivante : +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` - - Cette tâche s'exécutera toutes les 5 minutes -3. Enregistrez crontab. + - This job will run every 5 minutes +3. Save crontab. :::note Important -- Assurez-vous d'avoir `curl` installé sur macOS et Linux. -- N'oubliez pas de copier l'adresse des paramètres et de remplacer `ServerID` et `UniqueKey`. -- Si une logique ou un traitement des résultats de la requête plus complexe est nécessaire, envisagez d'utiliser des scripts (par exemple, Bash, Python) en conjonction avec un planificateur de tâches ou cron. +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. ::: diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index f198905b1..97b3df52e 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ Ce paramètre vous permet de spécifier quels clients peuvent utiliser votre ser ### Clients non autorisés -Ici, vous pouvez lister les clients qui ne sont pas autorisés à utiliser votre serveur DNS. Vous pouvez bloquer l'accès à tous les clients et n'utiliser que ceux sélectionnés. Pour cela, ajoutez deux adresses aux clients non autorisés : `0.0.0.0.0/0` et `::/0`. Ensuite, dans le champ _Clients autorisés_, spécifiez les adresses qui peuvent accéder à votre serveur. +Ici, vous pouvez lister les clients qui ne sont pas autorisés à utiliser votre serveur DNS. Vous pouvez bloquer l'accès à tous les clients et n'utiliser que ceux sélectionnés. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Ensuite, dans le champ _Clients autorisés_, spécifiez les adresses qui peuvent accéder à votre serveur. :::note Important diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 15999da7b..84da1c08e 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ You can learn more about this in the [related article](/dns-client/overview/). You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. 1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. 4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..77755bd94 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note @@ -31,7 +29,7 @@ The following instructions explain how to connect to the device via **linking IP ## Dynamic DNS: Why it is useful -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..fe4ec8e63 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. :::note Important diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 5a134226e..4a4d8427d 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ Puoi saperne di più in [questo articolo correlato](/dns-client/overview/). Puoi configurare AdGuard DNS privato utilizzando AdGuard VPN CLI (interfaccia a riga di comando). Per iniziare con AdGuard VPN CLI, dovrai utilizzare il Terminale. 1. Installa AdGuard VPN CLI seguendo [queste istruzioni](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Accedi [alle impostazioni](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. Per impostare un server DNS specifico, usa il comando: `adguardvpn-cli config set-dns `, dove `` è l'indirizzo del tuo server privato. 4. Attiva le impostazioni DNS inserendo `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index b3092158a..abab59773 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,92 +5,90 @@ sidebar_position: 3 ## Cosa sono gli IP collegati e perché sono utili -Non tutti i dispositivi supportano i protocolli DNS crittografati. In questo caso, gli utenti dovrebbero considerare di impostare DNS non crittografati. - -Puoi utilizzare un **indirizzo IP** collegato: in questa impostazione, il servizio prenderà in considerazione tutte le richieste DNS standard provenienti da quell'indirizzo IP e per quel dispositivo specifico. Il solo requisito per un indirizzo IP collegato è che dev'essere un IP residenziale. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note -Un **indirizzo IP residenziale** è assegnato a un dispositivo connesso a un ISP residenziale. Tipicamente, è associato a una posizione fisica ed è allocato a case o appartamenti individuali. Le persone usano indirizzi IP residenziali per attività online quotidiane come navigare nel web, inviare e-mail, usare i social media o fare streaming. +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. ::: -A volte, un indirizzo IP residenziale potrebbe già essere in uso, e se provi a connetterti ad esso, AdGuard DNS impedirà la connessione. -![Indirizzo IPv4 collegato \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) -Se ciò accade, ti preghiamo di contattare il supporto a [supporto@adguard-dns.io](mailto:supporto@adguard-dns.io), e ti aiuteranno con le giuste impostazioni di configurazione. +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. -## Come impostare IP collegato +## How to set up linked IP -Le seguenti istruzioni spiegano come connettersi al dispositivo tramite **indirizzo IP**: +The following instructions explain how to connect to the device via **linking IP address**: -1. Apri cruscotto. -2. Aggiungi un nuovo dispositivo o apri le impostazioni di un dispositivo precedentemente collegato. -3. Vai a _Utilizza gli indirizzi dei server DNS_. -4. Apri _indirizzi server DNS semplici_ e connetti l'IP collegato. - ![IP Associato \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) -## DNS dinamico: perché è utile +## Dynamic DNS: Why it is useful -Ogni volta che un dispositivo si connette alla rete, ottiene un nuovo indirizzo IP dinamico. Quando un dispositivo si disconnette, il server DHCP riassegna gli indirizzi IP ai dispositivi rimanenti. Questo significa che gli indirizzi IP dinamici possono cambiare frequentemente e in modo imprevedibile. Di conseguenza, dovrai aggiornare le impostazioni ogni volta che il dispositivo viene riavviato o la rete cambia. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. -Per mantenere automaticamente aggiornato l'indirizzo IP collegato, puoi usare il DNS. AdGuard DNS controllerà regolarmente l'Indirizzo IP del tuo dominio DDNS e lo collegherà al tuo server. +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. :::note -Il DNS dinamico (DDNS) è un servizio che aggiorna automaticamente i record DNS ogni volta che cambia l'indirizzo IP. Converte gli indirizzi IP di rete in nomi di dominio facili da leggere per comodità. Le informazioni che collegano un nome a un indirizzo IP sono memorizzate in una tabella sul server DNS. Il DDNS aggiorna questi record ogni volta che ci sono cambiamenti negli indirizzi IP. +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. ::: -In questo modo, non dovrai aggiornare manualmente l'indirizzo IP associato ogni volta che cambia. +This way, you won’t have to manually update the associated IP address each time it changes. -## DNS dinamico: come configurarlo +## Dynamic DNS: How to set it up -1. Prima di tutto, devi verificare se il DDNS è supportato dalle impostazioni del tuo router: - - Vai in _Impostazioni del router_ → _Rete_ - - Trova la sezione DNS dinamico o _Dynamic DNS_ - - Accedi alla pagina e verifica che le impostazioni siano effettivamente supportate. _Questo è solo un esempio di come potrebbe apparire. Potrebbe variare a seconda del tuo router_ - ![DDNS supportato \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) -2. Registra il tuo dominio con un servizio popolare come [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) o qualsiasi altro provider DDNS che preferisci. -3. Inserisci il dominio nelle impostazioni del router e sincronizza le configurazioni. -4. Vai alle impostazioni IP collegate per connettere l'indirizzo, quindi naviga su _Impostazioni Avanzate_ e fai clic su _Configurazione DDNS_. -5. Inserisci il dominio che hai registrato in precedenza e fai clic su _Configurare DDNS_. - ![Configura DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) -Tutto fatto, hai impostato con successo DDNS! +All done, you've successfully set up DDNS! -## Automazione dell'aggiornamento dell'IP collegato tramite script +## Automation of linked IP update via script -### Windows +### On Windows -Il modo più semplice è utilizzare Task Scheduler: +The easiest way is to use the Task Scheduler: -1. Crea un'attività: - - Apri il Task Scheduler. - - Crea un nuovo compito. - - Imposta l'attivazione ogni 5 minuti. - - Seleziona _Esegui programma_ come azione. -2. Seleziona un programma: - - Nel campo _Programma o Codice_, digita `powershell` - - Nel campo _Aggiungi Argomenti_, digita: - - `Comando "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` -3. Salva il compito. +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. -### Su macOS e Linux +### On macOS and Linux -Su macOS e Linux, il modo più semplice è utilizzare `cron`: +On macOS and Linux, the easiest way is to use `cron`: -1. Apri crontab: - - Nel terminale, esegui `crontab -e`. -2. Aggiungi un'attività: - - Inserisci la riga seguente: +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` - - Questo lavoro verrà eseguito ogni 5 minuti -3. Salva crontab. + - This job will run every 5 minutes +3. Save crontab. :::note Importante -- Assicurati di avere `curl` installato su macOS e Linux. -- Ricordati di copiare l'indirizzo dalle impostazioni e sostituire il `ServerID` e il `UniqueKey`. -- Se è necessaria una logica più complessa o l'elaborazione dei risultati della query, considera l'utilizzo di codici (ad esempio Bash, Python) insieme a un programma di pianificazione delle attività o cron. +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. ::: diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index a3a794149..4c8b50a51 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ Questa impostazione consente di specificare quali client possono utilizzare il t ### Client non consentiti -Qui puoi elencare i client ai quali non è consentito utilizzare il tuo server DNS. Puoi bloccare l'accesso a tutti i client e utilizzare solo quelli selezionati. Per fare ciò, aggiungi due indirizzi ai client non consentiti: `0.0.0.0.0/0` e `::/0`. Poi, nel campo _Clienti consentiti_, specifica gli indirizzi che possono accedere al tuo server. +Qui puoi elencare i client ai quali non è consentito utilizzare il tuo server DNS. Puoi bloccare l'accesso a tutti i client e utilizzare solo quelli selezionati. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Poi, nel campo _Clienti consentiti_, specifica gli indirizzi che possono accedere al tuo server. :::note Importante diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 9f889f78c..4b710a2e2 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ You can learn more about this in the [related article](/dns-client/overview/). You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. 1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. 4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..77755bd94 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note @@ -31,7 +29,7 @@ The following instructions explain how to connect to the device via **linking IP ## Dynamic DNS: Why it is useful -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md index bc55743a1..cbe2d74c3 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -3,7 +3,7 @@ title: OpenWRT sidebar_position: 7 --- -OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. +OpenWRTルーターは、オープンソースでLinuxベースのオペレーティングシステムを使用しています。このオペレーティングシステムはユーザーの好みに応じてルーターやゲートウェイを構成できる柔軟性を提供します。 開発者は暗号化DNSサーバーのサポートを追加しているので、デバイス上でプライベート AdGuard DNS を設定可能になっています。 ## DNS-over-HTTPS を設定する diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..fe4ec8e63 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. :::note Important diff --git a/i18n/ko/docusaurus-plugin-content-docs/current.json b/i18n/ko/docusaurus-plugin-content-docs/current.json index 78c18742b..4615086f2 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current.json +++ b/i18n/ko/docusaurus-plugin-content-docs/current.json @@ -4,7 +4,7 @@ "description": "The label for version current" }, "sidebar.sidebar.category.General": { - "message": "General", + "message": "일반", "description": "The label for category General in sidebar sidebar" }, "sidebar.sidebar.category.Public DNS": { diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/intro.md b/i18n/ko/docusaurus-plugin-content-docs/current/intro.md index 7e3dc52db..e11938345 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/intro.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/intro.md @@ -6,7 +6,7 @@ slug: / ## What is DNS? - + DNS stands for "Domain Name System", and its purpose is to convert website names into IP addresses. 웹 사이트로 이동할 때마다, 브라우저는 웹 사이트의 IP 주소를 파악하기 위해 DNS 서버에 DNS 쿼리를 전송합니다. 그리고 일반 DNS 클라이언트는 단순히 요청된 도메인의 IP 주소를 반환합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 6685b5ca3..c8b7aaac4 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: 크레딧 및 감사 -sidebar_position: 5 +sidebar_position: 3 --- 우리 개발팀은 AdGuard DNS에서 사용하는 타사 소프트웨어 개발자, 훌륭한 베타 테스터 및 기타 참여 사용자에게 감사의 말을 전합니다. 모든 버그를 찾아 제거하고 AdGuard DNS를 번역하고 커뮤니티를 조정하는데 도움을 준 귀중한 도움을 주신 분들께 감사드립니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index c7c9be227..dded24273 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: '스크린샷을 찍는 방법' -sidebar_position: 4 +sidebar_position: 2 --- 스크린샷은 컴퓨터 또는 모바일 장치의 화면을 캡처하는 것으로, 표준 도구 또는 특수 프로그램 / 앱을 사용하여 얻을 수 있습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 8a6b9ad76..d3e616931 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: '기술 자료 업데이트' -sidebar_position: 3 +sidebar_position: 1 --- 이 기술 자료의 목표는 모든 종류의 AdGuard DNS 관련 주제에 대한 최신 정보를 모든 사용자에게 제공하는 것입니다. 그러나 상황은 끊임없이 변하고 때로는 기사가 현재 상태를 반영하지 않을 수도 있습니다. - 새로운 버전이 출시 될 때 모든 정보를 주시하고 그에 따라 업데이트 할 수 있는 사람은 많지 않습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index 876784214..e8f822bdb 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: 변경 로그 sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,22 +10,22 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +이 문서에는 [AdGuard DNS API](private-dns/api/overview.md)에 대한 변경 로그가 포함되어 있습니다. ## v1.9 -_Released on July 11, 2024_ +**2024년 7월 11일에 출시됨** -- Added automatic device connection functionality: +- 자동 기기 연결 기능이 추가되었습니다. - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type - New field in Device — `auto_device`, indicating that the device is automatically connected - Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats ## v1.8 -_Released on April 20, 2024_ +**2024년 4월 20일에 출시됨** -- Added support for DNS-over-HTTPS with authentication: +- 인증이 있는 DNS-over-HTTPS 지원이 추가되었습니다. - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication @@ -38,45 +38,45 @@ _Released on March 11, 2024_ - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device - Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: + - 사용 가능한 모든 전용 IPv4 주소 목록 + - 새 전용 IPv4 주소 할당 + - 사용 가능한 IPv4 주소를 기기에 연결 + - 기기에서 IPv4 주소 연결 해제 + - 기기에 연결된 전용 주소에 대한 정보 요청 +- 계정 제한에 새로운 제한이 추가되었습니다: + - `dedicated_ipv4`는 이미 할당된 전용 IPv4 주소의 수와 그에 대한 제한 정보를 제공합니다. +- DNSServerSettings의 더 이상 사용되지 않는 필드가 제거되었습니다: - `safebrowsing_enabled` ## v1.6 -_Released on January 22, 2024_ +**2024년 1월 22일에 출시됨** -- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- DNS 프로필(`access_settings`)에 대한 새로운 액세스 설정 섹션이 추가되었습니다. 이러한 필드를 설정하면 무단 액세스로부터 AdGuard DNS 서버를 보호할 수 있습니다. - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients` — 여기에서 귀하의 DNS 서버를 사용할 수 있는 클라이언트를 지정할 수 있습니다. 이 필드는 `blocked_clients` 필드보다 우선합니다. + - `blocked_clients` — 여기에서 귀하의 DNS 서버를 사용할 수 없는 클라이언트를 지정할 수 있습니다. + - `blocked_domain_rules` — 여기에서 귀하의 DNS 서버에 액세스할 수 없는 도메인을 지정하고 와일드카드 및 DNS 필터링 규칙으로 이러한 도메인을 정의할 수 있습니다. -- Added new limits to Account limits: +- 계정 제한에 새로운 제한이 추가되었습니다: - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules`는 현재 사용 중인 `blocked_clients` 및 `blocked_domain_rules` 값의 합계와 액세스 규칙의 제한을 제공합니다. + - `user_rules`는 생성된 사용자 규칙의 수와 해당 규칙의 제한을 보여줍니다. -- Added a new `ip_log_enabled` setting to log client IP addresses and domains +- 클라이언트 IP 주소 및 도메인을 기록하기 위해 새로운 `ip_log_enabled` 설정이 추가되었습니다. -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- 제한에 도달했을 때를 나타내는 새로운 오류 코드 `FIELD_REACHED_LIMIT`가 추가되었습니다: - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - For `rules` in custom user rules settings ## v1.5 -_Released on June 16, 2023_ +**2023년 6월 16일에 출시됨** -- Added a new `block_nrd` setting and grouped all security-related settings in one place +- 새로운 `block_nrd` 설정이 추가되었고 모든 보안 관련 설정이 한 곳에 그룹화되었습니다. -### Model for safebrowsing settings changed +### 안전한 브라우징 설정 모델이 변경되었습니다. From: @@ -96,9 +96,9 @@ To: } ``` -where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. +`enabled`는 이제 그룹 내 모든 설정을 제어하고, `block_dangerous_domains`는 이전 `enabled` 모델 필드이며, `block_nrd`는 새로 등록된 도메인을 차단하는 설정입니다. -### Model for saving server settings changed +### 서버 설정 저장 모델이 변경되었습니다. From: @@ -124,25 +124,25 @@ to: } ``` -here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. +여기서 `safebrowsing_settings`라는 새로운 필드가 더 이상 사용되지 않는 `safebrowsing_enabled`를 대신 사용되며, 그 값은 `block_dangerous_domains`에 저장됩니다. ## v1.4 -_Released on March 29, 2023_ +**2023년 3월 29일에 출시됨** -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address +- 기본값(0.0.0.0), REFUSED, NXDOMAIN 또는 사용자 정의 IP 주소와 같은 응답 차단을 위한 구성 가능한 옵션이 추가되었습니다. ## v1.3 -_Released on December 13, 2022_ +**2022년 12월 13일에 출시됨** - Added method to get account limits ## v1.2 -_Released on October 14, 2022_ +**2022년 10월 14일에 출시됨** -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later +- 새로운 프로토콜 유형 DNS 및 DNSCRYPT가 추가되었습니다. 나중에 제거될 PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP 및 DNSCRYPT_UDP를 더 이상 사용하지 않습니다. ## v1.1 diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 45949476a..705398e2e 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -12,27 +12,27 @@ toc_max_heading_level: 3 Adguard DNS는 앱을 통합하는데 사용할 수 있는 REST API를 제공합니다. -## Authentication +## 인증 -### Generate Access token +### Access token 생성 Make a POST request for the following URL with the given params to generate the `access_token`: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:------------ |:---------------------------------------------------------------- | -| **username** | Account email | -| **password** | Account password | -| mfa_token | Two-Factor authentication token (if enabled in account settings) | +| 매개변수 | 설명 | +|:---------- |:-------------------------- | +| **사용자 이름** | 계정 이메일 | +| **비밀번호** | 계정 비밀번호 | +| mfa_token | 이중 인증 토큰 (계정 설정에서 활성화된 경우) | -In the response, you will get both `access_token` and `refresh_token`. +응답으로 `access_token`과 `refresh_token`을 모두 받게 됩니다. - The `access_token` will expire after some specified seconds (represented by the `expires_in` param in the response). You can regenerate a new `access_token` using the `refresh_token` (Refer: `Generate Access Token from Refresh Token`). -- The `refresh_token` is permanent. To revoke a `refresh_token`, refer: `Revoking a Refresh Token`. +- `refresh_token`은 영구적으로 유지됩니다. To revoke a `refresh_token`, refer: `Revoking a Refresh Token`. -#### Example request +#### 요청 예시 ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -42,7 +42,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'mfa_token=727810' ``` -#### Example response +#### 응답 예시 ```json { @@ -53,19 +53,19 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Generate Access Token from Refresh Token +### Refresh token에서 Access Token 생성 -Access tokens have limited validity. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +Access token은 제한된 유효 기간을 가지고 있습니다. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. Make the following POST request with the given params to get a new access token: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | +| 매개변수 | 설명 | |:----------------- |:------------------------------------------------------------------- | | **refresh_token** | `REFRESH TOKEN` using which a new access token has to be generated. | -#### Example request +#### 요청 예시 ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -73,7 +73,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'refresh_token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -#### Example response +#### 응답 예시 ```json { @@ -97,7 +97,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ -d 'token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -| Parameter | Description | +| 매개변수 | 설명 | |:----------------- |:-------------------------------------- | | **refresh_token** | `REFRESH TOKEN` which is to be revoked | @@ -111,7 +111,7 @@ The service redirects you to AdGuard to authenticate (if you are not already log The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: -| Parameter | Description | +| 매개변수 | 설명 | |:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | | **response_type** | Tells the authorization server which grant to execute | | **client_id** | The ID of the OAuth client that asks for authorization | @@ -157,11 +157,11 @@ OpenAPI specification is available at [https://api.adguard-dns.io/static/swagger You can use different tools to view the list of available API methods. For instance, you can open this file in [https://editor.swagger.io/][swagger]. -### Changelog +### 변경 로그 The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). -## Feedback +## 피드백 If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index e5c3c2f28..4f8b7a1c1 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -19,433 +19,433 @@ This article contains documentation for [AdGuard DNS API](private-dns/api/overvi #### GET -##### Summary +##### 요약 Gets account limits -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------- | -| 200 | Account limits info | +| 코드 | 설명 | +| --- | -------- | +| 200 | 계정 제한 정보 | ### /oapi/v1/dedicated_addresses/ipv4 #### GET -##### Summary +##### 요약 -Lists dedicated IPv4 addresses +전용 IPv4 주소 목록 -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| 코드 | 설명 | +| --- | ------------- | +| 200 | 전용 IPv4 주소 목록 | #### POST -##### Summary +##### 요약 -Allocates new IPv4 +새로운 IPv4를 할당합니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| 코드 | 설명 | +| --- | ------------------ | +| 200 | 새 IPv4가 성공적으로 할당됨 | +| 429 | 전용 IPv4 수가 제한에 도달함 | ### /oapi/v1/devices -#### GET +#### 가져오기 -##### Summary +##### 요약 -Lists devices +기기 목록 -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------- | -| 200 | List of devices | +| 코드 | 설명 | +| --- | ----- | +| 200 | 기기 목록 | #### POST -##### Summary +##### 요약 -Creates a new device +새 기기 생성 -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------------- | -| 200 | Device created | -| 400 | Validation failed | -| 429 | Devices count reached the limit | +| 코드 | 설명 | +| --- | ------------- | +| 200 | 기기 생성 완료 | +| 400 | 유효성 검사 실패 | +| 429 | 기기 수가 제한에 도달함 | ### /oapi/v1/devices/{device_id} #### DELETE -##### Summary +##### 요약 -Removes a device +기기를 제거합니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------- | -- | -- | -- | ------ | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ---------------- | -| 200 | Device deleted | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ----------- | +| 200 | 기기 삭제됨 | +| 404 | 기기를 찾을 수 없음 | -#### GET +#### 가져오기 -##### Summary +##### 요약 -Gets an existing device by ID +ID로 기존 기기 가져오기 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------- | -- | -- | -- | ------ | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ---------------- | -| 200 | Device info | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ----------- | +| 200 | 기기 정보 | +| 404 | 기기를 찾을 수 없음 | #### PUT -##### Summary +##### 요약 -Updates an existing device +기기 업데이트 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------- | -- | -- | -- | ------ | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------- | -| 200 | Device updated | -| 400 | Validation failed | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ----------- | +| 200 | 기기 업데이트 완료 | +| 400 | 유효성 검사 실패 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/devices/{device_id}/dedicated_addresses #### GET -##### Summary +##### 요약 -List dedicated IPv4 and IPv6 addresses for a device +기기를 위한 전용 IPv4 및 IPv6 주소 목록 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------- | -- | -- | -- | ------ | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| 코드 | 설명 | +| --- | -------------- | +| 200 | 전용 IPv4 및 IPv6 | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### DELETE -##### Summary +##### 요약 -Unlink dedicated IPv4 from the device +기기에서 전용 IPv4 연결 해제 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------- | -- | -- | -- | ------ | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| 코드 | 설명 | +| --- | -------------------------- | +| 200 | 전용 IPv4가 기기에서 성공적으로 연결 해제됨 | +| 404 | 기기 또는 주소를 찾을 수 없음 | #### POST -##### Summary +##### 요약 -Link dedicated IPv4 to the device +기기에 전용 IPv4 연결 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------- | -- | -- | -- | ------ | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Validation failed | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| 코드 | 설명 | +| --- | ---------------------- | +| 200 | 전용 IPv4가 기기에 성공적으로 연결됨 | +| 400 | 유효성 검사 실패 | +| 404 | 기기 또는 주소를 찾을 수 없음 | +| 429 | 전용 IPv4 수가 제한에 도달함 | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### GET -##### Summary +##### 요약 -Gets DNS-over-HTTPS .mobileconfig file. +DNS-over-HTTPS .mobileconfig 파일을 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ----------------------- | -- | ----------------------------------------------- | --- | ---------- | +| device_id | 경로 | | 네 | 문자열 | +| exclude_wifi_networks | 쿼리 | SSID에 따라 AdGuard DNS 사용하지 않을 Wi-Fi 네트워크를 나열합니다. | 아니오 | [ string ] | +| exclude_domain | 쿼리 | 기본 DNS 서버 대신 사용할 도메인 목록 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ------------------------ | +| 200 | DNS-over-HTTPS .plist 파일 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/devices/{device_id}/doh_password/reset #### PUT -##### Summary +##### 요약 -Generate and set new DNS-over-HTTPS password +새 DNS-over-HTTPS 비밀번호 생성 및 설정 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------- | -- | -- | -- | ------ | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ------------------------------- | +| 200 | DNS-over-HTTPS 비밀번호가 성공적으로 재설정됨 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### GET -##### Summary +##### 요약 -Gets DNS-over-TLS .mobileconfig file. +DNS-over-TLS .mobileconfig 파일을 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ----------------------- | -- | ----------------------------------------------- | --- | ---------- | +| device_id | 경로 | | 네 | 문자열 | +| exclude_wifi_networks | 쿼리 | SSID에 따라 AdGuard DNS 사용하지 않을 Wi-Fi 네트워크를 나열합니다. | 아니오 | [ string ] | +| exclude_domain | 쿼리 | 기본 DNS 서버 대신 사용할 도메인 목록 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ------------------------ | +| 200 | DNS-over-HTTPS .plist 파일 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/devices/{device_id}/settings #### PUT -##### Summary +##### 요약 -Updates device settings +기기 설정을 업데이트합니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------- | -- | -- | -- | ------ | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------- | -| 200 | Device settings updated | -| 400 | Validation failed | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ----------------- | +| 200 | 기기 설정이 업데이트되었습니다. | +| 400 | 유효성 검사 실패 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/dns_servers #### GET -##### Summary +##### 요약 -Lists DNS servers that belong to the user. +사용자에게 속한 DNS 서버를 나열합니다. -##### Description +##### 설명 -Lists DNS servers that belong to the user. By default there is at least one default server. +사용자에게 속한 DNS 서버를 나열합니다. 기본적으로 최소한 하나의 기본 서버가 있습니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------- | -| 200 | List of DNS servers | +| 코드 | 설명 | +| --- | --------- | +| 200 | DNS 서버 목록 | #### POST -##### Summary +##### 요약 -Creates a new DNS server +새로운 DNS 서버를 생성합니다. -##### Description +##### 설명 -Creates a new DNS server. You can attach custom settings, otherwise DNS server will be created with default settings. +새 DNS 서버를 생성합니다. 사용자 정의 설정을 추가할 수 있으며, 그렇지 않으면 기본 설정으로 DNS 서버를 생성합니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------------------- | -| 200 | DNS server created | -| 400 | Validation failed | -| 429 | DNS servers count reached the limit | +| 코드 | 설명 | +| --- | ----------------- | +| 200 | DNS 서버 생성됨 | +| 400 | 유효성 검사 실패 | +| 429 | DNS 서버 수가 제한에 도달함 | ### /oapi/v1/dns_servers/{dns_server_id} #### DELETE -##### Summary +##### 요약 -Removes a DNS server +DNS 서버를 제거합니다. -##### Description +##### 설명 -Removes a DNS server. All devices attached to this DNS server will be moved to the default DNS server. Deleting the default DNS server is forbidden. +DNS 서버를 제거합니다. 이 DNS 서버에 연결된 모든 기기는 기본 DNS 서버로 이동됩니다. 기본 DNS 서버를 삭제하는 것은 금지됩니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------------- | -- | -- | -- | ------ | +| dns_server_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server deleted | -| 404 | DNS server not found | +| 코드 | 설명 | +| --- | ---------- | +| 200 | DNS 서버 삭제됨 | +| 404 | DNS 서버 없음 | #### GET -##### Summary +##### 요약 -Gets an existing DNS server by ID +ID로 기존 DNS 서버를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------------- | -- | -- | -- | ------ | +| dns_server_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server info | -| 404 | DNS server not found | +| 코드 | 설명 | +| --- | --------------- | +| 200 | DNS server info | +| 404 | DNS 서버 없음 | #### PUT -##### Summary +##### 요약 Updates an existing DNS server -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------------- | -- | -- | -- | ------ | +| dns_server_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| 코드 | 설명 | +| --- | -------------- | +| 200 | DNS 서버 업데이트 완료 | +| 400 | 유효성 검사 실패 | +| 404 | DNS 서버 없음 | ### /oapi/v1/dns_servers/{dns_server_id}/settings #### PUT -##### Summary +##### 요약 -Updates DNS server settings +DNS 서버 설정 업데이트 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| --------------- | -- | -- | -- | ------ | +| dns_server_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------------- | -| 200 | DNS server settings updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| 코드 | 설명 | +| --- | ----------------- | +| 200 | DNS 서버 설정이 업데이트됨 | +| 400 | 유효성 검사 실패 | +| 404 | DNS 서버 없음 | ### /oapi/v1/filter_lists #### GET -##### Summary +##### 요약 -Gets filter lists +필터 목록을 가져옵니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------- | -| 200 | List of filters | +| 코드 | 설명 | +| --- | ----- | +| 200 | 필터 목록 | ### /oapi/v1/oauth_token #### POST -##### Summary +##### 요약 -Generates Access and Refresh token +액세스 및 새로 고침 토큰을 생성합니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------------------------------------- | -| 200 | Access token issued | -| 400 | Missing required parameters | -| 401 | Invalid credentials, MFA token or refresh token provided | +| 코드 | 설명 | +| --- | ---------------------------------- | +| 200 | 액세스 토큰 발급됨 | +| 400 | 필수 매개변수 누락됨 | +| 401 | 유효하지 않은 자격 증명, MFA 토큰 또는 제공된 갱신 토큰 | null @@ -453,62 +453,62 @@ null #### DELETE -##### Summary +##### 요약 -Clears query log +쿼리 로그를 지웁니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------- | -| 202 | Query log was cleared | +| 코드 | 설명 | +| --- | ---------- | +| 202 | 쿼리 로그가 지워짐 | #### GET -##### Summary +##### 요약 -Gets query log +쿼리 로그를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | -------------------------------------------------------------------------- | -------- | --------------------------------------------------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| companies | query | Filter by companies | No | [ string ] | -| statuses | query | Filter by statuses | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | -| categories | query | Filter by categories | No | [ [CategoryType](#CategoryType) ] | -| search | query | Filter by domain name | No | string | -| limit | query | Limit the number of records to be returned | No | integer | -| cursor | query | Pagination cursor. Use cursor from response to paginate through the pages. | No | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ------------------ | -- | -------------------------------------------------------------------------- | --- | --------------------------------------------------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | +| 기업 | 쿼리 | 기업별 필터링 | 아니오 | [ string ] | +| 상태 | 쿼리 | 상태별 필터링 | 아니오 | [ [FilteringActionStatus](#FilteringActionStatus) ] | +| 카테고리 | 쿼리 | 카테고리별 필터링 | 아니오 | [ [CategoryType](#CategoryType) ] | +| search | 쿼리 | Filter by domain name | 아니오 | 문자열 | +| limit | 쿼리 | Limit the number of records to be returned | 아니오 | integer | +| cursor | 쿼리 | Pagination cursor. Use cursor from response to paginate through the pages. | 아니오 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------- | -| 200 | Query log | +| 코드 | 설명 | +| --- | --------- | +| 200 | Query log | ### /oapi/v1/revoke_token #### POST -##### Summary +##### 요약 Revokes a Refresh Token -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------- | ---------- | ------------- | -------- | ------ | -| refresh_token | query | Refresh Token | Yes | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ------------- | -- | ------------- | -- | ------ | +| refresh_token | 쿼리 | Refresh Token | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------- | -| 200 | Refresh token revoked | +| 코드 | 설명 | +| --- | --------------------- | +| 200 | Refresh token revoked | null @@ -516,181 +516,181 @@ null #### GET -##### Summary +##### 요약 Gets categories statistics -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------------ | -| 200 | Categories statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | ------------------------------ | +| 200 | Categories statistics received | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/companies #### GET -##### Summary +##### 요약 Gets companies statistics -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------------- | -| 200 | Companies statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | ----------------------------- | +| 200 | Companies statistics received | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/companies/detailed #### GET -##### Summary +##### 요약 -Gets detailed companies statistics +자세한 기업 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| cursor | query | Pagination cursor | No | string | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ------------------ | -- | ----------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | +| cursor | 쿼리 | Pagination cursor | 아니오 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------------------- | -| 200 | Detailed companies statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | ------------ | +| 200 | 상세 기업 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/countries #### GET -##### Summary +##### 요약 -Gets countries statistics +국가별 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------------- | -| 200 | Countries statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | --------- | +| 200 | 국가 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/devices #### GET -##### Summary +##### 요약 -Gets devices statistics +기기 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------------- | -| 200 | Devices statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | --------- | +| 200 | 기기 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/domains #### GET -##### Summary +##### 요약 -Gets domains statistics +도메인 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------------- | -| 200 | Domains statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | ---------- | +| 200 | 도메인 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/time #### GET -##### Summary +##### 요약 -Gets time statistics +시간 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | Schema | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------ | -| 200 | Time statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | --------- | +| 200 | 시간 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/web_services #### GET -##### Summary +##### 요약 -Lists web services +웹 서비스 목록 -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------- | -| 200 | List of web-services | +| 코드 | 설명 | +| --- | -------- | +| 200 | 웹 서비스 목록 | diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md index f6f6ea209..3e6d3d9d4 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -1,12 +1,12 @@ --- -title: Game consoles +title: 게임 콘솔 sidebar_position: 1 --- 게임 콘솔은 암호화된 DNS를 지원하지 않지만, 연결된 IP 주소를 통해 공용 AdGuard DNS 또는 개인 AdGuard DNS를 설정하는 데 적합합니다. -- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) -- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) -- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [닌텐도](private-dns/connect-devices/game-consoles/nintendo.md) +- [닌텐도 스위치](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [플레이스테이션](private-dns/connect-devices/game-consoles/playstation.md) - [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) - [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md index 9859fb96a..d95e100cb 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -13,17 +13,17 @@ sidebar_position: 3 게임 콘솔을 공용 AdGuard DNS 서버를 사용하도록 설정하거나 연결된 IP를 통해 환경 설정합니다. -1. Turn on your Nintendo Switch console and go to the home menu. -2. Go to _System Settings_ → _Internet_. -3. Select the Wi-Fi network that you want to modify the DNS settings for. -4. Click _Change Settings_ for the selected Wi-Fi network. -5. Scroll down and select _DNS Settings_. -6. In the _DNS Server_ field, enter one of the following DNS server addresses: +1. Nintendo Switch 콘솔을 켠 뒤 홈 메뉴로 이동합니다. +2. **시스템 설정** → **인터넷**으로 이동합니다. +3. DNS 설정을 변경할 Wi-Fi 네트워크를 선택합니다. +4. 선택한 Wi-Fi 네트워크의 **설정 변경**을 누릅니다. +5. 아래로 스크롤하고 **DNS 설정**을 선택합니다. +6. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: - `94.140.14.49` - `94.140.14.59` -7. Save your DNS settings. +7. DNS 설정을 저장합니다. -It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md index 87be6c9bd..50084b782 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -25,12 +25,12 @@ Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 4. Select _DNS_ → _Set Up_. 5. Set _Auto-Obtain DNS_ to _No_. 6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. -7. In the _DNS Server_ field, enter one of the following DNS server addresses: +7. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: - `94.140.14.49` - `94.140.14.59` -8. Save the settings. +8. 설정을 저장합니다. -It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md index 4f0084061..4bec47a62 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -21,7 +21,7 @@ sidebar_position: 4 6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. 7. For _DHCP Host Name_, select _Do Not Specify_. 8. For _DNS Settings_, select _Manual_. -9. In the _DNS Server_ field, enter one of the following DNS server addresses: +9. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: - `94.140.14.49` - `94.140.14.59` 10. Select _Next_ to continue. @@ -30,7 +30,7 @@ sidebar_position: 4 13. Select _Test Internet Connection_ to test your new DNS settings. 14. Once the test is complete and you see "Internet Connection: Successful", save your settings. -It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md index 529e098af..aab411943 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -15,15 +15,15 @@ sidebar_position: 5 1. 화면 오른쪽 위에 있는 톱니바퀴 아이콘을 눌러 Steam Deck 설정을 엽니다. 2. **네트워크**를 클릭합니다. -3. Click the gear icon next to the network connection you want to configure. -4. Select IPv4 or IPv6, depending on the type of network you're using. -5. Select _Automatic (DHCP) addresses only_ or _Automatic (DHCP)_. -6. In the _DNS Server_ field, enter one of the following DNS server addresses: +3. 설정하려는 네트워크 연결 옆에 있는 톱니바퀴 아이콘을 누릅니다. +4. 사용 중인 네트워크 유형에 따라 IPv4 또는 IPv6을 선택합니다. +5. **자동(DHCP) 주소만** 또는 \*\*자동(DHCP)\*\*을 선택합니다. +6. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: - `94.140.14.49` - `94.140.14.59` -7. Save the changes. +7. 변경 사항을 저장합니다. -It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: -- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [전용 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md index 7857b3709..1d93507c0 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -18,12 +18,12 @@ sidebar_position: 6 3. In the _Settings_ menu, select _Network_. 4. Under _Network Settings_, select _Advanced Settings_. 5. Under _DNS Settings_, select _Manual_. -6. In the _DNS Server_ field, enter one of the following DNS server addresses: +6. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: - `94.140.14.49` - `94.140.14.59` -7. Save the changes. +7. 변경 사항을 저장합니다. -It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md index 976861f0e..cf804464d 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -3,56 +3,56 @@ title: Android sidebar_position: 2 --- -To connect an Android device to AdGuard DNS, first add it to _Dashboard_: - -1. Go to _Dashboard_ and click _Connect new device_. -2. In the drop-down menu _Device type_, select Android. -3. Name the device. - ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) - -## Use AdGuard Ad Blocker (paid option) - -The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. - -1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. -2. Open the app. -3. Tap the shield icon in the menu bar at the bottom of the screen. - ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) -4. Tap _DNS protection_. - ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) -5. Select _DNS server_. - ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) -6. Scroll down to _Custom servers_ and tap _Add DNS server_. - ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) -7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. +Android 기기를 AdGuard DNS에 연결하려면 먼저 **대시보드**에 추가하세요: + +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. +2. 드롭다운 메뉴 **기기 종류**에서 Android를 선택합니다. +3. 기기의 이름을 지정합니다. + ![기기 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## AdGuard 광고 차단기 사용(유료 옵션) + +AdGuard 앱을 사용하면 암호화된 DNS를 사용할 수 있어 Android 기기에서 AdGuard DNS를 설정하기에 완벽합니다. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. + +1. AdGuard DNS에 연결하려는 기기에 [AdGuard 앱](https://adguard.com/adguard-android/overview.html)을 설치합니다. +2. 앱을 엽니다. +3. 화면 하단의 메뉴 막대에서 방패 아이콘을 탭합니다. + ![방패 아이콘 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. **DNS 보호**를 탭합니다. + ![DNS 보호 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. **DNS 서버**를 선택합니다. + ![DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. **사용자 정의 서버**로 스크롤한 다음 **DNS 서버 추가**를 탭합니다. + ![DNS 서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. 다음 DNS 주소 중 하나를 복사하여 앱의 **서버 주소** 필드에 붙여넣습니다. 어떤 것을 사용할지 확실하지 않다면 **DNS-over-HTTPS**를 선택합니다. ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) - ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) -8. Tap _Add_. -9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. - ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) -10. Tap _Save and select_. - ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) - -All done! Your device is successfully connected to AdGuard DNS. - -## Use AdGuard VPN - -Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. - -1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. -2. Open the app. -3. In the menu bar at the bottom of the screen, tap the gear icon. - ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) -4. Open _App settings_. - ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) -5. Select _DNS server_. - ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) + ![사용자 정의 DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. **추가**를 탭합니다. +9. 추가한 DNS 서버는 **사용자 정의 서버** 목록 하단에 표시됩니다. 선택하려면 이름이나 그 옆의 라디오 버튼을 탭합니다. + ![DNS 서버 선택 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. **저장 및 선택**을 탭합니다. + ![저장 및 선택 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## AdGuard VPN 사용 + +모든 VPN 서비스가 암호화된 DNS를 지원하는 것은 아닙니다. 하지만 우리의 VPN은 지원하므로, VPN과 개인 DNS가 모두 필요하다면, AdGuard VPN이 최적의 선택입니다. + +1. AdGuard DNS에 연결하려는 기기에 [AdGuard VPN 앱](https://adguard-vpn.com/android/overview.html)을 설치합니다. +2. 앱을 엽니다. +3. 화면 하단의 메뉴 막대에서 톱니바퀴 아이콘을 탭합니다. + ![톱니바퀴 아이콘 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. **앱 설정**을 엽니다. + ![앱 설정 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. **DNS 서버**를 선택합니다. + ![DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) 6. Scroll down and tap _Add a custom DNS server_. ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) 7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) -8. Tap _Save and select_. +8. **저장 및 선택**을 탭합니다. ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) 9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. @@ -67,13 +67,13 @@ You can configure your DNS server in your device settings. Please note that Andr 2. Select _Advanced_ and tap _Private DNS_. ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) 3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. -4. Tap _Save_. +4. **저장**을 누릅니다. ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) All done! Your device is successfully connected to AdGuard DNS. -## Configure plain DNS +## 평문 DNS 구성 -If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. You have two choices: using linked IPs or dedicated IPs. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md index 583d96684..bf595b2a8 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -5,14 +5,14 @@ sidebar_position: 3 To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: -1. Go to _Dashboard_ and click _Connect new device_. +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. 2. In the drop-down menu _Device type_, select iOS. -3. Name the device. +3. 기기의 이름을 지정합니다. ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) -## Use AdGuard Ad Blocker (paid option) +## AdGuard 광고 차단기 사용(유료 옵션) -The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. 1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. 2. Open the AdGuard app. @@ -26,57 +26,57 @@ The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdG 6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) -7. Tap _Save And Select_. - ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) -8. Your freshly created server should appear at the bottom of the list. - ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) +7. **저장 및 선택**을 누릅니다. + ![저장 및 선택 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. 새로 생성한 서버가 목록 맨 아래에 나타납니다. + ![사용자 정의 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) -All done! Your device is successfully connected to AdGuard DNS. +기기가 AdGuard DNS에 성공적으로 연결되었습니다! -## Use AdGuard VPN +## AdGuard VPN 사용 -Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. +모든 VPN 서비스가 암호화된 DNS를 지원하는 것은 아닙니다. 하지만 우리의 VPN은 지원하므로, VPN과 개인 DNS가 모두 필요하다면, AdGuard VPN이 최적의 선택입니다. -1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. -2. Open the AdGuard VPN app. -3. Tap the gear icon in the bottom right corner of the screen. - ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) -4. Open _General_. - ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) -5. Select _DNS server_. - ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) -6. Scroll down to _Add custom DNS server_. - ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) -7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. - ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) - ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) -8. Tap _Save_. - ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) -9. Your freshly created server should appear under _Custom DNS servers_. - ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) +1. AdGuard DNS에 연결하려는 기기에 [AdGuard VPN 앱](https://adguard-vpn.com/ios/overview.html)을 설치합니다. +2. AdGuard VPN 앱을 엽니다. +3. 화면 오른쪽 하단의 기어 아이콘을 탭합니다. + ![기어 아이콘 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. **일반** 설정을 엽니다. + ![일반 설정 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. **DNS 서버**를 선택합니다. + ![DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. 사용자 정의 DNS 서버 추가까지 아래로 스크롤합니다. + ![서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. 다음 DNS 주소 중 하나를 복사하여 **DNS 서버 주소** 텍스트 필드에 붙여넣습니다. 어떤 것을 선택해야 할지 모르는 경우, DNS-over-HTTPS를 선택합니다. + ![DoH 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![사용자 정의 DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. **저장**을 누릅니다. + ![서버 저장 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. 새로 생성한 서버는 **사용자 정의 DNS 서버** 아래에 나타납니다. + ![사용자 정의 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) -All done! Your device is successfully connected to AdGuard DNS. +기기가 AdGuard DNS에 성공적으로 연결되었습니다! -## Use a configuration profile +## 구성 프로필 사용 -An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. +iOS 장치 프로필은 Apple에서 '구성 프로필'이라고도 하며, iOS 장치에 수동으로 설치하거나 MDM 솔루션을 사용하여 배포할 수 있는 인증서 서명된 XML 파일입니다. 이 프로필은 기기에서 개인 AdGuard DNS를 구성하는 데에도 사용됩니다. -:::note Important +:::note 중요 -If you are using a VPN, the configuration profile will be ignored. +VPN을 사용 중인 경우, 구성 프로필은 무시됩니다. ::: -1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. -2. Open settings. -3. Tap _Profile Downloaded_. - ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) -4. Tap _Install_ and follow the onscreen instructions. - ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) +1. [프로필 다운로드](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml). +2. 설정을 엽니다. +3. **프로필 다운로드됨**을 누릅니다. + ![프로필 다운로드 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. **설치**를 누르고 화면의 지시에 따릅니다. + ![설치 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) -## Configure plain DNS +## 평문 DNS 구성 -If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. +DNS를 구성하기 위해 추가 소프트웨어를 사용하지 않으려는 경우, 암호화되지 않은 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용할 수 있습니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 15999da7b..efec503d2 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -3,64 +3,64 @@ title: Linux sidebar_position: 6 --- -To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: +Linux 기기를 AdGuard DNS에 연결하려면 먼저 **대시보드**에 추가하세요. -1. Go to _Dashboard_ and click _Connect new device_. -2. In the drop-down menu _Device type_, select Linux. -3. Name the device. - ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. +2. 하위 메뉴 **기기 종류**에서 Linux를 선택합니다. +3. 기기의 이름을 지정합니다. + ![장치 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) -## Use AdGuard DNS Client +## AdGuard DNS 클라이언트 사용 -AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. +AdGuard DNS 클라이언트는 암호화된 DNS 프로토콜을 사용하여 AdGuard DNS에 액세스할 수 있도록 하는 크로스 플랫폼 콘솔 유틸리티입니다. -You can learn more about this in the [related article](/dns-client/overview/). +이 내용은 [관련 기사](/dns-client/overview/)에서 자세히 알아볼 수 있습니다. -## Use AdGuard VPN CLI +## AdGuard VPN CLI 사용 -You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. +AdGuard VPN CLI(명령줄 인터페이스)를 사용하여 사설 AdGuard DNS를 설정할 수 있습니다. AdGuard VPN CLI를 시작하려면 터미널을 사용해야 합니다. -1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). -3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. -4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. +1. [이 지침](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/)에 따라 AdGuard VPN CLI를 설치합니다. +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. 특정 DNS 서버를 설정하려면 `adguardvpn-cli config set-dns ` 명령을 사용하세요. 여기서 ``은 비공개 서버의 주소입니다. +4. `adguardvpn-cli config set-system-dns on`을 입력하여 DNS 설정을 활성화합니다. -## Configure manually on Ubuntu (linked IP or dedicated IP required) +## Ubuntu에서 수동으로 설정 (연결된 IP 또는 전용 IP 필요) -1. Click _System_ → _Preferences_ → _Network Connections_. -2. Select the _Wireless_ tab, then choose the network you’re connected to. -3. Click _Edit_ → _IPv4_. -4. Change the listed DNS addresses to the following addresses: +1. **시스템** → **설정** → **네트워크 연결**을 클릭합니다. +2. **무선** 탭을 선택한 다음 현재 연결된 네트워크를 선택합니다. +3. **편집** → **IPv4**를 클릭합니다. +4. 나열된 DNS 주소를 다음 주소로 변경합니다: - `94.140.14.49` - `94.140.14.59` -5. Turn off _Auto mode_. -6. Click _Apply_. -7. Go to _IPv6_. -8. Change the listed DNS addresses to the following addresses: +5. **자동 모드**를 끕니다. +6. **적용**을 클릭합니다. +7. **IPv6**로 이동합니다. +8. 나열된 DNS 주소를 다음 주소로 변경합니다: - `2a10:50c0:0:0:0:0:ded:ff` - `2a10:50c0:0:0:0:0:dad:ff` -9. Turn off _Auto mode_. -10. Click _Apply_. -11. Link your IP address (or your dedicated IP if you have a Team subscription): +9. **자동 모드**를 끕니다. +10. **적용**을 클릭합니다. +11. IP 주소(또는 Team을 구독하는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) - -## Configure manually on Debian (linked IP or dedicated IP required) - -1. Open the Terminal. -2. In the command line, type: `su`. -3. Enter your `admin` password. -4. In the command line, type: `nano /etc/resolv.conf`. -5. Change the listed DNS addresses to the following: - - IPv4: `94.140.14.49 and 94.140.14.59` - - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` -6. Press _Ctrl + O_ to save the document. -7. Press _Enter_. -8. Press _Ctrl + X_ to save the document. -9. In the command line, type: `/etc/init.d/networking restart`. -10. Press _Enter_. + - [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Debian에서 수동으로 설정 (연결된 IP 또는 전용 IP 필요) + +1. 터미널을 엽니다. +2. 명령줄에 `su`를 입력합니다. +3. `admin` 비밀번호를 입력합니다. +4. 명령줄에 `nano /etc/resolv.conf`를 입력합니다. +5. 나열된 DNS 주소를 다음으로 변경합니다. + - IPv4: `94.140.14.49 및 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff 및 2a10:50c0:0:0:0:0:dad:ff` +6. 문서를 저장하려면 **Ctrl + O**를 누릅니다. +7. **Enter**를 누릅니다. +8. 문서를 저장하려면 **Ctrl + X**를 누릅니다. +9. 명령줄에 `/etc/init.d/networking restart`를 입력합니다. +10. **Enter**를 누릅니다. 11. Close the Terminal. -12. Link your IP address (or your dedicated IP if you have a Team subscription): +12. IP 주소(또는 Team을 구독하는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) @@ -96,7 +96,7 @@ You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line inter All done! Your device is successfully connected to AdGuard DNS. -:::note Important +:::note 중요 If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. @@ -104,7 +104,7 @@ If you see a notification that you are not connected to AdGuard DNS, most likely ## Use plain DNS -If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. You have two choices: using linked IPs or dedicated IPs: - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md index 3e3be5626..5fb5606eb 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -5,77 +5,77 @@ sidebar_position: 4 To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: -1. Go to _Dashboard_ and click _Connect new device_. +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. 2. In the drop-down menu _Device type_, select Mac. -3. Name the device. +3. 기기의 이름을 지정합니다. ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) -## Use AdGuard Ad Blocker (paid option) +## AdGuard 광고 차단기 사용(유료 옵션) -The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. 1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. -2. Open the app. -3. Click the icon in the top right corner. +2. 앱을 엽니다. +3. 오른쪽 상단 모서리에 있는 아이콘을 클릭합니다. ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) -4. Select _Preferences..._. - ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) -5. Click the _DNS_ tab from the top row of icons. - ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) -6. Enable DNS protection by ticking the box at the top. - ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) -7. Click _+_ in the bottom left corner. - ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) -8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. - ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) - ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) -9. Click _Save and Choose_. - ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) -10. Your newly created server should appear at the bottom of the list. - ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) +4. \*\*설정...\*\*을 선택합니다. + ![환경 설정 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. 아이콘의 맨 위 행에서 **DNS** 탭을 클릭합니다. + ![DNS 탭 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. 상단의 확인란을 선택하여 DNS 보호를 활성화합니다. + ![DNS 보호 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. 좌측 하단의 \*\*+\*\*를 클릭합니다. + ![+ 클릭하기 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. 다음 DNS 주소 중 하나를 복사하여 앱의 **DNS 서버** 필드에 붙여넣습니다. 어떤 것을 선택해야 할지 모르는 경우, DNS-over-HTTPS를 선택합니다. + ![DoH 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![사용자 정의 DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. **저장 및 선택**을 클릭합니다. + ![저장 및 선택 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. 새로 만든 서버가 목록 맨 아래에 나타나야 합니다. + ![공급자 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) -All done! Your device is successfully connected to AdGuard DNS. +기기가 AdGuard DNS에 성공적으로 연결되었습니다! -## Use AdGuard VPN +## AdGuard VPN 사용 -Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. +모든 VPN 서비스가 암호화된 DNS를 지원하는 것은 아닙니다. 하지만 우리의 VPN은 지원하므로, VPN과 개인 DNS가 모두 필요하다면, AdGuard VPN이 최적의 선택입니다. -1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. -2. Open the AdGuard VPN app. -3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. - ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) -4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. - ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) -5. Click _Save and select_. -6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. - ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) +1. AdGuard DNS에 연결할 기기에 [AdGuard VPN 앱](https://adguard-vpn.com/mac/overview.html)을 설치합니다. +2. AdGuard VPN 앱을 엽니다. +3. **설정** → **앱 설정** → **DNS 서버** → **사용자 정의 서버 추가**를 엽니다. + ![사용자 정의 서버 추가 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. 다음 DNS 주소 중 하나를 복사하여 **DNS 서버 주소** 텍스트 필드에 붙여넣습니다. 어떤 것을 선택해야 할지 모르는 경우, DNS-over-HTTPS를 선택합니다. + ![DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. **저장 및 선택**을 클릭합니다. +6. 추가한 DNS 서버는 **사용자 정의 DNS 서버** 목록 하단에 표시됩니다. + ![사용자 정의 DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) -All done! Your device is successfully connected to AdGuard DNS. +기기가 AdGuard DNS에 성공적으로 연결되었습니다! -## Use a configuration profile +## 구성 프로필 사용 -A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. +Apple에서 '구성 프로필'이라고도 하는 macOS 기기 프로필은 기기에 수동으로 설치하거나 MDM 솔루션을 사용하여 배포할 수 있는 인증서로 서명된 XML 파일입니다. 이 프로필은 기기에서 개인 AdGuard DNS를 구성하는 데에도 사용됩니다. -:::note Important +:::note 중요 -If you are using a VPN, the configuration profile will be ignored. +VPN을 사용 중인 경우, 구성 프로필은 무시됩니다. ::: -1. On the device that you want to connect to AdGuard DNS, download the configuration profile. -2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). - ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) -3. In the _Downloaded_ section, double-click the profile. - ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) -4. Review the profile contents and click _Install_. - ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) -5. Enter the admin password and click _OK_. +1. AdGuard DNS에 연결할 기기에서 구성 프로파일을 다운로드합니다. +2. Apple 메뉴 → **시스템 설정**을 선택하고 사이드바에서 **개인정보 및 보안**을 클릭한 후 오른쪽에서 **프로파일**을 클릭합니다(아래로 스크롤해야 할 수도 있음). + ![다운로드된 프로필 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. **다운로드됨** 섹션에서 프로파일을 두 번 클릭합니다. + ![다운로드 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. 프로파일 내용을 검토한 후, **설치**를 클릭합니다. + ![설치 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. 관리자 비밀번호를 입력한 후 **확인**을 클릭합니다. -All done! Your device is successfully connected to AdGuard DNS. +기기가 AdGuard DNS에 성공적으로 연결되었습니다! -## Configure plain DNS +## 평문 DNS 구성 -If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용할 수 있습니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md index 0855ffb23..6e95c7071 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -5,64 +5,64 @@ sidebar_position: 5 To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: -1. Go to _Dashboard_ and click _Connect new device_. +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. 2. In the drop-down menu _Device type_, select Windows. -3. Name the device. +3. 기기의 이름을 지정합니다. ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) -## Use AdGuard Ad Blocker (paid option) +## AdGuard 광고 차단기 사용(유료 옵션) -The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. 1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. -2. Open the app. +2. 앱을 엽니다. 3. Click _Settings_ at the top of the app's home screen. ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) 4. Select the _DNS Protection_ tab from the menu on the left. ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) -5. Click your currently selected DNS server. - ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) -6. Scroll down and click _Add a custom DNS server_. - ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) -7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. - ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) - ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) -8. Click _Save and select_. - ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) -9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. - ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) +5. 현재 선택한 DNS 서버를 클릭합니다. + ![DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. 아래로 스크롤하여 **사용자 정의 DNS 서버 추가**를 클릭합니다. + ![사용자 정의 DNS 서버 추가 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. DNS 업스트림 필드에 다음 주소 중 하나를 붙여넣습니다. 어떤 것을 선택해야 할지 모르겠다면, DNS-over-HTTPS를 선택하세요. + ![DoH 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![서버 생성 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. **저장 및 선택**을 클릭합니다. + ![저장 및 선택 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. 추가한 DNS 서버는 **사용자 정의 DNS 서버** 목록 하단에 표시됩니다. + ![사용자 정의 DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) -All done! Your device is successfully connected to AdGuard DNS. +기기가 AdGuard DNS에 성공적으로 연결되었습니다! -## Use AdGuard VPN +## AdGuard VPN 사용 -Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. +모든 VPN 서비스가 암호화된 DNS를 지원하는 것은 아닙니다. 하지만 우리의 VPN은 지원하므로, VPN과 개인 DNS가 모두 필요하다면, AdGuard VPN이 최적의 선택입니다. -1. Install AdGuard VPN. -2. Open the app and click _Settings_. -3. Select _App settings_. - ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) -4. Scroll down and select _DNS servers_. - ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) -5. Click _Add custom DNS server_. - ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) -6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. - ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) - ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) -7. Click _Save and select_. - ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) +1. AdGuard VPN을 설치합니다. +2. 앱을 열고 **설정**을 클릭합니다. +3. **앱 설정**을 선택합니다. + ![앱 설정 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. 아래로 스크롤하여 **DNS 서버**를 선택합니다. + ![DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. **사용자 정의 DNS 서버 추가**를 클릭합니다. + ![사용자 정의 DNS 서버 추가 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. **서버 주소** 필드에 다음 주소 중 하나를 붙여넣습니다. 어떤 것을 선택해야 할지 모르겠다면, DNS-over-HTTPS를 선택하세요. + ![DoH 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![서버 생성 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. **저장 및 선택**을 클릭합니다. + ![저장 및 선택 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) -All done! Your device is successfully connected to AdGuard DNS. +기기가 AdGuard DNS에 성공적으로 연결되었습니다! -## Use AdGuard DNS Client +## AdGuard DNS 클라이언트 사용 -AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. +AdGuard DNS Client는 암호화된 DNS 프로토콜을 사용하여 AdGuard DNS에 연결할 수 있는 다목적 크로스 플랫폼 콘솔 도구입니다. -More details can be found in [different article](/dns-client/overview/). +자세한 내용은 [다른 기사](/dns-client/overview/)에서 확인할 수 있습니다. -## Configure plain DNS +## 평문 DNS 구성 -If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용할 수 있습니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md index c182d330a..bb620837c 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -1,59 +1,59 @@ --- -title: Automatic connection +title: 기기 자동 연결 sidebar_position: 5 --- -## Why it is useful +## 왜 유용한가요? -Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. +모든 사용자가 대시보드를 통해 기기를 추가하는 데 편안함을 느끼는 것은 아닙니다. 예를 들어, 여러 기업 기기를 동시에 설정하는 시스템 관리자인 경우, 가능한 한 수동 작업을 최소화하고 싶을 것입니다. -You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. +연결 링크를 생성하고 이를 기기 설정에 사용할 수 있습니다. 기기가 감지되어 서버에 자동으로 연결됩니다. -## How to configure automatic connection +## 기기 자동 연결을 설정하는 방법 -1. Open the _Dashboard_ and select the required server. -2. Go to _Devices_. -3. Enable the option to connect devices automatically. - ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) +1. **대시보드**를 열고 필요한 서버를 선택합니다. +2. **기기**로 이동합니다. +3. 기기를 자동으로 연결하는 옵션을 활성화합니다. + ![기기를 자동으로 연결하는 방법 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) -Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. +이제 기기 이름, 기기 유형 및 현재 서버 ID가 포함된 특별한 주소를 생성함으로써 기기를 서버에 자동으로 연결할 수 있습니다. 이 주소가 어떤 모양인지와 생성 규칙에 대해 알아보겠습니다. -### Examples of automatic connection addresses +### 기기 자동 연결 주소의 예시 -- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — 이는 자동으로 `DNS-over-TLS` 프로토콜을 사용하는 `Android` 기기가 `AdGuard Test Device`라는 이름으로 생성됩니다. -- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — 그러면 ' John Doe'라는 이름의 `DNS-over-HTTPS` 프로토콜을 사용하는 `Windows` 기기가 자동으로 생성됩니다. -- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — 그러면 `Mary Sue`라는 `DNS-over-QUIC` 프로토콜을 사용하는 `iOS` 기기가 자동으로 생성됩니다. -### Naming conventions +### 기기 이름 지정 -When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. +기기를 수동으로 생성할 때 이름 길이, 문자, 공백 및 하이픈에 대한 제한이 있음을 유의하십시오. -**Name length**: 50 characters maximum. Characters beyond this limit are ignored. +**이름 길이**: 최대 50자. 이 제한을 초과하는 문자는 무시됩니다. -**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. +**허용된 문자**: 영어 알파벳, 숫자 및 하이픈 `-`. 기타 문자는 무시됩니다. -**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. +**공백 및 하이픈**: 공백에는 하이픈을 사용하고 하이픈에는 이중 하이픈 ( `--`)을 사용하세요. -**Device type**: Use the following abbreviations: +**기기 유형**: 다음 약어를 사용하세요: - Windows — `win` - macOS — `mac` - Android — `adr` - iOS — `ios` - Linux — `lnx` -- Router — `rtr` -- Smart TV — `stv` -- Game console — `gam` -- Other — `otr` +- 라우터 — `rtr` +- 스마트 TV — `stv` +- 게임 콘솔 — `gam` +- 기타 — `otr` -## Link generator +## 링크 생성기 -We’ve added a template that generates a link for the specific device type and protocol. +특정 기기 유형 및 프로토콜에 대한 링크를 생성하는 템플릿을 추가했습니다. -1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. -2. Select the protocol you want to use as well as the device name and the device type. -3. Click _Generate link_. - ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) -4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) +1. **서버** → **서버 설정** → **기기** → **기기를 자동으로 연결**로 이동한 후 **링크 생성기 및 설명서**를 클릭합니다. +2. 사용하려는 프로토콜과 기기 이름 및 기기 유형을 선택합니다. +3. **링크 생성**을 클릭합니다. + ![링크 생성 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. 링크를 성공적으로 생성했으면 이제 서버 주소를 복사하여 [AdGuard 앱](https://adguard.com/welcome.html) 중 하나에서 사용합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md index 3c5d33eff..5b17af0fc 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -1,28 +1,28 @@ --- -title: Dedicated IPs +title: 전용 IP sidebar_position: 2 --- -## What are dedicated IPs? +## 전용 IP란 무엇인가요? -Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. +전용 IPv4 주소는 팀 및 기업 구독이 있는 사용자에게 제공되며, 연결된 IP는 모든 사용자에게 제공됩니다. -If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. +팀 또는 기업 구독이 있는 경우 여러 개의 개인 전용 IP 주소를 받게 됩니다. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. 전용 IP 주소는 훨씬 더 안전하고 관리하기 더 쉽습니다. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. -## Why do you need a dedicated IP? +## 전용 IP가 필요한 이유는 무엇인가요? -Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. 이 경우, 일반 암호화되지 않은 DNS를 사용해야 합니다. AdGuard DNS를 설정하려면 [연결된 IP](/private-dns/connect-devices/other-options/linked-ip.md) 또는 전용 IP를 사용할 수 있습니다. -Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. +전용 IP는 일반적으로 더 안정적인 옵션입니다. 연결된 IP에는 몇 가지 제한 사항이 있어서 거주지 주소만 허용되며, 제공자가 IP를 변경할 수 있고 IP 주소를 다시 연결해야 합니다. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. -The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. [액세스 설정](/private-dns/server-and-settings/access.md)을 사용하여 봇 트래픽을 제한해야 할 수도 있습니다. -The instructions below explain how to connect a dedicated IP to the device: +아래 지침은 기기에 전용 IP를 연결하는 방법을 설명합니다. -## Connect AdGuard DNS using dedicated IPs +## 전용 IP 사용하여 AdGuard DNS 연결 1. Open Dashboard. -2. Add a new device or open the settings of a previously created device. +2. 새 기기를 추가하거나 이전에 생성한 기기의 설정을 엽니다. 3. Select _Use server addresses_. 4. Next, open _Plain DNS Server Addresses_. 5. Select the server you wish to use. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md index cddac5d2c..86314cd6e 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -3,13 +3,13 @@ title: DNS-over-HTTPS with authentication sidebar_position: 4 --- -## Why it is useful +## 왜 유용한가요? DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. -## How to set it up +## 설정 방법 :::note Compatibility diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..dbfda8048 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note @@ -31,7 +29,7 @@ The following instructions explain how to connect to the device via **linking IP ## Dynamic DNS: Why it is useful -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. @@ -87,7 +85,7 @@ On macOS and Linux, the easiest way is to use `cron`: - This job will run every 5 minutes 3. Save crontab. -:::note Important +:::note 중요 - Make sure you have `curl` installed on macOS and Linux. - Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md index e89be2d60..da79ff14e 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -35,8 +35,8 @@ If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware] 6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -7. Save the settings. -8. Link your IP (or your dedicated IP if you have a Team subscription). +7. 설정을 저장합니다. +8. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md index 04d8dc90d..2eb81a481 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -3,31 +3,31 @@ title: FritzBox sidebar_position: 4 --- -FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. +FRITZ!Box는 2.4GHz 및 5GHz 주파수 대역을 동시에 사용하여 모든 기기에 최대의 유연성을 제공합니다. FRITZ!Box에 연결된 모든 기기는 인터넷으로부터의 공격으로부터 완전히 보호됩니다. 이 브랜드의 라우터를 설정하면 암호화된 사설 AdGuard DNS를 설정할 수도 있습니다. -## Configure DNS-over-TLS +## DNS-over-TLS 설정 -1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +1. Open the router admin panel. 라우터의 IP 주소인 fritz.box 또는 `192.168.178.1`에서 접근할 수 있습니다. 2. Enter the administrator username (usually, it’s admin) and router password. -3. Open _Internet_ or _Home Network_. -4. Select _DNS_ or _DNS Settings_. -5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. -6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. -7. Save the settings. +3. **인터넷** 또는 **홈 네트워크**를 엽니다. +4. DNS 또는 DNS 설정을 선택합니다. +5. DNS-over-TLS(DoT)에서, 공급업체에서 지원하는 경우 DNS-over-TLS 사용을 확인합니다. +6. **사용자 지정 TLS 서버 이름 표시(SNI) 사용**을 선택하고 AdGuard 사설 DNS 서버 주소를 입력합니다: `{Your_Device_ID}.d.adguard-dns.com` +7. 설정을 저장합니다. ## 라우터 관리 패널 사용 -Use this guide if your FritzBox router does not support DNS-over-TLS configuration: +FritzBox 라우터가 DNS-over-TLS 구성을 지원하지 않으면 이 가이드를 사용하세요. -1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. -2. Enter the administrator username (usually, it’s admin) and router password. -3. Open _Internet_ or _Home Network_. -4. Select _DNS_ or _DNS Settings_. -5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 아이디(일반적으로 admin)와 라우터 비밀번호를 입력합니다. +3. **인터넷** 또는 **홈 네트워크**를 엽니다. +4. DNS 또는 DNS 설정을 선택합니다. +5. **수동 DNS**를 선택한 다음 **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다. - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -6. Save the settings. -7. Link your IP (or your dedicated IP if you have a Team subscription). +6. 설정을 저장합니다. +7. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md index 6ac513cce..bc6ccd236 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -35,14 +35,14 @@ Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. 2. Enter the administrator username (usually, it’s admin) and router password. -3. Open _Internet_ or _Home Network_. +3. **인터넷** 또는 **홈 네트워크**를 엽니다. 4. Select _WAN_ or _Internet_. -5. Select _DNS_ or _DNS Settings_. +5. DNS 또는 DNS 설정을 선택합니다. 6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -7. Save the settings. -8. Link your IP (or your dedicated IP if you have a Team subscription). +7. 설정을 저장합니다. +8. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md index f25c25bbc..600674f12 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -3,29 +3,29 @@ title: MikroTik sidebar_position: 6 --- -MikroTik routers use the open source RouterOS operating system, which provides routing, wireless networking and firewall services for home and small office networks. +MikroTik 라우터는 가정 및 소규모 사무실 네트워크에 라우팅, 무선 네트워킹 및 방화벽 서비스를 제공하는 오픈 소스 RouterOS 운영 체제를 사용합니다. ## Configure DNS-over-HTTPS 1. Access your MikroTik router: - - Open your web browser and go to your router's IP address (usually `192.168.88.1`) - - Alternatively, you can use Winbox to connect to your MikroTik router - - Enter your administrator username and password -2. Import root certificate: + - 웹브라우저를 열고 라우터의 IP 주소(일반적으로 `192.168.88.1`)로 이동합니다. + - 또는 Winbox를 사용하여 MikroTik 라우터에 연결할 수 있습니다. + - 관리자 사용자 아이디와 비밀번호를 입력합니다. +2. 루트 인증서를 가져옵니다. - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) - - Navigate to _Files_. Click _Upload_ and select the downloaded cacert.pem certificate bundle - - Go to _System_ → _Certificates_ → _Import_ - - In the _File Name_ field, choose the uploaded certificate file - - Click _Import_ -3. Configure DNS-over-HTTPS: - - Go to _IP_ → _DNS_ - - In the _Servers_ section, add the following AdGuard DNS servers: + - **파일**로 이동합니다. **업로드**를 클릭하고 다운로드한 cacert.pem 인증서 번들을 선택합니다. + - **시스템** → **인증서** → **가져오기**로 이동합니다. + - **파일 이름** 필드에서 업로드한 인증서 파일을 선택합니다. + - **가져오기**를 클릭합니다. +3. DNS-over-HTTPS를 설정합니다. + - **IP** → **DNS**로 이동합니다. + - **서버** 섹션에서 다음 AdGuard DNS 서버를 추가합니다. - `94.140.14.49` - `94.140.14.59` - - Set _Allow Remote Requests_ to _Yes_ (this is crucial for DoH to function) - - In the _Use DoH server_ field, enter the URL of the private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` - - Click _OK_ -4. Create Static DNS Records: + - **원격 요청 허용**을 **예**로 설정합니다(DoH가 작동하려면 이 설정이 필수입니다). + - **DoH 서버 사용** 필드에 사설 AdGuard DNS 서버의 URL을 입력합니다: `https://d.adguard-dns.com/dns-query/*******` + - **확인**을 클릭합니다. +4. 정적 DNS 레코드를 만듭니다. - In the _DNS Settings_, click _Static_ - Click _Add New_ - Set _Name_ to d.adguard-dns.com @@ -37,7 +37,7 @@ MikroTik routers use the open source RouterOS operating system, which provides r - Go to _IP_ → _DHCP Client_ - Double-click the client used for your Internet connection (usually on the WAN interface) - Uncheck _Use Peer DNS_ - - Click _OK_ + - **확인**을 클릭합니다. 6. Link your IP. 7. Test and verify: - You might need to reboot your MikroTik router for all changes to take effect @@ -53,8 +53,8 @@ Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 4. Select _Servers_ and enter one of the following DNS server addresses. - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -5. Save the settings. -6. Link your IP (or your dedicated IP if you have a Team subscription). +5. 설정을 저장합니다. +6. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md index 24c545ef8..932a37de6 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -88,8 +88,8 @@ Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` 7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. -8. Save the settings. -9. Link your IP (or your dedicated IP if you have a Team subscription). +8. 설정을 저장합니다. +9. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md index 19e95dcc6..157827ef3 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -11,15 +11,15 @@ Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. 2. Enter the administrator username (usually, it’s admin) and router password. -3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. -4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). -5. Scroll down to _DNS Servers_. -6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: +3. 상단 메뉴에서 **서비스**를 클릭한 다음 드롭다운 메뉴에서 **DHCP 서버**를 선택합니다. +4. **DHCP 서버** 페이지에서 DNS 설정을 구성할 인터페이스(예: LAN, WLAN)를 선택합니다. +5. **DNS 서버**까지 아래로 스크롤합니다. +6. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -7. Save the settings. -8. Optionally, you can enable DNSSEC for enhanced security. -9. Link your IP (or your dedicated IP if you have a Team subscription). +7. 설정을 저장합니다. +8. 필요에 따라 보안 강화를 위해 DNSSEC를 활성화할 수 있습니다. +9. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. -- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) +- [전용 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md index b7304537e..3185475a3 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -1,20 +1,20 @@ --- -title: Routers +title: 라우터 sidebar_position: 1 toc_min_heading_level: 2 toc_max_heading_level: 3 --- -First you need to add your router to the AdGuard DNS interface: +먼저 라우터를 AdGuard DNS 인터페이스에 추가해야 합니다: -1. Go to _Dashboard_ and click _Connect new device_. -2. In the drop-down menu _Device type_, select Router. -3. Select router brand and name the device. - ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. +2. 드롭다운 메뉴 **기기 유형**에 있는 라우터를 선택합니다. +3. 라우터 브랜드를 선택하고 기기의 이름을 지정합니다. + ![기기 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) -Below are instructions for different router models. Please select the one you need: +다양한 라우터 모델에 대한 설명서입니다. 필요에 맞는 라우터를 선택하세요. -- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [범용 설명서](/private-dns/connect-devices/routers/universal.md) - [Asus](/private-dns/connect-devices/routers/asus.md) - [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) - [Keenetic](/private-dns/connect-devices/routers/keenetic.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md index 06a120de3..271b7f55a 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -17,8 +17,8 @@ Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -7. Save the settings. -8. Link your IP (or your dedicated IP if you have a Team subscription). +7. 설정을 저장합니다. +8. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) +- [연결된 IP](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md index cd1e8abe1..52bb0f9c2 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -10,20 +10,20 @@ The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of adva Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. 1. Ubiquiti UniFi 컨트롤러에 로그인합니다. -2. Go to _Settings_ → _Networks_. -3. Click _Edit Network_ → _WAN_. -4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. +2. **설정** → **네트워크**로 이동합니다. +3. **네트워크 수정** → **WAN**을 클릭합니다. +4. **일반 설정** → **DNS 서버**로 이동하여 다음 DNS 서버 주소를 입력합니다. - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -5. Click _Save_. -6. Return to _Network_. -7. Choose _Edit Network_ → _LAN_. -8. Find _DHCP Name Server_ and select _Manual_. -9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: +5. **저장**을 클릭합니다. +6. **네트워크**로 돌아갑니다. +7. **네트워크 수정** → **LAN**을 클릭합니다. +8. **DHCP 이름 서버**를 찾아 **수동**을 선택합니다. +9. **DNS 서버 1** 필드에 게이트웨이 주소를 입력합니다. 또는 **DNS 서버 1** 및 **DNS 서버 2** 필드에 AdGuard DNS 서버 주소를 입력할 수 있습니다. - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -10. Save the settings. -11. Link your IP (or your dedicated IP if you have a Team subscription). +10. 설정을 저장합니다. +11. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. -- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) -- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) +- [전용 IP](private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IP](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md index 1ee3b3a6e..945909f5d 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -20,13 +20,13 @@ Here are some general instructions for setting up Private AdGuard DNS on routers ::: -3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: +3. Find where DNS settings are located in the router's admin console. 나열된 DNS 주소를 다음 주소로 변경합니다: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -4. Save the settings. +4. 설정을 저장합니다. -5. Link your IP (or your dedicated IP if you have a Team subscription). +5. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md index 4683fbeab..79cceba59 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -18,8 +18,8 @@ Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: - IPv4: `94.140.14.49` 및 `94.140.14.59` - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` -6. Save the settings. -7. Link your IP (or your dedicated IP if you have a Team subscription). +6. 설정을 저장합니다. +7. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md index 0d5234abb..a195ad58c 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -11,32 +11,32 @@ Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) ::: -![Private AdGuard DNS dashboard main](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) +![사설 AdGuard DNS 대시보드](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) -## General +## 일반 - + -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +사설 AdGuard DNS는 트래픽 암호화 및 도메인 차단 목록을 포함하여 공용 AdGuard DNS 서버의 모든 장점을 제공합니다. It also offers additional features such as flexible customization, DNS statistics, and Parental control. 이 모든 옵션은 사용자 친화적인 대시보드를 통해 쉽게 접근하고 관리할 수 있습니다. -### Why you need private AdGuard DNS +### 사설 AdGuard DNS가 필요한 이유는 무엇인가요? -Today, you can connect anything to the Internet: TVs, refrigerators, smart bulbs, or speakers. But along with the undeniable conveniences you get trackers and ads. A simple browser-based ad blocker will not protect you in this case, but AdGuard DNS, which you can set up to filter traffic, block content and trackers, has a system-wide effect. +오늘날에는 TV, 냉장고, 스마트 전구, 스피커 등을 인터넷에 연결할 수 있습니다. 그러나 부인할 수 없는 편리함과 함께 추적기와 광고에 노출됩니다. 단순한 브라우저 기반 광고 차단기는 이 경우 사용자를 보호하지 못하지만, 트래픽을 필터링하고 콘텐츠 및 추적기를 차단하도록 설정할 수 있는 AdGuard DNS는 보호할 수 있습니다. -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). These solutions work fine for some users, but for others, the public AdGuard DNS lacks the flexibility of configuration, while the AdGuard Home lacks simplicity. That's where private AdGuard DNS comes into play. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +한때 AdGuard 제품군에는 [공용 AdGuard DNS](../public-dns/overview.md)와 [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome)만 포함되어 있었습니다. These solutions work fine for some users, but for others, the public AdGuard DNS lacks the flexibility of configuration, while the AdGuard Home lacks simplicity. That's where private AdGuard DNS comes into play. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. -### The difference between public and private AdGuard DNS +### 공용과 사설 AdGuard DNS의 차이 -Here is a simple comparison of features available in public and private AdGuard DNS. +아래에서는 공용 및 사설 AdGuard DNS에서 사용할 수 있는 기능을 비교했습니다. -| Public AdGuard DNS | Private AdGuard DNS | -| -------------------------------- | ---------------------------------------------------------------------------------------------- | -| DNS traffic encryption | DNS traffic encryption | -| Pre-determined domain blocklists | Customizable domain blocklists | -| - | Custom DNS filtering rules with import/export feature | -| - | Request statistics (see where do your DNS requests go: which countries, which companies, etc.) | -| - | Detailed query log | -| - | Parental control | +| 공용 AdGuard DNS | 사설 AdGuard DNS | +| ---------------- | ----------------------------------------- | +| DNS 트래픽 암호화 | DNS 트래픽 암호화 | +| 미리 결정된 도메인 차단 목록 | 사용자 정의 가능한 도메인 차단 목록 | +| - | 가져오기/내보내기 기능이 있는 사용자 정의 DNS 필터링 규칙 | +| - | 요청 통계 (DNS 요청이 어떤 국가, 어떤 회사 등으로 전달되는지 확인) | +| - | 상세 쿼리 로그 | +| - | 자녀 보호 | -### How to connect devices to AdGuard DNS +### AdGuard DNS에 기기를 연결하는 방법 -AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. +AdGuard DNS는 태블릿, PC, 라우터, 게임 콘솔 등 다양한 기기에서 설정할 수 있습니다. 이 섹션에서는 기기를 AdGuard DNS에 연결하는 방법을 확인할 수 있습니다. -[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) +[AdGuard DNS에 기기를 연결하는 방법](/private-dns/connect-devices/connect-devices.md) -### Server and settings +### 서버 및 설정 -This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. +이 섹션에서는 AdGuard DNS에서 '서버'가 무엇이며 어떤 설정을 사용할 수 있는지 설명합니다. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. [Server and settings](/private-dns/server-and-settings/server-and-settings.md) -### How to set up filtering +### 필터링 설정하는 법 -In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. +이 섹션에서는 AdGuard DNS의 기능을 미세 조정할 수 있는 여러 설정을 설명합니다. 차단 목록, 사용자 규칙, 자녀 보호 및 보안 필터를 사용하여 필요에 맞게 필터링을 구성할 수 있습니다. -[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) +[필터링 설정하는 법](/private-dns/setting-up-filtering/blocklists.md) -### Statistics and Query log +### 통계와 쿼리 로그 -Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. +통계 및 요청 로그는 기기 활동에 대한 정보를 제공합니다. 여기 *통계* 탭에서는 사설 AdGuard DNS에 연결된 기기에 의해 생성된 DNS 요청의 요약을 볼 수 있습니다. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. [Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..41dc51783 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -7,7 +7,7 @@ By configuring Access settings, you can protect your AdGuard DNS from unauthoriz Blocked requests will not be displayed in the Query Log and are not counted in the total limit. -## How to set it up +## 설정 방법 ### Allowed clients @@ -15,18 +15,18 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. -:::note Important +:::note 중요 Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. ::: -### Disallowed domains +### 차단된 도메인 -Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. +여기에서 DNS 서버에 액세스를 거부할 도메인(와일드카드 및 DNS 필터링 규칙 포함)을 지정할 수 있습니다. -![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) +![접근 설정 \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-ko.png) -To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. +쿼리 로그에 DNS 요청과 연결된 IP 주소를 표시하려면 **IP 주소 로그** 체크박스를 선택하세요. 이렇게 하려면 **서버 설정** → **고급 설정**을 열으세요. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md index d4ec6378b..a3b6c9329 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -1,31 +1,31 @@ --- -title: Advanced settings +title: 고급 설정 sidebar_position: 2 --- -The Advanced settings section is intended for the more experienced user and includes the following settings. +고급 설정 섹션은 더 경험이 많은 사용자용으로 설계되었으며 다음 설정을 포함합니다. -## Respond to blocked domains +## 차단된 도메인에 응답 -Here you can select the DNS response for the blocked request: +여기에서 차단된 요청에 대한 DNS 응답을 선택할 수 있습니다: -- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule -- **REFUSED**: Respond with REFUSED code -- **NXDOMAIN**: Respond with NXDOMAIN code -- **Custom IP**: Respond with a manually set IP address +- **기본**: Adblock 스타일 규칙에 의해 차단되면 제로 IP 주소(A는 0.0.0.0; AAAA는 ::)로 응답합니다; /etc/hosts 스타일 규칙에 의해 차단되면 규칙에 정의된 IP 주소로 응답합니다. +- **REFUSED**: REFUSED 코드로 응답 +- **NXDOMAIN**: NXDOMAIN 코드로 응답 +- **사용자 정의 IP**: 직접 설정한 IP 주소로 응답합니다. ## TTL (Time-To-Live) -Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. +TTL(시간 투자 생명)은 클라이언트 장치가 DNS 요청에 대한 응답을 캐시하고 DNS 서버를 다시 요청하지 않고 캐시에서 검색하는 시간(초)을 설정합니다. TTL 값이 높으면 최근에 차단 해제된 요청이 잠시 동안 차단된 것처럼 보일 수 있습니다. TTL이 0이면 장치가 응답을 캐시하지 않습니다. TTL이 0이면 장치가 응답을 캐시하지 않습니다. -## Block access to iCloud Private Relay +## iCloud 비공개 릴레이 접근 차단 -Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. +iCloud 비공개 릴레이를 사용하는 기기는 DNS 설정을 무시할 수 있으므로, AdGuard DNS가 기기를 보호할 수 없습니다. -## Block Firefox canary domain +## Firefox Canary 도메인 차단 -Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. +AdGuard DNS를 시스템 전체에 구성할 때, Firefox가 자체 설정으로 인해 DoH 리졸버로 전환되는 것을 막습니다. -## Log IP addresses +## IP 주소 기록 -By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. +기본적으로, AdGuard DNS는 수신 DNS 요청의 IP 주소를 기록하지 않습니다. 이 설정을 활성화하면 IP 주소가 기록되고 쿼리 로그에 표시됩니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md index 44625e929..741a2bcaf 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -23,5 +23,5 @@ For more information on traffic filtering and blocking rules, check out the arti If you're interested in specific settings, there are dedicated articles available for that: -- [Advanced settings](/private-dns/server-and-settings/advanced.md) -- [Access settings](/private-dns/server-and-settings/access.md) +- [고급 설정](/private-dns/server-and-settings/advanced.md) +- [접근 설정](/private-dns/server-and-settings/access.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md index 4dccf7e43..d89b90059 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -1,17 +1,17 @@ --- -title: Blocklists +title: 차단 목록 sidebar_position: 1 --- -## What blocklists are +## 차단 목록이란 무엇인가요? -Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. +차단 목록은 AdGuard DNS가 광고 및 개인정보 보호를 침해할 수 있는 콘텐츠를 필터링하기 위해 사용하는 텍스트 형식의 규칙 집합입니다. 일반적으로 필터는 유사한 초점을 가진 규칙으로 구성됩니다. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. ## Why they are useful -Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. +차단 목록은 필터링 규칙을 유연하게 사용자화하도록 설계되었습니다. 예를 들어, 특정 언어 지역의 광고 도메인을 차단하거나 추적 또는 광고 도메인을 제거할 수 있습니다. Select the blocklists you want and customize the filtering to your liking. -## How to activate blocklists in AdGuard DNS +## AdGuard DNS에서 차단 목록 활성화하는 방법 To activate the blocklists: @@ -22,7 +22,7 @@ To activate the blocklists: ## Blocklists types -### General +### 일반 A group of filters that includes lists for blocking ads and tracking domains. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md index b0916743d..063138943 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -1,41 +1,41 @@ --- -title: Parental control +title: 자녀 보호 sidebar_position: 4 --- -## What is it +## 자녀 보호 기능이란 무엇인가요? -Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. +자녀 보호 기능은 민감한 콘텐츠가 포함된 특정 웹사이트에 대한 액세스를 유연하게 맞춤 설정할 수 있는 설정 세트입니다. 이 기능을 사용하여 자녀가 성인 사이트에 접근하는 것을 제한하고, 검색 쿼리를 사용자 맞춤화하며, 인기 서비스의 사용을 차단하고, 그 외 여러 작업을 수행할 수 있습니다. -## How to set it up +## 설정 방법 -You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. +서버에서 자녀 보호 기능을 포함한 모든 기능을 유연하게 구성할 수 있습니다. [해당 문서](private-dns/server-and-settings/server-and-settings.md)에서 AdGuard DNS에서 서버가 무엇인지 숙지하고 다양한 설정 세트로 다양한 서버를 만드는 방법을 배울 수 있습니다. -Then, go to the settings of the selected server and enable the required configurations. +그런 다음, 선택한 서버의 설정으로 이동하여 필요한 구성을 활성화하세요. -### Block adult websites +### 성인 웹사이트 차단 -Blocks websites with inappropriate and adult content. +부적절하고 성인용 콘텐츠가 포함된 웹사이트를 차단합니다. -![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) +![차단된 웹사이트 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) -### Safe search +### 세이프서치 -Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. +Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave 및 Ecosia에서 불법적인 결과를 삭제합니다. -![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) +![세이프서치 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) -### YouTube restricted mode +### YouTube 제한 모드 -Removes the option to view and post comments under videos and interact with 18+ content on YouTube. +YouTube에서 영상에 대한 댓글을 보고 게시하며 18세 이상 콘텐츠와 상호작용할 수 있는 옵션을 삭제합니다. -![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) +![제한 모드 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) -### Blocked services and websites +### 차단된 서비스 및 웹사이트 -AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. +AdGuard DNS는 원클릭으로 인기 서비스에 대한 액세스를 차단합니다. 예를 들어, 연결된 기기가 Instagram 및 YouTube에 방문하는 것을 원하지 않는 경우 유용합니다. -![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) +![차단된 서비스 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) ### Schedule off time diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md index 46d3853f4..cc29a9e80 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -1,24 +1,24 @@ --- -title: Security features +title: 보안 기능 sidebar_position: 3 --- -The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. +AdGuard DNS 보안 설정은 사용자의 개인정보를 보호하기 위해 설계된 일련의 구성입니다. -Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. +여기에서 공격자로부터 자신을 보호하기 위해 사용할 방법을 선택할 수 있습니다. 이는 피싱 및 가짜 웹사이트 방문과 민감한 데이터의 잠재적 유출로부터 보호해 줍니다. -### Block malicious, phishing, and scam domains +### 악성, 피싱 및 사기 도메인 차단 -To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. +현재까지 1,500만 개 이상의 사이트를 분류하고 피싱 및 멀웨어로 알려진 150만 개 웹사이트의 데이터베이스를 구축했습니다. AdGuard는 이 데이터베이스를 사용하여 사용자가 방문하는 웹사이트를 확인하여 온라인 위협으로부터 사용자를 보호합니다. -### Block newly registered domains +### 새로 등록된 도메인 차단 -Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. -Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. +사기꾼들은 종종 피싱 및 사기성 계획을 위해 최근에 등록된 도메인을 사용합니다. 이런 이유로 인해, 우리는 도메인의 수명 감지 및 최근에 생성된 경우 차단하는 특별한 필터를 개발했습니다. +때때로 이는 잘못된 긍정 반응을 일으킬 수 있지만, 통계에 따르면 대부분의 경우 이 설정이 여전히 사용자의 기밀 데이터 손실로부터 보호합니다. -### Block malicious domains using blocklists +### 차단 목록을 사용하여 악성 도메인 차단 -AdGuard DNS supports adding third-party blocking filters. -Activate filters marked `security` for additional protection. +AdGuard DNS는 타사 차단 필터 추가를 지원합니다. +`보안`으로 표시된 필터를 활성화하여 추가 보호를 받으세요. -To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). +차단 목록에 대해 자세히 알아보려면 [별도의 문서](/private-dns/setting-up-filtering/blocklists.md)를 참조하세요. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..a23c94db1 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: iCloud 비공개 릴레이와 동시에 사용하기 sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +iCloud 비공개 릴레이를 사용하는 경우, AdGuard DNS 대시보드(및 관련 [테스트 페이지](https://adguard.com/test.html))에는 해당 기기에서 AdGuard DNS를 사용하고 있지 않다는 메시지가 표시됩니다. -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![기기가 연결되지 않음](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +이 문제를 해결하려면 기기 설정에서 AdGuard 웹사이트가 사용자의 IP 주소를 볼 수 있도록 허용해야 합니다. -- On iPhone or iPad: +- iPhone 또는 iPad의 경우: - 1. Go to `adguard-dns.io` + 1. `adguard-dns.io`로 이동하세요. - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. **페이지 설정** 버튼을 누른 다음 **IP 주소 표시**를 누르세요. - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![iCloud 비공개 릴레이 설정 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. `adguard.com`으로 위 과정을 반복하세요. -- On Mac: +- Mac의 경우: - 1. Go to `adguard-dns.io` + 1. `adguard-dns.io`로 이동하세요. - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. Safari에서 **보기** → **새로고침 및 IP 주소 표시**를 선택하세요. - 1. Repeat for `adguard.com` + 1. `adguard.com`으로 위 과정을 반복하세요. -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +웹사이트에서 일시적으로 IP 주소를 볼 수 있도록 허용하는 옵션이 표시되지 않는 경우 기기를 최신 버전의 iOS, iPadOS 또는 macOS로 업데이트한 다음 다시 시도하세요. -Now your device should be displayed correctly in the AdGuard DNS dashboard: +이제 AdGuard DNS 상태창에 기기가 올바르게 표시될 것 입니다. -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![기기가 연결됨](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +특정 웹사이트에 대해 비공개 릴레이를 끄면 네트워크 공급자도 귀하가 탐색 중인 사이트를 볼 수 있다는 점에 유의하세요. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..9150818e7 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: 알려진 문제 sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +AdGuard DNS를 설정한 후 일부 사용자에게는 제대로 작동하지 않을 수 있습니다. 이런 경우 기기가 AdGuard DNS에 연결되지 않았고 해당 기기의 요청이 쿼리 로그에 표시되지 않는다는 메시지가 표시됩니다. 이는 브라우저 또는 운영 체제의 특정한 숨겨진 설정으로 인해 발생할 수 있습니다. 몇 가지 일반적인 문제와 해결 방법을 살펴보겠습니다. :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +[테스트 페이지](https://adguard.com/test.html)에서 AdGuard DNS 상태를 확인할 수 있습니다. ::: -## Chrome’s secure DNS settings +## Chrome의 보안 DNS 설정 -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +Chrome을 사용 중이고 AdGuard DNS 대시보드에 요청이 표시되지 않으면 Chrome이 자체 DNS 서버를 사용하기 때문일 수 있습니다. 다음은 이것을 비활성화하는 방법입니다. -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. Chrome 설정을 엽니다. +1. *개인 정보 보호 및 보안*로 이동합니다. +1. *보안*을 선택하세요. +1. *보안 DNS 사용*으로 스크롤을 내리세요. +1. 기능을 비활성화합니다. -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Chrome의 보안 DNS 사용 기능](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +Chrome의 자체 DNS 설정을 비활성화하면 브라우저는 운영 체제가 지정한 DNS를 사용합니다. 올바르게 설정했다면 AdGuard DNS가 되어야 합니다. -## iCloud Private Relay (Safari, macOS, and iOS) +## iCloud 비공개 릴레이(Safari, macOS 및 iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +기기 설정에서 iCloud 비공개 릴레이를 활성화하면 Safari는 AdGuard DNS 설정을 무시하는 Apple의 DNS 주소를 사용하게 됩니다. -Here’s how you can disable iCloud Private Relay on your iPhone: +iPhone에서 iCloud 비공개 릴레이를 비활성화하는 방법은 다음과 같습니다. -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. *설정*을 열고 당신의 이름을 누르세요. +1. *iCloud* → *비공개 릴레이*를 선택합니다. +1. 비공개 릴레이를 끕니다. -![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) +![iOS 비공개 릴레이](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +Mac의 경우 -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. *시스템 설정* 열고 이름 또는 *Apple ID*를 클릭합니다. +1. *iCloud* → *비공개 릴레이*를 선택합니다. +1. 비공개 릴레이를 끕니다. +1. *완료*를 누릅니다. -![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) +![macOS 비공개 릴레이](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## 고급 추적 및 핑거프린팅 방지(Safari, iOS 17부터) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +iOS 17 업데이트 후 Safari 설정에서 고급 추적 및 핑거프린팅 방지가 활성화될 수 있으며, 이는 AdGuard DNS 설정을 우회하는 iCloud 비공개 릴레이와 유사한 효과를 가질 수 있습니다. -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +고급 추적 및 핑거프린팅 방지를 비활성화하는 방법은 다음과 같습니다. -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. *설정*을 열고 *Safari*까지 아래로 스크롤합니다. +1. *고급*을 누릅니다. +1. *고급 추적 및 핑거프린팅 방지*를 비활성화합니다. -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![iOS 추적 및 핑거프린팅 방지 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..fa94f915b 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: DNS 프로필 제거 방법 sidebar_position: 3 --- If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. -On your Mac: +Mac의 경우 -1. Open *System Settings*. +1. *시스템 설정*을 엽니다. -1. Click *Privacy & Security*. +1. *개인정보 & 보안*을 클릭합니다. -1. Scroll down to *Profiles*. +1. *프로필*로 스크롤합니다. - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![프로필](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. 프로필을 선택하고 `–`를 클릭합니다. - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![프로필 삭제](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. 제거를 확인합니다. - ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) + ![확인](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) On your iOS device: -1. Open *Settings*. +1. *설정*을 엽니다. -1. Select *General*. +1. *일반*을 선택합니다. - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![일반 설정 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) 1. Scroll down to *VPN & Device Management*. ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. 원하는 프로필을 선택하고 *프로필 제거*를 탭합니다. - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![프로필 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![프로필 삭제 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. 제거를 확인하려면 기기 비밀번호를 입력합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md index b21375a03..0815071b5 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -14,13 +14,13 @@ The Companies page is divided into two categories: These are further divided into sub-categories: -- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads -- **Trackers**: requests from websites and third parties for the purpose of tracking user activity -- **Social media**: requests to social network websites -- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users -- **Other** +- **광고**: 사용자 데이터를 수집 및 공유하고 행동을 분석하며 광고를 타겟팅하는 광고 및 기타 광고 관련 요청 +- **추적기**: 사용자 활동을 추적하기 위해 웹사이트와 제3자에서 발생한 요청 +- **소셜 미디어**: 소셜 네트워크 웹사이트에 대한 요청 +- **CDN**: 최종 사용자에게 콘텐츠를 빠르게 전송하는 전 세계 프록시 서버 네트워크인 CDN(콘텐츠 전송 네트워크)에 연결된 요청 +- **기타** -### Top companies +### 상위 기업 In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md index c55c81f8a..685c92805 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -1,13 +1,13 @@ --- -title: Statistics and Query log +title: 통계와 쿼리 로그 sidebar_position: 1 --- -One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. +AdGuard DNS를 사용하는 목적 중 하나는 기기의 활동과 연결 대상을 명확하게 파악하는 것입니다. 이 도구가 없으면 기기의 활동을 모니터링할 수 없습니다. -AdGuard DNS provides a wide range of useful tools for monitoring queries: +AdGuard DNS는 쿼리를 모니터링하기 위한 다양한 유용한 도구를 제공합니다: -- [Statistics](/private-dns/statistics-and-log/statistics.md) -- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) -- [Companies](/private-dns/statistics-and-log/companies.md) -- [Query log](/private-dns/statistics-and-log/query-log.md) +- [통계](/private-dns/statistics-and-log/statistics.md) +- [트래픽 목적지](/private-dns/statistics-and-log/traffic-destination.md) +- [기업](/private-dns/statistics-and-log/companies.md) +- [쿼리 로그](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md index 4a6688ec8..d275afaa9 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -1,55 +1,55 @@ --- -title: Statistics +title: 통계 sidebar_position: 2 --- -## General statistics +## 일반 통계 -The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. +이 **통계** 탭에서는 사설 AdGuard DNS에 연결된 기기가 생성한 DNS 요청의 요약 통계를 표시합니다. 요청의 총 수와 위치, 차단된 요청의 수, 요청이 전송된 기업 목록, 요청 유형 및 가장 자주 요청된 도메인을 보여줍니다. -![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) +![차단된 웹사이트 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) -## Categories +## 카테고리 -### Requests types +### 요청 유형 -- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads -- **Trackers**: requests from websites and third parties for the purpose of tracking user activity -- **Social media**: requests to social network websites -- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users -- **Other** +- **광고**: 사용자 데이터를 수집 및 공유하고 행동을 분석하며 광고를 타겟팅하는 광고 및 기타 광고 관련 요청 +- **추적기**: 사용자 활동을 추적하기 위해 웹사이트와 제3자에서 발생한 요청 +- **소셜 미디어**: 소셜 네트워크 웹사이트에 대한 요청 +- **CDN**: 최종 사용자에게 콘텐츠를 빠르게 전송하는 전 세계 프록시 서버 네트워크인 CDN(콘텐츠 전송 네트워크)에 연결된 요청 +- **기타** -![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) +![요청 유형 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) -### Top companies +### 상위 기업 -Here you can see the companies that have sent the most requests. +가장 많은 요청을 보낸 기업을 볼 수 있습니다. -![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) +![상위 기업 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) -### Top destinations +### 상위 도착지 -This shows the countries to which the most requests have been sent. +가장 많은 요청이 전송된 국가를 보여줍니다. -In addition to the country names, the list contains two more general categories: +국가 이름 외에도 목록에는 두 개의 일반 카테고리가 추가로 포함됩니다: -- **Not applicable**: Response doesn't include IP address -- **Unknown destination**: Country can't be determined from IP address +- **해당 없음**: 응답에 IP 주소가 포함되지 않습니다. +- **알 수 없는 위치**: IP 주소로부터 국가를 확인할 수 없습니다. -![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) +![상위 도착지 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) -### Top domains +### 상위 도메인 -Contains a list of domains that have been sent the most requests. +가장 많이 요청된 도메인 목록이 포함되어 있습니다. -![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) +![상위 도메인 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) -### Encrypted requests +### 암호화된 요청 -Shows the total number of requests and the percentage of encrypted and unencrypted traffic. +요청의 총 수와 암호화된 트래픽과 암호화되지 않은 트래픽의 비율을 보여줍니다. -![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) +![암호화된 요청 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) -### Top clients +### 상위 클라이언트 -Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. +클라이언트에 대한 요청 수를 표시합니다. 클라이언트 IP 주소를 보려면 서버 설정에서 **IP 주소 기록** 옵션을 활성화하세요. [서버 설정에 대한 자세한 내용](/private-dns/server-and-settings/advanced.md)는 관련 섹션에서 찾을 수 있습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md index 83ff7528e..d225b51a6 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -1,8 +1,8 @@ --- -title: Traffic destination +title: 트래픽 도착지 sidebar_position: 3 --- -This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. +이 기능은 기기에서 전송된 DNS 요청이 어떤 경로로 라우팅되는지를 보여줍니다. 요청 도착지의 지도를 보는 것 외에도 날짜, 기기 및 국가별로 정보를 필터링할 수 있습니다. -![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) +![트래픽 도착지 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 3d894831a..86e062b7e 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index 8514f4ee7..f866f3dfe 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index cefec473f..01722814a 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 0743b5585..3e8839a7a 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 15999da7b..37172c0a5 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ You can learn more about this in the [related article](/dns-client/overview/). You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. 1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Ga naar [Instellingen](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. 4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..fd069e426 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,39 +5,37 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Niet alle apparaten ondersteunen versleutelde DNS-protocollen. In dit geval moet je overwegen om een niet-versleutelde DNS in te stellen. Je kunt bijvoorbeeld een **gekoppeld IP-adres** gebruiken. De enige vereiste voor een gekoppeld IP-adres is dat het een residentieel IP-adres moet zijn. :::note -A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. +Een **residentieel IP-adres** wordt toegewezen aan een apparaat dat is verbonden met een residentiële ISP. Meestal is het gekoppeld aan een fysieke locatie en toegekend aan individuele huizen of appartementen. Mensen gebruiken residentiële IP-adressen voor dagelijkse online activiteiten, zoals surfen op internet, het verzenden van e-mails, het gebruik van sociale media of het streamen van inhoud. ::: -Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. -![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) -If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. +Soms kan een residentieel IP-adres al in gebruik zijn, en als je probeert er mee te verbinden, zal AdGuard DNS de verbinding voorkomen. +![Gekoppeld IPv4-adres \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +Mocht dat gebeuren, neem dan contact op met de ondersteuning via [support@adguard-dns.io](mailto:support@adguard-dns.io), dan helpen zij je met de juiste configuratie-instellingen. -## How to set up linked IP +## Hoe een gekoppeld IP-adres in te stellen -The following instructions explain how to connect to the device via **linking IP address**: +De volgende instructies leggen uit hoe je verbinding kunt maken met het apparaat via **het koppelen van een IP-adres**: 1. Open Dashboard. -2. Add a new device or open the settings of a previously connected device. -3. Go to _Use DNS server addresses_. -4. Open _Plain DNS server addresses_ and connect the linked IP. - ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) +2. Voeg een nieuw apparaat toe of open de instellingen van een eerder verbonden apparaat. +3. Ga naar _DNS-serveradressen gebruiken_. +4. Open _Gewone DNS-serveradressen_ en verbind het gekoppelde IP-adres. + ![Gekoppelde IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) -## Dynamic DNS: Why it is useful +## Dynamische DNS: waarom het nuttig is -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Elke keer dat een apparaat verbinding maakt met het netwerk, krijgt het een nieuw dynamisch IP-adres. Wanneer de verbinding met een apparaat wordt verbroken, kan de DHCP-server het vrijgegeven IP-adres toewijzen aan een ander apparaat in het netwerk. Dit betekent dat dynamische IP-adressen vaak en onvoorspelbaar veranderen. Daarom moet je de instellingen bijwerken wanneer het apparaat opnieuw wordt opgestart of het netwerk verandert. -To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. +Om het gekoppelde IP-adres automatisch up-to-date te houden, kun je DNS gebruiken. AdGuard DNS controleert regelmatig het IP-adres van je DDNS-domein en koppelt dit aan je server. :::note -Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. +Dynamic DNS (DDNS) is een service die DNS-records automatisch bijwerkt wanneer jouw IP-adres verandert. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. ::: diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..a2319c21a 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. Om dit te doen, voeg je twee adressen toe aan de niet-toegestane clients: `0.0.0.0/0` en `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. :::note Important diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 268a22f34..4349f94b9 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Créditos e agradecimentos -sidebar_position: 5 +sidebar_position: 3 --- Nossa equipe de desenvolvimento gostaria de agradecer aos desenvolvedores do software de terceiros que usamos no AdGuard DNS, nossos ótimos testadores beta e outros usuários comprometidos, cuja ajuda para encontrar e eliminar todos os bugs, traduzir o AdGuard DNS e moderar nossas comunidades é inestimável. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 7b568bbe6..07693af1c 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Atualizando a Base de Conhecimento' -sidebar_position: 3 +sidebar_position: 1 --- O objetivo desta Base de conhecimento é fornecer a todos as informações mais atualizadas sobre todos os tipos de tópicos relacionados ao AdGuard DNS. Mas as coisas mudam constantemente e, às vezes, um artigo não reflete mais o estado atual das coisas - simplesmente não há muitos de nós para ficar de olho em cada informação e atualizá-la de acordo quando novas versões são lançadas. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index fb55d905a..32dd75a90 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ Você pode saber mais sobre isso no [artigo relacionado](/dns-client/overview/). Você pode configurar o AdGuard DNS Privado usando a interface de linha de comando (CLI) do AdGuard VPN. Para começar a usar o AdGuard VPN CLI, você precisará usar o Terminal. 1. Instale o AdGuard VPN CLI seguindo [estas instruções](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Acesse as [configurações](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. Para configurar um servidor DNS específico, use o comando: `adguardvpn-cli config set-dns `, onde `` é o endereço do seu servidor privado. 4. Ative as configurações de DNS inserindo `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index a7380a40e..41c353554 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,19 +5,17 @@ sidebar_position: 3 ## O que são IPs vinculados e por que são úteis -Nem todos os dispositivos suportam protocolos DNS criptografados. Neste caso, os usuários devem considerar configurar DNS não criptografado. - -Você pode usar um **endereço IP vinculado**: nesta configuração, o serviço considerará todas as consultas DNS padrão provenientes desse endereço IP e para aquele dispositivo específico. O único requisito para um endereço IP vinculado é que deve ser um IP residencial. +Nem todos os dispositivos são compatíveis com protocolos DNS criptografados. Neste caso, você deve considerar configurar DNS não criptografado. Por exemplo, você pode usar um **endereço de IP**. O único requisito para um endereço IP vinculado é que deve ser um IP residencial. :::note -Um **endereço IP residencial** é atribuído a um dispositivo conectado a um ISP residencial. Normalmente, ele está vinculado a uma localização física e é dado a casas ou apartamentos individuais. As pessoas usam endereços IP residenciais para atividades online do dia a dia, como navegar na Web, enviar e-mails, usar redes sociais ou streaming de conteúdo. +Um **endereço IP residencial** é atribuído a um dispositivo conectado a um ISP residencial. Normalmente, ele está vinculado a uma localização física e é designado a casas ou apartamentos individuais. As pessoas usam endereços IP residenciais para atividades online do dia a dia, como procurar na Web, enviar e-mails, usar redes sociais ou streaming de conteúdo. ::: Às vezes, um endereço IP residencial pode já estar em uso, e se você tentar se conectar a ele, o AdGuard DNS impedirá a conexão. ![Endereço IPv4 vinculado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) -Se isso acontecer, entre em contato com o suporte em [support@adguard-dns.io](mailto:support@adguard-dns.io), e eles o ajudarão com as configurações corretas. +Se isso acontecer, entre em contato com o suporte via [support@adguard-dns.io](mailto:support@adguard-dns.io), e eles te ajudarão com as configurações corretas. ## Como configurar IP vinculado @@ -29,9 +27,9 @@ As instruções a seguir explicam como se conectar ao dispositivo via **endereç 4. Abra _Endereços de servidor DNS simples_ e conecte o IP vinculado. ![IP vinculado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) -## DNS dinâmico: por que é útil? +## DNS dinâmico: por que é útil -Toda vez que um dispositivo se conecta à rede, ele recebe um novo endereço IP dinâmico. Quando um dispositivo se desconecta, o servidor DHCP reatribui endereços IP para os dispositivos restantes. Isso significa que os endereços IP dinâmicos podem mudar com frequência e de forma imprevisível. Consequentemente, você precisará atualizar as configurações sempre que o dispositivo for reiniciado ou a rede mudar. +Toda vez que um dispositivo se conecta à rede, ele recebe um novo endereço IP dinâmico. Quando um dispositivo se desconecta, o servidor DHCP pode atribuir o endereço de IP liberado a outro dispositivo na rede. Isso significa que os endereços IP dinâmicos mudam com frequência e de forma imprevisível. Consequentemente, você precisará atualizar as configurações sempre que o dispositivo for reiniciado ou a rede mudar. Para manter automaticamente o endereço IP vinculado atualizado, você pode usar DNS. O AdGuard DNS verificará regularmente o endereço IP do seu domínio DDNS e o vinculará ao seu servidor. @@ -41,7 +39,7 @@ DNS dinâmico (DDNS) é um serviço que atualiza automaticamente os registros DN ::: -Dessa forma, você não precisará atualizar manualmente o endereço IP associado toda vez que ele mudar. +Dessa forma, você não precisará atualizar manualmente o endereço de IP associado toda vez que ele mudar. ## DNS dinâmico: como configurá-lo @@ -49,7 +47,7 @@ Dessa forma, você não precisará atualizar manualmente o endereço IP associad - Vá para _Configurações do roteador_ → _Rede_ - Localize a seção DDNS ou _DNS Dinâmico_ - Navegue até ele e verifique se as configurações são realmente compatíveis. _Isso é apenas um exemplo. Pode variar dependendo do seu roteador_ - ![DDNS compatível \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) + ![DDNS suportado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) 2. Registre seu domínio em um serviço popular como [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), ou qualquer outro provedor de DDNS que preferir. 3. Insira o domínio nas configurações do seu roteador e sincronize as configurações. 4. Vá para as configurações de IP vinculado para conectar o endereço, depois navegue até _Configurações Avançadas_ e clique em _Configurar DDNS_. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 760791ade..fbe566c89 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ Esta configuração permite que você especifique quais clientes podem usar seu ### Clientes não permitidos -Aqui você pode listar os clientes que não têm permissão para usar seu servidor DNS. Você pode bloquear o acesso a todos os clientes e usar apenas os selecionados. Para isso, adicione dois endereços aos clientes não permitidos: `0.0.0.0.0/0` e `::/0`. Então, no campo _Clientes permitidos_, especifique os endereços que podem acessar seu servidor. +Aqui você pode listar os clientes que não têm permissão para usar seu servidor DNS. Você pode bloquear o acesso a todos os clientes e usar apenas os selecionados. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Então, no campo _Clientes permitidos_, especifique os endereços que podem acessar seu servidor. :::note Importante diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 5783098c1..496453146 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Благодарности -sidebar_position: 5 +sidebar_position: 3 --- Наша команда выражает благодарность разработчикам стороннего программного обеспечения, которое мы используем в AdGuard DNS, нашим замечательным бета-тестерам и другим вовлечённым пользователям, чья помощь в поиске и устранении всевозможных ошибок, переводе AdGuard DNS и модерации наших сообществ бесценна. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index da550cbe0..d1644a5c0 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# Как создать собственную DNS-метку для шифрованного DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - В этой инструкции рассказывается о том, как создать собственную DNS-метку (DNS stamp) для шифрованного DNS. Шифрованный DNS — это сервис, который улучшает конфиденциальность и безопасность в интернете через шифрование DNS-запросов. Таким образом злоумышленники не смогут перехватить ваши DNS-запросы. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..5235247e1 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Структурированные ошибки DNS (SDE) +sidebar_position: 5 +--- + +С выходом AdGuard DNS 2.10 AdGuard DNS стал первым публичным DNS-резолвером, который добавил поддержку [_структурированных ошибок DNS_ (Structured DNS Errors, SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Structured DNS Errors — это дополнение [к RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Эта функция позволяет DNS-серверам предоставлять подробную информацию о заблокированных сайтах непосредственно в DNS-ответе, не ограничиваясь сообщениями об ошибках, которые предлагают браузеры. В этой статье мы объясним, что такое _структурированные ошибки DNS_ и как они работают. + +## Что такое структурированные ошибки DNS + +Когда блокируется запрос к рекламному или трекерскому домену, пользователь может увидеть пустые места на сайте или вообще не заметить следов DNS-фильтрации. Но когда на уровне DNS блокируется весь сайт, пользователь не сможет получить доступ к странице. При попытке зайти на заблокированный сайт пользователь, скорее всего, увидит ошибку формата «Этот сайт недоступен». За такие ошибки отвечают браузеры. + +![Ошибка «Страница не найдена»](https://cdn.adtidy.org/blog/new/818rnxdomain.png) + +Такие ошибки не объясняют, что случилось и почему. В результате пользователи не могут понять, почему сайт недоступен. Чаще всего они делают вывод, что проблема в их интернет-соединении или DNS-сервере. + +DNS-серверы могли бы это исправить, перенаправляя пользователей на собственную страницу с объяснениями. Но для сайтов с HTTPS (а их большинство) потребуется отдельный сертификат. + +![Ошибка сертификата](https://cdn.adtidy.org/blog/new/vc1gocert_invalid.png) + +Существует более простое решение: [Структурированные ошибки DNS (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Концепция SDE основана на [_расширенных ошибках DNS_ (Extended DNS Errors, RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), которые позволяют включить дополнительную информацию об ошибках в DNS-ответы. Интернет-драфт SDE расширяет эту идею: предлагается передавать информацию в формате [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (это более строгий формат JSON), который браузеры могли бы легко считать и отобразить в понятном для пользователя виде. + +Данные SDE добавляются в поле `EXTRA-TEXT` DNS-ответа. Они включают в себя: + +- `j` (justification): Причину блокировки +- `c` (contact): Информацию, к кому можно обратиться, если страница заблокирована по ошибке +- `o` (organization): Название организации, ответственной за DNS-фильтрацию в конкретном случае (опционально) +- `s` (suberror): Код подошибки (опционально) + +Такая система повышает прозрачность между DNS-сервисами и пользователями. + +### Что нужно, чтобы реализовать SDE + +Хотя AdGuard DNS уже поддерживает структурированные ошибки DNS, на данный момент браузеры не умеют считывать и передавать информацию из SDE. Чтобы пользователи могли видеть подробные объяснения при блокировке на уровне DNS, разработчики браузеров должны ввести поддержку [интернет-драфта Structured DNS Errors](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). + +### Демо-расширение AdGuard DNS для SDE + +Мы создали демо-расширение, чтобы показать, как могли бы работать структурированные ошибки DNS, если бы браузеры их поддерживали. Если вы со включённым расширением перейдёте на заблокированный сайт, оно покажет вам страницу с информацией, переданной в SDE: причиной блокировки, контактными данными и названием организации, ответственной за фильтрацию. + +![Страница с объяснением](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Найти расширение можно [в магазине Chrome](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) или [на GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Если вы хотите увидеть, как это выглядит на уровне DNS, вы можете использовать команду `dig` и найти `EDE` в выводе. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 3a640a6c6..8abf1f2cf 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'Как сделать скриншот' -sidebar_position: 4 +sidebar_position: 2 --- Скриншот — это снимок экрана вашего компьютера или мобильного устройства, который можно сделать с помощью стандартных инструментов или специальной программы/приложения. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 663a55f7a..3f56a898d 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Обновление Базы знаний' -sidebar_position: 3 +sidebar_position: 1 --- Цель Базы знаний — предоставить пользователям актуальную информацию по всем вопросам, касающимся AdGuard DNS. Всё в мире постоянно меняется, и наш продукт не исключение, поэтому время от времени статьи перестают отражать реальное положение вещей. Нас не так много, чтобы уследить за каждой крупицей информации и обновлять статьи с выходом последних версий продукта. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index c18690452..3fe788652 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ AdGuard DNS Client — это кроссплатформенная консол Вы можете настроить Private AdGuard DNS с помощью интерфейса командной строки AdGuard VPN (CLI). Чтобы начать работу с AdGuard VPN CLI, вам нужно использовать Терминал. 1. Установите AdGuard VPN CLI, следуя [этим инструкциям](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Получите доступ к [настройкам](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. Чтобы задать определённый DNS-сервер, используйте команду: `adguardvpn-cli config set-dns `, где `` — это адрес вашего частного сервера. 4. Активируйте настройки DNS, введя `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md index 928bc1816..83cf1e6cd 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -21,7 +21,7 @@ sidebar_position: 2 ## Подключение AdGuard DNS с использованием выделенных IP-адресов -1. Открыть Панель управления. +1. Откройте Панель управления. 2. Добавьте новое устройство или откройте настройки ранее созданного устройства. 3. Выберите _Использовать адреса серверов_. 4. Далее откройте _Адреса незашифрованных DNS-серверов_. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md index dae9684c1..ad4a95293 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -17,7 +17,7 @@ DNS-over-HTTPS с аутентификацией позволяет задать ::: -1. Открыть Панель управления. +1. Откройте Панель управления. 2. Добавьте устройство или перейдите в настройки ранее созданного устройства. 3. Щелкните _Использовать адреса DNS-серверов_ и откройте раздел _Зашифрованные адреса DNS-серверов_. 4. Настройте DNS-over-HTTPS с аутентификацией по своему усмотрению. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 0b06b8bb8..2ead07f8a 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## Что такое привязанные IP-адреса и почему они полезны -Не все устройства поддерживают зашифрованные DNS-протоколы. В этом случае пользователям стоит рассмотреть возможность настройки незашифрованного DNS. - -Вы можете использовать **привязанный IP-адрес**: в этой настройке сервис будет учитывать все стандартные DNS-запросы, исходящие с этого IP-адреса и для данного устройства. Единственным требованием к привязанному IP-адресу является то, что это должен быть резидентный IP. +Не все устройства поддерживают зашифрованные DNS-протоколы. В этом случае стоит рассмотреть возможность настройки незашифрованного DNS. Например, вы можете использовать **привязанный IP-адрес**. Единственным требованием к привязанному IP-адресу является то, что это должен быть резидентный IP. :::note @@ -16,14 +14,14 @@ sidebar_position: 3 ::: Иногда резидентный IP-адрес уже может быть задействован, и при попытке подключения к нему, AdGuard DNS предотвратит соединение. -![Привязанный IPv4-адрес \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) -Если это произошло, обратитесь в поддержку по адресу [support@adguard-dns.io](mailto:support@adguard-dns.io), и они помогут вам с правильными настройками конфигурации. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. ## Как настроить привязанный IP Следующая инструкция объясняет, как подключиться к устройству через **привязанный IP-адрес**: -1. Открыть Панель управления. +1. Откройте Панель управления. 2. Добавьте новое устройство или откройте настройки ранее подключённого устройства. 3. Перейдите в раздел _Использовать адреса DNS-серверов_. 4. Откройте _Адреса незашифрованных DNS-серверов_ и подключите привязанный IP. @@ -31,13 +29,13 @@ sidebar_position: 3 ## Динамический DNS: зачем это нужно -Каждый раз, когда устройство подключается к сети, оно получает новый динамический IP-адрес. Когда устройство отключается, сервер DHCP переназначает IP-адреса оставшимся устройствам. Это означает, что динамические IP-адреса могут часто и непредсказуемо изменяться. Следовательно, вам нужно будет обновлять настройки всякий раз, когда перезагружается устройство или меняется сеть. +Каждый раз, когда устройство подключается к сети, оно получает новый динамический IP-адрес. Когда устройство отсоединяется, DHCP-сервер может назначить освободившийся IP-адрес другому устройству в сети. Это означает, что динамические IP-адреса меняются часто и непредсказуемо. Следовательно, вам нужно будет обновлять настройки всякий раз, когда перезагружается устройство или меняется сеть. Чтобы автоматически обновлять привязанный IP-адрес, вы можете использовать DNS. AdGuard DNS будет регулярно проверять IP-адрес вашего домена DDNS и связывать его с вашим сервером. :::note -Dyn (DDNS) — это сервис, который автоматически обновляет записи DNS всякий раз, когда ваш IP-адрес изменяется. Он преобразует сетевые IP-адреса в легко читаемые доменные имена для удобства. Информация, связывающая имя с IP-адресом, хранится в таблице на DNS-сервере. DDNS обновляет эти записи при любых изменениях IP-адресов. +Динамический DNS (DDNS) — это служба, которая автоматически обновляет записи DNS при каждом изменении вашего IP-адреса. Она преобразует сетевые IP-адреса в легко читаемые доменные имена для удобства. Информация, связывающая имя с IP-адресом, хранится в таблице на DNS-сервере. DDNS обновляет эти записи при любых изменениях IP-адресов. ::: @@ -46,13 +44,13 @@ Dyn (DDNS) — это сервис, который автоматически о ## Динамический DNS: как настроить 1. Сначала вам нужно проверить, поддерживает ли ваш роутер DDNS: - - Перейдите в Настройки → Сеть + - Перейдите в _Настройки роутера_ → _Сеть_ - Найдите раздел DDNS или _Dynamic DNS_ - - Перейдите в него и убедитесь, что настройки действительно поддерживаются. _Это только пример того, как это может выглядеть. Это может варьироваться в зависимости от вашего роутера_ - ![DDNS поддерживается \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) + - Перейдите в него и убедитесь, что настройки действительно поддерживаются. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) 2. Зарегистрируйте домен через популярный сервис, такой как [Dyn](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) или любой другой предпочитаемый вами поставщик DDNS. 3. Введите домен в настройках роутера и синхронизируйте конфигурации. -4. Откройте настройки Привязанного IP-адреса, затем перейдите в _Расширенные настройки_ и нажмите _Настроить Dyn_. +4. Откройте настройки _Привязанного IP-адреса_, затем перейдите в _Расширенные настройки_ и нажмите _Настроить Dyn_. 5. Введите домен, который вы зарегистрировали ранее, и нажмите _Настроить Dyn_. ![Настроить Dyn \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) @@ -81,7 +79,7 @@ Dyn (DDNS) — это сервис, который автоматически о 1. Откройте crontab: - В терминале выполните `crontab -e`. -2. Добавить задачу: +2. Добавьте задачу: - Добавьте следующую строку: `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` - Эта задача будет выполняться каждые 5 минут diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 5f00b4ddf..69a062011 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ sidebar_position: 3 ### Запрещённые клиенты -Здесь вы можете перечислить клиентов, которым не разрешено использовать ваш DNS-сервер. Вы можете заблокировать доступ всем клиентам и использовать только выбранных. Для этого добавьте два адреса в список запрещённых клиентов: `0.0.0.0.0/0` и `::/0`. Затем в поле _Разрешённые клиенты_ укажите адреса, которые могут получить доступ к вашему серверу. +Здесь вы можете перечислить клиентов, которым не разрешено использовать ваш DNS-сервер. Вы можете заблокировать доступ всем клиентам и использовать только выбранных. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Затем в поле _Разрешённые клиенты_ укажите адреса, которые могут получить доступ к вашему серверу. :::note Важно diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 15999da7b..84da1c08e 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ You can learn more about this in the [related article](/dns-client/overview/). You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. 1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. 4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..77755bd94 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note @@ -31,7 +29,7 @@ The following instructions explain how to connect to the device via **linking IP ## Dynamic DNS: Why it is useful -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..fe4ec8e63 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. :::note Important diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 15999da7b..84da1c08e 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ You can learn more about this in the [related article](/dns-client/overview/). You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. 1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. 4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..77755bd94 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note @@ -31,7 +29,7 @@ The following instructions explain how to connect to the device via **linking IP ## Dynamic DNS: Why it is useful -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..fe4ec8e63 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. :::note Important diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 15999da7b..84da1c08e 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ You can learn more about this in the [related article](/dns-client/overview/). You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. 1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. 4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..77755bd94 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note @@ -31,7 +29,7 @@ The following instructions explain how to connect to the device via **linking IP ## Dynamic DNS: Why it is useful -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..fe4ec8e63 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. :::note Important diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 628e5047d..dbd5d62f9 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -244,7 +244,7 @@ dns: Süper kullanıcı ayrıcalıkları gerektirmemek için bağlantı noktasını 1024'ün üzerinde herhangi bir değerle değiştirebilirsiniz. -## Limitations {#limitations} +## Kısıtlamalar {#limitations} Bazı dosya sistemleri, istatistik sisteminin gerektirdiği `mmap(2)` sistem çağrısını desteklemez. Ayrıca bkz. \[sorun 1188]. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 894ba3c81..b821c72b8 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -22,7 +22,7 @@ Açıklamalarla birlikte [YAML][yaml] yapılandırma dosyasının tam bir örne `cache` nesnesi, DNS sorgulama sonuçlarının önbelleğe alınmasını yapılandırır. Aşağıdaki özelliklere sahiptir: -- `enabled`: Whether or not the DNS results should be cached. +- `enabled`: DNS sonuçlarının önbelleğe alınıp alınmayacağını belirtir. **Örnek:** `true` @@ -62,7 +62,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - address: '192.168.1.1:53' ``` -- `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. +- `timeout`: Önyükleme DNS istekleri için insan tarafından okunabilir bir süre olarak zaman aşımını belirtir. **Örnek:** `2 s` @@ -108,7 +108,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se ::: - The `default` group will be used when there are no matches among other groups. The `private` group will be used to resolve the PTR requests for the private IP addresses. Such queries will be answered with `NXDOMAIN` if no `private` group is defined. + Diğer gruplar arasında eşleşme olmadığında `default` grubu kullanılacaktır. Özel IP adresleri için PTR isteklerini çözmek için `private` grup kullanılacaktır. Bu tür sorgular, `private` grubu tanımlanmamışsa `NXDOMAIN` ile yanıtlanacaktır. - `timeout`: İnsan tarafından okunabilir bir süre olarak üst kaynak sunucu DNS istekleri için zaman aşımı. @@ -127,7 +127,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - address: 'tls://94.140.14.140' ``` -- `timeout`: The timeout for fallback DNS requests as a human-readable duration. +- `timeout`: Yedek DNS istekleri için insan tarafından okunabilir bir süre olarak zaman aşımını belirtir. **Örnek:** `2s` @@ -143,7 +143,7 @@ Pprof` nesnesi [`pprof\`][pkg-pprof] HTTP işleyicilerini yapılandırır. Aşa **Örnek:** `6060` -- `enabled`: Whether or not the debug profiling is enabled. +- `enabled`: Hata ayıklama profilinin etkin olup olmadığını belirtir. **Örnek:** `true` diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/environment.md b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/environment.md index dbca01a8b..0c036cbf2 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/environment.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/environment.md @@ -38,7 +38,7 @@ This environment variable overrides the [`log.timestamp`][conf-log] field in the ## `VERBOSE` {#VERBOSE} -When set to `1`, enable verbose logging. When set to `0`, disable it. +`1` olarak ayarlandığında ayrıntılı günlük kaydını etkinleştirir. `0` olarak ayarlandığında devre dışı bırakılır. This environment variable overrides the [`log.verbose`][conf-log] field in the configuration file. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/overview.md b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/overview.md index 99e2f8b6b..f03179d19 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/overview.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/overview.md @@ -39,7 +39,7 @@ Desteklenen CPU mimarileri: :::dikkat - On macOS, it's crucial that globally installed daemons are owned by `root` (see the [`launchd` documentation][launchd-requirements]), so the `AdGuardDNSClient` executable must be placed in the `/Applications/` directory or its subdirectory. + macOS'ta, genel olarak yüklenen daemonların `root` tarafından sahiplenilmesi çok önemlidir (bkz. [`launchd` dokümantasyonu][launchd-requirements]), bu nedenle `AdGuardDNSClient` çalıştırılabilir dosyası `/Applications/` dizinine veya alt dizinine yerleştirilmelidir. ::: @@ -82,9 +82,9 @@ Her seçenek, yapılandırma dosyası ve çevre tarafından sağlanan ilgili de ### Yardım {#opts-help} -Option `-h` makes AdGuard DNS Client print out a help message to standard output and exit with a success status-code. +`-h` seçeneği AdGuard DNS İstemcisinin standart çıktıya bir yardım mesajı yazdırmasını ve başarılı durum koduyla çıkmasını sağlar. -### Service {#opts-service} +### Hizmet {#opts-service} `-s ` seçeneği işletim sistemi hizmeti eylemini belirtir. Olası değerler: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md index 33af40f72..d0888f5fc 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -473,7 +473,7 @@ Hurricane Electric Public Recursor is a free alternative DNS service by Hurrican | DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | | DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | -#### Ad + malware blocking +#### Reklam + kötü amaçlı yazılım engelleme | Protokol | Adres | | | -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1062,7 +1062,7 @@ Kayıt tutmaz | Reklamları, izleyicileri, kimlik avını, vb. filtreler | DNSSE [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server), AdGuard Home altyapısı kullanılarak Trondheim, Norveç'te barındırılan kişisel bir DNS hizmetidir. -Daha gelişmiş sözdizimi sayesinde AdGuard DNS'den daha fazla reklam ve kötü amaçlı yazılımı engeller, ancak izleyicilere daha kolay gider ve alternatif sağ tabloidleri ve çoğu resim panosunu engeller. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Daha gelişmiş sözdizimi sayesinde AdGuard DNS'den daha fazla reklam ve kötü amaçlı yazılımı engeller, ancak izleyicilere daha kolay gider ve alternatif sağ tabloidleri ve çoğu resim panosunu engeller. Günlük kaydı, kullanılan filtre listelerini iyileştirmek (örneğin, engellenmemesi gereken sitelerin engelini kaldırarak) ve sunucu sistemi güncellemeleri için en az kötü zamanları belirlemek için kullanılır. | Protokol | Adres | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index faf244a13..98d6bf89b 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Emeği Geçenler ve Katkıda Bulunanlar -sidebar_position: 5 +sidebar_position: 3 --- Geliştirme ekibimiz, AdGuard DNSde kullandığımız üçüncü taraf yazılımın geliştiricilerine, harika beta test kullanıcılarımıza, tüm hataları bulma ve ortadan kaldırma, AdGuard DNS'i çevirme ve topluluklarımızı denetleme konusundaki yardımları paha biçilemez olan diğer ilgili kullanıcılarımıza teşekkür etmek istiyor. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index 925efd0cc..eb1ea30c6 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# Güvenli DNS için kendi DNS damganızı nasıl oluşturabilirsiniz +- - - +title: Güvenli DNS için kendi DNS damganızı nasıl oluşturabilirsiniz + +sidebar_position: 4 +- - - Bu kılavuz, Güvenli DNS için kendi DNS damganızı nasıl oluşturacağınızı gösterir. Güvenli DNS, DNS sorgularınızı şifreleyerek internet güvenliğinizi ve gizliliğinizi artıran bir hizmettir. Bu, sorgularınızın kötü niyetli kişiler tarafından ele geçirilmesini veya manipüle edilmesini önler. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..306b20418 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. Şunu içerir: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +DNS düzeyinde neye benzediğini görmek istiyorsanız, `dig` komutunu kullanabilir ve çıktıda `EDE` araması yapabilirsiniz. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 9b8b76588..81d5048d1 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'Ekran görüntüsü nasıl alınır' -sidebar_position: 4 +sidebar_position: 2 --- Ekran görüntüsü, bilgisayarınızın veya mobil cihazınızın ekranının, standart araçlar veya özel bir program ya da uygulama kullanılarak elde edilebilen bir görüntüsüdür. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index b69925be9..3d8f0e6c7 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Bilgi Tabanını güncelleme' -sidebar_position: 3 +sidebar_position: 1 --- Bu Bilgi Tabanının amacı, herkese AdGuard DNS ile ilgili her türlü konuda en güncel bilgileri sağlamaktır. Ancak işler sürekli değişiyor ve bazen bir makale artık mevcut durumu yansıtmıyor - her bir bilgiyi takip edecek ve yeni sürümler yayınlandığında buna göre güncelleyecek çok fazla kişi yok. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 1af917f8a..10d5ce843 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -199,12 +199,12 @@ List dedicated IPv4 and IPv6 addresses for a device ##### Yanıtlar -| Kod | Açıklama | -| --- | --------------------------------------------- | -| 200 | Özel IPv4 başarıyla cihaza bağlandı | -| 400 | Doğrulama başarısız | -| 404 | Cihaz veya adres bulunamadı | -| 429 | Linked dedicated IPv4 count reached the limit | +| Kod | Açıklama | +| --- | ----------------------------------- | +| 200 | Özel IPv4 başarıyla cihaza bağlandı | +| 400 | Doğrulama başarısız | +| 404 | Cihaz veya adres bulunamadı | +| 429 | Özel IPv4 sayısı limite ulaştı | ### /oapi/v1/devices/{device_id}/doh.mobileconfig diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md index 046868590..9edf9997e 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -11,7 +11,7 @@ Yönlendiricinizin şifrelenmiş DNS sunucularının kullanımını desteklemesi :::note Uyumluluk -Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. +New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL ve Nintendo 2DS için geçerlidir. ::: @@ -24,7 +24,7 @@ Oyun konsolunuzu bir genel AdGuard DNS sunucusunu kullanacak şekilde yapıland 3. Bağlantı dosyasını seçin, ardından _Ayarları Değiştir_ öğesini seçin. 4. Select _DNS_ → _Set Up_. 5. Set _Auto-Obtain DNS_ to _No_. -6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +6. Select _Detailed Setup_ → _Primary DNS_. Mevcut DNS'i silmek için sol oku basılı tutun. 7. DNS Sunucusu alanına aşağıdaki DNS sunucu adreslerinden birini girin: - `94.140.14.49` - `94.140.14.59` diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md index 94807020c..36369b20f 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -10,7 +10,7 @@ Bir Android cihazını AdGuard DNS'e bağlamak için önce onu _Pano_ öğesine 3. Cihazı adlandırın. ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) -## Use AdGuard Ad Blocker (paid option) +## AdGuard Reklam Engelleyici kullanma (ücretli seçenek) AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek Android cihazınızda AdGuard DNS kurmak için mükemmeldir. Çeşitli şifreleme protokollerinden seçim yapabilirsiniz. DNS filtrelemenin yanı sıra, tüm sisteminizde çalışan mükemmel bir reklam engelleyiciye de sahip olursunuz. @@ -35,7 +35,7 @@ AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek Android cihaz Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. -## Use AdGuard VPN +## AdGuard VPN'i kullanma Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destekliyor, bu nedenle hem VPN'e hem de özel bir DNS'e ihtiyacınız varsa, AdGuard VPN sizin için başvurabileceğiniz bir seçenektir. @@ -66,7 +66,7 @@ DNS sunucunuzu cihaz ayarlarınızdan yapılandırabilirsiniz. Android cihazlar ![Ayarlar \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) 2. _Gelişmiş_ öğesini seçin ve _Özel DNS_ öğesine dokunun. ![Özel DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) -3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +3. _Özel DNS sağlayıcı ana makine adı_ öğesini seçin ve kişisel sunucunuzun adresini girin: `{Your_Device_ID}.d.adguard-dns.com`. 4. _Kaydet_ öğesine dokunun. ![Özel DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) Tamamlandı! Cihazınız AdGuard DNS'e başarıyla bağlandı. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md index ca3018272..b7cd1b2c6 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -10,7 +10,7 @@ Bir iOS cihazını AdGuard DNS'e bağlamak için önce onu _Pano_ öğesine ekle 3. Cihazı adlandırın. ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) -## Use AdGuard Ad Blocker (paid option) +## AdGuard Reklam Engelleyici kullanma (ücretli seçenek) AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek iOS cihazınızda AdGuard DNS kurmak için mükemmeldir. Çeşitli şifreleme protokollerinden seçim yapabilirsiniz. DNS filtrelemenin yanı sıra, tüm sisteminizde çalışan mükemmel bir reklam engelleyiciye de sahip olursunuz. @@ -33,7 +33,7 @@ AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek iOS cihazını Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. -## Use AdGuard VPN +## AdGuard VPN'i kullanma Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destekliyor, bu nedenle hem VPN'e hem de özel bir DNS'e ihtiyacınız varsa, AdGuard VPN sizin için başvurabileceğiniz bir seçenektir. @@ -57,7 +57,7 @@ Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destek Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. -## Bir yapılandırma profili kullanın +## Yapılandırma profili kullanma An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. Ayrıca cihazınızda Özel AdGuard DNS'i yapılandırmanıza da olanak tanır. @@ -76,7 +76,7 @@ Eğer VPN kullanıyorsanız yapılandırma profili göz ardı edilecektir. ## Configure plain DNS -If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. İki seçenek var: bağlı IP'ler veya özel IP'ler kullanmak. +DNS yapılandırması için ekstra yazılım kullanmak istemiyorsanız, şifrelenmemiş DNS'i tercih edebilirsiniz. İki seçenek var: bağlı IP'ler veya özel IP'ler kullanmak. - [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 66df27dea..1d79bf71e 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -10,19 +10,19 @@ Bir Linux cihazını AdGuard DNS'e bağlanmak için önce onu _Pano_ öğesine e 3. Cihazı adlandırın. ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) -## Use AdGuard DNS Client +## AdGuard DNS İstemcisini kullanma AdGuard DNS İstemcisi, şifrelenmiş DNS protokollerini kullanarak AdGuard DNS'e erişmenizi sağlayan çapraz platformlu bir konsol yardımcı programıdır. Bu konu hakkında daha fazla bilgiyi [ilgili makalede](/dns-client/overview/) bulabilirsiniz. -## Use AdGuard VPN CLI +## AdGuard VPN CLI'yi kullanma Özel AdGuard DNS'i AdGuard VPN CLI (komut satırı arayüzü) kullanarak kurabilirsiniz. AdGuard VPN CLI'yi kullanmaya başlamak için Terminal'i kullanmanız gerekir. 1. AdGuard VPN CLI'yi [bu talimatları](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/) izleyerek kurun. -2. [Ayarlar](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/) öğesine erişin. -3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. Belirli bir DNS sunucusu ayarlamak için şu komutu kullanın: `adguardvpn-cli config set-dns `, buradaki `` özel sunucunuzun adresidir. 4. DNS ayarlarını `adguardvpn-cli config set-system-dns on` yazarak etkinleştirin. ## Configure manually on Ubuntu (linked IP or dedicated IP required) @@ -64,9 +64,9 @@ Bu konu hakkında daha fazla bilgiyi [ilgili makalede](/dns-client/overview/) bu - [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) - [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) -## Use dnsmasq +## dnsmasq'ı kullan -1. Install dnsmasq using the following commands: +1. Aşağıdaki komutları kullanarak dnsmasq'ı yükleyin: `sudo apt updatesudo` @@ -102,7 +102,7 @@ If you see a notification that you are not connected to AdGuard DNS, most likely ::: -## Use plain DNS +## Düz DNS kullanma DNS yapılandırması için ekstra yazılım kullanmak istemiyorsanız, şifrelenmemiş DNS'i tercih edebilirsiniz. İki seçeneğiniz var: bağlı IP'ler veya özel IP'ler: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md index 8c04d422b..a45fe6f70 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -3,14 +3,14 @@ title: macOS sidebar_position: 4 --- -To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: +Bir macOS cihazını AdGuard DNS'e bağlamak için önce cihazı _Pano_ öğesine ekleyin: 1. _Pano_ öğesine gidin ve _Yeni cihaz bağla_ öğesine tıklayın. -2. In the drop-down menu _Device type_, select Mac. +2. Açılır menüde _Cihaz türü_ olarak macOS öğesini seçin. 3. Cihazı adlandırın. ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) -## Use AdGuard Ad Blocker (paid option) +## AdGuard Reklam Engelleyici kullanma (ücretli seçenek) AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek macOS cihazınızda AdGuard DNS kurmak için mükemmeldir. Çeşitli şifreleme protokollerinden seçim yapabilirsiniz. DNS filtrelemenin yanı sıra, tüm sisteminizde çalışan mükemmel bir reklam engelleyiciye de sahip olursunuz. @@ -36,7 +36,7 @@ AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek macOS cihazın Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. -## Use AdGuard VPN +## AdGuard VPN'i kullanma Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destekliyor, bu nedenle hem VPN'e hem de özel bir DNS'e ihtiyacınız varsa, AdGuard VPN sizin için başvurabileceğiniz bir seçenektir. @@ -52,7 +52,7 @@ Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destek Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. -## Bir yapılandırma profili kullanın +## Yapılandırma profili kullanma A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. Ayrıca cihazınızda Özel AdGuard DNS'i yapılandırmanıza da olanak tanır. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md index f44fc8703..3dd784c11 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -10,18 +10,18 @@ Bir iOS cihazını AdGuard DNS'e bağlamak için önce onu _Pano_ öğesine ekle 3. Cihazı adlandırın. ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) -## Use AdGuard Ad Blocker (paid option) +## AdGuard Reklam Engelleyici kullanma (ücretli seçenek) AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek Windows cihazınızda AdGuard DNS kurmak için mükemmeldir. Çeşitli şifreleme protokollerinden seçim yapabilirsiniz. DNS filtrelemenin yanı sıra, tüm sisteminizde çalışan mükemmel bir reklam engelleyiciye de sahip olursunuz. -1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +1. AdGuard DNS'e bağlanmak istediğiniz cihaza [uygulamayı yükleyin](https://adguard.com/adguard-windows/overview.html). 2. Uygulamayı açın. 3. Uygulamanın ana ekranının üst kısmındaki _Ayarlar_ öğesine tıklayın. ![Uygulama ayarları \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) 4. Soldaki menüden _DNS Koruması_ sekmesini seçin. ![DNS koruması \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) 5. Şu anda seçili olan DNS sunucunuza tıklayın. - ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) + ![DNS sunucusu \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) 6. Aşağıya kaydırın ve _Özel DNS sunucusu ekle_ öğesine tıklayın. ![Özel DNS sunucusu ekle \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) 7. In the DNS upstreams field, paste one of the following addresses. Hangisini tercih edeceğinizden emin değilseniz DNS-over-HTTPS'yi seçin. @@ -34,11 +34,11 @@ AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek Windows cihaz Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. -## Use AdGuard VPN +## AdGuard VPN'i kullanma Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destekliyor, bu nedenle hem VPN'e hem de özel bir DNS'e ihtiyacınız varsa, AdGuard VPN sizin için başvurabileceğiniz bir seçenektir. -1. Install AdGuard VPN. +1. AdGuard VPN’i yükleyin. 2. Uygulamayı açın ve _Ayarlar_ öğesine tıklayın. 3. _Uygulama ayarları_ öğesini seçin. ![Uygulama ayarları \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) @@ -54,9 +54,9 @@ Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destek Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. -## Use AdGuard DNS Client +## AdGuard DNS İstemcisini kullanma -AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. +AdGuard DNS İstemcisi, şifrelenmiş DNS protokollerini kullanarak AdGuard DNS'e bağlanmanızı sağlayan çok yönlü, platformlar arası bir konsol aracıdır. Daha fazla ayrıntı [farklı makalede](/dns-client/overview/) bulunabilir. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md index cfecba4e1..43cde7f06 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -5,18 +5,18 @@ sidebar_position: 5 ## Why it is useful -Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. +Herkes, Pano üzerinden cihaz ekleme konusunda rahat hissetmeyebilir. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. -You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. +Bağlantı bağlantısı oluşturabilir ve bunu cihaz ayarlarında kullanabilirsiniz. Cihazınız algılanacak ve otomatik olarak sunucuya bağlanacaktır. -## How to configure automatic connection +## Otomatik bağlantı nasıl yapılandırılır 1. _Pano_ öğesini açın ve gerekli sunucuyu seçin. 2. _Cihazlar_ öğesine gidin. 3. Cihazların otomatik olarak bağlanma seçeneğini etkinleştirin. ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) -Artık cihaz adını, cihaz türünü ve geçerli sunucu kimliğini içeren özel bir adres oluşturarak cihazınızı sunucuya otomatik olarak bağlayabilirsiniz. Let’s explore what these addresses look like and the rules for creating them. +Artık cihaz adını, cihaz türünü ve geçerli sunucu kimliğini içeren özel bir adres oluşturarak cihazınızı sunucuya otomatik olarak bağlayabilirsiniz. Bu adreslerin nasıl göründüğünü ve bunları oluşturma kurallarını inceleyelim. ### Otomatik bağlantı adreslerine örnekler @@ -26,7 +26,7 @@ Artık cihaz adını, cihaz türünü ve geçerli sunucu kimliğini içeren öze - `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — bu otomatik olarak `Mary Sue` adında `DNS-over-QUIC` protokolüne sahip bir `iOS` cihazı oluşturur -### Naming conventions +### Adlandırma kuralları Cihazları elle oluştururken ad uzunluğu, karakterler, boşluklar ve tirelerle ilgili kısıtlamalar olduğunu lütfen unutmayın. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md index 870ba43e5..2b0de191c 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -5,17 +5,17 @@ sidebar_position: 2 ## Özel IP'ler nedir? -Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. +Özel IPv4 adresleri Takım ve Kurumsal aboneliklere sahip kullanıcılar tarafından kullanılabilirken, bağlı IP'ler herkes tarafından kullanılabilir. -If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. +Bir Takım veya Kurumsal aboneliğiniz varsa, birkaç kişisel özel IP adresi alırsınız. Bu adreslere gelen istekler "sizin" olarak değerlendirilir, sunucu düzeyindeki yapılandırmalar ve filtreleme kuralları buna göre uygulanır. Özel IP adresleri çok daha güvenli ve yönetimi daha kolaydır. Bağlı IP'lerde, cihazın IP adresi her yeniden başlatmadan sonra değiştiğinde, elle yeniden bağlanmanız veya özel bir program kullanmanız gerekir. ## Neden özel IP'ye ihtiyacınız var? -Ne yazık ki, bağlı cihazın teknik özellikleri her zaman şifrelenmiş özel bir AdGuard DNS sunucusu kurmanıza izin vermeyebilir. In this case, you will have to use standard unencrypted DNS. AdGuard DNS'i kurmanın iki yolu vardır: [bağlı IP'leri kullanarak](/private-dns/connect-devices/other-options/linked-ip.md) ve özel IP'leri kullanarak. +Ne yazık ki, bağlı cihazın teknik özellikleri her zaman şifrelenmiş özel bir AdGuard DNS sunucusu kurmanıza izin vermeyebilir. Bu durumda, standart şifrelenmemiş DNS kullanmanız gerekir. AdGuard DNS'i kurmanın iki yolu vardır: [bağlı IP'leri kullanarak](/private-dns/connect-devices/other-options/linked-ip.md) ve özel IP'leri kullanarak. -Özel IP'ler genellikle daha istikrarlı bir seçenektir. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. +Özel IP'ler genellikle daha istikrarlı bir seçenektir. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. Özel IP'lerle, yalnızca size ait bir IP adresine sahip olursunuz ve cihazınıza gelen tüm istekler sayılacaktır. -Dezavantajı, genel DNS çözümleyicilerinde her zaman olduğu gibi alakasız trafik (tarayıcılar, botlar) almaya başlayabilirsiniz. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. +Dezavantajı, genel DNS çözümleyicilerinde her zaman olduğu gibi alakasız trafik (tarayıcılar, botlar) almaya başlayabilirsiniz. Bot trafiğini kısıtlamak için [Erişim ayarları](/private-dns/server-and-settings/access.md) kullanmanız gerekebilir. Aşağıdaki talimatlar cihaza özel IP'nin nasıl bağlanacağını açıklamaktadır: @@ -26,7 +26,7 @@ Aşağıdaki talimatlar cihaza özel IP'nin nasıl bağlanacağını açıklamak 3. _Sunucu adreslerini kullan_ öğesini seçin. 4. Ardından, _Düz DNS Sunucu Adresleri_ öğesini açın. 5. Kullanmak istediğiniz sunucuyu seçin. -6. To bind a dedicated IPv4 address, click _Assign_. -7. If you want to use a dedicated IPv6 address, click _Copy_. +6. Özel bir IPv4 adresini bağlamak için _Ata_ öğesine tıklayın. +7. Özel bir IPv6 adresi kullanmak istiyorsanız, _Kopyala_ öğesine tıklayın. ![Adresi kopyala \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) 8. Seçili özel adresi kopyalayıp cihaz yapılandırmalarına yapıştırın. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 917674d0a..0bc1110b6 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Tüm cihazlar şifrelenmiş DNS protokollerini desteklemeyebilir. Bu durumda, kullanıcılar şifrelenmemiş DNS kurmayı göz önünde bulundurmalıdır. - -Bir **bağlı IP adresi** kullanabilirsiniz: bu kurulumda, hizmet bu IP adresinden ve bu belirli cihaz için gelen tüm standart DNS sorgularını göz önünde bulundurur. Bağlı bir IP adresi için tek gereksinim, bunun bir konut IP'si olmasıdır. +Tüm cihazlar şifrelenmiş DNS protokollerini desteklemez. Bu durumda, şifrelenmemiş DNS kurmayı düşünmelisiniz. Örneğin, **bağlı IP adresi** kullanabilirsiniz. Bağlı bir IP adresi için tek gereksinim, bunun bir konut IP'si olmasıdır. :::note @@ -31,7 +29,7 @@ Aşağıdaki talimatlar, cihaza **IP adresini bağlamak** aracılığıyla nası ## Dynamic DNS: Why it is useful -Bir cihaz ağa her bağlandığında yeni bir dinamik IP adresi alır. Bir cihazın bağlantısı kesildiğinde, DHCP sunucusu IP adreslerini kalan cihazlara yeniden atar. Bu, dinamik IP adreslerinin sık sık ve öngörülemeyen bir şekilde değişebileceği anlamına gelir. Sonuç olarak, cihaz her yeniden başlatıldığında veya ağ değiştiğinde ayarları güncellemeniz gerekir. +Bir cihaz ağa her bağlandığında yeni bir dinamik IP adresi alır. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Sonuç olarak, cihaz her yeniden başlatıldığında veya ağ değiştiğinde ayarları güncellemeniz gerekir. Bağlı IP adresini otomatik olarak güncel tutmak için DNS kullanabilirsiniz. AdGuard DNS, DDNS alan adınızın IP adresini düzenli olarak kontrol eder ve sunucunuza bağlar. @@ -79,8 +77,8 @@ En kolay yol Görev Zamanlayıcı'yı kullanmaktır: On macOS and Linux, the easiest way is to use `cron`: -1. Crontab'ı açın: - - Terminalde `crontab -e` komutunu çalıştırın. +1. Open crontab: + - In the terminal, run `crontab -e`. 2. Bir görev ekleyin: - Aşağıdaki satırı ekleyin: `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md index cfbb731c8..55e25cbd4 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -25,7 +25,7 @@ If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware] - `{Your_Device_ID}.d.adguard-dns.com` 11. Sayfanın en altına gidin ve _Uygula_ öğesine tıklayın. -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma 1. Yönlendirici yönetici panelini açın. `192.168.1.1` veya `192.168.0.1` adresinden erişilebilir. 2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md index a4650d3c9..73700959f 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -15,7 +15,7 @@ FRITZ!Box, 2,4 GHz ve 5 GHz frekans bantlarını aynı anda kullanarak tüm ciha 6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. 7. Ayarları kaydedin. -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma Keenetic yönlendiriciniz DNS-over-TLS yapılandırmasını desteklemiyorsa bu kılavuzu kullanın: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md index 9152f84af..abbb61d8d 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -5,7 +5,7 @@ sidebar_position: 5 Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. -## Configure DNS-over-HTTPS +## DNS-over-HTTPS'i yapılandır 1. Yönlendirici yönetici panelini açın. my.keenetic.net adresinden, yönlendiricinizin IP adresinden veya `192.168.1.1` adresinden erişilebilir. 2. Ekranın altındaki menü düğmesine basın ve _Yönetim_ öğesini seçin. @@ -29,7 +29,7 @@ Keenetic routers are known for their stability and flexible configurations, and 8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. 9. _Kaydet_ öğesine tıklayın. -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md index 6954648c8..9c4134db9 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -5,7 +5,7 @@ sidebar_position: 6 MikroTik yönlendiriciler, ev ve küçük ofis ağları için yönlendirme, kablosuz ağ ve güvenlik duvarı hizmetleri sağlayan açık kaynaklı RouterOS işletim sistemini kullanır. -## Configure DNS-over-HTTPS +## DNS-over-HTTPS'i yapılandır 1. MikroTik yönlendiricinize erişin: - Web tarayıcınızı açın ve yönlendiricinizin IP adresine gidin (genellikle `192.168.88.1`) @@ -43,7 +43,7 @@ MikroTik yönlendiriciler, ev ve küçük ofis ağları için yönlendirme, kabl - Tüm değişikliklerin etkili olması için MikroTik yönlendiricinizi yeniden başlatmanız gerekebilir - Tarayıcınızın DNS önbelleğini temizleyin. DNS isteklerinizin artık AdGuard üzerinden yönlendirilip yönlendirilmediğini kontrol etmek için [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) gibi bir araç kullanabilirsiniz -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md index 6ac4926f4..2f4cf65a2 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -5,7 +5,7 @@ sidebar_position: 7 OpenWRT yönlendiriciler, yönlendiricileri ve ağ geçitlerini kullanıcı tercihlerine göre yapılandırma esnekliği sağlayan açık kaynaklı, Linux tabanlı bir işletim sistemi kullanır. Geliştiriciler, cihazınızda Özel AdGuard DNS'i yapılandırmanıza olanak tanıyan şifrelenmiş DNS sunucularına yönelik desteği eklemeye özen gösterdiler. -## Configure DNS-over-HTTPS +## DNS-over-HTTPS'i yapılandır - **Komut satırı talimatları**. Gerekli paketleri yükleyin. DNS şifrelemesi otomatik olarak etkinleştirilmelidir. @@ -74,7 +74,7 @@ Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. 13. /etc/init.d/unbound restart ``` -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md index aa5558df9..295149e16 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -3,9 +3,9 @@ title: OPNSense sidebar_position: 8 --- -OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. +OPNSense donanım yazılımı genellikle kablosuz erişim noktalarını, DHCP sunucularını, DNS sunucularını yapılandırmak için kullanılır ve AdGuard DNS'i doğrudan cihaz üzerinde yapılandırmanıza olanak tanır. -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md index 084a2c35f..e2c27f6bb 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -3,9 +3,9 @@ title: Synology NAS sidebar_position: 9 --- -Synology NAS yönlendiricilerin kullanımı son derece kolaydır ve tek bir örgü ağda birleştirilebilir. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. +Synology NAS yönlendiricilerin kullanımı son derece kolaydır ve tek bir örgü ağda birleştirilebilir. Ağınızı istediğiniz zaman, istediğiniz yerden uzaktan yönetebilirsiniz. AdGuard DNS'i doğrudan yönlendirici üzerinde de yapılandırabilirsiniz. -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md index 7c073d7de..c6c0a5bda 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -5,7 +5,7 @@ sidebar_position: 10 UiFi yönlendirici (genellikle Ubiquiti'nin UniFi serisi olarak bilinir), onu özellikle ev, iş ve kurumsal ortamlar için uygun kılan bir dizi avantaja sahiptir. Ne yazık ki, şifrelenmiş DNS'i desteklemiyor, ancak bağlantılı IP üzerinden AdGuard DNS'i kurmak için harikadır. -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md index 22e4560dd..c7d1b7a01 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -3,20 +3,20 @@ title: Evrensel talimatlar sidebar_position: 2 --- -Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Lütfen burada verilen yapılandırma ayrıntılarının yaklaşık olduğunu ve kendi modelinizdeki ayarlardan farklı olabileceğini unutmayın. +İşte yönlendiricilerde Özel AdGuard DNS ayarlamak için bazı genel talimatlar. You can refer to this guide if you can't find your specific router in the main list. Lütfen burada verilen yapılandırma ayrıntılarının yaklaşık olduğunu ve kendi modelinizdeki ayarlardan farklı olabileceğini unutmayın. -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma 1. Yönlendiricinizin tercihlerini açın. Genellikle bunlara tarayıcınızdan erişebilirsiniz. Yönlendiricinizin modeline bağlı olarak aşağıdaki adreslerden birini girmeyi deneyin: - Linksys ve Asus yönlendiricileri genellikle şunu kullanır: [http://192.168.1.1](http://192.168.1.1/) - - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Netgear yönlendiricileri genellikle şunu kullanır: [http://192.168.0.1](http://192.168.0.1/) veya [http://192.168.1.1](http://192.168.1.1/) D-Link yönlendiricileri genellikle [http://192.168.0.1](http://192.168.0.1/) kullanır - Ubiquiti yönlendiricileri genellikle şunu kullanır: [http://unifi.ubnt.com](http://unifi.ubnt.com/) 2. Yönlendiricinin parolasını girin. :::note Önemli - If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + Parolanızı bilmiyorsanız, genellikle yönlendirici üzerindeki bir düğmeye basarak parolanızı sıfırlayabilirsiniz; bu aynı zamanda yönlendiriciyi fabrika ayarlarına da sıfırlar. Some models have a dedicated management application, which should already be installed on your computer. ::: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md index b9943467c..830f2fd2f 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -7,7 +7,7 @@ Xiaomi yönlendiricilerin birçok avantajı vardır: Sürekli güçlü sinyal, a Ne yazık ki, şifrelenmiş DNS'i desteklemiyor, ancak bağlı IP aracılığıyla AdGuard DNS'i kurmak için harikadır. -## Yönlendirici yönetici panelini kullan +## Yönlendirici yönetici panelini kullanma Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 20698f2e9..eb905e469 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -3,9 +3,9 @@ title: Erişim ayarları sidebar_position: 3 --- -Erişim ayarlarını yapılandırarak AdGuard DNS'inizi yetkisiz erişime karşı koruyabilirsiniz. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! +Erişim ayarlarını yapılandırarak AdGuard DNS'inizi yetkisiz erişime karşı koruyabilirsiniz. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. Sorun değil, sadece sinir bozucu alan adını veya IP adresini listeye ekleyin ve artık sizi rahatsız etmesin! -Blocked requests will not be displayed in the Query Log and are not counted in the total limit. +Engellenen istekler Sorgu Günlüğünde görüntülenmeyecek ve toplam limite dâhil edilmeyecektir. ## Nasıl ayarlanır @@ -15,18 +15,18 @@ Bu ayar, hangi istemcilerin DNS sunucunuzu kullanabileceğini belirlemenizi sağ ### İzin verilmeyen istemciler -Burada DNS sunucunuzu kullanmasına izin verilmeyen istemcileri listeleyebilirsiniz. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Burada DNS sunucunuzu kullanmasına izin verilmeyen istemcileri listeleyebilirsiniz. Tüm istemcilerin erişimini engelleyebilir ve yalnızca seçilenleri kullanabilirsiniz. Bunu yapmak için izin verilmeyen istemcilere iki adres ekleyin: `0.0.0.0/0` ve `::/0`. Daha sonra _İzin verilen istemciler_ alanına sunucunuza erişebilecek adresleri belirtin. :::note Önemli -Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. +Erişim ayarlarını uygulamadan önce, kendi IP adresinizi engellemediğinizden emin olun. Eğer bunu yaparsanız, ağa erişemezsiniz. Eğer böyle bir durum olursa, DNS sunucusundan bağlantınızı kesin, erişim ayarlarına gidin ve yapılandırmaları buna göre ayarlayın. ::: ### İzin verilmeyen alan adları -Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. +Burada, DNS sunucunuza erişimi reddedilecek alan adlarını (joker karakter ve DNS filtreleme kurallarının yanı sıra) belirtebilirsiniz. -![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) +![Erişim ayarları \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) -To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. +Sorgu günlüğünde DNS istekleriyle ilişkili IP adreslerini görüntülemek için _IP adreslerini günlüğe kaydet_ onay kutusunu seçin. Bunu yapmak için _Sunucu ayarları_ → _Gelişmiş ayarlar_ öğesini açın. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md index b10dfbeca..469e46755 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -1,21 +1,21 @@ --- -title: Rate limit +title: Oran kısıtlaması sidebar_position: 4 --- -DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. +DNS oran kısıtlaması, bir DNS sunucusunun belirli bir süre içinde işleyebileceği trafik miktarını düzenlemek için kullanılan bir tekniktir. -Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. +Oran kısıtlaması olmadan, DNS sunucuları aşırı yüklenmeye karşı savunmasız hâle gelir ve bunun sonucunda kullanıcılar hizmetin yavaşlaması, kesintiye uğraması veya tamamen durmasıyla karşılaşabilirler. Oran kısıtlaması, DNS sunucularının yoğun trafik koşullarında bile performansını ve çalışma süresini koruyabilmesini sağlar. Oran kısıtlamaları aynı zamanda DoS ve DDoS saldırıları gibi kötü amaçlı faaliyetlerden korunmanıza da yardımcı olur. -## How does Rate limit work +## Oran kısıtlaması nasıl çalışır -DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. +DNS oran kısıtlaması genellikle bir istemcinin (IP adresi) belirli bir süre içinde bir DNS sunucusuna yapabileceği istek sayısına eşikler koyarak çalışır. Mevcut AdGuard DNS oran kısıtlamasıyla ilgili sorun yaşıyorsanız ve bir _Takım_ veya _Kurumsal_ planındaysanız, oran kısıtlama artışı talebinde bulunabilirsiniz. -## How to request DNS rate limit increase +## DNS oran kısıtlama artışı nasıl talep edilir -If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. Bunu yapmak için, aşağıdaki talimatları izleyin: +AdGuard DNS _Takım_ veya _Kurumsal_ planına aboneyseniz, daha yüksek bir oran kısıtlaması talep edebilirsiniz. Bunu yapmak için, aşağıdaki talimatları izleyin: -1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +1. [DNS panosu] (https://adguard-dns.io/dashboard/) → _Hesap ayarları_ → _Oran kısıtlaması_ öğesine gidin 2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have ![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md index cc0c003fd..3743ecae4 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -3,7 +3,7 @@ title: Ebeveyn denetimi sidebar_position: 4 --- -## What is it +## Bu nedir Ebeveyn denetimi, "hassas" içerik barındıran belirli sitelere erişimi özelleştirme esnekliği sağlayan bir dizi ayardır. Bu özelliği çocuklarınızın yetişkin sitelerine erişimini kısıtlamak, arama sorgularını özelleştirmek, popüler hizmetlerin kullanımını engellemek ve daha fazlası için kullanabilirsiniz. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md index 1c26eb135..ab1bceddb 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -5,7 +5,7 @@ sidebar_position: 2 ## What is it and why you need it -User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. +Kullanıcı kuralları, yaygın engel listelerinde kullanılan kurallarla aynı filtreleme kurallarıdır. Kuralları elle ekleyerek veya önceden tanımlanmış bir listeden içe aktararak site filtrelemeyi ihtiyaçlarınıza uyacak şekilde özelleştirebilirsiniz. Filtrelemenizi daha esnek ve tercihlere daha uygun hâle getirmek için AdGuard DNS filtreleme kuralları için [kural söz dizimini](/general/dns-filtering-syntax/) inceleyin. @@ -21,7 +21,7 @@ Kullanıcı kurallarını ayarlamak için: 4. _Kullanıcı kuralları_ seçeneğine tıklayın. -5. You'll find several options for adding user rules. +5. Kullanıcı kuralları eklemek için çeşitli seçenekler bulacaksınız. - En kolay yol oluşturucuyu kullanmaktır. Kullanmak için _Yeni kural ekle_ öğesine tıklayın → Engellemek veya engelini kaldırmak istediğiniz alan adını girin → _Kural ekle_ öğesine tıklayın ![Kural ekle \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md index d3a4d4847..97623c423 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -7,7 +7,7 @@ sidebar_position: 5 Query log is a useful tool for working with AdGuard DNS. -It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. +Seçilen süre boyunca cihazlarınız tarafından yapılan tüm istekleri görüntülemenize ve istekleri duruma, türe, şirkete, cihaza, ülkeye göre sıralamanıza olanak tanır. ## Bu nasıl kullanılır @@ -15,7 +15,7 @@ It allows you to view all requests made by your devices during the selected time ### İstekler hakkında detaylı bilgi -![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) +![İstekler bilgisi \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) ### Alan adlarını engelleme ve engeli kaldırma @@ -31,6 +31,6 @@ It allows you to view all requests made by your devices during the selected time ### Sorgu günlüğünü devre dışı bırakma -If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). +Dilerseniz, hesap ayarlarından günlüğe kaydetmeyi tamamen devre dışı bırakabilirsiniz (ancak bunun istatistikleri de devre dışı bırakacağını unutmayın). -![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) +![Günlük kaydı \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md index c091b376d..554f77a0b 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -3,6 +3,6 @@ title: Trafik istikameti sidebar_position: 3 --- -This feature shows where DNS requests sent by your devices are routed. İstek istikametlerinin bir haritasını görüntülemenin yanı sıra, bilgileri tarihe, cihaza ve ülkeye göre filtreleyebilirsiniz. +Bu özellik, cihazlarınız tarafından gönderilen DNS isteklerinin nereye yönlendirildiğini gösterir. İstek istikametlerinin bir haritasını görüntülemenin yanı sıra, bilgileri tarihe, cihaza ve ülkeye göre filtreleyebilirsiniz. ![Trafik istikameti \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md index ca143a571..24e625ca1 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -43,6 +43,6 @@ Google DNS'den farklı olarak AdGuard DNS, yanıt JSON'larında `edns_client_sub [DNS-over-QUIC, yeni bir DNS şifreleme protokolüdür](https://adguard.com/blog/dns-over-quic.html) ve AdGuard DNS, onu destekleyen ilk genel çözümleyicidir. DoH ve DoT'un aksine, QUIC'i bir aktarım protokolü olarak kullanır ve sonunda DNS'i köklerine geri getirir — UDP üzerinden çalışır. QUIC'in sunduğu tüm iyi şeyleri getiriyor — kullanıma hazır şifreleme, azaltılmış bağlantı süreleri, veri paketleri kaybolduğunda daha iyi performans. Ayrıca, QUIC'in aktarım düzeyinde bir protokol olduğu varsayılır ve DoH ile oluşabilecek meta veri sızıntısı riski yoktur. -### Rate limit +### Oran kısıtlaması -DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. Daha fazla bilgi için lütfen [ilgili makaleyi okuyun](/private-dns/server-and-settings/rate-limit.md). +DNS oran kısıtlaması, bir DNS sunucusunun belirli bir süre içinde işleyebileceği trafik miktarını düzenlemek için kullanılan bir tekniktir. Özel AdGuard DNS'in Takım ve Kurumsal planları için varsayılan kısıtlamayı artırma seçeneği sunuyoruz. Daha fazla bilgi için lütfen [ilgili makaleyi okuyun](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 10f1bc14f..85d84bc0e 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ Komut İstemi'ni yönetici olarak açın. Başlat Menüsünde *komut istemi* vey ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. DNS önbelleğini temizleme işlemi Linux dağıtımına ve kullanılan önbellekleme hizmetine bağlıdır. +Linux, systemd-resolved, DNSMasq, BIND veya nscd gibi bir önbellekleme hizmeti kurulu ve çalışıyor olmadığı sürece işletim sistemi düzeyinde DNS önbelleğine sahip değildir. DNS önbelleğini temizleme işlemi Linux dağıtımına ve kullanılan önbellekleme hizmetine bağlıdır. Her dağıtım için bir terminal penceresi başlatmanız gerekir. Klavyenizde Ctrl+Alt+T tuşlarına basın ve Linux sisteminizin çalıştırdığı hizmetin DNS önbelleğini temizlemek için ilgili komutu kullanın. @@ -142,7 +142,7 @@ Sunucunun başarıyla yeniden yüklendiği mesajını alırsınız. ## Chrome'da DNS önbelleği nasıl temizlenir -Özel AdGuard DNS veya AdGuard Home ile çalışırken her seferinde bir tarayıcıyı yeniden başlatmak istemiyorsanız bu yararlı olabilir. Settings 1–2 only need to be changed once. +Özel AdGuard DNS veya AdGuard Home ile çalışırken her seferinde bir tarayıcıyı yeniden başlatmak istemiyorsanız bu yararlı olabilir. 1–2 ayarlarının yalnızca bir kez değiştirilmesi gereklidir. 1. Chrome ayarlarında **güvenli DNS** öğesini devre dışı bırakın diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 15999da7b..84da1c08e 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ You can learn more about this in the [related article](/dns-client/overview/). You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. 1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. 4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..77755bd94 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note @@ -31,7 +29,7 @@ The following instructions explain how to connect to the device via **linking IP ## Dynamic DNS: Why it is useful -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..fe4ec8e63 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. :::note Important diff --git a/i18n/zh-CN/code.json b/i18n/zh-CN/code.json index 58012d9fe..1b01aa8ba 100644 --- a/i18n/zh-CN/code.json +++ b/i18n/zh-CN/code.json @@ -273,7 +273,7 @@ "description": "The search page title for empty query" }, "theme.SearchPage.documentsFound.plurals": { - "message": "One document found|{count} documents found", + "message": "找到了1个文档|找到了 {count} 个文档", "description": "Pluralized label for \"{count} documents found\". Use as much plural forms (separated by \"|\") as your language support (see https://www.unicode.org/cldr/cldr-aux/charts/34/supplemental/language_plural_rules.html)" }, "theme.SearchPage.noResultsText": { @@ -281,7 +281,7 @@ "description": "The paragraph for empty search result" }, "theme.SearchPage.inputPlaceholder": { - "message": "Type your search here", + "message": "在此处输入您的搜索", "description": "The placeholder for search page input" }, "theme.SearchPage.inputLabel": { @@ -289,11 +289,11 @@ "description": "The ARIA label for search page input" }, "theme.SearchPage.algoliaLabel": { - "message": "Search by Typesense", + "message": "用 Typesense 搜索", "description": "The ARIA label for Typesense mention" }, "theme.SearchPage.fetchingNewResults": { - "message": "Fetching new results...", + "message": "正在获取新结果...", "description": "The paragraph for fetching new search results" }, "theme.admonition.note": { @@ -317,115 +317,115 @@ "description": "The default label used for the Caution admonition (:::caution)" }, "theme.NavBar.navAriaLabel": { - "message": "Main", + "message": "主页", "description": "The ARIA label for the main navigation" }, "theme.docs.sidebar.navAriaLabel": { - "message": "Docs sidebar", + "message": "文档侧边栏", "description": "The ARIA label for the sidebar navigation" }, "theme.docs.sidebar.closeSidebarButtonAriaLabel": { - "message": "Close navigation bar", + "message": "关闭导航栏", "description": "The ARIA label for close button of mobile sidebar" }, "theme.docs.sidebar.toggleSidebarButtonAriaLabel": { - "message": "Toggle navigation bar", + "message": "切换导航栏", "description": "The ARIA label for hamburger menu button of mobile navigation" }, "theme.SearchPage.typesenseLabel": { - "message": "Search by Typesense", + "message": "用 Typesense 搜索", "description": "The ARIA label for Typesense mention" }, "theme.SearchModal.searchBox.resetButtonTitle": { - "message": "Clear the query", + "message": "清除查询", "description": "The label and ARIA label for search box reset button" }, "theme.SearchModal.searchBox.cancelButtonText": { - "message": "Cancel", + "message": "取消", "description": "The label and ARIA label for search box cancel button" }, "theme.SearchModal.startScreen.recentSearchesTitle": { - "message": "Recent", + "message": "最近", "description": "The title for recent searches" }, "theme.SearchModal.startScreen.noRecentSearchesText": { - "message": "No recent searches", + "message": "没有最近搜索", "description": "The text when no recent searches" }, "theme.SearchModal.startScreen.saveRecentSearchButtonTitle": { - "message": "Save this search", + "message": "保存此搜索", "description": "The label for save recent search button" }, "theme.SearchModal.startScreen.removeRecentSearchButtonTitle": { - "message": "Remove this search from history", + "message": "从历史记录中删除该搜索", "description": "The label for remove recent search button" }, "theme.SearchModal.startScreen.favoriteSearchesTitle": { - "message": "Favorite", + "message": "最喜欢的", "description": "The title for favorite searches" }, "theme.SearchModal.startScreen.removeFavoriteSearchButtonTitle": { - "message": "Remove this search from favorites", + "message": "从「最喜欢的」中删除该搜索", "description": "The label for remove favorite search button" }, "theme.SearchModal.errorScreen.titleText": { - "message": "Unable to fetch results", + "message": "无法获取结果", "description": "The title for error screen of search modal" }, "theme.SearchModal.errorScreen.helpText": { - "message": "You might want to check your network connection.", + "message": "请检查网络连接。", "description": "The help text for error screen of search modal" }, "theme.SearchModal.footer.selectText": { - "message": "to select", + "message": "选择", "description": "The explanatory text of the action for the enter key" }, "theme.SearchModal.footer.selectKeyAriaLabel": { - "message": "Enter key", + "message": "回车键", "description": "The ARIA label for the Enter key button that makes the selection" }, "theme.SearchModal.footer.navigateText": { - "message": "to navigate", + "message": "浏览", "description": "The explanatory text of the action for the Arrow up and Arrow down key" }, "theme.SearchModal.footer.navigateUpKeyAriaLabel": { - "message": "Arrow up", + "message": "箭头向上", "description": "The ARIA label for the Arrow up key button that makes the navigation" }, "theme.SearchModal.footer.navigateDownKeyAriaLabel": { - "message": "Arrow down", + "message": "箭头向下", "description": "The ARIA label for the Arrow down key button that makes the navigation" }, "theme.SearchModal.footer.closeText": { - "message": "to close", + "message": "关闭", "description": "The explanatory text of the action for Escape key" }, "theme.SearchModal.footer.closeKeyAriaLabel": { - "message": "Escape key", + "message": "退出键", "description": "The ARIA label for the Escape key button that close the modal" }, "theme.SearchModal.footer.searchByText": { - "message": "Search by", + "message": "搜索方式", "description": "The text explain that the search is making by Algolia" }, "theme.SearchModal.noResultsScreen.noResultsText": { - "message": "No results for", + "message": "没有结果", "description": "The text explains that there are no results for the following search" }, "theme.SearchModal.noResultsScreen.suggestedQueryText": { - "message": "Try searching for", + "message": "尝试搜索", "description": "The text for the suggested query when no results are found for the following search" }, "theme.SearchModal.noResultsScreen.reportMissingResultsText": { - "message": "Believe this query should return results?", + "message": "相信这个查询应该有结果?", "description": "The text for the question where the user thinks there are missing results" }, "theme.SearchModal.noResultsScreen.reportMissingResultsLinkText": { - "message": "Let us know.", + "message": "让我们知道。", "description": "The text for the link to report missing results" }, "theme.SearchModal.placeholder": { - "message": "Search docs", + "message": "搜索文档", "description": "The placeholder of the input of the DocSearch pop-up modal" } } diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current.json b/i18n/zh-CN/docusaurus-plugin-content-docs/current.json index d7fb21853..83f627e91 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current.json +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current.json @@ -36,15 +36,15 @@ "description": "The label for category AdGuard Home in sidebar sidebar" }, "sidebar.sidebar.category.AdGuard DNS Client": { - "message": "AdGuard DNS Client", + "message": "AdGuard DNS 客户端", "description": "The label for category AdGuard DNS Client in sidebar sidebar" }, "sidebar.sidebar.category.How to connect devices": { - "message": "How to connect devices", + "message": "如何连接设备", "description": "The label for category How to connect devices in sidebar sidebar" }, "sidebar.sidebar.category.Mobile and desktop": { - "message": "Mobile and desktop", + "message": "移动网络和桌面", "description": "The label for category Mobile and desktop in sidebar sidebar" }, "sidebar.sidebar.category.Routers": { @@ -56,19 +56,19 @@ "description": "The label for category Game consoles in sidebar sidebar" }, "sidebar.sidebar.category.Other options": { - "message": "Other options", + "message": "其他选项", "description": "The label for category Other options in sidebar sidebar" }, "sidebar.sidebar.category.Server and settings": { - "message": "Server and settings", + "message": "服务器和设置", "description": "The label for category Server and settings in sidebar sidebar" }, "sidebar.sidebar.category.How to set up filtering": { - "message": "How to set up filtering", + "message": "如何设置过滤", "description": "The label for category How to set up filtering in sidebar sidebar" }, "sidebar.sidebar.category.Statistics and Query log": { - "message": "Statistics and Query log", + "message": "统计数字与查询日志", "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 43c7b3a9c..e791331a3 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -3,15 +3,15 @@ title: 常见问题 sidebar_position: 3 --- -## Why doesn’t AdGuard Home block ads or threats? {#doesntblock} +## 为什么 AdGuard Home 无法拦截广告或阻止其他威胁? {#doesntblock} -Suppose that you want AdGuard Home to block `somebadsite.com` but for some reason it doesn’t. Let’s try to solve this problem. +假设用户希望 AdGuard Home 拦截 `somebadsite.com`,但由于某些原因无法拦截它。 让我们试图解决这个问题。 -Most likely, you haven’t configured your device to use AdGuard Home as the default DNS server. To check if you’re using AdGuard Home as your default DNS server: +可能的原因是,用户尚未配置设备使用 AdGuard Home 作为默认 DNS 服务器。 要检查 AdGuard Home 是否默认 DNS 服务器请执行以下操作: -1. On Windows, open Command Prompt (_Start_ → _Run_ → `cmd.exe`). On other systems, open your Terminal application. +1. 在 Windows 上,打开命令提示符 (「开始」→「运行」→ `cmd.exe`)。 在其他系统上,打开终端应用程序。 -2. Execute `nslookup example.org`. It will print something like this: +2. 执行 `nslookup example.org`。 它将打印如下内容: ```none Server: 192.168.0.1 @@ -24,110 +24,110 @@ Most likely, you haven’t configured your device to use AdGuard Home as the def Address: ``` -3. Check if the `Server` IP address is the one where AdGuard Home is running. If not, you need to configure your device accordingly. See [below](#defaultdns) how to do this. +3. 检查 `Server` IP 地址是否为 AdGuard Home 运行的 IP 地址。 如果不是,请配置设备。 请[参阅](#defaultdns)了解如何操作。 -4. Ensure that your request to `example.org` appears in the AdGuard Home UI on the _Query Log_ page. If not, you need to configure AdGuard Home to listen on the specified network interface. The easiest way to do this is to reinstall AdGuard Home with default settings. +4. 确保您的 `example.org` 请求显示在 AdGuard Home 用户界面的「查询日志」页面上。 如果没有,要将 AdGuard Home 配置为侦听指定的网络接口。 最简单的设置方法是使用默认设置重新安装 AdGuard Home。 -If you are sure that your device is using AdGuard Home as its default DNS server, but the problem persists, it may be due to a misconfiguration of AdGuard Home. Please check and make sure that: +如果您的设备使用 AdGuard Home 作为默认 DNS 服务器,但问题仍然存在,那么原因可能是 AdGuard Home 配置错误。 请检查以下设置: -1. You have enabled the _Block domains using filters and hosts files_ setting on the _Settings_ → _General settings_ page. +1. 在「设置」→「常规设置」页面上启用「使用过滤器和 Hosts 文件以拦截指定域名」设置。 -2. You have enabled the appropriate security mechanisms, such as Parental Control, on the same page. +2. 在同一页面上启用适当的安全机制,例如「家长控制」。 -3. You have enabled the appropriate filters on the _Filters_ → _DNS blocklists_ page. +3. 在「过滤器」→「DNS 拦截列表」页面上启用相应的过滤器。 -4. You don’t have any exception rule lists that may allow the requests enabled on the _Filters_ → _DNS allowlists_ page. +4. 在「过滤器」→「DNS 白名单」页面上没有任何例外规则列表可能允许启用请求。 -5. You don’t have any DNS rewrites that may interfere on the _Filters_ → _DNS rewrites_ page. +5. 在「过滤器」→「DNS 重写」页面上没有任何可能干扰的 DNS 重写。 -6. You don’t have any custom filtering rules that may interfere on the _Filters_ → _Custom filtering rules_ page. +6. 在「过滤器」→「自定义过滤规则」页面上没有任何可能干扰的自定义过滤规则。 -## What does “Blocked by CNAME or IP” in the query log mean? {#logs} +## 查询日志中的「按 CNAME 或 IP 拦截」是什么意思? {#logs} -AdGuard Home checks both DNS requests and DNS responses to prevent an adblock evasion technique known as [CNAME cloaking][cname-cloak]. That is, if your filtering rules contain a domain, say `tracker.example`, and a DNS response for some other domain name, for example `blogs.example`, contains this domain name among its CNAME records, that response is blocked, because it actually leads to the blocked tracking service. +AdGuard Home 检查 DNS 请求和 DNS 响应,以防止称为 [CNAME 伪装][cname-cloak]的广告拦截规避技术。 如果用户的过滤规则包含域名,例如 `tracker.example`,并且其他域名的 DNS 响应,例如 `blogs.example`,在其 CNAME 记录中包含此域名,则该响应将被拦截,因为它实际上指向被拦截的跟踪服务。 [cname-cloak]: https://blog.apnic.net/2020/08/04/characterizing-cname-cloaking-based-tracking/ -## Where can I view the logs? {#logs} +## 在哪里可以查看日志? {#logs} -The default location of the plain-text logs (not to be confused with the query logs) depends on the operating system and installation mode: +纯文本日志的默认位置 (不要与查询日志混淆) 取决于操作系统和安装模式: -- **OpenWrt Linux:** use the `logread -e AdGuardHome` command. +- **OpenWrt Linux:** 使用 `logread -e AdGuardHome` 命令。 -- **Linux** systems with **systemd** and other **Unix** systems with **SysV-style init:** `/var/log/AdGuardHome.err`. +- 带有 **systemd** 的 **Linux** 系统和其他带有 **SysV-style init** 的 **Unix** 系统:`/var/log/AdGuardHome.err`。 -- **macOS:** `/var/log/AdGuardHome.stderr.log`. +- **macOS:** `/var/log/AdGuardHome.stderr.log`。 -- **Linux** systems with **Snapcraft** use the `snap logs adguard-home` command. +- 带有 **Snapcraft** 的 **Linux** 系统使用 `snap logs adguard-home` 命令。 -- **FreeBSD:** `/var/log/daemon.log`. +- **FreeBSD:** `/var/log/daemon.log`。 -- **OpenBSD:** `/var/log/daemon`. +- **OpenBSD:** `/var/log/daemon`。 -- **Windows:** the [Windows Event Log][wlog] is used. +- **Windows:** 使用 [Windows 事件日志][wlog]。 [wlog]: https://docs.microsoft.com/en-us/windows/win32/wes/windows-event-log -## How do I configure AdGuard Home to write verbose-level logs? {#verboselog} +## 如何配置 AdGuard Home 以写入详细级别的日志? {#verboselog} -To troubleshoot a complicated issue, the verbose-level logging is sometimes required. Here’s how to enable it: +若要解决复杂的问题,有时需要详细级别的日志记录。 启用方法如下: -1. Stop AdGuard Home: +1. 停止 AdGuard Home: ```sh ./AdGuardHome -s stop ``` -2. Configure AdGuard Home to write verbose-level logs: +2. 配置 AdGuard Home 以写入详细级别的日志: - 1. Open `AdGuardHome.yaml` in your editor. + 1. 在编辑器中打开 `AdGuardHome.yaml`。 - 2. Set `log.file` to the desired path of the log file, for example `/tmp/aghlog.txt`. Note that the directory must exist. + 2. 将 `log.file` 设置为日志文件的所需路径,例如 `/tmp/aghlog.txt`。 请注意,该目录必须存在。 - 3. Set `log.verbose` to `true`. + 3. 将 `log.verbose` 设置为 `true`。 -3. Restart AdGuard Home and reproduce the issue: +3. 重新启动 AdGuard Home 并重现问题: ```sh ./AdGuardHome -s start ``` -4. Once you’re done with the debugging, set `log.verbose` back to `false`. +4. 完成调试后,将 `log.verbose` 设置为 `false`。 -## How do I show a custom block page? {#customblock} +## 如何显示自定义拦截页面? {#customblock} :::note -Before doing any of this, please note that modern browsers are set up to use HTTPS, so they validate the authenticity of the web server certificate. This means that using any of these will result in warning screens. +在执行操作之前,请注意,现代浏览器设置为使用 HTTPS,因此它们会验证 Web 服务器证书的真实性。 这意味着使用其中任何一个证书将导致出现一个警告。 -There is a number of proposed extensions that, if reasonably well supported by clients, would provide a better user experience, including the [RFC 8914 Extended DNS Error codes][rfc8914] and the [DNS Access Denied Error Page RFC draft][rfcaccess]. We’ll implement them when browsers actually start to support them. +有许多扩展被建议使用,如果得到客户端的合理支持,它们将提供更好的用户体验,包括 [RFC 8914 Extended DNS Error codes][rfc8914] 和 [DNS Access Denied Error Page RFC draft][rfcaccess]。 当浏览器开始支持它们时,我们将应用它们。 [rfc8914]: https://datatracker.ietf.org/doc/html/rfc8914 [rfcaccess]: https://datatracker.ietf.org/doc/html/draft-reddy-dnsop-error-page-08 ::: -### Prerequisites +### 先决条件 -To use any of these methods to display a custom block page, you’ll need an HTTP server running on some IP address and serving the page in question on all routes. Something like [`pixelserv-tls`][pxsrv]. +要使用这些方法中的任何一种来显示自定义拦截页面,用户需要在某个 IP 地址上运行的 HTTP 服务器,并在所有路由上提供相关页面。 类似于 [`pixelserv-tls`][pxsrv]。 [pxsrv]: https://github.com/kvic-z/pixelserv-tls -### Custom block page for Parental Control and Safe Browsing filters +### 「家长控制」和「安全浏览」过滤器的自定义拦截页面 -There is currently no way to set these parameters from the UI, so you’ll need to edit the configuration file manually: +目前无法从用户界面设置这些参数,因此需要手动编辑配置文件: -1. Stop AdGuard Home: +1. 停止 AdGuard Home: ```sh ./AdGuardHome -s stop ``` -2. Open `AdGuardHome.yaml` in your editor. +2. 在编辑器中打开 `AdGuardHome.yaml`。 -3. Set the `dns.parental_block_host` or `dns.safebrowsing_block_host` settings to the IP address of the server (in this example, `192.168.123.45`): +3. 将 `dns.parental_block_host` 或 `dns.safebrowsing_block_host` 设置为服务器的 IP 地址 (在本例中为 `192.168.123.45`): ```yaml # … @@ -139,73 +139,73 @@ There is currently no way to set these parameters from the UI, so you’ll need safebrowsing_block_host: 192.168.123.45 ``` -4. Restart AdGuard Home: +4. 重新启动 AdGuard Home: ```sh ./AdGuardHome -s start ``` -### Custom block page for other filters +### 其他过滤器的自定义拦截页面 -1. Open the web UI. +1. 打开网页界面。 -2. Navigate to _Settings_ → _DNS settings._ +2. 前往「设置」→「DNS 设置」。 -3. In the _DNS server configuration_ section, select the _Custom IP_ radio button in the _Blocking mode_ selector and enter the IPv4 and IPv6 addresses of the server. +3. 在「DNS 服务器配置」部分中,选择「拦截模式」选择器中的「自定义 IP」单选按钮,然后输入服务器的 IPv4 和 IPv6 地址。 -4. Click _Save_. +4. 点击「保存」。 -## How do I change dashboard interface’s address? {#webaddr} +## 如何更改仪表盘界面的地址? {#webaddr} -1. Stop AdGuard Home: +1. 停止 AdGuard Home: ```sh ./AdGuardHome -s stop ``` -2. Open `AdGuardHome.yaml` in your editor. +2. 在编辑器中打开 `AdGuardHome.yaml`。 -3. Set the `http.address` setting to a new network interface. For example: +3. 将 `http.address` 设置为新的网络接口。 例如: - - `0.0.0.0:0` to listen on all network interfaces; - - `0.0.0.0:8080` to listen on all network interfaces with port `8080`; - - `127.0.0.1:0` to listen on the local loopback interface only. + - `0.0.0.0:0` 监听所有网络接口; + - `0.0.0.0:8080` 监听所有端口为 `8080` 的网络接口; + - `127.0.0.1:0` 仅监听本地环回接口。 -4. Restart AdGuard Home: +4. 重新启动 AdGuard Home: ```sh ./AdGuardHome -s start ``` -## How do I set up AdGuard Home as default DNS server? {#defaultdns} +## 如何将 AdGuard Home 设置为默认 DNS 服务器? {#defaultdns} -See the [_Configuring Devices_ section](getting-started.md#configure-devices) on the _Getting Started_ page. +请参阅「入门」页面上的[「配置设备」部分](getting-started.md#configure-devices)。 -## Are there any known limitations? {#limitations} +## 是否有任何已知限制? {#limitations} -Here are some examples of what cannot be blocked by a DNS-level blocker: +以下是 DNS 级拦截器无法拦截的内容的一些示例: -- YouTube, Twitch ads. +- YouTube、Twitch 广告。 -- Facebook, X (formerly Twitter), Instagram sponsored posts. +- Facebook、X (以前称为 Twitter)、Instagram 赞助帖子。 -Basically, any ad that shares a domain with content cannot be blocked by a DNS-level blocker, unless you are ready to block the content as well. +基本上,任何与内容共享域的广告都无法被 DNS 级拦截器屏蔽,除非用户愿意拦截其他内容。 -### Any possibility of dealing with this in the future? +### 将来是否有可能处理这个问题? -DNS will never be enough to do this. Your only option is to use a content blocking proxy like what we do in the [standalone AdGuard applications][adguard]. We’ll be adding support for this feature to AdGuard Home in the future. Unfortunately, even then there will still be cases where it won’t be enough or it will require quite complicated configuration. +DNS 永远不足以做到这一点。 用户唯一的选择是使用内容拦截代理,就像我们在[独立 AdGuard 应用程序][adguard]中所做的那样。 我们打算在 AdGuard Home 添加对该功能的支持。 遗憾的是,即便如此,在某些情况下还是不够用,或者需要相当复杂的配置。 [adguard]: https://adguard.com/ -## Why do I get `bind: address already in use` error when trying to install on Ubuntu? {#bindinuse} +## 在 Ubuntu 上尝试安装时收到 `bind: address already in use` 错误 {#bindinuse} -This happens because the port 53 on `localhost`, which is used for DNS, is already taken by another program. Ubuntu comes with a local DNS called `systemd-resolved`, which uses the address `127.0.0.53:53`, thus preventing AdGuard Home from binding to `127.0.0.1:53`. You can see this by running: +发生这种情况的原因是 `localhost` 上用于 DNS 的端口 53 已被另一个程序占用。 Ubuntu 附带一个名为 `systemd-resolved` 的本地 DNS,它使用地址 `127.0.0.53:53`,因此阻止 AdGuard Home 绑定到 `127.0.0.1:53`。 用户可以通过运行以下命令来查看: ```sh sudo lsof -i :53 ``` -The output should be similar to: +输出应类似于: ```none COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME @@ -213,19 +213,19 @@ systemd-r 14542 systemd-resolve 13u IPv4 86178 0t0 UDP 127.0.0.53:domain systemd-r 14542 systemd-resolve 14u IPv4 86179 0t0 TCP 127.0.0.53:domain ``` -To fix this, you must either disable the `systemd-resolved` daemon or choose a different network interface and bind your AdGuard Home to an accessible IP address on it, such as the IP address of your router inside your network. But if you do need to listen on `localhost`, there are several solutions. +要解决此问题,必须禁用 `systemd-resolved` 守护进程,或选择其他网络接口,并将 AdGuard Home 绑定到其上的可访问 IP 地址,例如网络内路由器的 IP 地址。 不过,如果要在本地主机上监听,则有几种解决方案。 -Firstly, AdGuard Home can detect such configurations and disable `systemd-resolved` for you if you press the _Fix_ button located next to the `address already in use` message on the installation screen. +首先,如果用户按下安装屏幕上 `address already in use` 消息旁边的「修复」按钮,AdGuard Home 可以检测到此类配置并禁用 `systemd-resolved`。 -Secondly, if that doesn’t work, follow the instructions below. Note that if you’re using AdGuard Home with docker or snap, you’ll have to do this yourself. +其次,如果这不起作用,请按照以下说明操作。 请注意,如果您将 AdGuard Home 与 docker 或 snap 一起使用,必须自行执行此操作。 -1. Create the `/etc/systemd/resolved.conf.d` directory, if necessary: +1. 如果需要,请创建 `/etc/systemd/resolved.conf.d` 目录: ```sh sudo mkdir -p /etc/systemd/resolved.conf.d ``` -2. Deactivate `DNSStubListener` and update DNS server address. To do that, create a new file, `/etc/systemd/resolved.conf.d/adguardhome.conf`, with the following content: +2. 停用 `DNSStubListener` 并更新 DNS 服务器地址。 为此,请创建一个新文件 `/etc/systemd/resolved.conf.d/adguardhome.conf`,内容如下: ```service [Resolve] @@ -233,26 +233,26 @@ Secondly, if that doesn’t work, follow the instructions below. Note that if yo DNSStubListener=no ``` -Specifying `127.0.0.1` as the DNS server address is **necessary.** Otherwise the nameserver will be `127.0.0.53` which won’t work without `DNSStubListener`. +**必须**将 `127.0.0.1` 指定为 DNS 服务器地址。否则,名称服务器将为 `127.0.0.53`,如果没有 `DNSStubListener`,它将无法工作。 -1. Activate another `resolv.conf` file: +1. 激活另一个 `resolv.conf` 文件: ```sh sudo mv /etc/resolv.conf /etc/resolv.conf.backup sudo ln -s /run/systemd/resolve/resolv.conf /etc/resolv.conf ``` -2. Restart `DNSStubListener`: +2. 重新启动 `DNSStubListener`: ```sh sudo systemctl reload-or-restart systemd-resolved ``` -After that, `systemd-resolved` shouldn’t be shown in the output of `lsof`, and AdGuard Home should be able to bind to `127.0.0.1:53`. +之后,`systemd-resolved` 不应显示在 `lsof` 的输出中,并且 AdGuard Home 应该能够绑定到 `127.0.0.1:53`。 -## How do I configure a reverse proxy server for AdGuard Home? {#reverseproxy} +## 如何为 AdGuard Home 配置反向代理服务器? {#reverseproxy} -If you’re already running a web server and want to access the AdGuard Home dashboard UI from a URL like `http://YOUR_SERVER/aghome/`, you can use this configuration for your web server: +如果您已经在运行 Web 服务器,并且想要从 `http://YOUR_SERVER/aghome/` 等 URL 访问 AdGuar Home 仪表盘用户界面,那么可以为您的 Web 服务器使用此配置: ### nginx @@ -276,7 +276,7 @@ location /aghome/ { } ``` -Or, if you only want to serve AdGuard Home with automatic TLS, use a configuration similar to the example shown below: +或者,如果您只想使用自动 TLS 为 AdGuard Home 提供服务,请使用类似于以下示例的配置: ```none DOMAIN { @@ -298,34 +298,34 @@ DOMAIN { :::note -Do not use subdirectories with the Apache reverse HTTP proxy. It's a known issue ([#6604]) that Apache handles relative redirects differently than other web servers. This causes problems with the AdGuard Home web interface. +请不要在 Apache 反向 HTTP 代理中使用子目录。 这是一个已知问题 ([#6604]),Apache 处理相对重定向的方式与其他网络服务器不同。 这会导致 AdGuard Home 网络界面出现问题。 [#6604]: https://github.com/AdguardTeam/AdGuardHome/issues/6604 ::: -### Disable DoH encryption on AdGuard Home +### 在 AdGuard Home 上禁用 DoH 加密 -If you’re using TLS on your reverse proxy server, you don’t need to use TLS on AdGuard Home. Set `allow_unencrypted_doh: true` in `AdGuardHome.yaml` to allow AdGuard Home to respond to DoH requests without TLS encryption. +如果在反向代理服务器上使用 TLS,那么无需在 AdGuard Home 上使用 TLS。 在 `AdGuardHome.yaml` 中设置 `allow_unencrypted_doh: true` 以允许 AdGuard Home 在没有 TLS 加密的情况下响应 DoH 请求。 -### Real IP addresses of clients +### 客户端的真实 IP 地址 -You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP proxy to make AdGuard Home consider the headers containing the real client IP address. See the [configuration][conf] and [encryption][encr] pages for more information. +用户可以将参数 `trust_proxies` 设置为 HTTP 代理的 IP 地址 (可以是多个),以使 AdGuard Home 考虑包含真实客户端 IP 地址的标头。 请参阅[配置][conf]和[加密][encr]页面了解更多信息。 [encr]: https://github.com/AdguardTeam/AdGuardHome/wiki/Encryption#reverse-proxy [conf]: https://github.com/AdguardTeam/AdGuardHome/wiki/Configuration -## How do I fix `permission denied` errors on Fedora? {#fedora} +## 如何修复 Fedora 上的 `permission denied` 错误? {#fedora} -1. Move the `AdGuardHome` binary to `/usr/local/bin`. +1. 将 `AdGuardHome` 二进制文件移动到 `/usr/local/bin`。 -2. As `root`, execute the following command to change the security context of the file: +2. 以 `root` 身份执行以下命令来更改文件的安全上下文: ```sh chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. For example: +3. 添加所需的防火墙规则,使其可通过网络访问。 例如: ```sh firewall-cmd --new-zone=adguard --permanent @@ -336,95 +336,95 @@ You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP p firewall-cmd --reload ``` -If you are still getting `code=exited status=203/EXEC` or similar errors from `systemctl`, try uninstalling AdGuard Home and installing it **directly** into `/usr/local/bin` by using the `-o` option of the install script: +如果您仍然收到 `code=exited status=203/EXEC` 或来自 `systemctl` 的类似错误,请尝试卸载 AdGuard Home,并使用安装脚本的 `-o` 选项将其**直接**安装到 `/usr/local/bin` 中: ```sh curl -s -S -L 'https://raw.githubusercontent.com/AdguardTeam/AdGuardHome/master/scripts/install.sh' | sh -s -- -o '/usr/local/bin' -v ``` -See [issue 765] and [issue 3281]. +请参阅 [issue 765] 和 [issue 3281]。 [issue 3281]: https://github.com/AdguardTeam/AdGuardHome/issues/3281 [issue 765]: https://github.com/AdguardTeam/AdGuardHome/issues/765#issuecomment-752262353 -## How do I fix `incompatible file system` errors? {#incompatfs} +## 如何修复不兼容的文件系统错误? {#incompatfs} -You should move your AdGuard Home installation or working directory to another location. See the [limitations section](getting-started.md#limitations) on the _Getting Started_ page. +您应该将 AdGuard Home 安装或工作目录移至其他位置。 请参阅「入门」页面上的[「限制」部分](getting-started.md#limitations)。 -## What does `Error: control/version.json` mean? {#version-error} +## `Error: control/version.json` 是什么意思? {#version-error} -This error message means that AdGuard Home was unable to reach AdGuard servers to check for updates and/or download them. This could mean that the servers are blocked by your ISP or are temporarily down. If the error does not resolve itself after some time, you can try performing a [manual update](#manual-update) or disabling the automatic update check by running the `AdGuardHome` executable with the `--no-check-update` command-line option. +此错误消息表示 AdGuard Home 无法访问 AdGuard 服务器以检查更新和/或下载更新。 这可能意味着服务器被您的 ISP 拦截或暂时关闭。 如果错误在一段时间后仍未自行解决,可以尝试执行[手动更新](#manual-update)或通过使用 `--no-check-update` 命令行选项运行 `AdGuardHome` 可执行文件来禁用自动更新检查。 -## How do I update AdGuard Home manually? {#manual-update} +## 如何手动更新 AdGuard Home? {#manual-update} -If the button isn’t displayed or an automatic update has failed, you can update manually. In the examples below, we’ll use AdGuard Home versions for Linux and Windows for AMD64 CPUs. +如果该按钮未显示或自动更新失败,可以手动更新服务。 在下面的示例中,我们将使用适用于 AMD64 CPU 的 Linux 和 Windows 的 ADGuard Home 版本。 ### Unix (Linux, macOS, BSD) {#manual-update-unix} -1. Download the new AdGuard Home package from the [releases page][releases]. If you want to perform this step from the command line, type: +1. 从[发布页面][releases]下载新的 AdGuard Home 软件包。 如果您要从命令行执行此步骤,请键入: ```sh curl -L -S -o '/tmp/AdGuardHome_linux_amd64.tar.gz' -s\ 'https://static.adguard.com/adguardhome/release/AdGuardHome_linux_amd64.tar.gz' ``` - Or, with `wget`: + 或者,使用 `wget`: ```sh wget -O '/tmp/AdGuardHome_linux_amd64.tar.gz'\ 'https://static.adguard.com/adguardhome/release/AdGuardHome_linux_amd64.tar.gz' ``` -2. Navigate to the directory where AdGuard Home is installed. On most Unix systems the default directory is `/opt/AdGuardHome`, but on macOS it’s `/Applications/AdGuardHome`. +2. 导航到 AdGuard Home 的安装目录。 在大多数 Unix 系统上,默认目录是 `/opt/AdGuardHome`,但在 macOS 上是 `/Applications/AdGuardHome`。 -3. Stop AdGuard Home: +3. 停止 AdGuard Home: ```sh sudo ./AdGuardHome -s stop ``` - :::note OpenBSD + :::注意 OpenBSD - On OpenBSD, you will probably want to use `doas` instead of `sudo`. + 在 OpenBSD 上,您可能需要使用 `doas` 而不是 `sudo`。 ::: -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). For example, to backup your data to a new directory called `~/my-agh-backup`: +4. 备份数据。 也就是说,您的配置文件和数据目录 (默认为 `AdGuardHome.yaml` 和 `data/`)。 例如,要将数据备份到名为 `~/my-agh-backup` 的新目录: ```sh mkdir -p ~/my-agh-backup cp -r ./AdGuardHome.yaml ./data ~/my-agh-backup/ ``` -5. Extract the AdGuard Home archive to a temporary directory. For example, if you downloaded the archive to your `~/Downloads` directory and want to extract it to `/tmp/`: +5. 将 AdGuard Home 压缩包解压到临时目录。 例如,如果您将压缩包下载到 `~/Downloads` 目录,并希望将其解压缩到 `/tmp/`: ```sh tar -C /tmp/ -f ~/Downloads/AdGuardHome_linux_amd64.tar.gz -x -v -z ``` - On macOS, type something like: + 在 macOS 上,键入如下内容: ```sh unzip -d /tmp/ ~/Downloads/AdGuardHome_darwin_amd64.zip ``` -6. Replace the old AdGuard Home executable file with the new one. On most Unix systems the command would look something like this: +6. 将旧的 AdGuard Home 可执行文件替换为新的可执行文件。 在大多数 Unix 系统上,该命令如下所示: ```sh sudo cp /tmp/AdGuardHome/AdGuardHome /opt/AdGuardHome/AdGuardHome ``` - On macOS, something like: + 在 macOS 上,类似: ```sh sudo cp /tmp/AdGuardHome/AdGuardHome /Applications/AdGuardHome/AdGuardHome ``` - You may also want to copy the documentation parts of the package, such as the change log (`CHANGELOG.md`), the README file (`README.md`), and the license (`LICENSE.txt`). + 您可能还希望复制软件包的文档部分,例如更改日志 (`CHANGELOG.md`)、README 文件 (`README.md`) 和许可证 (`LICENSE.txt`)。 - You can now remove the temporary directory. + 现在,您可以删除临时目录。 -7. Restart AdGuard Home: +7. 重新启动 AdGuard Home: ```sh sudo ./AdGuardHome -s start @@ -432,11 +432,11 @@ If the button isn’t displayed or an automatic update has failed, you can updat [releases]: https://github.com/AdguardTeam/AdGuardHome/releases/latest -### Windows (Using PowerShell) {#manual-update-win} +### Windows(使用 PowerShell){#manual-update-win} -In all examples below, the PowerShell must be run as Administrator. +在下面的所有示例中,PowerShell 必须以管理员身份运行。 -1. Download the new AdGuard Home package from the [releases page][releases]. If you want to perform this step from the command line: +1. 从[发布页面][releases]下载新的 AdGuard Home 软件包。 如果要从命令行执行此步骤: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' @@ -444,15 +444,15 @@ In all examples below, the PowerShell must be run as Administrator. Invoke-WebRequest -OutFile "$outFile" -Uri "$aghUri" ``` -2. Navigate to the directory where AdGuard Home was installed. In the examples below, we’ll use `C:\Program Files\AdGuardHome`. +2. 导航到 AdGuard Home 的安装目录。 在下面的示例中,我们将使用 `C:\Program Files\AdGuardHome`。 -3. Stop AdGuard Home: +3. 停止 AdGuard Home: ```ps1 .\AdGuardHome.exe -s stop ``` -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). For example, to backup your data to a new directory called `my-agh-backup`: +4. 备份数据。 也就是说,您的配置文件和数据目录 (默认为 `AdGuardHome.yaml` 和 `data/`)。 例如,要将数据备份到名为 `my-agh-backup` 的新目录: ```ps1 $newDir = Join-Path -Path $Env:USERPROFILE -ChildPath 'my-agh-backup' @@ -460,51 +460,51 @@ In all examples below, the PowerShell must be run as Administrator. Copy-Item -Path .\AdGuardHome.yaml, .\data -Destination $newDir -Recurse ``` -5. Extract the AdGuard Home archive to a temporary directory. For example, if you downloaded the archive to your `Downloads` directory and want to extract it to a temporary directory: +5. 将 AdGuard Home 压缩包解压到临时目录。 例如,如果您已将压缩包下载到 `Downloads` 目录,并希望将其解压缩到临时目录: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. For example: +6. 将旧的 AdGuard Home 可执行文件替换为新的可执行文件。 例如: ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' Copy-Item -Path "$aghExe" -Destination .\AdGuardHome.exe ``` - You may also want to copy the documentation parts of the package, such as the change log (`CHANGELOG.md`), the README file (`README.md`), and the license (`LICENSE.txt`). + 您可能还希望复制软件包的文档部分,例如更改日志 (`CHANGELOG.md`)、README 文件 (`README.md`) 和许可证 (`LICENSE.txt`)。 - You can now remove the temporary directory. + 现在,您可以删除临时目录。 -7. Restart AdGuard Home: +7. 重新启动 AdGuard Home: ```ps1 .\AdGuardHome.exe -s start ``` -## How do I uninstall AdGuard Home? {#uninstall} +## 如何卸载 AdGuard Home? {#uninstall} -Depending on how you installed AdGuard Home, there are different ways to uninstall it. +根据您安装 AdGuard Home 的方式,有不同的卸载方法。 :::caution -Before uninstalling AdGuard Home, don’t forget to change the configuration of your devices and point them to a different DNS server. +在卸载 AdGuard Home 之前,请不要忘记更改设备的配置并将它们指向其他 DNS 服务器。 ::: -### Regular installation +### 常规安装 -In this case, do the following: +在这种情况下,请执行以下操作: -- Unregister AdGuard Home service: `./AdGuardHome -s uninstall`. +- 注销 AdGuard Home 服务:`./AdGuardHome -s uninstall`. -- Remove the AdGuard Home directory. +- 删除 AdGuard Home 主目录。 ### Docker -Simply stop and remove the image. +只需停止并删除图像即可。 ### Snap Store diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 981195437..4b3251874 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -1,41 +1,41 @@ --- -title: Getting started +title: 入门 sidebar_position: 2 --- -## Installation {#installation} +## 安装指示说明 {#installation} -### Official releases +### 正式版本 -Download the archive with the binary file for your operating system from the [latest stable release page][releases]. The full list of supported platforms as well as links to beta and edge (unstable) releases can be found on [our platforms page][platforms]. +从[最新的稳定版发布页面][releases]下载包含适用于您的操作系统的二进制文件的压缩包。 在[我们的平台页面][platforms]上可以查看支持服务的平台完整列表,以及 Beta 和 Edge(不稳定)版本的链接。 -To install AdGuard Home as a service, extract the archive, enter the `AdGuardHome` directory, and run: +要将 AdGuard Home 安装为服务,请解压压缩包,进入 `AdGuardHome` 目录,然后运行以下命令: ```sh ./AdGuardHome -s install ``` -#### Notes +#### 注意 -- Users of **Fedora Linux** and its derivatives: install AdGuard Home in the `/usr/local/bin` directory. Failure to do so may cause issues with SELinux and permissions. See [issue 765] and [issue 3281]. +- **Fedora Linux** 及其衍生产品的用户:在 `/usr/local/bin` 目录中安装 AdGuard Home。 如果不这样做,会导致 SELinux 和权限问题。 请参阅 [issue 765] 和 [issue 3281]。 -- Users of **macOS 10.15 Catalina** and newer should place the AdGuard Home working directory inside the `/Applications` directory. +- **macOS 10.15 Catalina** 及更新版本的用户应将 AdGuard Home 工作目录放在 `/Applications` 目录中。 -### Docker and Snap +### Docker 和 Snap -We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. +我们还为有经验的用户提供[官方 AdGuard Home Docker 镜像][docker]和[官方 Snap 商店软件包][snap]。 -### Other +### 其他 -Some other unofficial options include: +其他非官方选择包括: -- [Home Assistant add-on][has] maintained by [@frenck](https://github.com/frenck). +- 由 [@frenck](https://github.com/frenck) 维护的 [Home Assistant 插件][has]。 -- [OpenWrt LUCI app][luci] maintained by [@kongfl888](https://github.com/kongfl888). +- 由 [@kongfl888](https://github.com/kongfl888) 维护的 [OpenWrt LUCI 应用程序][luci]。 -- [Arch Linux][arch], [Arch Linux ARM][archarm], and other Arch-based OSs, may build via the [`adguardhome` package][aghaur] in the [AUR][aur] maintained by [@graysky2](https://github.com/graysky2). +- [Arch Linux][arch]、[Arch Linux ARM][archarm] 和其他基于 Arch 的操作系统可以通过由 [@graysky2](https://github.com/graysky2) 维护的 [AUR][aur] 中的 [adguardhome 软件包][aghaur] 进行构建。 -- [Cloudron app][cloudron] maintained by [@gramakri](https://github.com/gramakri). +- 由 [@gramakri](https://github.com/gramakri) 维护的 [Cloudron 应用程序][cloudron]。 [aghaur]: https://aur.archlinux.org/packages/adguardhome/ [arch]: https://www.archlinux.org/ @@ -51,25 +51,25 @@ Some other unofficial options include: [releases]: https://github.com/AdguardTeam/AdGuardHome/releases/latest [snap]: https://snapcraft.io/adguard-home -## First start {#first-time} +## 首次启动 {#first-time} -First of all, check your firewall settings. To install and use AdGuard Home, the following ports and protocols must be available: +首先,检查防火墙设置。 要安装和使用 AdGuard Home,以下端口和协议必须可用: -- 3000/TCP for the initial installation; -- 80/TCP for the web interface; -- 53/UDP for the DNS server. +- 3000/TCP 用于初始安装; +- 80/TCP 用于网页界面; +- 53/UDP 用于 DNS 服务器。 -You may need to open additional ports for protocols other than plain DNS, such as DNS-over-HTTPS. +您可能需要为除无加密的 DNS 以外的协议打开其他端口,例如 DNS-over-HTTPS。 -DNS servers bind to port 53, which requires superuser privileges most of the time, [see below](#running-without-superuser). Therefore, on Unix systems, you will need to run it with `sudo` or `doas` in terminal: +DNS 服务器绑定到端口 53,这在大多数情况下需要超级用户权限,[请参见下文](#running-without-superuser)。 因此,在 Unix 系统上,需要在终端中使用 `sudo` 或 `doas` 运行它: ```sh sudo ./AdGuardHome ``` -On Windows, run `cmd.exe` or PowerShell with admin privileges and run `AdGuardHome.exe` from there. +在 Windows 上,使用管理员权限运行 `cmd.exe` 或 PowerShell,然后从那里运行 `AdGuardHome.exe`。 -When you run AdGuard Home for the first time, it starts listening on `0.0.0.0:3000` and prompts you to open it in your browser: +首次运行 AdGuard Home 时,它​​将开始监听 `0.0.0.0:3000` 并提示您在浏览器中打开它: ```none AdGuard Home is available at the following addresses: @@ -78,163 +78,163 @@ go to http://[::1]:3000 […] ``` -There you will go through the initial configuration wizard. +用户将在此处完成初始配置向导。 -![AdGuard Home network interface selection screen](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) +![AdGuard Home 网络界面选择](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) -![AdGuard Home user creation screen](https://cdn.adtidy.org/content/kb/dns/adguard-home/install3.png) +![AdGuard Home 用户创建的屏幕](https://cdn.adtidy.org/content/kb/dns/adguard-home/install3.png) -See [our article on running AdGuard Home securely](running-securely.md) for guidance on how to select the initial configuration that fits you best. +请参阅[我们关于安全运行 AdGuard Home](running-securely.md) 的文章,了解如何选择最适合您的初始配置。 -## Running as a service {#service} +## 作为服务运行 {#service} -The next step would be to register AdGuard Home as a system service (aka daemon). To install AdGuard Home as a service, run: +下一步是将 AdGuard Home 注册为系统服务(又名守护进程)。 要将 AdGuard Home 安装为服务,请运行以下命令: ```sh sudo ./AdGuardHome -s install ``` -On Windows, run `cmd.exe` with admin privileges and run `AdGuardHome.exe -s install` to register a Windows service. +在 Windows 上,以管理员权限运行 `cmd.exe` 和 `AdGuardHome.exe -s install` 以注册 Windows 服务。 -Here are the other commands you might need to control the service: +以下是控制服务可能需要的其他命令: -- `AdGuardHome -s uninstall`: Uninstall the AdGuard Home service. -- `AdGuardHome -s start`: Start the service. -- `AdGuardHome -s stop`: Stop the service. -- `AdGuardHome -s restart`: Restart the service. -- `AdGuardHome -s status`: Show the current service status. +- `AdGuardHome -s uninstall`:卸载 AdGuard Home 服务。 +- `AdGuardHome -s start`:启动服务。 +- `AdGuardHome -s stop`:停止服务。 +- `AdGuardHome -s restart`:重新启动服务。 +- `AdGuardHome -s status`:显示当前服务状态。 -### Logs +### 日志记录 -By default, the logs are written to `stderr` when you run AdGuard Home in a terminal. If you run it as a service, the log output depends on the platform: +默认情况下,当用户在终端中运行 AdGuard Home 时,日志会写入 `stderr`。 如果将其作为服务运行,则日志输出取决于平台: -- On macOS, the log is written to `/var/log/AdGuardHome.*.log` files. +- 在 macOS 上,日志将写入 `/var/log/AdGuardHome.*.log` 文件。 -- On other Unixes, the log is written to `syslog` or `journald`. +- 在其他 Unix 上,日志被写入 `syslog` 或 `journald`。 -- On Windows, the log is written to the Windows event log. +- 在 Windows 上,日志将写入 Windows 事件日志。 -You can change this behavior in the AdGuard Home [configuration file][conf]. +您可以在 AdGuard Home [配置文件][conf]中更改此行为。 [conf]: https://github.com/AdguardTeam/AdGuardHome/wiki/Configuration -## Updating {#update} +## 更新 {#update} -![An example of an update notification](https://cdn.adtidy.org/content/kb/dns/adguard-home/updatenotification.png) +![更新通知的示例](https://cdn.adtidy.org/content/kb/dns/adguard-home/updatenotification.png) -When a new version is released, AdGuard Home’s UI shows a notification message and the _Update now_ button. Click this button, and AdGuard Home will be automatically updated to the latest version. Your current AdGuard Home executable file is saved inside the `backup` directory along with the current configuration file, so you can revert the changes, if necessary. +当新版本发布时,AdGuard Home 的用户界面会显示一条通知消息和「立即更新」按钮。 点击此按钮,AdGuard Home 将自动更新到最新版本。 当前的 AdGuard Home 可执行文件与当前配置文件一起保存在 `backup` 目录中,因此您可以在必要时还原更改。 -### Manual update {#manual-update} +### 手动更新 {#manual-update} -In case the button isn’t shown or an automatic update has failed, you can update manually. We have a [detailed guide on manual updates][mupd], but in short: +如果未显示该按钮或自动更新失败,可以手动更新服务。 我们有一个[关于手动更新的详细指南][mupd],简而言之: -1. Download the new AdGuard Home package. +1. 下载新的 AdGuard Home 软件包。 -2. Extract it to a temporary directory. +2. 将其解压到临时目录。 -3. Replace the old AdGuard Home executable file with the new one. +3. 将旧的 AdGuard Home 可执行文件替换为新文件。 -4. Restart AdGuard Home. +4. 重新启动 AdGuard Home。 [mupd]: https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#manual-update -### Docker, Home Assistant, and Snapcraft updates +### Docker, Home Assistant, and Snapcraft 更新 -Auto-updates for Docker, Hass.io/Home Assistant, and Snapcraft installations are disabled. Update the image instead. +Docker 、Hass.io/Home Assistant 和 Snapcraft 安装的自动更新已禁用。 请改为更新镜像。 -### Command-line update +### 命令行更新 -To update AdGuard Home package without the need to use Web API run: +要更新 AdGuard Home 程序包而无需使用 Web API,请运行: ```sh ./AdGuardHome --update ``` -## Configuring devices {#configure-devices} +## 配置设备 {#configure-devices} -### Router +### 路由器 -This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. +此设置将自动覆盖连接到您家用路由器的所有设备,无需手动配置每台设备。 -1. 打开路由器的首选项。 Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. 打开路由器的首选项。 通常,可以通过 URL,例如 ,从浏览器访问它。 系统可能会提示您输入密码。 如果您忘记密码,通常可以按下路由器本身上的按钮来重置密码。请注意,如果决定重置密码,您可能会丢失整个路由器配置。 如果您的路由器需要应用程序来设置它,请在手机或 PC 上安装该应用程序并使用它来访问路由器的设置。 -2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. +2. 找到 DHCP/DNS 设置。 在允许两组或三组数字的字段旁边查找 DNS 字母,每组数字分为四组,每组一到三位数字。 -3. Enter your AdGuard Home server addresses there. +3. 输入您的 AdGuard Home 服务器地址。 -4. On some router types, a custom DNS server cannot be set up. In that case, setting up AdGuard Home as a DHCP server may help. Otherwise, you should consult your router manual to learn how to customize DNS servers on your specific router model. +4. 在某些路由器类型上,无法设置自定义 DNS 服务器。 在这种情况下,将 AdGuard Home 设置为 DHCP 服务器可能会有所帮助。 否则,您应该查阅路由器手册,了解如何在特定路由器型号上自定义 DNS 服务器。 ### Windows -1. Open _Control Panel_ from the Start menu or Windows search. +1. 从开始菜单或 Windows 搜索中打开「控制面板」。 -2. Go to _Network and Internet_ and then to _Network and Sharing Center_. +2. 转到「网络和 Internet」,然后转到「网络和共享中心」。 -3. On the left side of the screen, find the _Change adapter settings_ button and click it. +3. 在屏幕左侧,找到「更改适配器设置」按钮并单击它。 -4. Select your active connection, right-click it and choose _Properties_. +4. 选择您的活动连接,右键单击它,然后选择「属性」。 -5. Find _Internet Protocol Version 4 (TCP/IPv4)_ (or, for IPv6, _Internet Protocol Version 6 (TCP/IPv6)_) in the list, select it, and then click _Properties_ again. +5. 在列表中找到「Internet 协议版本 4 (TCP/IPv4)」(或者,对于 IPv6,则为「Internet 协议版本 6 (TCP/IPv6)」),选择它,然后再次单击「属性」。 -6. Choose _Use the following DNS server addresses_ and enter your AdGuard Home server addresses. +6. 选择「使用以下 DNS 服务器地址」,然后输入您的 AdGuard Home 服务器地址。 ### macOS -1. Click the Apple icon and go to _System Preferences_. +1. 单击 Apple 图标并转到「系统偏好设置」。 -2. Click _Network_. +2. 单击「网络」。 -3. Select the first connection in your list and click _Advanced_. +3. 选择您的列表中的第一个连接,然后单击「高级」。 -4. Select the DNS tab and enter your AdGuard Home server addresses. +4. 选择 DNS 选项卡,然后输入您的 AdGuard Home 服务器地址。 ### Android :::note -Instructions for Android devices may differ depending on the OS version and the manufacturer. +Android 设备的说明可能因操作系统版本和制造商而异。 ::: -1. From the Android menu home screen, tap _Settings_. +1. 在 Android 菜单主屏幕上,点击「设置」。 -2. Tap _Wi-Fi_ on the menu. The screen with all of the available networks will be displayed (it is impossible to set custom DNS for mobile connection). +2. 点击菜单上的「Wi-Fi」。 将显示所有可用网络的屏幕 (无法为移动连接设置自定义 DNS)。 -3. Long press the network you’re connected to and tap _Modify Network_. +3. 长按您所连接的网络,然后点击「更改网络」。 -4. On some devices, you may need to check the box for _Advanced_ to see more settings. To adjust your Android DNS settings, you will need to change the IP settings from _DHCP_ to _Static_. +4. 在某些设备上,可能需要选中「高级」复选框才能查看更多设置。 要调整您的 Android DNS 设置,需要将 IP 设置从「DHCP」更改为「静态」。 -5. Change set DNS 1 and DNS 2 values to your AdGuard Home server addresses. +5. 将设置的 DNS 1 和 DNS 2 值更改为您的 AdGuard Home 服务器地址。 ### iOS -1. From the home screen, tap _Settings_. +1. 在主屏幕上,点击「设置」。 -2. Select _Wi-Fi_ from the left menu (it is impossible to configure DNS for mobile networks). +2. 从左侧菜单中选择「Wi-Fi」(无法为移动网络配置 DNS)。 -3. Tap the name of the currently active network. +3. 点击当前活动网络的名称。 -4. In the _DNS_ field, enter your AdGuard Home server addresses. +4. 在「DNS」字段中,输入您的 AdGuard Home 服务器地址。 -## Running without superuser {#running-without-superuser} +## 无需超级用户权限即可运行 {#running-without-superuser} -You can run AdGuard Home without superuser privileges, but you must either grant the binary a capability (on Linux) or instruct it to use a different port (all platforms). +用户可以在没有超级用户权限的情况下运行 AdGuard Home,但您必须授予二进制文件功能(在 Linux 上)或指示其使用其他端口 (所有平台)。 -### Granting the necessary capabilities (Linux only) +### 授予必要的功能 (仅限 Linux) -Using this method requires the `setcap` utility. You may need to install it using your Linux distribution’s package manager. +使用此方法需要 `setcap` 工具。 用户可能需要使用 Linux 发行版的软件包管理器安装它。 -To allow AdGuard Home running on Linux to listen on port 53 without superuser privileges and bind its DNS servers to a particular interface, run: +要允许在 Linux 上运行的 AdGuard Home 在没有超级用户权限的情况下监听端口 53 并将其 DNS 服务器绑定到特定接口,请运行: ```sh sudo setcap 'CAP_NET_BIND_SERVICE=+eip CAP_NET_RAW=+eip' ./AdGuardHome ``` -Then run `./AdGuardHome` as an unprivileged user. +然后以非特权用户身份运行 `./AdGuardHome`。 -### Changing the DNS listen port +### 更改 DNS 监听端口 -To configure AdGuard Home to listen on a port that does not require superuser privileges, stop AdGuard Home, open `AdGuardHome.yaml` in your editor, and find these lines: +要将 AdGuard Home 配置为监听不需要超级用户权限的端口,请停止 AdGuard Home,在编辑器中打开 `AdGuardHome.yaml`,然后找到以下行: ```yaml dns: @@ -242,17 +242,17 @@ dns: port: 53 ``` -You can change the port to anything above 1024 to avoid requiring superuser privileges. +您可以将端口更改为 1024 以上的任何端口,以避免需要超级用户权限。 -## Limitations {#limitations} +## 限制 {#limitations} -Some file systems don’t support the `mmap(2)` system call required by the statistics system. See also [issue 1188]. +某些文件系统不支持统计系统所需的 `mmap(2)` 系统调用。 请参阅 [issue 1188]。 -You can resolve this issue: +用户可以通过以下方式解决此问题: -- either by supplying the `--work-dir DIRECTORY` arguments to the `AdGuardHome` binary. This option will tell AGH to use another directory for all its files instead of the default `./data` directory. +- 向 `AdGuardHome` 二进制文件提供 `--work-dir DIRECTORY` 参数。 此选项将告诉 AGH 使用另一个目录来存放其所有文件,而不是默认的 `./data` 目录。 -- or by creating symbolic links pointing to another file system that supports `mmap(2)` (e.g. tmpfs): +- 通过创建指向另一个支持 `mmap(2)` 的文件系统(例如 tmpfs)的符号链接: ```sh ln -s ${YOUR_AGH_PATH}/data/stats.db /tmp/stats.db diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/overview.md index e2f8029cc..4318cd873 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -3,8 +3,8 @@ title: 概览 sidebar_position: 1 --- -## What is AdGuard Home? +## 什么是 AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home 是一款局域网级的广告跟踪拦截软件。 与公共的 AdGuard DNS 和私人的 AdGuard DNS 不同的是,AdGuard Home 被设计为在用户自己的设备上运行,这也就给予有经验的用户在 DNS 流量上更多的控制权。 -[This guide](getting-started.md) should help you get started. +[本指南](getting-started.md)可以帮助您入门。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..b6b11d1dc 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -1,87 +1,87 @@ --- -title: Setting up AdGuard Home securely +title: 安全设置 AdGuard Home sidebar_position: 4 --- -This page contains a list of additional recommendations to help ensure the security of your AdGuard Home. +本页面包含一系列其他建议,以帮助确保 AdGuard Home 的安全。 -## Choosing server addresses +## 选择服务器地址 -The first time you start AdGuard Home, you will be asked which interface it should use to serve plain DNS. The most secure and convenient option depends on how you want to run AdGuard Home. You can change the address(es) later, by stopping your AdGuard Home, editing the `dns.bind_hosts` field in the configuration file, and restarting AdGuard Home. +首次启动 AdGuard Home 时,系统会询问您应该使用哪个接口来提供无加密的 DNS 服务。 最安全、最方便的选项取决于您希望如何运行 AdGuard Home。 用户可以稍后更改地址 (可以是多个地址),方法是停止 AdGuard Home,编辑配置文件中的 `dns.bind_hosts` 字段,然后重新启动 AdGuard Home。 :::note -The UI currently only allows you to select one interface, but you can actually select multiple addresses through the configuration file. We will be improving the UI in future releases. +用户界面目前只允许选择一个接口,但实际上用户可以通过配置文件选择多个地址。 我们将在未来的版本中改进用户界面。 ::: -If you intend to run AdGuard Home on **your computer only,** select the loopback device (also known as “localhost”). It is usually called `localhost`, `lo`, or something similar and has the address `127.0.0.1`. +如果您打算**只在您的计算机上**运行 AdGuard Home,请选择环回设备 (也称为 "localhost")。 它通常被称为 `localhost`、`lo` 或类似的名称,地址为 `127.0.0.1`。 -If you plan to run AdGuard Home on a **router within a small isolated network**, select the locally-served interface. The names can vary, but they usually contain the words `wlan` or `wlp` and have an address starting with `192.168.`. You should probably also add the loopback address as well, if you want software on the router itself to use AdGuard Home too. +如果您计划在**小型隔离网络内的路由器**上运行 AdGuard Home,请选择本地服务的接口。 它们的名称可能有所不同,但通常包含单词 `wlan` 或 `wlp`,地址以 `192.168.`开头。 如果用户希望路由器本身上的软件也使用 AdGuard Home,可能还应该添加环回地址。 -If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. +如果您打算在**可公开访问的服务器**上运行 AdGuard Home,可能需要选择_所有接口_选项。 请注意,这可能会使服务器遭受 DDoS 攻击,因此请阅读以下有关访问设置和速率限制的部分。 -## Access settings +## 访问设置 :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +如果您的 AdGuard Home 无法从外部访问,可以跳过本节。 ::: -At the bottom of the _Settings_ → _DNS settings_ page you will find the _Access settings_ section. These settings allow you to either ban clients that are known to abuse your AdGuard Home instance or to enable the Allowlist mode. The Allowlist mode is recommended for public instances where the number of clients is known and all of the clients are able to use secure DNS. +在「_设置_」→「_DNS 设置_」页面的底部,将找到「_访问设置_」部分。 通过这些设置,用户可以禁止已知滥用 AdGuard Home 实例的客户端,也可以启用白名单模式。 对于客户端数量已知且所有客户端都能够使用安全 DNS 的公共实例,建议使用允许列表模式。 -To enable the Allowlist mode, enter [ClientIDs][cid] (recommended) or IP addresses for allowed clients in the _Allowed clients_ field. +要启用白名单模式,请在「_允许的客户端_」字段中输入允许的客户端的 [ClientIDs][cid] (推荐) 或 IP 地址。 [cid]: https://github.com/AdguardTeam/AdGuardHome/wiki/Clients#clientid -## Disabling plain DNS +## 禁用无加密的 DNS :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +如果您的 AdGuard Home 无法从外部访问,可以跳过本节。 ::: -If all clients using your AdGuard Home are able to use encrypted protocols, it is a good idea to disable plain DNS or make it inaccessible from the outside. +如果所有使用您的 AdGuard Home 的客户端都能够使用加密协议,那么最好禁用无加密的 DNS 或使其无法从外部访问。 -If you want to completely disable plain DNS serving, you can do so on the _Settings_ → _Encryption settings_ page. +如果您想要完全禁用无加密的 DNS 服务,可以在「_设置_」→「_加密设置_」页面上执行此操作。 -If you want to restrict plain DNS to internal use only, stop your AdGuard Home, edit the `dns.bind_hosts` field in the configuration file to contain only the loopback address(es), and restart AdGuard Home. +如果您想要将无加密的 DNS 限制为仅供内部使用,请停止 AdGuard Home,编辑配置文件中的 `dns.bind_hosts` 字段,使其仅包含环回地址 (可以是多个地址),然后重新启动 AdGuard Home。 -## Plain-DNS ratelimiting +## 无加密的 DNS 请求数量限制 :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +如果您的 AdGuard Home 无法从外部访问,可以跳过本节。 ::: -The default plain-DNS ratelimit of 20 should generally be sufficient, but if you have a list of known clients, you can add them to the allowlist and set a stricter ratelimit for other clients. +通常来说,默认的无加密的 DNS 请求数量限制为 20 就足够了,但如果有用户有已知客户端的列表,那么可以将它们添加到白名单中,并为其他客户端设置更严格的请求数量限制。 -## OS service concerns +## 操作系统服务问题 -In order to prevent privilege escalations through binary planting, it is important that the directory where AdGuard Home is installed to has proper ownership and permissions set. +要防止通过二进制植入进行权限提升,安装 AdGuard Home 的目录必须设置适当的所有权和权限。 -We thank Go Compile for assistance in writing this section. +我们感谢 Go Compile 在编写本节时提供的帮助。 ### Unix (FreeBSD, Linux, macOS, OpenBSD) -AdGuard Home working directory, which is by default `/Applications/AdGuardHome` on macOS and `/opt/AdGuardHome` on other Unix systems, as well as the binary itself should generally have `root:root` ownership and not be writeable by anyone but `root`. You can check this with the following command, replacing `/opt/AdGuardHome` with your directory and `/opt/AdGuardHome/AdGuardHome` with your binary: +AdGuard Home 工作目录,在 macOS 上默认为 `/Applications/AdGuardHome`,在其他 Unix 系统上为 `/opt/AdGuardHome`,同时,二进制文件本身通常应具有 `root:root` 所有权,并且除了 `root` 之外的任何人都不能写入。 您可以使用以下命令进行检查,将 `/opt/AdGuardHome` 替换为您的目录,将 `/opt/AdGuardHome/AdGuardHome` 替换为您的二进制文件: ```sh ls -d -l /opt/AdGuardHome ls -l /opt/AdGuardHome/AdGuardHome ``` -A reasonably secure output should look something like this: +一个相当安全的输出应该如下所示: ```none drwxr-xr-x 4 root root 4096 Jan 1 12:00 /opt/AdGuardHome/ -rwxr-xr-x 1 root root 29409280 Jan 1 12:00 /opt/AdGuardHome/AdGuardHome ``` -Note the lack of write permission for anyone but `root` as well as `root` ownership. If the permissions and/or ownership are not correct, run the following commands under `root`: +请注意,除了 `root` 和 `root` 所有权之外的任何人都没有写入权限。 如果权限和/或所有权不正确,请在 `root` 下运行以下命令: ```sh chmod 755 /opt/AdGuardHome/ /opt/AdGuardHome/AdGuardHome @@ -90,6 +90,6 @@ chown root:root /opt/AdGuardHome/ /opt/AdGuardHome/AdGuardHome ### Windows -The principle is the same on Windows: make sure that the AdGuard Home directory, typically `C:\Program Files\AdGuardHome`, and the `AdGuardHome.exe` binary have the permissions that would only allow regular users to read and execute/list them. +在 Windows 上,原理是相同的:确保 AdGuard Home 目录,通常为 `C:\Program Files\AdGuardHome`,以及 `AdGuardHome.exe` 二进制文件具有仅允许普通用户读取和执行/列出它们的权限。 -In the future we plan to release Windows builds as MSI installer files that make sure that this is performed automatically. +未来,我们计划将 Windows 版本发布为 MSI 安装程序文件,以确保自动执行此操作。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 9f530d36c..7a8ef38db 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -1,11 +1,11 @@ --- -title: Configuration file +title: 配置文件 sidebar_position: 2 --- -See file [`config.dist.yml`][dist] for a full example of a [YAML][yaml] configuration file with comments. +完整的 [YAML][yaml] 配置文件示例请参考配置文件 [`config.dist.yml`][dist]。 -AdGuard DNS Client uses [environment variables][wiki-env] to store part of the configuration. The rest of the configuration is stored in the [configuration file][conf]. +AdGuard DNS 客户端使用[环境变量][wiki-env]来存储部分配置。 其他配置存储在[配置文件][conf]中。 [conf]: configuration.md [wiki-env]: https://en.wikipedia.org/wiki/Environment_variable ## `LOG_OUTPUT` {#LOG_OUTPUT} -The log destination, must be an absolute path to the file or one of the special values. See the [logging configuration description][conf-log] in the article about the configuration file. +日志输出位置,必须是文件的绝对路径,或者是下面的特殊值之一。 请参阅有关配置文件的文章中的[日志记录配置说明][conf-log]。 -This environment variable overrides the [`log.output`][conf-log] field in the configuration file. +该环境变量的优先级高于配置文件中的[`log.output`][conf-log]字段。 -**Default:** **Unset.** +**默认**:**未设置**。 [conf-log]: configuration.md#log ## `LOG_FORMAT` {#LOG_FORMAT} -The format for log entries. See the [logging configuration description][conf-log] in the article about the configuration file. +日志条目的格式。 请参阅有关配置文件的文章中的[日志记录配置说明][conf-log]。 -This environment variable overrides the [`log.format`][conf-log] field in the configuration file. +该环境变量的优先级高于配置文件中的 [`log.format`][conf-log] 字段。 -**Default:** **Unset.** +**默认**:**未设置**。 ## `LOG_TIMESTAMP` {#LOG_TIMESTAMP} -When set to `1`, log entries have a timestamp. When set to `0`, log entries don’t have it. +当设置为 `1` 时,日志条目带有时间戳。 当设置为 `0` 时,日志条目不包含它。 -This environment variable overrides the [`log.timestamp`][conf-log] field in the configuration file. +该环境变量的优先级高于配置文件中的 [`log.timestamp`][conf-log] 字段。 -**Default:** **Unset.** +**默认**:**未设置**。 ## `VERBOSE` {#VERBOSE} -When set to `1`, enable verbose logging. When set to `0`, disable it. +设置为 `1` 时,启用详细日志记录。 设置为 `0` 时,禁用详细日志记录。 -This environment variable overrides the [`log.verbose`][conf-log] field in the configuration file. +该环境变量的优先级高于配置文件中的 [`log.verbose`][conf-log] 字段。 -**Default:** **Unset.** +**默认**:**未设置**。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/overview.md index 95ef4aade..8d95d27bc 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/overview.md @@ -5,59 +5,59 @@ sidebar_position: 1 -## What is AdGuard DNS Client? +## 什么是 AdGuard DNS 客户端? -A cross-platform lightweight DNS client for [AdGuard DNS][agdns]. It operates as a DNS server that forwards DNS requests to the corresponding upstream resolvers. +适用于 [AdGuard DNS][agdns] 的一个跨平台的轻量级 DNS 客户端。 它充当一个 DNS 服务器,将 DNS 请求转发到相应的上游解析器。 [agdns]: https://adguard-dns.io -## Quick start {#start} +## 快速开始 {#start} :::caution -AdGuard DNS Client is still in the Beta stage. It may be unstable. +AdGuard DNS 客户端仍处于测试阶段。 它可能运行不稳定。 ::: -Supported operating systems: +支持的操作系统: - Linux - macOS - Windows -Supported CPU architectures: +支持的 CPU 架构: - 64-bit ARM - AMD64 - i386 -## Getting started {#start-basic} +## 开始 {#start-basic} -### Unix-like operating systems {#start-basic-unix} +### 类 Unix 操作系统 {#start-basic-unix} -1. Download and unpack the `.tar.gz` or `.zip` archive from the [releases page][releases]. +1. 从[版本页面][releases]下载并解压 `.tar.gz` 或 `.zip` 文件。 :::caution - On macOS, it's crucial that globally installed daemons are owned by `root` (see the [`launchd` documentation][launchd-requirements]), so the `AdGuardDNSClient` executable must be placed in the `/Applications/` directory or its subdirectory. + 在 macOS 上,全局安装的守护进程必须归 `root` 所有 (参见 [`launchd` 文档][launchd-requirements]),因此 `AdGuardDNSClient` 可执行文件必须放在 `/Applications/` 目录或其子目录中。 ::: -2. Install it as a service by running: +2. 安装并运行以下命令将其设置为服务: ```sh ./AdGuardDNSClient -s install -v ``` -3. Edit the configuration file `config.yaml`. +3. 编辑配置文件 `config.yaml`。 -4. Start the service: +4. 启动服务: ```sh ./AdGuardDNSClient -s start -v ``` -To check that it works, use any DNS checking utility. For example, using `nslookup`: +使用任意 DNS 检查工具验证是否运行正常。 例如,使用 `nslookup`: ```sh nslookup -debug 'www.example.com' '127.0.0.1' @@ -68,56 +68,56 @@ nslookup -debug 'www.example.com' '127.0.0.1' ### Windows {#start-basic-win} -Just download and install using the MSI installer from the [releases page][releases]. +只需从[版本页面][releases]下载 MSI 安装程序并安装即可。 -To check that it works, use any DNS checking utility. For example, using `nslookup.exe`: +使用任意 DNS 检查工具验证是否运行正常。 例如,使用 `nslookup.exe`: ```sh nslookup -debug "www.example.com" "127.0.0.1" ``` -## Command-line options {#opts} +## 命令行选项 {#opts} -Each option overrides the corresponding value provided by the configuration file and the environment. +每个选项都会覆盖配置文件和环境变量中的对应值。 -### Help {#opts-help} +### 帮助 {#opts-help} -Option `-h` makes AdGuard DNS Client print out a help message to standard output and exit with a success status-code. +使用 `-h` 选项可在标准输出查看 AdGuard DNS Client 的帮助信息,并以成功状态退出。 -### Service {#opts-service} +### 服务 {#opts-service} -Option `-s ` specifies the OS service action. Possible values are: +`-s ` 选项用于指定对操作系统服务的操作。 可能的选项值如下: -- `install`: installs AdGuard DNS Client as a service -- `restart`: restarts the running AdGuard DNS Client service -- `start`: starts the installed AdGuard DNS Client service -- `status`: shows the status of the installed AdGuard DNS Client service -- `stop`: stops the running AdGuard DNS Client -- `uninstall`: uninstalls AdGuard DNS Client service +- `install`:将 AdGuard DNS 客户端安装为一项服务 +- `restart`:重启正在运行的 AdGuard DNS 客户端服务 +- `start`:启动已安装的 AdGuard DNS 客户端服务 +- `status`:显示已安装的 AdGuard DNS 客户端服务状态 +- `stop`:停止正在运行的 AdGuard DNS 客户端服务 +- `uninstall`:卸载 AdGuard DNS 客户端服务 -### Verbose {#opts-verbose} +### 详细日志输出 {#opts-verbose} -Option `-v` enables the verbose log output. +`-v` 选项用于启用详细日志输出。 -### Version {#opts-version} +### 版本 {#opts-version} -Option `--version` makes AdGuard DNS Client print out the version of the `AdGuardDNSClient` executable to standard output and exit with a success status-code. +`--version` 选项可以让 AdGuard DNS 客户端打印可执行文件 `AdGuardDNSClient` 的版本信息到标准输出并退出 (退出状态为成功)。 -## Configuration {#conf} +## 配置文件 {#conf} -### File {#conf-file} +### 文件 {#conf-file} -The YAML configuration file is described in [its own article][conf], and there is also a sample configuration file `config.dist.yaml`. Some configuration parameters can also be overridden using the [environment][env]. +YAML 配置文件在[配置文件说明][conf]中描述,并有一个示例配置文件 `config.dist.yaml`。 部分配置参数可以通过设置[环境变量][env]来覆盖配置文件中的值。 [conf]: configuration.md [env]: environment.md -## Exit codes {#exit-codes} +## 退出代码 {#exit-codes} -There are a few different exit codes that may appear under different error conditions: +在不同的错误状况下返回不同的退出代码: -- `0`: Successfully finished and exited, no errors. +- `0`:成功完成并退出,没有错误。 -- `1`: Internal error, most likely a misconfiguration. +- `1`:内部错误,很可能是配置错误导致。 -- `2`: Bad command-line argument or value. +- `2`:无效的命令行参数或参数值。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index cf003049e..c89a8aef5 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -9,23 +9,23 @@ toc_max_heading_level: 4 在这篇文章中,我们展示如何编写自定义 DNS 过滤规则,以便在 AdGuard 产品中使用。 -Quick links: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock), [Get AdGuard Home](https://github.com/AdguardTeam/AdGuardHome#getting-started), [Try AdGuard DNS](https://agrd.io/download-dns) +快速链接:[下载 AdGuard 广告拦截程序](https://agrd.io/download-kb-adblock),[获取 AdGuard Home](https://github.com/AdguardTeam/AdGuardHome#getting-started),[使用 AdGuard DNS](https://agrd.io/download-dns)。 ::: -## Introduction {#introduction} +## 前言 {#introduction} 用户可以使用 AdGuard DNS 过滤规则语法使规则更加灵活,以便它们能够根据您的偏好屏蔽内容。 AdGuard DNS 过滤规则语法可用于不同的 AdGuard 产品,如 AdGuard Home、 AdGuard DNS、 Windows/Mac/Android 的 AdGuard。 这是三种不同的编写主机拦截列表方法: -- [Adblock-style syntax][]: the modern approach to writing filtering rules based on using a subset of the Adblock-style rule syntax. 这样阻止拦截列表与浏览器广告拦截器兼容。 +- [Adblock-style 的语法][]是基于使用 Adblock 风格的规则语法子集编写过滤规则的现代方法。 这样阻止拦截列表与浏览器广告拦截器兼容。 - [`/etc/hosts`语法](#etc-hosts-syntax):使用与操作系统处理其主机文件相同的语法的老式、经过实践检验的语法。 - [Domains-only 语法](#domains-only-syntax)是一个简单的域名列表。 -If you are creating a blocklist, we recommend using the [Adblock-style syntax][]. 与旧式语法相比,它有几个重要的优点: +如果用户要创建拦截列表,我们建议使用 [Adblock-style 语法][]。 与旧式语法相比,它有几个重要的优点: - **拦截列表大小。**使用模式匹配允许您拥有单个规则,而不是数百个 `/etc/hosts` 条目。 @@ -33,9 +33,9 @@ If you are creating a blocklist, we recommend using the [Adblock-style syntax][] - **可扩展性。**在过去的十年中,Adblock 风格的语法有了很大的发展,我们认为我们能进一步扩展它并为网络范围的拦截器提供额外的功能。 -If you're maintaining either a `/etc/hosts`-style blocklist or multiple filtering lists (regardless of type), we provide a tool for blocklist compilation. We named it [Hostlist compiler][] and we use it ourselves to create [AdGuard DNS filter][]. +如果用户要维护 `/etc/hosts` 样式的拦截列表或过滤列表(无论类型),我们提供一个用于编写拦截列表的工具。 我们将其命名为 [Hostlist 编译器][] ,我们自己使用它来创建 [AdGuard DNS 过滤器][]。 -## Basic examples {#basic-examples} +## 基本示例 {#basic-examples} - `||example.org^`:阻止访问 `example.org` 域及其所有子域,例如 `www.example.org` 。 @@ -58,9 +58,9 @@ If you're maintaining either a `/etc/hosts`-style blocklist or multiple filterin - `/REGEX/`:拦截访问与特定的正则表达式匹配的域名。 -## Adblock-style syntax {#adblock-style-syntax} +## Adblock-style 语法 {#adblock-style-syntax} -This is a subset of the [traditional Adblock-style syntax][] which is used by browser ad blockers. +这是[传统 Adblock-style 语法][] 的子集,浏览器广告拦截程序使用这种语法。 ```none rule = ["@@"] pattern [ "$" modifiers ] @@ -73,7 +73,7 @@ modifiers = [modifier0, modifier1[, ...[, modifierN]]] - `modifiers`:阐明规则参数。 规则参数有可能会限制规则的范围,甚至完全改变它们的工作方式。 -### Special characters {#special-characters} +### 特殊字符 {#special-characters} - `*`: 通配符字符。 它用于表示任何字符集。 这也可以是一个空的字符串或者是任意长度的字符串。 @@ -83,9 +83,9 @@ modifiers = [modifier0, modifier1[, ...[, modifierN]]] - `|`:指向主机名开头或结尾的指针。 该值取决于掩码中的字符位置。 例如,规则 `ample.org|` 对应于 `example.org` 但不对应于 `example.org.com`。 `|example` 对应于 `example.org` 但不对应于 `test.example`。 -### Regular expressions {#regular-expressions} +### 正则表达式 {#regular-expressions} -If you want even more flexibility in making rules, you can use [regular expressions][regexp] instead of the default simplified matching syntax. 如果用户要使用正则表达式,则必须使用如下格式: +如果用户希望更加灵活地制定规则,可以使用[正则表达式][regexp]代替默认的简易匹配语法。 如果用户要使用正则表达式,则必须使用如下格式: ```none pattern = "/" regexp "/" @@ -97,7 +97,7 @@ pattern = "/" regexp "/" - `@@/example.*/$important` 将取消拦截和匹配 `example.*` 的正则表达式。 请注意,此规则也包含 `important` 修饰符。 -### Comments {#comments} +### 注释 {#comments} 任何以感叹号或井号开头的行都是注释,过滤引擎将忽略它。 注释通常放在规则之上,用于描述规则。 @@ -108,7 +108,7 @@ pattern = "/" regexp "/" # 这也是一条注释 ``` -### Rule modifiers {#rule-modifiers} +### 规则修改器 {#rule-modifiers} 用户可以添加修饰符来更改规则的行为。 修饰符必须位于规则末尾的 `$` 字符之后,并用逗号分隔。 @@ -119,13 +119,13 @@ pattern = "/" regexp "/" `||example.org^` 是匹配模式。 `$` 是分隔符,表示规则的其余部分是修饰符。 `important` 是修饰符。 -- You may want to use multiple modifiers in a rule. 在这种情况下,用逗号分隔它们: +- 用户可能希望在一条规则中使用多个修饰符。 在这种情况下,用逗号分隔它们: ```none ||example.org^$client=127.0.0.1,dnstype=A ``` - `||example.org^` 是匹配模式。 `$` 是分隔符,表明规则的其余部分是修饰符。 `client=127.0.0.1` is the [`client`][] modifier with its value, `127.0.0.1`. `,` is the delimiter between modifiers. And finally, `dnstype=A` is the [`dnstype`][] modifier with its value, `A`. + `||example.org^` 是匹配模式。 `$` 是分隔符,表明规则的其余部分是修饰符。 `client=127.0.0.1` 是 [` client `][] 修饰符,其值是 `127.0.0.1`。 `,` 是修饰符之间的分隔符。 最后, `dnstype=A` 是 [`dnstype`][] 修饰符,其值为 `A`。 **注意:** 如果规则包含本文档中未列出的修饰符,整个规则**将被忽略**。 通过这种方式,当人们尝试使用未经修改的浏览器广告拦截器的过滤器列表(如 EasyList 或 EasyPrivacy)时,我们可以避免误报。 @@ -257,7 +257,7 @@ $dnstype=value2 **具有 `dnsrewrite` 响应修饰符的规则比 AdGuard Home 中的其他规则具有更高的优先级。** -Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. +所有与匹配 `dnsrewrite` 规则的主机相关的请求响应将会被替换。 替换响应的应答部分将只包含与请求查询类型匹配的 RR 记录和可能的 CNAME RR 记录。 请注意,这意味着,如果主机匹配了某个 `dnsrewrite` 规则,一些请求的响应可能会变为空白(`NODATA`)。 简写语法是: @@ -316,9 +316,9 @@ Address: 1.2.3.4 当前支持带有示例的 RR 类型: -- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` adds a `PTR` record for reverse DNS. 向 DNS 服务器发出的 `1.2.3.4` 反向 DNS 请求将产生 `example.net`。 +- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` 添加了一个反向 DNS 的 `PTR` 记录。 向 DNS 服务器发出的 `1.2.3.4` 反向 DNS 请求将产生 `example.net`。 - **注意:** IP 地址必须按反向顺序排列。 See [RFC 1035][rfc1035]. + **注意:** IP 地址必须按反向顺序排列。 参见 [RFC 1035][rfc1035]。 - `||example.com^$dnsrewrite=NOERROR;A;1.2.3.4` 添加了一个值为 `1.2.3.4` 的 `A` 记录。 @@ -349,11 +349,11 @@ Address: 1.2.3.4 - `$dnstype=AAAA,denyallow=example.org,dnsrewrite=NOERROR;;` 以空的 `NOERROR` 响应所有 `AAAA` 的请求,除了 `example.org`。 -Exception rules unblock one or all rules: +例外规则可以解除一条或所有规则的拦截。 -- `@@||example.com^$dnsrewrite` unblocks all DNS rewrite rules. +- `@@||example.com^$dnsrewrite` 删除所有 DNS 重写规则。 -- `@@||example.com^$dnsrewrite=1.2.3.4` unblocks the DNS rewrite rule that adds an `A` record with the value `1.2.3.4`. +- `@@||example.com^$dnsrewrite=1.2.3.4` 域名解析到IP地址 `1.2.3.4` 的 `A` 的 DNS 重写规则已解除阻止。 #### `important` {#important-modifier} @@ -449,7 +449,7 @@ $ctag=~value1|~value2|... - `user_regular`:普通用户 - `user_child`:儿童 -## `/etc/hosts`-style syntax {#etc-hosts-syntax} +## `/etc/hosts` 样式语法 {#etc-hosts-syntax} 对于每个主机,都应该有一个包含以下信息的单行: @@ -472,7 +472,7 @@ IP_address canonical_hostname [aliases...] 在 AdGuard Home 中,IP 地址用于响应这些域的 DNS 查询。 在私有 AdGuard DNS 中,这些 IP 地址被拦截。 -## Domains-only syntax {#domains-only-syntax} +## 仅限域的语法 {#domains-only-syntax} 一个简单的域名列表,每行一个域名。 @@ -485,11 +485,11 @@ example.org example.net # 这也是一个注释 ``` -If a string is not a valid domain (e.g. `*.example.org`), AdGuard Home will consider it to be an [Adblock-style syntax][] rule. +如果字符串不是有效域(例如 `*.example.org`),AdGuard Home 将 认为它是 [Adblock-style 的语法][]规则。 -## Hostlist compiler {#hostlist-compiler} +## 主机清单编译器 {#hostlist-compiler} -If you are maintaining a blocklist and use different sources in it, [Hostlist compiler][] may be useful to you. 这是一个简单的工具,可以更轻松地编译与 AdGuard Home、私有 AdGuard DNS 或任何其他具有 DNS 过滤功能的 AdGuard 产品兼容的主机拦截列表。 +如果您正在维护一个拦截列表并在其中使用不同的源代码, [Hostlist 编译器][]可能对您有用。 这是一个简单的工具,可以更轻松地编译与 AdGuard Home、私有 AdGuard DNS 或任何其他具有 DNS 过滤功能的 AdGuard 产品兼容的主机拦截列表。 功能: @@ -503,11 +503,12 @@ If you are maintaining a blocklist and use different sources in it, [Hostlist co -[Adblock-style syntax]: #adblock-style-syntax -[`client`]: #client-modifier +[Adblock-style 的语法]: #adblock-style-syntax +[Adblock-style 语法]: #adblock-style-syntax +[` client `]: #client-modifier [`dnstype`]: #dnstype-modifier -[AdGuard DNS filter]: https://github.com/AdguardTeam/AdGuardSDNSFilter -[Hostlist compiler]: https://github.com/AdguardTeam/HostlistCompiler +[AdGuard DNS 过滤器]: https://github.com/AdguardTeam/AdGuardSDNSFilter +[Hostlist 编译器]: https://github.com/AdguardTeam/HostlistCompiler [regexp]: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Guide/Regular_Expressions [rfc1035]: https://tools.ietf.org/html/rfc1035#section-3.5 -[traditional Adblock-style syntax]: https://adguard.com/kb/general/ad-filtering/create-own-filters/ +[传统 Adblock-style 语法]: https://adguard.com/kb/general/ad-filtering/create-own-filters/ diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering.md index 5a88a944e..5d65b0c26 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering.md @@ -7,7 +7,7 @@ sidebar_position: 1 探索 DNS 过滤的最简单方法是安装 AdGuard 广告拦截程序或试用 AdGuard DNS。 如果用户想在网络层面过滤 DNS,AdGuard Home 是最好的选择。 -Quick links: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock), [Get AdGuard Home](https://github.com/AdguardTeam/AdGuardHome#getting-started), [Try AdGuard DNS](https://agrd.io/download-dns) +快速链接:[下载 AdGuard 广告拦截程序](https://agrd.io/download-kb-adblock),[获取 AdGuard Home](https://github.com/AdguardTeam/AdGuardHome#getting-started),[试用 AdGuard DNS](https://agrd.io/download-dns)。 ::: @@ -17,7 +17,7 @@ Quick links: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock), DNS 是指“域名系统”。它的目标是将网站名称转换成浏览器能识别的 IP 地址。 因此,每次用户访问网站,浏览器都能给特定服务器(DNS 服务器)发送请求。 该服务器会查看被请求的域名,并且用对应的 IP 地址响应。 它的示意图可以这样表示: -![How DNS works](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/how_dns_works_en.png) +![DNS 工作原理](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/how_dns_works_en.png) 当然,不仅是浏览器,所有发送任何网络请求的应用程序和软件也都是如此。 @@ -33,7 +33,7 @@ DNS 过滤可以分为两个不同的功能: 加密和重新路由 DNS 流量到 ### DNS 服务器 -一共有数千个 DNS 服务器可选。它们的属性与用途都是独一无二的。 大部分 DNS 服务器只能返回被请求网域的 IP 地址,但也有些 DNS 服务器具有一些额外功能。比如,它们能屏蔽广告、跟踪器、带有成人内容的网站等等。 现在部分主流 DNS 服务器都应用一个或更多可靠的加密协议,比如:DNS-over-HTTPS、DNS-over-TLS。 AdGuard also provides a [DNS service](https://adguard-dns.io/), and it was the world's first to offer the brand new and very promising [DNS-over-QUIC](https://adguard.com/blog/dns-over-quic.html) encryption protocol. AdGuard 为不同目的提供不同的服务器。 下面的图标展示 AdGuard 拦截服务器的工作原理: +一共有数千个 DNS 服务器可选。它们的属性与用途都是独一无二的。 大部分 DNS 服务器只能返回被请求网域的 IP 地址,但也有些 DNS 服务器具有一些额外功能。比如,它们能屏蔽广告、跟踪器、带有成人内容的网站等等。 现在部分主流 DNS 服务器都应用一个或更多可靠的加密协议,比如:DNS-over-HTTPS、DNS-over-TLS。 AdGuard 还提供 [DNS 服务](https://adguard-dns.io/),并且是世界上第一个提供全新且极具前景的 [DNS-over-QUIC](https://adguard.com/blog/dns-over-quic.html) 加密协议的服务。 AdGuard 为不同目的提供不同的服务器。 下面的图标展示 AdGuard 拦截服务器的工作原理: ![AdGuard DNS](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/adguard_dns_en.jpg) @@ -41,36 +41,36 @@ DNS 过滤可以分为两个不同的功能: 加密和重新路由 DNS 流量到 ### 本地 DNS 拦截列表 -但是如果只依赖 DNS 服务器来过滤 DNS 流量,用户就失去所有的灵活性。 如果选定的服务器拦截域名,用户将无法访问该域名。 但如果使用 AdGuard,您甚至不需要配置任何特定的 DNS 服务器就可以过滤 DNS 流量。 所有 AdGuard 产品允许用户应用 DNS 拦截列表,无论是简单的 Hosts 文件还是使用[更复杂语法](dns-filtering-syntax.md)的清单。 它们与一般的广告过滤器运行相似:当 DNS 请求与某一个属于激活过滤器列表的规则相匹配时,该 DNS 请求将会被阻止。 To be more precise, the DNS server gives a non-routable IP address for such a request. +但是如果只依赖 DNS 服务器来过滤 DNS 流量,用户就失去所有的灵活性。 如果选定的服务器拦截域名,用户将无法访问该域名。 但如果使用 AdGuard,您甚至不需要配置任何特定的 DNS 服务器就可以过滤 DNS 流量。 所有 AdGuard 产品允许用户应用 DNS 拦截列表,无论是简单的 Hosts 文件还是使用[更复杂语法](dns-filtering-syntax.md)的清单。 它们与一般的广告过滤器运行相似:当 DNS 请求与某一个属于激活过滤器列表的规则相匹配时,该 DNS 请求将会被阻止。 更准确地说,对于这样的请求,DNS 服务器会返回一个不可路由的 IP 地址。 :::tip -In AdGuard for iOS, first you have to enable *Advanced mode* in *Settings* in order to get access to DNS blocking. +在 iOS 版 AdGuard 中,您需要先在「*设置*」中启用「*高级模式*」,才能使用 DNS 拦截功能。 ::: -You can add as many custom blocklists as you wish. For instance, you can use [AdGuard DNS filter](https://github.com/AdguardTeam/AdGuardSDNSFilter). It quite literally blocks everything that AdGuard DNS server does, but in this case you are free to use any other DNS server. Plus, this way you can add more filters or create custom exception rules, all of which would be impossible with a simple "use a blocking DNS server" setup. +用户可以添加任意数量的自定义拦截列表。 比方说,可以使用 [AdGuard DNS 过滤器](https://github.com/AdguardTeam/AdGuardSDNSFilter)。 它能够拦截所有 AdGuard DNS 服务器屏蔽的元素,但是使用 AdGuard DNS 过滤器后,用户还可以使用任何其它 DNS 服务器。 此外,还可以添加更多过滤器或创建自定义排除项规则。上述的功能都不能通过简单的「使用拦截 DNS 服务器」设置来实现。 -There are hundreds of different DNS blocklists, you can look for them [here](https://filterlists.com/). +您可以在[这里](https://filterlists.com/)找到上百种不同的 DNS 拦截列表。 -## DNS filtering vs. network filtering +## DNS 过滤与网络过滤 -Network filtering is what we call the 'regular' way AdGuard standalone apps process network traffic, hence the name. Feel free to brush up on it by reading [this article](https://adguard.com/kb/general/ad-filtering/how-ad-blocking-works/). +网络过滤就是我们所说的 AdGuard 独立应用程序处理网络流量的“常规”方式,因此得名。 请阅读[这篇文章](https://adguard.com/kb/general/ad-filtering/how-ad-blocking-works/)回顾往期内容。 -First of all, we have to mention that with AdGuard you don't have to choose. You can always use both regular network filtering and DNS filtering at the same time. However, it's important to understand key differences between the two. DNS filtering has both its unique advantages and drawbacks: +首先,我们要提到一点,使用 AdGuard 的话,用户不需要二选一。 您可以同时使用常规网络过滤和 DNS 过滤。 不过,重要的是要了解两者之间的主要区别。 DNS 过滤有其独特的优点和缺点: -**Pros of DNS filtering:** +**DNS 过滤的优点:** 1. 在某些平台上,这是实现系统范围过滤的唯一方法。 比方说,在 iOS 上只有 Safari 浏览器支持内容拦截。为了拦截其它内容,用户只可以用 DNS 过滤。 1. 有些跟踪方式,比如 [CNAME 跟踪](https://adguard.com/blog/cname-tracking.html),只可以通过 DNS 过滤被拦截。 1. 处理 DNS 请求是您可以拦截广告或跟踪器的最早阶段。这样您可以节省点电池寿命及流量。 -**Cons of DNS filtering:** +**DNS 过滤的缺点:** -1. DNS filtering is "coarse", which means it doesn't remove whitespace left behind a blocked ad or apply any sorts of cosmetic filtering. Many of the more complicated ads can't be blocked on DNS-level (or rather, they can, but only by blocking the entire domains which are being used for other purposes). +1. DNS 拦截是一种“粗略”的拦截方式,这意味着它无法移除被拦截广告留下的空白区域,也无法进行任何形式的页面美化处理。 许多更复杂的广告无法在 DNS 级别被阻止(或者更确切地说,它们可以被拦截,但只能通过阻止用于其他目的的整个网域)。 - ![Example of difference](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/dns_diff.jpg) *An example of the difference between DNS filtering and network filtering* + ![差异示例](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/dns_diff.jpg) *DNS 过滤和网络过滤的区别示例* -1. It's not possible to know the origin of a DNS request, which means you can't distinguish between different apps on the DNS-level. This impacts the statistics negatively and makes it impossible to create app-specific filtering rules. +1. 无法知道 DNS 请求的来源,这意味着您无法区分 DNS 级别的不同应用。 这会影响统计数据,并且不允许我们创建针对特定的应用程序过滤规则。 -We recommend using DNS filtering in addition to network filtering, not instead of it, whenever possible. +我们建议在使用网络过滤的同时也使用 DNS 过滤,而不是二者只取其一。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md index bb659514e..f9aa113df 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -148,442 +148,442 @@ toc_max_heading_level: 4 [DNS](https://0ms.dev/) 是由 0ms Group 提供的全球 DNS 解析服务,用户可以将其作为当前 DNS 提供商的替代方案。 -It uses [OISD Big](https://oisd.nl/) as the basic filter to give everyone a more secure environment. It is designed with various optimizations, such as HTTP/3, caching, and more. It leverages machine learning to protect users from potential security threats while also optimizing itself over time. +它使用 [OISD Big](https://oisd.nl/) 作为基本过滤器,为每个人提供更安全的环境。 它在设计上进行了各种优化,如 HTTP/3、DNS 缓存等。 它利用机器学习技术来保护用户免受潜在的安全威胁,同时还能随着时间的推移不断优化自身性能。 -| 协议 | 地址 | | -| -------------- | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://0ms.dev/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev) | +| 协议 | 地址 | | +| -------------- | --------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://0ms.dev/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev) | -### CFIEC Public DNS +### CFIEC 公共 DNS -IPv6-based anycast DNS service with strong security capabilities and protection from spyware, malicious websites. It supports DNS64 to provide domain name resolution only for IPv6 users. +基于 IPv6 的 anycast DNS 服务,具有强大的安全功能,可以防止间谍软件和恶意网站。 它支持 DNS64,只为 IPv6 用户提供域名解析。 -| 协议 | 地址 | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv6 | `240C::6666` and `240C::6644` | [Add to AdGuard](adguard:add_dns_server?address=240C::6666&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=240C::6666&name=) | -| DNS-over-HTTPS | `https://dns.cfiec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net) | -| DNS-over-TLS | `tls://dns.cfiec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv6 | `240C::6666` 和 `240C::6644` | [添加到 AdGuard](adguard:add_dns_server?address=240C::6666&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=240C::6666&name=) | +| DNS-over-HTTPS | `https://dns.cfiec.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net) | +| DNS-over-TLS | `tls://dns.cfiec.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net) | ### Cisco OpenDNS -[Cisco OpenDNS](https://www.opendns.com/) is a service which extends the DNS by incorporating features such as content filtering and phishing protection with a zero downtime. +[Cisco OpenDNS](https://www.opendns.com/) 是一个通过整合内容过滤和网络钓鱼防护等功能来扩展 DNS 的服务,并且具有零停机时间。 -#### Standard +#### 标准 -DNS servers with custom filtering that protects your device from malware. +具有自定义过滤功能的 DNS 服务器可以保护用户的设备免受恶意软件攻击。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.222` and `208.67.220.220` | [Add to AdGuard](adguard:add_dns_server?address=208.67.222.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.222&name=) | -| DNS, IPv6 | `2620:119:35::35` and `2620:119:53::53` | [Add to AdGuard](adguard:add_dns_server?address=2620:119:35::35&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.220` | [添加到 AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.opendns.com` IP: `[2620:0:ccc::2]` | [添加到 AdGuard](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | -| DNS-over-HTTPS | `https://doh.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com) | -| DNS-over-TLS | `tls://dns.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com) | +| 协议 | 地址 | | +| -------------- | --------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `208.67.222.222` 和 `208.67.220.220` | [添加到 AdGuard](adguard:add_dns_server?address=208.67.222.222&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.222&name=) | +| DNS, IPv6 | `2620:119:35::35` 和 `2620:119:53::53` | [添加到 AdGuard](adguard:add_dns_server?address=2620:119:35::35&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.opendns.com` IP 地址:`208.67.220.220` | [添加到 AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNSCrypt, IPv6 | 提供者:`2.dnscrypt-cert.opendns.com` IP 地址:`[2620:0:ccc::2]` | [添加到 AdGuard](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | +| DNS-over-HTTPS | `https://doh.opendns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com) | +| DNS-over-TLS | `tls://dns.opendns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com) | #### FamilyShield -OpenDNS servers that provide adult content blocking. +阻止成人内容的 OpenDNS 服务器。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.123` and `208.67.220.123` | [Add to AdGuard](adguard:add_dns_server?address=208.67.222.123&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.123&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.123` | [添加到 AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | -| DNS-over-HTTPS | `https://doh.familyshield.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com) | -| DNS-over-TLS | `tls://familyshield.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `208.67.222.123` 和 `208.67.220.123` | [添加到 AdGuard](adguard:add_dns_server?address=208.67.222.123&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.123&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.opendns.com` IP 地址:`208.67.220.123` | [添加到 AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNS-over-HTTPS | `https://doh.familyshield.opendns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com) | +| DNS-over-TLS | `tls://familyshield.opendns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com) | #### Sandbox -Non-filtering OpenDNS servers. +无过滤的 OpenDNS 服务器。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.2` and `208.67.220.2` | [Add to AdGuard](adguard:add_dns_server?address=208.67.220.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.2&name=) | -| DNS, IPv6 | `2620:0:ccc::2` IP: `2620:0:ccd::2` | [Add to AdGuard](adguard:add_dns_server?address=2620:0:ccc::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:0:ccc::2&name=) | -| DNS-over-HTTPS | `https://doh.sandbox.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com) | -| DNS-over-TLS | `tls://sandbox.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://sandbox.opendns.com&name=sandbox.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://sandbox.opendns.com/dns-query&name=sandbox.opendns.com) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `208.67.222.2` 和 `208.67.220.2` | [添加到 AdGuard](adguard:add_dns_server?address=208.67.220.2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.2&name=) | +| DNS, IPv6 | `2620:74:1b::1:1` 和 `2620:74:1c::2:2` | [添加到 AdGuard](adguard:add_dns_server?address=2620:0:ccc::2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:0:ccc::2&name=) | +| DNS-over-HTTPS | `https://doh.sandbox.opendns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com) | +| DNS-over-TLS | `tls://sandbox.opendns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://sandbox.opendns.com&name=sandbox.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://sandbox.opendns.com/dns-query&name=sandbox.opendns.com) | :::info -OpenDNS's servers remove the AUTHORITY sections from certain responses, including those with NODATA, which makes caching such responses impossible. +OpenDNS 服务器删除某些响应(包括带有 NODATA 的响应)中的 AUTHORITY 部分,因此无法缓存此类响应。 ::: ### CleanBrowsing -[CleanBrowsing](https://cleanbrowsing.org/) is a DNS service which provides customizable filtering. This service offers a safe way to browse the web without inappropriate content. +[CleanBrowsing](https://cleanbrowsing.org/) 是一个提供私人定制过滤的 DNS 服务。 这项服务提供一种安全的浏览方式,不会出现不适当的内容。 -#### Family Filter +#### 家庭版过滤器 -Blocks access to all adult, pornographic and explicit sites, including proxy & VPN domains and mixed content sites. +阻止访问所有成人、色情和露骨网站,包括代理,以及 VPN 域和混合内容站点。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.168` and `185.228.169.168` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.168&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.168&name=) | -| DNS, IPv6 | `2a0d:2a00:1::` and `2a0d:2a00:2::` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::&name=) | -| DNSCrypt, IPv4 | Provider: `cleanbrowsing.org` IP: `185.228.168.168:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFDE4NS4yMjguMTY4LjE2ODo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | -| DNSCrypt, IPv6 | Provider: `cleanbrowsing.org` IP: `[2a0d:2a00:1::]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFFsyYTBkOjJhMDA6MTo6XTo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/family-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://family-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `185.228.168.168` 和 `185.228.169.168` | [添加到 AdGuard](adguard:add_dns_server?address=185.228.168.168&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.168&name=) | +| DNS, IPv6 | `2a0d:2a00:1::` 和 `2a0d:2a00:2::` | [添加到 AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::&name=) | +| DNSCrypt, IPv4 | 提供者:`cleanbrowsing.org` IP 地址:`185.228.168.168:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFDE4NS4yMjguMTY4LjE2ODo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | +| DNSCrypt, IPv6 | 提供者:`cleanbrowsing.org` IP 地址:`[2a0d:2a00:1::]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFFsyYTBkOjJhMDA6MTo6XTo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/family-filter/` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://family-filter-dns.cleanbrowsing.org` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org) | -#### Adult Filter +#### 成人过滤器 -Less restrictive than the Family filter, it only blocks access to adult content and malicious and phishing domains. +比家庭过滤器限制更小,它仅拦截成人内容,恶意和钓鱼域名。 -| 协议 | 地址 | | -| -------------- | --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.10` and `185.228.169.11` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.10&name=) | -| DNS, IPv6 | `2a0d:2a00:1::1` and `2a0d:2a00:2::1` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | -| DNSCrypt, IPv4 | Provider: `cleanbrowsing.org` IP: `185.228.168.10:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | -| DNSCrypt, IPv6 | Provider: `cleanbrowsing.org` IP: `[2a0d:2a00:1::1]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.10` 和 `185.228.169.11` | [添加到 AdGuard](adguard:add_dns_server?address=185.228.168.10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.10&name=) | +| DNS, IPv6 | `2a0d:2a00:1::1` 和 `2a0d:2a00:2::1` | [添加到 AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | +| DNSCrypt, IPv4 | 提供者:`cleanbrowsing.org` IP 地址:`185.228.168.10:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | +| DNSCrypt, IPv6 | 提供者:`cleanbrowsing.org` IP 地址:`[2a0d:2a00:1::1]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [添加到 AdGuard](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | -#### Security Filter +#### 安全过滤器 -Blocks phishing, spam and malicious domains. +拦截钓鱼,垃圾邮件和恶意域名。 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.9` and `185.228.169.9` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.9&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.9&name=) | -| DNS, IPv6 | `2a0d:2a00:1::2` and `2a0d:2a00:2::2` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.9` 和 `185.228.169.9` | [添加到 AdGuard](adguard:add_dns_server?address=185.228.168.9&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.9&name=) | +| DNS, IPv6 | `2a0d:2a00:1::2` 和 `2a0d:2a00:2::2` | [添加到 AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [添加到 AdGuard](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | ### Cloudflare DNS -[Cloudflare DNS](https://1.1.1.1/) is a free and fast DNS service which functions as a recursive name server providing domain name resolution for any host on the Internet. +[Cloudflare DNS](https://1.1.1.1/) 是一种免费、快速的 DNS 服务,它作为递归名称服务器,为互联网上的任何主机提供域名解析。 -#### Standard +#### 标准 -| 协议 | 地址 | | -| -------------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.1` and `1.0.0.1` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.1&name=) | -| DNS, IPv6 | `2606:4700:4700::1111` and `2606:4700:4700::1001` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1111&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | -| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | -| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | -| DNS-over-TLS | `tls://one.one.one.one` | [Add to AdGuard](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | +| 协议 | 地址 | | +| -------------------- | ----------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.1` 和 `1.0.0.1` | [添加到 AdGuard](adguard:add_dns_server?address=1.1.1.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.1&name=) | +| DNS, IPv6 | `2606:4700:4700::1111` 和 `2606:4700:4700::1001` | [添加到 AdGuard](adguard:add_dns_server?address=2606:4700:4700::1111&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | +| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | +| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | +| DNS-over-TLS | `tls://one.one.one.one` | [添加到 AdGuard](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | -#### Malware blocking only +#### 仅阻止恶意软件 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.2` and `1.0.0.2` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.2&name=) | -| DNS, IPv6 | `2606:4700:4700::1112` and `2606:4700:4700::1002` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1112&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1112&name=) | -| DNS-over-HTTPS | `https://security.cloudflare-dns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com) | -| DNS-over-TLS | `tls://security.cloudflare-dns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.2` 和 `1.0.0.2` | [添加到 AdGuard](adguard:add_dns_server?address=1.1.1.2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.2&name=) | +| DNS, IPv6 | `2606:4700:4700::1112` 和 `2606:4700:4700::1002` | [添加到 AdGuard](adguard:add_dns_server?address=2606:4700:4700::1112&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1112&name=) | +| DNS-over-HTTPS | `https://security.cloudflare-dns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com) | +| DNS-over-TLS | `tls://security.cloudflare-dns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com) | -#### Malware and adult content blocking +#### 阻止恶意软件和成人内容 -| 协议 | 地址 | | -| -------------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.3` and `1.0.0.3` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.3&name=) | -| DNS, IPv6 | `2606:4700:4700::1113` and `2606:4700:4700::1003` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1113&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1113&name=) | -| DNS-over-HTTPS, IPv4 | `https://family.cloudflare-dns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com) | -| DNS-over-TLS | `tls://family.cloudflare-dns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com) | +| 协议 | 地址 | | +| -------------------- | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.3` 和 `1.0.0.3` | [添加到 AdGuard](adguard:add_dns_server?address=1.1.1.3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.3&name=) | +| DNS, IPv6 | `2606:4700:4700::1113` 和 `2606:4700:4700::1003` | [添加到 AdGuard](adguard:add_dns_server?address=2606:4700:4700::1113&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1113&name=) | +| DNS-over-HTTPS, IPv4 | `https://family.cloudflare-dns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com) | +| DNS-over-TLS | `tls://family.cloudflare-dns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com) | ### Comodo Secure DNS -[Comodo Secure DNS](https://comodo.com/secure-dns/) is a domain name resolution service that resolves your DNS requests through worldwide network of DNS servers. Removes excessive ads and protects from phishing and spyware. +[Comodo Secure DNS](https://comodo.com/secure-dns/) 是一种域名解析服务,通过全球 DNS 服务器网络解析用户的 DNS 请求。 清除过多广告,防止网络钓鱼和间谍软件。 -| 协议 | 地址 | | -| -------------- | --------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `8.26.56.26` and `8.20.247.20` | [Add to AdGuard](adguard:add_dns_server?address=8.26.56.26&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=8.26.56.26&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.shield-2.dnsbycomodo.com` IP: `8.20.247.2` | [添加到 AdGuard](sdns://AQAAAAAAAAAACjguMjAuMjQ3LjIg0sJUqpYcHsoXmZb1X7yAHwg2xyN5q1J-zaiGG-Dgs7AoMi5kbnNjcnlwdC1jZXJ0LnNoaWVsZC0yLmRuc2J5Y29tb2RvLmNvbQ) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `8.26.56.26` 和 `8.20.247.20` | [添加到 AdGuard](adguard:add_dns_server?address=8.26.56.26&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=8.26.56.26&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.shield-2.dnsbycomodo.com` IP 地址:`8.20.247.2` | [添加到 AdGuard](sdns://AQAAAAAAAAAACjguMjAuMjQ3LjIg0sJUqpYcHsoXmZb1X7yAHwg2xyN5q1J-zaiGG-Dgs7AoMi5kbnNjcnlwdC1jZXJ0LnNoaWVsZC0yLmRuc2J5Y29tb2RvLmNvbQ) | ### ControlD -[ControlD](https://controld.com/free-dns) is a customizable DNS service with proxy capabilities. This means it not only blocks things (ads, porn, etc.), but can also unblock websites and services. +[ControlD](https://controld.com/free-dns) 是具有代理功能的可定制 DNS 服务。 这意味着它不仅能屏蔽各种内容(广告、色情等),还能解除对网站和服务的拦截。 #### 无过滤 -| 协议 | 地址 | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS、IPv4 | `76.76.2.0` and `76.76.10.0` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | -| IPv6 | `2606:1a40::` and `2606:1a40:1::` | [Add to AdGuard](adguard:add_dns_server?address=2606:1a40::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:1a40::&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p0` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p0&name=) | -| DNS-over-TLS | `p0.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=p0.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=p0.freedns.controld.com&name=) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS、IPv4 | `76.76.2.0` 和 `76.76.10.0` | [添加到 AdGuard](adguard:add_dns_server?address=76.76.2.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | +| IPv6 | `2606:1a40::` 和 `2606:1a40:1::` | [添加到 AdGuard](adguard:add_dns_server?address=2606:1a40::&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2606:1a40::&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p0` | [添加到 AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p0&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p0&name=) | +| DNS-over-TLS | `p0.freedns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=p0.freedns.controld.com&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=p0.freedns.controld.com&name=) | -#### Block malware +#### 拦截恶意软件 -| 协议 | 地址 | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.1` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p1` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p1&name=) | -| DNS-over-TLS | `tls://p1.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://p1.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p1.freedns.controld.com&name=) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `76.76.2.1` | [添加到 AdGuard](adguard:add_dns_server?address=76.76.2.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p1` | [添加到 AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p1&name=) | +| DNS-over-TLS | `tls://p1.freedns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://p1.freedns.controld.com&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://p1.freedns.controld.com&name=) | -#### Block malware + ads +#### 阻止恶意软件和广告 -| 协议 | 地址 | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.2` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.2&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p2` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p2&name=) | -| DNS-over-TLS | `tls://p2.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://p2.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p2.freedns.controld.com&name=) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `76.76.2.2` | [添加到 AdGuard](adguard:add_dns_server?address=76.76.2.2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.2&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p2` | [添加到 AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p2&name=) | +| DNS-over-TLS | `tls://p2.freedns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://p2.freedns.controld.com&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://p2.freedns.controld.com&name=) | -#### Block malware + ads + social +#### 拦截恶意软件 + 广告 + 社交媒体 -| 协议 | 地址 | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.3` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.3&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p3` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p3&name=) | -| DNS-over-TLS | `tls://p3.freedns.controld.com` | [[Add to AdGuard](adguard:add_dns_server?address=tls://p3.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p3.freedns.controld.com&name=) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `76.76.2.3` | [添加到 AdGuard](adguard:add_dns_server?address=76.76.2.3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.3&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p3` | [添加到 AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p3&name=) | +| DNS-over-TLS | `tls://p3.freedns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://p3.freedns.controld.com&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://p3.freedns.controld.com&name=) | ### DeCloudUs DNS -[DeCloudUs DNS](https://decloudus.com/) is a DNS service that lets you block anything you wish while by default protecting you and your family from ads, trackers, malware, phishing, malicious sites, and much more. +[DeCloudUs DNS](https://decloudus.com/) 是一项 DNS 服务,让用户阻止任何想要的内容,同时默认保护用户和家人免受广告、跟踪器、恶意软件、网络钓鱼、恶意网站等的侵害。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.DeCloudUs-test` IP: `78.47.212.211:9443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEjc4LjQ3LjIxMi4yMTE6OTQ0MyBNRN4TaVynkcwkVAbSBrCvr4X3c3Cygz_4VDUcRhhhYx4yLmRuc2NyeXB0LWNlcnQuRGVDbG91ZFVzLXRlc3Q) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.DeCloudUs-test` IP: `[2a01:4f8:13a:250b::30]:9443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAHFsyYTAxOjRmODoxM2E6MjUwYjo6MzBdOjk0NDMgTUTeE2lcp5HMJFQG0gawr6-F93NwsoM_-FQ1HEYYYWMeMi5kbnNjcnlwdC1jZXJ0LkRlQ2xvdWRVcy10ZXN0) | -| DNS-over-HTTPS | `https://dns.decloudus.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com) | -| DNS-over-TLS | `tls://dns.decloudus.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | 供应商:`2.dnscrypt-cert.DeCloudUs-test` IP 地址:`78.47.212.211:9443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEjc4LjQ3LjIxMi4yMTE6OTQ0MyBNRN4TaVynkcwkVAbSBrCvr4X3c3Cygz_4VDUcRhhhYx4yLmRuc2NyeXB0LWNlcnQuRGVDbG91ZFVzLXRlc3Q) | +| DNSCrypt, IPv6 | 供应商:`2.dnscrypt-cert.DeCloudUs-test` IP 地址: `[2a01:4f8:13a:250b::30]:9443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAHFsyYTAxOjRmODoxM2E6MjUwYjo6MzBdOjk0NDMgTUTeE2lcp5HMJFQG0gawr6-F93NwsoM_-FQ1HEYYYWMeMi5kbnNjcnlwdC1jZXJ0LkRlQ2xvdWRVcy10ZXN0) | +| DNS-over-HTTPS | `https://dns.decloudus.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com) | +| DNS-over-TLS | `tls://dns.decloudus.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com) | ### DNS Privacy -A collaborative open project to promote, implement, and deploy [DNS Privacy](https://dnsprivacy.org/). +促进、实施和部署 [DNS Privacy](https://dnsprivacy.org/) 的协作开放项目。 -#### DNS servers run by the [Stubby developers](https://getdnsapi.net/) +#### 由 [Stubby 开发者](https://getdnsapi.net/)运行的 DNS 服务器 -| 协议 | 地址 | | -| ------------ | ----------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Hostname: `tls://getdnsapi.net` IP: `185.49.141.37` and IPv6: `2a04:b900:0:100::37` | [Add to AdGuard](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls.sinodun.com` IP: `145.100.185.15` and IPv6: `2001:610:1:40ba:145:100:185:15` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls1.sinodun.com` IP: `145.100.185.16` and IPv6: `2001:610:1:40ba:145:100:185:16` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | +| 协议 | 地址 | | +| ------------ | ---------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-TLS | 主机名:`tls://getdnsapi.net` IP 地址:`185.49.141.37`和 IPv6:`2a04:b900:0:100::37` | [添加到 AdGuard](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | +| DNS-over-TLS | 提供商:`Surfnet` 主机名:`tls://dnsovertls.sinodun.com` IP 地址:`145.100.185.15` IPv6 地址:`2001:610:1:40ba:145:100:185:15` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | +| DNS-over-TLS | 提供商:`Surfnet` 主机名:`tls://dnsovertls1.sinodun.com` IP 地址:`145.100.185.16` 和 IPv6:`2001:610:1:40ba:145:100:185:16` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | -#### Other DNS servers with no-logging policy +#### 其他采取「零日志」政策的 DNS 服务器。 -| 协议 | 地址 | | -| ------------------ | -------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://unicast.censurfridns.dk` IP: `89.233.43.71` and IPv6: `2a01:3a0:53:53::0` | [Add to AdGuard](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://anycast.censurfridns.dk` IP: `91.239.100.100` and IPv6: `2001:67c:28a4::` | [Add to AdGuard](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | -| DNS-over-TLS | Provider: `dkg` Hostname: `tls://dns.cmrg.net` IP: `199.58.81.218` and IPv6: `2001:470:1c:76d::53` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.larsdebruin.net` IP: `51.15.70.167` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | -| DNS-over-TLS | Hostname: `tls://dns-tls.bitwiseshift.net` IP: `81.187.221.24` and IPv6: `2001:8b0:24:24::24` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | -| DNS-over-TLS | Hostname: `tls://ns1.dnsprivacy.at` IP: `94.130.110.185` and IPv6: `2a01:4f8:c0c:3c03::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | -| DNS-over-TLS | Hostname: `tls://ns2.dnsprivacy.at` IP: `94.130.110.178` and IPv6: `2a01:4f8:c0c:3bfc::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.bitgeek.in` IP: `139.59.51.46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | -| DNS-over-TLS | Hostname: `tls://dns.neutopia.org` IP: `89.234.186.112` and IPv6: `2a00:5884:8209::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | -| DNS-over-TLS | Provider: `Go6Lab` Hostname: `tls://privacydns.go6lab.si` and IPv6: `2001:67c:27e4::35` | [Add to AdGuard](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | -| DNS-over-TLS | Hostname: `tls://dot.securedns.eu` IP: `146.185.167.43` and IPv6: `2a03:b0c0:0:1010::e9a:3001` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | +| 协议 | 地址 | | +| ------------------ | ------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | 提供商:`UncensoredDNS` 主机名:`tls://unicast.censurfridns.dk` IP 地址:`89.233.43.71` 和 IPv6:`2a01:3a0:53:53::0` | [添加到 AdGuard](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | +| DNS-over-TLS | 提供商:`UncensoredDNS` 主机名:`tls://anycast.censurfridns.dk` IP 地址:`91.239.100.100` 和 IPv6:`2001:67c:28a4::` | [添加到 AdGuard](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | +| DNS-over-TLS | 提供商:`dkg` 主机名:`tls://dns.cmrg.net` IP 地址:`199.58.81.218` 和 IPv6 地址:`2001:470:1c:76d::53` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | +| DNS-over-TLS, IPv4 | 主机名:`tls://dns.larsdebruin.net` IP 地址:`51.15.70.167` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | +| DNS-over-TLS | 主机名:`tls://dns-tls.bitwiseshift.net` IP 地址:`81.187.221.24` 和 IPv6:`2001:8b0:24:24::24` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | +| DNS-over-TLS | 主机名:`tls://ns1.dnsprivacy.at` IP 地址:`94.130.110.185` 和 IPv6:`2a01:4f8:c0c:3c03::2` | [添加到 AdGuard](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | +| DNS-over-TLS | 主机名:`tls://ns2.dnsprivacy.at` IP 地址:`94.130.110.178` 和 IPv6:`2a01:4f8:c0c:3bfc::2` | [添加到 AdGuard](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | +| DNS-over-TLS, IPv4 | 主机名:`tls://dns.bitgeek.in` IP 地址:`139.59.51.46` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | +| DNS-over-TLS | 主机名:`tls://dns.neutopia.org` IP 地址:`89.234.186.112` 和 IPv6:`2a00:5884:8209::2` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | +| DNS-over-TLS | 提供商:`Go6Lab` 主机名:`tls://privacydns.go6lab.si` 和 IPv6 地址:`2001:67c:27e4::35` | [添加到 AdGuard](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | +| DNS-over-TLS | 主机名:`tls://dot.securedns.eu` IP 地址:`146.185.167.43` 和 IPv6: `2a03:b0c0:0:1010::e9a:3001` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | -#### DNS servers with minimal logging/restrictions +#### 进行最低限度日志记录/限制的 DNS 服务器 -These servers use some logging, self-signed certs or no support for strict mode. +这些服务器使用一些日志、自签名证书或不支持严格模式。 -| 协议 | 地址 | | -| ------------ | ----------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `NIC Chile` Hostname: `dnsotls.lab.nic.cl` IP: `200.1.123.46` and IPv6: `2001:1398:1:0:200:1:123:46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | -| DNS-over-TLS | Provider: `OARC` Hostname: `tls-dns-u.odvr.dns-oarc.net` IP: `184.105.193.78` and IPv6: `2620:ff:c000:0:1::64:25` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | +| 协议 | 地址 | | +| ------------ | ---------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | 提供商:`NIC Chile` 主机名 `dnsotls.lab.nic.cl` IP 地址:`200.1.123.46` 和 IPv6:`2001:1398:1:0:200:1:123:46` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | +| DNS-over-TLS | 提供商:`OARC` 主机名:`tls-dns-u.odvr.dns-oarc.net` IP 地址:`184.105.193.78` 和 IPv6:`2620:ff:c000:0:1::64:25` | [添加到 AdGuard](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | ### DNS.SB -[DNS.SB](https://dns.sb/) provides free DNS service without logging and with DNSSEC enabled. +[DNS.SB](https://dns.sb/) 提供免费的 DNS 服务,无日志记录,启用 DNSSEC。 -| 协议 | 地址 | | -| -------------- | ----------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.222.222.222` and `45.11.45.11` | [Add to AdGuard](adguard:add_dns_server?address=185.222.222.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.222.222.222&name=) | -| DNS, IPv6 | `2a09::` and `2a11::` | [Add to AdGuard](adguard:add_dns_server?address=2a09::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a09::&name=) | -| DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | -| DNS-over-TLS | `tls://dot.sb` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.222.222.222` 和 `45.11.45.11` | [添加到 AdGuard](adguard:add_dns_server?address=185.222.222.222&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=185.222.222.222&name=) | +| DNS, IPv6 | `2a09::` 和 `2a11::` | [添加到 AdGuard](adguard:add_dns_server?address=2a09::&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a09::&name=) | +| DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | +| DNS-over-TLS | `tls://dot.sb` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) 是一家拥有多年域名解析服务开发经验的隐私友好型 DNS 提供商,旨在为用户提供更快速、准确、稳定的递归解析服务。 -| 协议 | 地址 | | -| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| 协议 | 地址 | | +| -------------- | --------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [添加到 AdGuard](adguard:add_dns_server?address=119.29.29.29&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [添加到 AdGuard](adguard:add_dns_server?address=2402:4e00::&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO -[DNSWatchGO](https://www.watchguard.com/wgrd-products/dnswatchgo) is a DNS service by WatchGuard that prevents people from interacting with malicious content. +[Strongarm DNS](https://www.watchguard.com/wgrd-products/dnswatchgo) 是 Strongarm 的一项 DNS 服务,防止人们与恶意内容进行交互。 -| 协议 | 地址 | | -| --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +| 协议 | 地址 | | +| --------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `54.174.40.213` 和 `52.3.100.184` | [添加到 AdGuard](adguard:add_dns_server?address=54.174.40.213&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | ### dns0.eu -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. +[dns0.eu](https://www.dns0.eu) 是一个免费、独立且符合 GDPR 递归 DNS 解析器,它非常注重安全性,以保护欧盟的公民和组织。 -| 协议 | 地址 | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | +| 协议 | 地址 | | +| -------------- | ------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.110.81.0` 和 `185.253.5.0` | [添加到 AdGuard](adguard:add_dns_server?address=193.110.81.0&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [添加到 AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [添加到 AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [添加到 AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | ### Dyn DNS -[Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. +[Dyn DNS](https://help.dyn.com/internet-guide-setup/) 是 Dyn 公司提供的免费替代 DNS 服务。 -| 协议 | 地址 | | -| --------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `216.146.35.35` and `216.146.36.36` | [Add to AdGuard](adguard:add_dns_server?address=216.146.35.35&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=216.146.35.35&name=) | +| 协议 | 地址 | | +| --------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `216.146.35.35` 和 `216.146.36.36` | [添加到 AdGuard](adguard:add_dns_server?address=216.146.35.35&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=216.146.35.35&name=) | ### Freenom World -[Freenom World](https://freenom.world/en/index.html) is a free anonymous DNS resolver by Freenom World. +[Freenom World](https://freenom.world/en/index.html) 是 Freenom World 提供的免费匿名 DNS 解析器。 -| 协议 | 地址 | | -| --------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `80.80.80.80` and `80.80.81.81` | [Add to AdGuard](adguard:add_dns_server?address=80.80.80.80&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=80.80.80.80&name=) | +| 协议 | 地址 | | +| --------- | ----------------------------- | -------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `80.80.80.80` 和 `80.80.81.81` | [添加到 AdGuard](adguard:add_dns_server?address=80.80.80.80&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=80.80.80.80&name=) | ### Google DNS -[Google DNS](https://developers.google.com/speed/public-dns/) is a free, global DNS resolution service that you can use as an alternative to your current DNS provider. +[Google DNS](https://developers.google.com/speed/public-dns/) 是一项免费的全球 DNS 解析服务,用户可以将其作为当前 DNS 提供商的替代服务。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `8.8.8.8` and `8.8.4.4` | [Add to AdGuard](adguard:add_dns_server?address=8.8.8.8&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=8.8.8.8&name=) | -| DNS, IPv6 | `2001:4860:4860::8888` and `2001:4860:4860::8844` | [Add to AdGuard](adguard:add_dns_server?address=2001:4860:4860::8888&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:4860:4860::8888&name=) | -| DNS-over-HTTPS | `https://dns.google/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.google/dns-query&name=dns.google), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.google/dns-query&name=dns.google) | -| DNS-over-TLS | `tls://dns.google` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.google&name=dns.google), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.google&name=dns.google) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `8.8.8.8` 和 `8.8.4.4` | [添加到 AdGuard](adguard:add_dns_server?address=8.8.8.8&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=8.8.8.8&name=) | +| DNS, IPv6 | `2001:4860:4860::8888` 和 `2001:4860:4860::8844` | [添加到 AdGuard](adguard:add_dns_server?address=2001:4860:4860::8888&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:4860:4860::8888&name=) | +| DNS-over-HTTPS | `https://dns.google/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.google/dns-query&name=dns.google),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.google/dns-query&name=dns.google) | +| DNS-over-TLS | `tls://dns.google` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.google&name=dns.google),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.google&name=dns.google) | ### Hurricane Electric Public Recursor -Hurricane Electric Public Recursor is a free alternative DNS service by Hurricane Electric with anycast. +Hurricane Electric Public Recursor 是 Hurricane Electric 提供的一项免费的替代 DNS 服务,它采用了 Anycast 技术。 -| 协议 | 地址 | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `74.82.42.42` | [Add to AdGuard](adguard:add_dns_server?address=74.82.42.42&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=74.82.42.42&name=) | -| DNS, IPv6 | `2001:470:20::2` | [Add to AdGuard](adguard:add_dns_server?address=2001:470:20::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:470:20::2&name=) | -| DNS-over-HTTPS | `https://ordns.he.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net) | -| DNS-over-TLS | `tls://ordns.he.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net) | +| 协议 | 地址 | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `74.82.42.42` | [ 添加到 AdGuard](adguard:add_dns_server?address=74.82.42.42&name=), [ 添加到 AdGuard VPN](adguardvpn:add_dns_server?address=74.82.42.42&name=) | +| DNS, IPv6 | `2001:470:20::2` | [ 添加到 AdGuard](adguard:add_dns_server?address=2001:470:20::2&name=), [ 添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:470:20::2&name=) | +| DNS-over-HTTPS | `https://ordns.he.net/dns-query` | [ 添加到 AdGuard](adguard:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net), [ 添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net) | +| DNS-over-TLS | `tls://ordns.he.net` | [ 添加到 AdGuard](adguard:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net), [ 添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net) | ### Mullvad -[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) provides publicly accessible DNS with QNAME minimization, endpoints located in Germany, Singapore, Sweden, United Kingdom and United States (Dallas & New York). +[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) 提供具有 QNAME 最小化功能的可公开访问 DNS,端点位于德国、新加坡、瑞典、英国和美国 (达拉斯和纽约)。 #### 无过滤 -| 协议 | 地址 | | -| -------------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | -| DNS-over-TLS | `tls://dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | +| 协议 | 地址 | | +| -------------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | +| DNS-over-TLS | `tls://dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | -#### Ad blocking +#### 广告拦截 -| 协议 | 地址 | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | -| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | +| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | -#### Ad + malware blocking +#### 广告 + 恶意软件拦截 -| 协议 | 地址 | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | -| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | +| DNS-over-TLS | `tls://base.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | -#### Ad + malware + social media blocking +#### 广告 + 恶意软件 + 社交媒体拦截 -| 协议 | 地址 | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | -| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | +| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | -#### Ad + malware + adult + gambling blocking +#### 广告 + 恶意软件 + 成人 + 赌博拦截 -| 协议 | 地址 | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | -| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | +| DNS-over-TLS | `tls://family.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | -#### Ad + malware + adult + gambling + social media blocking +#### 广告 + 恶意软件 + 成人 + 赌博 + 社交媒体拦截 -| 协议 | 地址 | | -| -------------- | --------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | -| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | --------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | +| DNS-over-TLS | `tls://all.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | ### Nawala Childprotection DNS -[Nawala Childprotection DNS](http://nawala.id/) is an anycast Internet filtering system that protects children from inappropriate websites and abusive contents. +[Nawala Childprotection DNS](http://nawala.id/) 是一种任播互联网过滤系统,保护儿童免受不当网站和虐待内容的侵害。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `180.131.144.144` and `180.131.145.145` | [Add to AdGuard](adguard:add_dns_server?address=180.131.144.144&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=180.131.144.144&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.nawala.id` IP: `180.131.144.144` | [添加到 AdGuard](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | +| 协议 | 地址 | | +| -------------- | --------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `180.131.144.144` 和 `180.131.145.145` | [添加到 AdGuard](adguard:add_dns_server?address=180.131.144.144&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=180.131.144.144&name=) | +| DNSCrypt, IPv4 | 提供商: `2.dnscrypt-cert.nawala.id` IP 地址: `180.131.144.144` | [添加到 AdGuard](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | ### Neustar Recursive DNS -[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) is a free cloud-based recursive DNS service that delivers fast and reliable access to sites and online applications with built-in security and threat intelligence. +[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) 是一项免费的基于云的递归 DNS 服务,通过内置的安全和威胁情报,快速可靠地访问网站和在线应用程序。 -#### Reliability & Performance 1 +#### 可靠性和性能 1 -These servers provide reliable and fast DNS lookups without blocking any specific categories. +这些服务器提供可靠、快速的 DNS 查找,但无法阻止任何特定类别。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.1` and `156.154.71.1` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.1&name=) | -| DNS, IPv6 | `2610:a1:1018::1` and `2610:a1:1019::1` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.1` 和 `156.154.71.1` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.1&name=) | +| DNS, IPv6 | `2610:a1:1018::1` 和 `2610:a1:1019::1` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | -#### Reliability & Performance 2 +#### 可靠性和性能 2 -These servers provide reliable and fast DNS lookups without blocking any specific categories and also prevent redirecting NXDomain (non-existent domain) responses to landing pages. +这些服务器提供可靠、快速的 DNS 查询,不会阻止任何特定类别,还能防止将 NXDomain(不存在的域)响应重定向到登录页面。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.5` and `156.154.71.5` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.5&name=) | -| DNS, IPv6 | `2610:a1:1018::5` and `2610:a1:1019::5` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.5` 和 `156.154.71.5` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.5&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.5&name=) | +| DNS, IPv6 | `2610:a1:1018::5` 和 `2610:a1:1019::5` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::5&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | -#### Threat Protection +#### 威胁防护 -These servers provide protection against malicious domains and also include "Reliability & Performance" features. +这些服务器提供针对恶意域的保护,还包括「可靠性和性能」功能。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.2` and `156.154.71.2` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.2&name=) | -| DNS, IPv6 | `2610:a1:1018::2` and `2610:a1:1019::2` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::2&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.2` 和 `156.154.71.2` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.2&name=) | +| DNS, IPv6 | `2610:a1:1018::2` 和 `2610:a1:1019::2` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::2&name=) | -#### Family Secure +#### 家庭版保护 -These servers provide adult content blocking and also include "Reliability & Performance" + "Threat Protection" features. +这些服务器阻止访问成熟内容,还包括「可靠性和性能」+「威胁防护」功能。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.3` and `156.154.71.3` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.3&name=) | -| DNS, IPv6 | `2610:a1:1018::3` and `2610:a1:1019::3` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::3&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.3` 和 `156.154.71.3` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.3&name=) | +| DNS, IPv6 | `2610:a1:1018::3` 和 `2610:a1:1019::3` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::3&name=) | -#### Business Secure +#### 商业安全 -These servers provide blocking unwanted and time-wasting content and also include "Reliability & Performance" + "Threat Protection" + "Family Secure" features. +这些服务器阻止不需要的和浪费时间的内容,还包括「可靠性和性能」+「威胁防护」+「家庭安全」功能。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.4` and `156.154.71.4` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.4&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.4&name=) | -| DNS, IPv6 | `2610:a1:1018::4` and `2610:a1:1019::4` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::4&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::4&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.4` 和 `156.154.71.4` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.4&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.4&name=) | +| DNS, IPv6 | `2610:a1:1018::4` 和 `2610:a1:1019::4` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::4&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::4&name=) | ### NextDNS -[NextDNS](https://nextdns.io/) provides publicly accessible non-filtering resolvers without logging in addition to its freemium configurable filtering resolvers with optional logging. +[NextDNS](https://nextdns.io/) 除了提供免费的可配置过滤解析器和可选的日志记录外,还提供可公开访问的非过滤解析器,没有日志记录。 -#### Ultra-low latency +#### 超低延迟 -| 协议 | 地址 | | -| -------------- | ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io) | -| DNS-over-TLS | `tls://dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io) | +| 协议 | 地址 | | +| -------------- | ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns.nextdns.io` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io) | +| DNS-over-TLS | `tls://dns.nextdns.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io) | #### Anycast -| 协议 | 地址 | | -| -------------- | -------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://anycast.dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io) | -| DNS-over-TLS | `tls://anycast.dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io) | +| 协议 | 地址 | | +| -------------- | -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://anycast.dns.nextdns.io` | [添加到 AdGuard](adguard:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io) | +| DNS-over-TLS | `tls://anycast.dns.nextdns.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io) | ### OpenBLD.net DNS -[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS resolvers with blocking: advertising, tracking, adware, malware, malicious activities and phishing companies, blocks ~1M domains. Has 24h/48h logs for DDoS/Flood attack mitigation. +[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS 解析器,可拦截:广告、跟踪、广告软件、恶意软件、恶意活动和网络钓鱼公司,可拦截约100万个域。 该服务器提供 24/48 小时日志记录,可用于 DDoS/Flood 攻击的缓解。 #### Adaptive Filtering (ADA) -Recommended for most users, very flexible filtering with blocking most ads networks, ad-tracking, malware and phishing domains. +建议大多数用户使用,过滤功能非常灵活,可拦截大多数广告网络、广告跟踪、恶意软件和网络钓鱼域。 | 协议 | 地址 | | | -------------- | ----------------------------------- | ------------------------------------------------------------------------- | @@ -592,7 +592,7 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. +更严格的过滤策略,包括拦截广告、营销、跟踪器、点击诱饵、Coinhive、恶意域名和钓鱼域名。 | 协议 | 地址 | | | -------------- | ----------------------------------- | ------------------------------------------------------------------------- | @@ -601,653 +601,653 @@ More strictly filtering policies with blocking — ads, marketing, tracking, cli ### Quad9 DNS -[Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. +[Quad9 DNS](https://quad9.net/) 是一个免费、递归、任意播放的 DNS 平台,提供高性能、隐私和安全保护,免受钓鱼和间谍软件的攻击。 Quad9 服务器不提供审查组件。 -#### Standard +#### 标准 -Regular DNS servers which provide protection from phishing and spyware. They include blocklists, DNSSEC validation, and other security features. +提供网络钓鱼和间谍软件保护的常规 DNS 服务器, 包括拦截列表、DNSSEC 验证和其他安全功能。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.9` and `149.112.112.112` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.9&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.9&name=) | -| DNS, IPv6 | `2620:fe::fe` IP: `2620:fe::fe:9` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::fe&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::fe&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.9:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADDkuOS45Ljk6ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjpmZV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net) | -| DNS-over-TLS | `tls://dns.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.9` 和 `149.112.112.112` | [添加到 AdGuard](adguard:add_dns_server?address=9.9.9.9&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.9&name=) | +| DNS, IPv6 | `2620:fe::fe` IP 地址:`2620:fe::fe:9` | [添加到 AdGuard](adguard:add_dns_server?address=2620:fe::fe&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::fe&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.quad9.net` IP 地址:`9.9.9.9:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADDkuOS45Ljk6ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNSCrypt, IPv6 | 提供者:`2.dnscrypt-cert.quad9.net` IP 地址:`[2620:fe::fe]: 8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjpmZV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns.quad9.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net) | +| DNS-over-TLS | `tls://dns.quad9.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net) | -#### Unsecured +#### 不安全 -Unsecured DNS servers don't provide security blocklists, DNSSEC, or EDNS Client Subnet. +不安全的 DNS 服务器不提供安全拦截列表、DNSSEC、或 EDNS 客户端子网。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.10` and `149.112.112.10` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.100&name=) | -| DNS, IPv6 | `2620:fe::10` IP: `2620:fe::fe:10` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::10&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.10:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjEwOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe:10]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFVsyNjIwOmZlOjpmZToxMF06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | -| DNS-over-TLS | `tls://dns10.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.10` 和 `149.112.112.10` | [添加到 AdGuard](adguard:add_dns_server?address=9.9.9.10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.100&name=) | +| DNS, IPv6 | `2620:fe::10` IP 地址:`2620:fe::fe:10` | [添加到 AdGuard](adguard:add_dns_server?address=2620:fe::10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::10&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.quad9.net` IP 地址:`9.9.9.10:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjEwOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | +| DNSCrypt, IPv6 | 提供者: `2.dnscrypt-cert.quad9.net` IP 地址:`[2620:fe::fe:10]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFVsyNjIwOmZlOjpmZToxMF06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | +| DNS-over-TLS | `tls://dns10.quad9.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | -#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) support +#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) 支持 -EDNS Client Subnet is a method that includes components of end-user IP address data in requests that are sent to authoritative DNS servers. It provides security blocklist, DNSSEC, EDNS Client Subnet. +EDNS Client Subnet 是一种在发送到权威 DNS 服务器的请求中包含终端用户 IP 地址数据的方法。 它提供安全拦截列表、DNSSEC、EDNS Client Subnet。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.11` and `149.112.112.11` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.11&name=) | -| DNS, IPv6 | `2620:fe::11` IP: `2620:fe::fe:11` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::11&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.11:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::11]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | -| DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.11` 和 `149.112.112.11` | [添加到 AdGuard](adguard:add_dns_server?address=9.9.9.11&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.11&name=) | +| DNS, IPv6 | `2620:fe::11` IP 地址:`2620:fe::fe:11` | [添加到 AdGuard](adguard:add_dns_server?address=2620:fe::11&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::11&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.quad9.net` IP 地址:`9.9.9.11:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.quad9.net` IP 地址:`[2620:fe::fe]: 8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | +| DNS-over-TLS | `tls://dns11.quad9.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | ### Quadrant Security -[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) 提供带有无日志记录或过滤功能的 DoH 和 DoT 服务器,适用于广大公众。 -| 协议 | 地址 | | -| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | -| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | +| 协议 | 地址 | | +| -------------- | ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | ### Rabbit DNS -[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. +[Rabbit DNS](https://rabbitdns.org/) 是一个注重隐私的 DNS-over-HTTPS 服务,不收集任何用户数据。 #### 无过滤 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | #### Security-filtering -| 协议 | 地址 | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | #### Family-filtering -| 协议 | 地址 | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | ### RethinkDNS -[RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. +[RethinkDNS](https://www.rethinkdns.com/configure) 提供以 Cloudflare Worker 身份运行的 DNS-over-HTTPS 服务,以及作为 Fly.io Worker 运行的 DNS-over-TLS 服务,并提供可配置的拦截列表。 #### 无过滤 -| 协议 | 地址 | | -| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://basic.rethinkdns.com/` | [Add to AdGuard](adguard:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com) | -| DNS-over-TLS | `tls://max.rethinkdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com) | +| 协议 | 地址 | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://basic.rethinkdns.com/` | [添加到 AdGuard](adguard:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com) | +| DNS-over-TLS | `tls://max.rethinkdns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com) | ### Safe DNS -[Safe DNS](https://www.safedns.com/) is a global anycast network which consists of servers located throughout the world — both Americas, Europe, Africa, Australia, and the Far East to ensure a fast and reliable DNS resolving from any point worldwide. +[Safe DNS](https://www.safedns.com/) 是一个全球任播网络,由遍布全球的服务器组成,包括美洲,欧洲,非洲,澳大利亚和远东,以确保从全球任何地方快速可靠地解析 DNS。 -| 协议 | 地址 | | -| --------- | --------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `195.46.39.39` and `195.46.39.40` | [Add to AdGuard](adguard:add_dns_server?address=195.46.39.39&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=195.46.39.39&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `195.46.39.39` 和 `195.46.39.40` | [添加到 AdGuard](adguard:add_dns_server?address=195.46.39.39&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=195.46.39.39&name=) | ### Safe Surfer -[Safe Surfer](https://www.safesurfer.co.nz/) is a DNS service that blocks 50+ categories like porn, ads, malware, and popular social media sites making web surfing safer. +[Safe Surfer](https://www.safesurfer.co.nz/) 是一项 DNS 服务,可阻止 50 多个类别,例如色情、广告、恶意软件和流行的社交媒体网站,使网络冲浪更加安全。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `104.155.237.225` and `104.197.28.121` | [Add to AdGuard](adguard:add_dns_server?address=104.155.237.225&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=104.155.237.225&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.safesurfer.co.nz` IP: `104.197.28.121` | [添加到 AdGuard](sdns://AQMAAAAAAAAADjEwNC4xOTcuMjguMTIxICcgf9USBOg2e0g0AF35_9HTC74qnDNjnm7b-K7ZHUDYIDIuZG5zY3J5cHQtY2VydC5zYWZlc3VyZmVyLmNvLm56) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `104.155.237.225` 和 `104.197.28.121` | [添加到 AdGuard](adguard:add_dns_server?address=104.155.237.225&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=104.155.237.225&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.safesurfer.co.nz` IP 地址:`104.197.28.121` | [添加到 AdGuard](sdns://AQMAAAAAAAAADjEwNC4xOTcuMjguMTIxICcgf9USBOg2e0g0AF35_9HTC74qnDNjnm7b-K7ZHUDYIDIuZG5zY3J5cHQtY2VydC5zYWZlc3VyZmVyLmNvLm56) | ### 360 Secure DNS -**360 Secure DNS** is a industry-leading recursive DNS service with advanced network security threat protection. +**360 Secure DNS** 是行业领先的递归 DNS 服务,具有高级网络安全威胁防护。 -| 协议 | 地址 | | -| -------------- | ---------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `101.226.4.6` and `218.30.118.6` | [Add to AdGuard](adguard:add_dns_server?address=101.226.4.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=101.226.4.6&name=) | -| DNS, IPv4 | `123.125.81.6` and `140.207.198.6` | [Add to AdGuard](adguard:add_dns_server?address=123.125.81.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=123.125.81.6&name=) | -| DNS-over-HTTPS | `https://doh.360.cn/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn) | -| DNS-over-TLS | `tls://dot.360.cn` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn) | +| 协议 | 地址 | | +| -------------- | -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `101.226.4.6` 和 `218.30.118.6` | [添加到 AdGuard](adguard:add_dns_server?address=101.226.4.6&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=101.226.4.6&name=) | +| DNS, IPv4 | `123.125.81.6` 和 `140.207.198.6` | [添加到 AdGuard](adguard:add_dns_server?address=123.125.81.6&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=123.125.81.6&name=) | +| DNS-over-HTTPS | `https://doh.360.cn/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn) | +| DNS-over-TLS | `tls://dot.360.cn` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn) | ### Verisign Public DNS -[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) is a free DNS service that offers improved DNS stability and security over other alternatives. Verisign respects users' privacy: they neither sell public DNS data to third parties nor redirect users' queries to serve them ads. +[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) 是一项免费的 DNS 服务,与其他替代方案相比,提供了更好的 DNS 稳定性和安全性。 Verisign 尊重用户的隐私:它不会向第三方出售公共 DNS 数据,也不会重定向用户的查询以托管广告。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `64.6.64.6` and `64.6.65.6` | [Add to AdGuard](adguard:add_dns_server?address=64.6.64.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=64.6.64.6&name=) | -| DNS, IPv6 | `2620:74:1b::1:1` and `2620:74:1c::2:2` | [Add to AdGuard](adguard:add_dns_server?address=2620:74:1b::1:1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `64.6.64.6` 和 `64.6.65.6` | [添加到 AdGuard](adguard:add_dns_server?address=64.6.64.6&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=64.6.64.6&name=) | +| DNS, IPv6 | `2620:74:1b::1:1` 和 `2620:74:1c::2:2` | [添加到 AdGuard](adguard:add_dns_server?address=2620:74:1b::1:1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | ### Wikimedia DNS -[Wikimedia DNS](https://meta.wikimedia.org/wiki/Wikimedia_DNS) is a caching, recursive, public DoH and DoT resolver service that is run and managed by the Site Reliability Engineering (Traffic) team at the Wikimedia Foundation on all six Wikimedia data centers with anycast. +[Wikimedia DNS](https://meta.wikimedia.org/wiki/Wikimedia_DNS) 是由 Wikimedia 基金会运营的缓存、递归、公共的 DoH 和 DoT 解析器服务。它由 Wikimedia 基金会站点可靠性工程 (流量) 团队在所有六个 Wikimedia 数据中心上运行和管理,并采用了 Anycast 技术。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://wikimedia-dns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org) | -| DNS-over-TLS | Hostname: `wikimedia-dns.org` IP: `185.71.138.138` and IPv6: `2001:67c:930::1` | [Add to AdGuard](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org), [Add to AdGuard VPN](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://wikimedia-dns.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org) | +| DNS-over-TLS | 主机名: `wikimedia-dns.org` IPv4: `185.71.138.138` IPv6: `2001:67c:930::1` | [添加到 AdGuard](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org), [添加到 AdGuard VPN](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org) | -## **Regional resolvers** +## **Regional Resolvers** -Regional DNS resolvers are typically focused on specific geographic regions, offering optimized performance for users in those areas. These resolvers are often operated by non-profit organizations, local ISPs, or other entities. +Regional DNS 解析器通常专注于特定地理区域,为这些区域的用户提供优化的性能。 这些解析器通常由非营利组织、本地 ISP 或其他实体运营。 ### Applied Privacy DNS -[Applied Privacy DNS](https://applied-privacy.net/) operates DNS privacy services to help protect DNS traffic and to help diversify the DNS resolver landscape offering modern protocols. +[Applied Privacy DNS](https://applied-privacy.net/) 运营 DNS 隐私服务,以帮助保护 DNS 流量,并帮助使提供现代协议的 DNS 解析器环境多样化。 -| 协议 | 地址 | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://doh.applied-privacy.net/query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net) | -| DNS-over-TLS | `tls://dot1.applied-privacy.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net) | +| 协议 | 地址 | | +| -------------- | --------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.applied-privacy.net/query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net) | +| DNS-over-TLS | `tls://dot1.applied-privacy.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net) | ### ByteDance Public DNS -ByteDance Public DNS is a free alternative DNS service by ByteDance at China. The only DNS currently provided by ByteDance supports IPV4. DOH, DOT, DOQ, and other encrypted DNS services will be launched soon. +ByteDance Public DNS 是字节跳动在中国提供的免费替代 DNS 服务。 ByteDance DNS 目前仅支持 IPv4。 将陆续推出 DNS-over-HTTPS(DoH)、TLS 加密协议的 DNS(DoT)、DNS-over-Quic(DoQ)等加密 DNS 服务。 -| 协议 | 地址 | | -| --------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `180.184.1.1` and `180.184.2.2` | [Add to AdGuard](adguard:add_dns_server?address=180.184.1.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=180.184.1.1&name=) | +| 协议 | 地址 | | +| --------- | --------------------------- | -------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `180.184.1.1`和`180.184.2.2` | [添加到 AdGuard](adguard:add_dns_server?address=180.184.1.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=180.184.1.1&name=) | ### CIRA Canadian Shield DNS -[CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) protects against theft of personal and financial data. Keep viruses, ransomware, and other malware out of your home. +[CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) 可防止个人和财务数据被盗。 将病毒、勒索软件和其他恶意软件拒之门外。 -#### Private +#### 私人 -In "Private" mode, DNS resolution only. +在「私人」模式下,仅进行 DNS 解析。 -| 协议 | 地址 | | -| ---------------------- | --------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.10` and `149.112.122.10` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.10&name=) | -| DNS, IPv6 | `2620:10A:80BB::10` and `2620:10A:80BC::10` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::10&name=) | -| DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | -| DNS-over-TLS — Private | Hostname: `tls://private.canadianshield.cira.ca` IP: `149.112.121.10` and IPv6: `2620:10A:80BB::10` | [Add to AdGuard](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | +| 协议 | 地址 | | +| ----------------- | --------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `149.112.121.10` 和 `149.112.122.10` | [添加到 AdGuard](adguard:add_dns_server?address=149.112.121.10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.10&name=) | +| DNS, IPv6 | `2620:10A:80BB::10` 和 `2620:10A:80BC:10` | [添加到 AdGuard](adguard:add_dns_server?address=2620:10A:80BB::10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::10&name=) | +| DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | +| DNS-over-TLS — 私人 | 主机名:`tls://private.canadianshield.cira.ca` IP 地址:`149.112.121.10` IPv6 地址:`2620:10A:80BB::10` | [添加到 AdGuard](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | -#### Protected +#### 受保护 -In "Protected" mode, malware and phishing protection. +在「受保护」模式下,进行恶意软件和网络钓鱼的防护。 -| 协议 | 地址 | | -| ------------------------ | ----------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.20` and `149.112.122.20` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.20&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.20&name=) | -| DNS, IPv6 | `2620:10A:80BB::20` and `2620:10A:80BC::20` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::20&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | -| DNS-over-HTTPS | `https://protected.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca) | -| DNS-over-TLS — Protected | Hostname: `tls://protected.canadianshield.cira.ca` IP: `149.112.121.20` and IPv6: `2620:10A:80BB::20` | [Add to AdGuard](adguard:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca) | +| 协议 | 地址 | | +| ------------------ | ------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `149.112.121.20` 和 `149.112.122.20` | [添加到 AdGuard](adguard:add_dns_server?address=149.112.121.20&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.20&name=) | +| DNS, IPv6 | `2620:10A:80BB::20` 和 `2620:10A:80BC::20` | [添加到 AdGuard](adguard:add_dns_server?address=2620:10A:80BB::20&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | +| DNS-over-HTTPS | `https://protected.canadianshield.cira.ca/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca) | +| DNS-over-TLS — 受保护 | 主机名:`tls://protected.canadianshield.cira.ca` IP 地址:`149.112.121.20` 和 IPv6 地址:`2620:10A:80BB::20` | [添加到 AdGuard](adguard:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca) | #### 家庭 -In "Family" mode, Protected + blocking adult content. +在「家庭」模式下,受保护 + 拦截成人内容。 -| 协议 | 地址 | | -| --------------------- | -------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.30` and `149.112.122.30` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.30&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.30&name=) | -| DNS, IPv6 | `2620:10A:80BB::30` and `2620:10A:80BC::30` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::30&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::30&name=) | -| DNS-over-HTTPS | `https://family.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca) | -| DNS-over-TLS — Family | Hostname: `tls://family.canadianshield.cira.ca` IP: `149.112.121.30` and IPv6: `2620:10A:80BB::30` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca) | +| 协议 | 地址 | | +| ----------------- | ---------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `149.112.121.30` 和 `149.112.122.30` | [添加到 AdGuard](adguard:add_dns_server?address=149.112.121.30&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.30&name=) | +| DNS, IPv6 | `2620:10A:80BB::30` 和 `2620:10A:80BC::30` | [添加到 AdGuard](adguard:add_dns_server?address=2620:10A:80BB::30&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::30&name=) | +| DNS-over-HTTPS | `https://family.canadianshield.cira.ca/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca) | +| DNS-over-TLS — 家庭 | 主机名:`tls://family.canadianshield.cira.ca` IP 地址:`149.112.121.30` 和 IPv6 地址:`2620:10A:80BB::30` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca) | ### Comss.one DNS -[Comss.one DNS](https://www.comss.ru/page.php?id=7315) is a fast and secure DNS service with protection against ads, tracking, and phishing. +[Comss.one DNS](https://www.comss.ru/page.php?id=7315) 是一个快速且安全的 DNS 服务,它能保护用户免受广告、跟踪和网络钓鱼。 -| 协议 | 地址 | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.controld.com/comss` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com) | -| DNS-over-TLS | `tls://comss.dns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com) | -| DNS-over-QUIC | `quic://comss.dns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com) | +| 协议 | 地址 | | +| -------------- | -------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.controld.com/comss` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com) | +| DNS-over-TLS | `tls://comss.dns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com) | +| DNS-over-QUIC | `quic://comss.dns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com) | ### CZ.NIC ODVR -[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR are Open DNSSEC Validating Resolvers. CZ.NIC neither collect any personal data nor gather information on pages where devices sends personal data. +[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR 是开放式的 DNSSEC 验证解析器。 CZ.NIC 既不收集任何个人数据,也不在设备发送个人数据的页面上收集信息。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.17.47.1` and `185.43.135.1` | [Add to AdGuard](adguard:add_dns_server?address=193.17.47.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.17.47.1&name=) | -| DNS, IPv6 | `2001:148f:ffff::1` and `2001:148f:fffe::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:148f:ffff::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | -| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [Add to AdGuard](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | -| DNS-over-TLS | `tls://odvr.nic.cz` | [Add to AdGuard](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.17.47.1` 和 `185.43.135.1` | [添加到 AdGuard](adguard:add_dns_server?address=193.17.47.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=193.17.47.1&name=) | +| DNS, IPv6 | `2001:148f:ffff::1` 和 `2001:148f:fffe::1` | [添加到 AdGuard](adguard:add_dns_server?address=2001:148f:ffff::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | +| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [添加到 AdGuard](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | +| DNS-over-TLS | `tls://odvr.nic.cz` | [添加到 AdGuard](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | ### Digitale Gesellschaft DNS -[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) is a public resolver operated by the Digital Society. Hosted in Zurich, Switzerland. +[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) 是由 Digital Society 运营的公共解析器。 服务器托管在瑞士苏黎世。 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP: `185.95.218.42` and IPv6: `2a05:fc84::42` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | -| DNS-over-TLS | `tls://dns.digitale-gesellschaft.ch` IP: `185.95.218.43` and IPv6: `2a05:fc84::43` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP 地址: `185.95.218.42` 和 IPv6:`2a05:fc84::42` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | +| DNS-over-TLS | `tls://dns.digital-gesellschaft.ch` IP 地址: `185.95.218.43` 和 IPv6: `2a05:fc84::43` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | -### DNS for Family +### 家庭 DNS -[DNS for Family](https://dnsforfamily.com/) aims to block adult websites. It enables children and adults to surf the Internet safely without worrying about being tracked by malicious websites. +[家庭 DNS](https://dnsforfamily.com/) 旨在拦截成人网站。 它使儿童和成人能够安全地上网,而不必担心被恶意网站跟踪。 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | -| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | -| DNS, IPv4 | `94.130.180.225` and `78.47.64.161` | [Add to AdGuard](adguard:add_dns_server?address=94.130.180.225&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=94.130.180.225&name=) | -| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` and `2a01:4f8:1c17:4df8::1` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | -| DNSCrypt, IPv4 | Provider: `dnsforfamily.com` IP: `94.130.180.225` | [添加到 AdGuard](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | -| DNSCrypt, IPv6 | Provider: `dnsforfamily.com` IP: `[2a01:4f8:1c0c:40db::1]` | [添加到 AdGuard](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | +| 协议 | 地址 | | +| -------------- | --------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | +| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | +| DNS, IPv4 | `94.130.180.225` 和 `78.47.64.161` | [添加到 AdGuard](adguard:add_dns_server?address=94.130.180.225&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=94.130.180.225&name=) | +| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` 和 `2a01:4f8:1c17:4df8::1` | [添加到 AdGuard](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | +| DNSCrypt, IPv4 | 提供商:`dnsforfamily.com` IP 地址:`94.130.180.225` | [添加到 AdGuard](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | +| DNSCrypt, IPv6 | 提供商: `1.dnsforfamily.com` IP 地址:`[2a01:4f8:1c0c:40db::1]` | [添加到 AdGuard](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | ### Fondation Restena DNS -[Restena DNS](https://www.restena.lu/en/service/public-dns-resolver) servers provided by [Restena Foundation](https://www.restena.lu/). +[Restena DNS](https://www.restena.lu/en/service/public-dns-resolver) 服务器由 [Restena Foundation](https://www.restena.lu/) 提供。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | -| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP 地址: `158.64.1.29` 和 IPv6: `2001:a18:1::29` | [添加到 AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP 地址: `158.64.1.29` 和 IPv6 地址: `2001:a18:1::29` | [添加到 AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS -[114DNS](https://www.114dns.com) is a professional and high-reliability DNS service. +[114DNS](https://www.114dns.com) 专业、高可靠的 DNS 服务。 -#### Normal +#### 一般 -Block ads and annoying websites. +拦截广告和烦人的网站。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.114` and `114.114.115.115` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.114&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.114&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.114` 和 `114.114.115.115` | [添加到 AdGuard](adguard:add_dns_server?address=114.114.114.114&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.114&name=) | -#### Safe +#### 安全 -Blocks phishing, malicious and other unsafe websites. +拦截网络钓鱼、恶意和其他不安全的网站。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.119` and `114.114.115.119` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.119&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.119&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.119` 和 `114.114.115.119` | [添加到 AdGuard](adguard:add_dns_server?address=114.114.114.119&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.119&name=) | #### 家庭 -These servers block adult websites and inappropriate contents. +这些服务器拦截成人网站和不适当的内容。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.110` and `114.114.115.110` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.110&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.110&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.110` 和 `114.114.115.110` | [添加到 AdGuard](adguard:add_dns_server?address=114.114.114.110&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.110&name=) | ### IIJ.JP DNS -[IIJ.JP](https://public.dns.iij.jp/) is a public DNS service operated by Internet Initiative Japan. It also blocks child abuse content. +[IIJ.JP](https://public.dns.iij.jp/) 是由 Internet Initiative Japan 运营的公共 DNS 服务。 它还会拦截虐待儿童的内容。 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://public.dns.iij.jp/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp) | -| DNS-over-TLS | `tls://public.dns.iij.jp` | [Add to AdGuard](adguard:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://public.dns.iij.jp/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp) | +| DNS-over-TLS | `tls://public.dns.iij.jp` | [添加到 AdGuard](adguard:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp) | ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) 是一个专注于安全的免费递归 DNS 服务,能拦截恶意软件。 它支持 DNSSEC,而且不存储日志。 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | -| DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | -| DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | -| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `155.248.232.226` | [添加到 AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | +| DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | +| DNS-over-TLS | `tls://dns.jupitrdns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [添加到 AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | ### LibreDNS [LibreDNS](https://libredns.gr/) 是一个由 [LibreOps](https://libreops.cc/) 运行的公共加密 DNS 服务。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `88.198.92.222` | [Add to AdGuard](adguard:add_dns_server?address=88.198.92.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=88.198.92.222&name=) | -| DNS-over-HTTPS | `https://doh.libredns.gr/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr) | -| DNS-over-HTTPS | `https://doh.libredns.gr/ads` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr) | -| DNS-over-TLS | `tls://dot.libredns.gr` IP: `116.202.176.26` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `88.198.92.222` | [添加到 AdGuard](adguard:add_dns_server?address=88.198.92.222&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=88.198.92.222&name=) | +| DNS-over-HTTPS | `https://doh.libredns.gr/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr) | +| DNS-over-HTTPS | `https://doh.libredns.gr/ads` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr) | +| DNS-over-TLS | `tls://dot.libredns.gr` IP 地址: `116.202.176.26` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr) | ### OneDNS -[**OneDNS**](https://www.onedns.net/) is a secure, fast, free niche DNS service with malicious domains blocking facility. +[**OneDNS**](https://www.onedns.net/) 是一种安全、快速、免费的小众 DNS 服务,具有恶意域阻止功能。 #### Pure Edition -| 协议 | 地址 | | -| --------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `117.50.10.10` and `52.80.52.52` | [Add to AdGuard](adguard:add_dns_server?address=117.50.10.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=117.50.10.10&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `117.50.10.10` 和 `52.80.52.52` | [添加到 AdGuard](adguard:add_dns_server?address=117.50.10.10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=117.50.10.10&name=) | #### Block Edition -| 协议 | 地址 | | -| --------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `117.50.11.11` and `52.80.66.66` | [Add to AdGuard](adguard:add_dns_server?address=117.50.11.11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=117.50.11.11&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `117.50.11.11` 和 `52.80.66.66` | [添加到 AdGuard](adguard:add_dns_server?address=117.50.11.11&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=117.50.11.11&name=) | ### OpenNIC DNS -[OpenNIC DNS](https://www.opennic.org/) is a free alternative DNS service by OpenNIC Project. +[OpenNIC DNS](https://www.opennic.org/) 是 OpenNIC 项目提供的免费替代 DNS 服务。 -| 协议 | 地址 | | -| --------- | ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `217.160.70.42` | [Add to AdGuard](adguard:add_dns_server?address=217.160.70.42&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=217.160.70.42&name=) | -| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | +| 协议 | 地址 | | +| --------- | ----------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `217.160.70.42` | [添加到 AdGuard](adguard:add_dns_server?address=217.160.70.42&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=217.160.70.42&name=) | +| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [添加到 AdGuard](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | -This is just one of the available servers, the full list can be found [here](https://servers.opennic.org/). +这只是可用服务器之一,在[这里](https://servers.opennic.org/)可以查看完整列表。 ### Quad101 -[Quad101](https://101.101.101.101) is a free alternative DNS service without logging by TWNIC (Taiwan Network Information Center). +[Quad101](https://101.101.101.101) 是由 TWNIC (台湾网络信息中心) 提供的免费替代 DNS 服务,无日志记录。 -| 协议 | 地址 | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `101.101.101.101` and `101.102.103.104` | [Add to AdGuard](adguard:add_dns_server?address=101.101.101.101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=101.101.101.101&name=) | -| DNS, IPv6 | `2001:de4::101` and `2001:de4::102` | [Add to AdGuard](adguard:add_dns_server?address=2001:de4::101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:de4::101&name=) | -| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | -| DNS-over-TLS | `tls://101.101.101.101` | [Add to AdGuard](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `101.101.101.101` 和 `101.102.103.104` | [添加到 AdGuard](adguard:add_dns_server?address=101.101.101.101&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=101.101.101.101&name=) | +| DNS, IPv6 | `2001:de4::101` 和 `2001:de4::102` | [添加到 AdGuard](adguard:add_dns_server?address=2001:de4::101&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:de4::101&name=) | +| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | +| DNS-over-TLS | `tls://101.101.101.101` | [添加到 AdGuard](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | ### SkyDNS RU -[SkyDNS](https://www.skydns.ru/en/) solutions for content filtering and internet security. +[SkyDNS](https://www.skydns.ru/en/) 为内容过滤和互联网安全提供解决方案。 -| 协议 | 地址 | | -| --------- | ---------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.58.251.251` | [Add to AdGuard](adguard:add_dns_server?address=193.58.251.251&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.58.251.251&name=) | +| 协议 | 地址 | | +| --------- | ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.58.251.251` | [添加到 AdGuard](adguard:add_dns_server?address=193.58.251.251&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=193.58.251.251&name=) | ### SWITCH DNS -[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) is a Swiss public DNS service provided by [switch.ch](https://www.switch.ch/). +[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) 是由 [switch.ch](https://www.switch.ch/) 提供的瑞士公共 DNS 服务。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | Provider: `dns.switch.ch` IP: `130.59.31.248` | [Add to AdGuard](adguard:add_dns_server?address=130.59.31.248&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=130.59.31.248&name=) | -| DNS, IPv6 | Provider: `dns.switch.ch` IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=2001:620:0:ff::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | -| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | -| DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | 提供商:`dns.switch.ch` IP 地址:`130.59.31.248:` | [添加到 AdGuard](adguard:add_dns_server?address=130.59.31.248&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=130.59.31.248&name=) | +| DNS, IPv6 | 提供商:`dns.switch.ch` IP 地址:`2001.620:` | [添加到 AdGuard](adguard:add_dns_server?address=2001:620:0:ff::2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | +| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | +| DNS-over-TLS | 主机名:`tls://dns.switch.ch` IP 地址:`130.59.31.248` 和 IPv6: `2001:620:0:ff::2` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | ### Xstl DNS -[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. +[Xstl DNS](https://get.dns.seia.io/) 是一个基于韩国的公共 DNS 服务,不会记录用户的 IP 地址。 广告和跟踪器已拦截。 #### SK Broadband -| 协议 | 地址 | | -| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | -| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | +| 协议 | 地址 | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | #### Oracle Cloud South Korea -| 协议 | 地址 | | -| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | -| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | ### Yandex DNS -[Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. +[Yandex.DNS](https://dns.yandex.com/) 是一个免费的递归 DNS 服务。 Yandex.DNS 服务器位于俄罗斯、独联体国家和西欧。 用户的请求由提供高速连接的最近的数据中心处理。 -#### Basic +#### 基础 -In "Basic" mode, there is no traffic filtering. +在「基础」模式下,服务器不进行流量过滤。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.8` and `77.88.8.1` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:0ff` and `2a02:6b8:0:1::feed:0ff` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | -| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | -| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.8` 和 `77.88.8.1` | [添加到 AdGuard](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:0ff` 和 `2a02:6b8:0:1::feed:0ff` | [添加到 AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | +| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | +| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | -#### Safe +#### 安全 -In "Safe" mode, protection from infected and fraudulent sites is provided. +在「安全」模式下,可阻止感染和欺诈网站。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.88` and `77.88.8.2` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:bad` and `2a02:6b8:0:1::feed:bad` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | -| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | -| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.88` 和 `77.88.8.2` | [添加到 AdGuard](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:bad` 和 `2a02:6b8:0:1::feed:bad` | [添加到 AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | +| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | +| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | #### 家庭 -In "Family" mode, protection from infected, fraudulent and adult sites is provided. +在「家庭」模式下,可防止感染、欺诈和成人网站。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.3` and `77.88.8.7` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:a11` and `2a02:6b8:0:1::feed:a11` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | -| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | -| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.3` 和 `77.88.8.7` | [添加到 AdGuard](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:a11` 和 `2a02:6b8:0:1::feed:a11` | [添加到 AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | +| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | +| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | -## **Small personal resolvers** +## **个人小型解析器** -These are DNS resolvers usually run by enthusiasts or small groups. While they may lack the scale and redundancy of larger providers, they often prioritize privacy, transparency, or offer specialized features. +这些是 DNS 解析器,通常由爱好者或小团体运行。 虽然它们可能缺乏大型提供商的规模和冗余,但它们往往优先考虑隐私、透明度或提供专门功能。 -We won't be able to proper monitor their availability. **Use them at your own risk.** +我们无法正确监控它们的可用性。 **使用它们需要您自担风险!** ### AhaDNS -[AhaDNS](https://ahadns.com/) A zero-logging and ad-blocking DNS service provided by Fredrik Pettersson. +[AhaDNS](https://ahadns.com/) 是由 Fredrik Pettersson 提供的零记录和广告拦截 DNS 服务。 -#### Netherlands +#### 荷兰 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `5.2.75.75` | [Add to AdGuard](adguard:add_dns_server?address=5.2.75.75&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=5.2.75.75&name=) | -| DNS, IPv6 | `2a04:52c0:101:75::75` | [Add to AdGuard](adguard:add_dns_server?address=2a04:52c0:101:75::75&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a04:52c0:101:75::75&name=) | -| DNS-over-HTTPS | `https://doh.nl.ahadns.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net) | -| DNS-over-TLS | `tls://dot.nl.ahadns.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `5.2.75.75` | [添加到 AdGuard](adguard:add_dns_server?address=5.2.75.75&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=5.2.75.75&name=) | +| DNS, IPv6 | `2a04:52c0:101:75::75` | [添加到 AdGuard](adguard:add_dns_server?address=2a04:52c0:101:75::75&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a04:52c0:101:75::75&name=) | +| DNS-over-HTTPS | `https://doh.nl.ahadns.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net) | +| DNS-over-TLS | `tls://dot.nl.ahadns.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net) | -#### Los Angeles +#### 洛杉矶 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `45.67.219.208` | [Add to AdGuard](adguard:add_dns_server?address=45.67.219.208&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=45.67.219.208&name=) | -| DNS, IPv6 | `2a04:bdc7:100:70::70` | [Add to AdGuard](adguard:add_dns_server?address=2a04:bdc7:100:70::70&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a04:bdc7:100:70::70&name=) | -| DNS-over-HTTPS | `https://doh.la.ahadns.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net) | -| DNS-over-TLS | `tls://dot.la.ahadns.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `45.67.219.208` | [添加到 AdGuard](adguard:add_dns_server?address=45.67.219.208&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=45.67.219.208&name=) | +| DNS, IPv6 | `2a04:bdc7:100:70::70` | [添加到 AdGuard](adguard:add_dns_server?address=2a04:bdc7:100:70::70&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a04:bdc7:100:70::70&name=) | +| DNS-over-HTTPS | `https://doh.la.ahadns.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net) | +| DNS-over-TLS | `tls://dot.la.ahadns.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net) | ### Arapurayil -[Arapurayil](https://dns.arapurayil.com) is a personal DNS service hosted in Mumbai, India. +[Arapurayil](https://dns.arapurayil.com) 是托管在印度孟买的个人 DNS 服务。 -Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimization | No EDNS Client Subnet. +无日志 | 过滤广告、跟踪器、网络钓鱼等 | DNSSEC | QNAME 最小化 | 无 EDNS 客户端子网 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Host: `2.dnscrypt-cert.dns.arapurayil.com` IP: `3.7.156.128` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEDMuNy4xNTYuMTI4Ojg0NDMgDXD9OSDJDwe2q9bi836PURTP14NLYS03RbDq6j891ZciMi5kbnNjcnlwdC1jZXJ0LmRucy5hcmFwdXJheWlsLmNvbQ) | -| DNS-over-HTTPS | Host: `https://dns.arapurayil.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | 主机:`2.dnscrypt-cert.dns.arapurayil.com` IP 地址:`3.7.156.128` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEDMuNy4xNTYuMTI4Ojg0NDMgDXD9OSDJDwe2q9bi836PURTP14NLYS03RbDq6j891ZciMi5kbnNjcnlwdC1jZXJ0LmRucy5hcmFwdXJheWlsLmNvbQ) | +| DNS-over-HTTPS | 主机:`https://dns.arapurayil.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com) | ### Captnemo DNS -[Captnemo DNS](https://captnemo.in/dnscrypt/) is a server running off of a Digital Ocean droplet in BLR1 region. Maintained by Abhay Rana aka Nemo. +[Captnemo DNS](https://captnemo.in/dnscrypt/) 是运行在 Digital Ocean droplet BLR1 区域中的服务器。 由 Abhay Rana(又名 Nemo)维护。 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.captnemo.in` IP: `139.59.48.222:4434` | [添加到 AdGuard](sdns://AQQAAAAAAAAAEjEzOS41OS40OC4yMjI6NDQzNCAFOt_yxaMpFtga2IpneSwwK6rV0oAyleham9IvhoceEBsyLmRuc2NyeXB0LWNlcnQuY2FwdG5lbW8uaW4) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.captnemo.in` IP 地址:`139.59.48.222:4434` | [添加到 AdGuard](sdns://AQQAAAAAAAAAEjEzOS41OS40OC4yMjI6NDQzNCAFOt_yxaMpFtga2IpneSwwK6rV0oAyleham9IvhoceEBsyLmRuc2NyeXB0LWNlcnQuY2FwdG5lbW8uaW4) | -### Dandelion Sprout's Official DNS Server +### Dandelion Sprout 的官方 DNS 服务器 -[Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. +[Dandelion Sprout 的官方 DNS 服务器](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server)是托管在挪威特隆赫姆的个人 DNS 服务,使用 AdGuard Home 基础设施。 -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +由于更先进的语法,它比 AdGuard DNS 拦截的广告和恶意软件更多,更容易识别追踪器,并拦截 alt-right 小报和大多数图像板。 日志记录用于改进其使用的过滤列表(例如,通过取消拦截不应拦截的站点),并确定服务器系统更新的最小不良时间。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dandelionsprout.asuscomm.com:2501/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501) | -| DNS-over-TLS | `tls://dandelionsprout.asuscomm.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853) | -| DNS-over-QUIC | `quic://dandelionsprout.asuscomm.com:48582` | [Add to AdGuard](adguard:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582) | -| DNS, IPv4 | Varies; see link above. | | -| DNS, IPv6 | Varies; see link above. | | -| DNSCrypt, IPv4 | Varies; see link above. | | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dandelionsprout.asuscomm.com:2501/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501) | +| DNS-over-TLS | `tls://dandelionsprout.asuscomm.com:853` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853) | +| DNS-over-QUIC | `quic://dandelionsprout.asuscomm.com:48582` | [添加到 AdGuard](adguard:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582) | +| DNS, IPv4 | 各不相同;请参阅上面的链接。 | | +| DNS, IPv6 | 各不相同;请参阅上面的链接。 | | +| DNSCrypt, IPv4 | 各不相同;请参阅上面的链接。 | | ### DNS Forge -[DNS Forge](https://dnsforge.de/) is a redundant DNS resolver with an ad blocker and no logging provided by [adminforge](https://adminforge.de/). +[DNS Forge](https://dnsforge.de/) 是 [adminforge](https://adminforge.de/) 提供的冗余 DNS 解析器,带有广告拦截器,没有日志记录。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `176.9.93.198` and `176.9.1.117` | [Add to AdGuard](adguard:add_dns_server?address=176.9.93.198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=176.9.93.198&name=) | -| DNS, IPv6 | `2a01:4f8:151:34aa::198` and `2a01:4f8:141:316d::117` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:151:34aa::198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:151:34aa::198&name=) | -| DNS-over-HTTPS | `https://dnsforge.de/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de) | -| DNS-over-TLS | `tls://dnsforge.de` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de) | +| 协议 | 地址 | | +| -------------- | --------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `176.9.93.198` 和 `176.9.1.117` | [添加到 AdGuard](adguard:add_dns_server?address=176.9.93.198&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=176.9.93.198&name=) | +| DNS, IPv6 | `2a01:4f8:151:34aa::198` 和 `2a01:4f8:141:316d::117` | [添加到 AdGuard](adguard:add_dns_server?address=2a01:4f8:151:34aa::198&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:151:34aa::198&name=) | +| DNS-over-HTTPS | `https://dnsforge.de/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de) | +| DNS-over-TLS | `tls://dnsforge.de` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de) | ### dnswarden -| 协议 | 地址 | | -| -------------- | -------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [Add to AdGuard](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | -| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | +| 协议 | 地址 | | +| -------------- | -------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [添加到 AdGuard](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | +| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | -You can also [configure custom DNS server](https://dnswarden.com/customfilter.html) to block ads or filter adult content. +您还可以[配置自定义 DNS 服务器](https://dnswarden.com/customfilter.html)以阻止广告或过滤成人内容。 ### FFMUC DNS -[FFMUC](https://ffmuc.net/) free DNS servers provided by Freifunk München. +[FFMUC](https://ffmuc.net/) 由 Freifunk Mnchen 提供的免费 DNS 服务器。 -| 协议 | 地址 | | -| -------------------- | ---------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://dot.ffmuc.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://doh.ffmuc.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `5.1.66.255:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `[2001:678:e68:f000::]:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | +| 协议 | 地址 | | +| -------------------- | ------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS, IPv4 | 主机名:`tls://dot.ffmuc.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | +| DNS-over-HTTPS, IPv4 | 主机名:`https://doh.ffmuc.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.ffmuc.net` IP 地址:`5.1.66.255:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | +| DNSCrypt, IPv6 | 供应商:`2.dnscrypt-cert.fmuc.net` IP 地址: `[2001:678:e68:f000::]:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | ### fvz DNS -[fvz DNS](http://meo.ws/) is a Fusl's public primary OpenNIC Tier2 Anycast DNS Resolver. +[fvz DNS](http://meo.ws/) 是 Fusl 的公共主要 OpenNIC Tier2 任播 DNS 解析器。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `185.121.177.177:5353` | [添加到 AdGuard](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `169.239.202.202:5353` | [添加到 AdGuard](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | 提供商: `2.dnscrypt-cert.dnsrec.meo.ws` IP 地址: `185.121.177.177:5353` | [添加到 AdGuard](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.dnsrec.meo.ws` IP 地址: `169.239.202.202:5353` | [添加到 AdGuard](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | ### ibksturm DNS -[ibksturm DNS](https://ibksturm.synology.me/) testing servers provided by ibksturm. OPENNIC, DNSSEC, no filtering, no logging. +由 ibksturm 提供的 [ibksturm DNS](https://ibksturm.synology.me/) 测试服务器。 支持 OPENNIC、DNSSEC、无过滤、无日志记录。 -| 协议 | 地址 | | -| -------------------- | ----------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-QUIC, IPv4 | Hostname: `quic://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://ibksturm.synology.me/dns-query` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ibksturm` IP: `213.196.191.96:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | +| 协议 | 地址 | | +| -------------------- | ------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-TLS, IPv4 | 主机名:`tls://ibksturm.synology.me` IP 地址:`213.196.191.96` | [添加到 AdGuard](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-QUIC, IPv4 | 主机名:`quic://ibksturm.synology.me` IP 地址:`213.196.191.96` | [添加到 AdGuard](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-HTTPS, IPv4 | 主机名:`https://ibksturm.synology.me/dns-query` IP 地址:`213.196.191.96` | [添加到 AdGuard](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.ibksturm` IP 地址:`213.196.191.96:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | ### Lelux DNS -[Lelux.fi](https://lelux.fi/resolver/) is run by Elias Ojala, Finland. +[Lelux.fi](https://lelux.fi/resolver/) 由 Elias Ojala 运营,芬兰。 -| 协议 | 地址 | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | -| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | +| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [添加到 AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | ### Marbled Fennec -Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains +Marbled Fennec 网络正在托管能够解析 OpenNIC(根域名系统) 和 ICANN 域名的 DNS解析器。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | -| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | ### momou! DNS -[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering +[momou! DNS](https://dns.momou.ch/) 提供三级过滤的 DNS-over-HTTPS 和 TLS 加密协议的 DNS(DoT)解析器。 -#### Standard +#### 标准 -Blocks ads, trackers, and malware +拦截广告、跟踪器和恶意软件 -| 协议 | 地址 | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | -| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | +| 协议 | 地址 | | +| -------------- | -------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | -#### Kids +#### 儿童 -Kids-friendly filter that also blocks ads, trackers, and malware +儿童友好的过滤器,也会拦截广告、跟踪器和恶意软件 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | -| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [添加到 AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | #### 无过滤 -| 协议 | 地址 | | -| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | -| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [添加到 AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | ### OSZX DNS -[OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. +[OSZX DNS](https://dns.oszx.co/) 是一个小型的广告拦截 DNS 爱好项目。 #### OSZX DNS -This service ia a small ad blocking DNS hobby project with D-o-H, D-o-T & DNSCrypt v2 support. +该服务是一个小型广告拦截 DNS 爱好项目,支持 DoH、DoT 和 DNSCrypt v2。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `51.38.83.141` | [Add to AdGuard](adguard:add_dns_server?address=51.38.83.141&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=51.38.83.141&name=) | -| DNS, IPv6 | `2001:41d0:801:2000::d64` | [Add to AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.oszx.co` IP: `51.38.83.141:5353` | [添加到 AdGuard](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.oszx.co` IP: `[2001:41d0:801:2000::d64]:5353` | [添加到 AdGuard](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | -| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | -| DNS-over-TLS | `tls://dns.oszx.co` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `51.38.83.141` | [添加到 AdGuard](adguard:add_dns_server?address=51.38.83.141&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=51.38.83.141&name=) | +| DNS, IPv6 | `2001:41d0:801:2000::d64` | [添加到 AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | +| DNSCrypt, IPv4 | 提供商: `2.dnscrypt-cert.oszx.co` IP 地址: `51.38.83.141:5353` | [添加到 AdGuard](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.oszx.co` IP 地址:`[2001:41d0:801:2000::d64]:5353` | [添加到 AdGuard](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | +| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | +| DNS-over-TLS | `tls://dns.oszx.co` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | #### PumpleX -These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. +这些服务器不提供广告拦截,不保留日志,并启用 DNSSEC。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `51.38.82.198` | [Add to AdGuard](adguard:add_dns_server?address=51.38.82.198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=51.38.82.198&name=) | -| DNS, IPv6 | `2001:41d0:801:2000::1b28` | [Add to AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::1b28&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::1b28&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.pumplex.com` IP: `51.38.82.198:5353` | [添加到 AdGuard](sdns://AQcAAAAAAAAAETUxLjM4LjgyLjE5ODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.pumplex.com` IP: `[2001:41d0:801:2000::1b28]:5353` | [添加到 AdGuard](sdns://AQcAAAAAAAAAHTIwMDE6NDFkMDo4MDE6MjAwMDo6MWIyODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | -| DNS-over-HTTPS | `https://dns.pumplex.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com) | -| DNS-over-TLS | `tls://dns.pumplex.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `51.38.82.198` | [添加到 AdGuard](adguard:add_dns_server?address=51.38.82.198&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=51.38.82.198&name=) | +| DNS, IPv6 | `2001:41d0:801:2000::1b28` | [添加到 AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::1b28&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::1b28&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.pumplex.com` IP 地址:`51.38.82.198:5353` | [添加到 AdGuard](sdns://AQcAAAAAAAAAETUxLjM4LjgyLjE5ODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.pumplex.com` IP 地址:`[2001:41d0:801:2000::1b28]:5353` | [添加到 AdGuard](sdns://AQcAAAAAAAAAHTIwMDE6NDFkMDo4MDE6MjAwMDo6MWIyODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | +| DNS-over-HTTPS | `https://dns.pumplex.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com) | +| DNS-over-TLS | `tls://dns.pumplex.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | ### Privacy-First DNS -[Privacy-First DNS](https://tiarap.org/) blocks over 140K ads, ad-tracking, malware and phishing domains. No logging, no ECS, DNSSEC validation, free! - -#### Singapore DNS Server - -| 协议 | 地址 | Location | -| -------------- | -------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `174.138.21.128` | [Add to AdGuard](adguard:add_dns_server?address=174.138.21.128&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=174.138.21.128&name=) | -| DNS, IPv6 | `2400:6180:0:d0::5f6e:4001` | [Add to AdGuard](adguard:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.tiar.app` IP: `174.138.21.128` | [添加到 AdGuard](sdns://AQMAAAAAAAAADjE3NC4xMzguMjEuMTI4IO-WgGbo2ZTwZdg-3dMa7u31bYZXRj5KykfN1_6Xw9T2HDIuZG5zY3J5cHQtY2VydC5kbnMudGlhci5hcHA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.dns.tiar.app` IP: `[2400:6180:0:d0::5f6e:4001]` | [添加到 AdGuard](sdns://AQMAAAAAAAAAG1syNDAwOjYxODA6MDpkMDo6NWY2ZTo0MDAxXSDvloBm6NmU8GXYPt3TGu7t9W2GV0Y-SspHzdf-l8PU9hwyLmRuc2NyeXB0LWNlcnQuZG5zLnRpYXIuYXBw) | -| DNS-over-HTTPS | `https://doh.tiarap.org/dns-query` (cached via third-party) | [Add to AdGuard](adguard:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org) | -| DNS-over-HTTPS | `https://doh.tiar.app/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app) | -| DNS-over-QUIC | `quic://doh.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | -| DNS-over-TLS | `tls://dot.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | - -#### Japan DNS Server - -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `172.104.93.80` | [Add to AdGuard](adguard:add_dns_server?address=172.104.93.80&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=172.104.93.80&name=) | -| DNS, IPv6 | `2400:8902::f03c:91ff:feda:c514` | [Add to AdGuard](adguard:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.jp.tiar.app` IP: `172.104.93.80` | [添加到 AdGuard](sdns://AQcAAAAAAAAAEjE3Mi4xMDQuOTMuODA6MTQ0MyAyuHY-8b9lNqHeahPAzW9IoXnjiLaZpTeNbVs8TN9UUxsyLmRuc2NyeXB0LWNlcnQuanAudGlhci5hcHA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.jp.tiar.app` IP: `[2400:8902::f03c:91ff:feda:c514]` | [添加到 AdGuard](sdns://AQcAAAAAAAAAJVsyNDAwOjg5MDI6OmYwM2M6OTFmZjpmZWRhOmM1MTRdOjE0NDMgMrh2PvG_ZTah3moTwM1vSKF544i2maU3jW1bPEzfVFMbMi5kbnNjcnlwdC1jZXJ0LmpwLnRpYXIuYXBw) | -| DNS-over-HTTPS | `https://jp.tiarap.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org) | -| DNS-over-HTTPS | `https://jp.tiar.app/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app) | -| DNS-over-TLS | `tls://jp.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app) | +[Privacy-First DNS](https://tiarap.org/) 拦截超过十四万个广告、广告跟踪、恶意软件和钓鱼域名。 无日志记录,无 ECS,DNSSEC 验证,免费! + +#### 新加坡 DNS 服务器 + +| 协议 | 地址 | 位置 | +| -------------- | ---------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `174.138.21.128` | [添加到 AdGuard](adguard:add_dns_server?address=174.138.21.128&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=174.138.21.128&name=) | +| DNS, IPv6 | `2400:6180:0:d0::5f6e:4001` | [添加到 AdGuard](adguard:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.dns.tiar.app` IP 地址: `174.138.21.128` | [添加到 AdGuard](sdns://AQMAAAAAAAAADjE3NC4xMzguMjEuMTI4IO-WgGbo2ZTwZdg-3dMa7u31bYZXRj5KykfN1_6Xw9T2HDIuZG5zY3J5cHQtY2VydC5kbnMudGlhci5hcHA) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.dns.tiar.app` IP 地址:`[2400:6180:0:d0::5f6e:4001]` | [添加到 AdGuard](sdns://AQMAAAAAAAAAG1syNDAwOjYxODA6MDpkMDo6NWY2ZTo0MDAxXSDvloBm6NmU8GXYPt3TGu7t9W2GV0Y-SspHzdf-l8PU9hwyLmRuc2NyeXB0LWNlcnQuZG5zLnRpYXIuYXBw) | +| DNS-over-HTTPS | `https://doh.tiarap.org/dns-query` (通过第三方缓存) | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org) | +| DNS-over-HTTPS | `https://doh.tiar.app/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app) | +| DNS-over-QUIC | `quic://doh.tiar.app` | [添加到 AdGuard](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | +| DNS-over-TLS | `tls://dot.tiar.app` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | + +#### 日本 DNS 服务器 + +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `172.104.93.80` | [添加到 AdGuard](adguard:add_dns_server?address=172.104.93.80&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=172.104.93.80&name=) | +| DNS, IPv6 | `2400:8902::f03c:91ff:feda:c514` | [添加到 AdGuard](adguard:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.jp.tiar.app` IP 地址: `172.104.93.80` | [添加到 AdGuard](sdns://AQcAAAAAAAAAEjE3Mi4xMDQuOTMuODA6MTQ0MyAyuHY-8b9lNqHeahPAzW9IoXnjiLaZpTeNbVs8TN9UUxsyLmRuc2NyeXB0LWNlcnQuanAudGlhci5hcHA) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.jp.tiar.app` IP 地址:`[2400:8902::f03c:91ff:feda:c514]` | [添加到 AdGuard](sdns://AQcAAAAAAAAAJVsyNDAwOjg5MDI6OmYwM2M6OTFmZjpmZWRhOmM1MTRdOjE0NDMgMrh2PvG_ZTah3moTwM1vSKF544i2maU3jW1bPEzfVFMbMi5kbnNjcnlwdC1jZXJ0LmpwLnRpYXIuYXBw) | +| DNS-over-HTTPS | `https://jp.tiarap.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org) | +| DNS-over-HTTPS | `https://jp.tiar.app/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app) | +| DNS-over-TLS | `tls://jp.tiar.app` | [添加到 AdGuard](adguard:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app) | ### Seby DNS -[Seby DNS](https://dns.seby.io/) is a privacy focused DNS service provided by Sebastian Schmidt. No Logging, DNSSEC validation. +[Seby DNS](https://dns.seby.io/) 是 Sebastian Schmidt 提供的一项注重隐私的 DNS 服务。 无日志记录,支持 DNSSEC 验证。 -#### DNS Server 1 +#### DNS 服务器 1 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `45.76.113.31` | [Add to AdGuard](adguard:add_dns_server?address=45.76.113.31&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=45.76.113.31&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.seby.io` IP: `45.76.113.31` | [添加到 AdGuard](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | -| DNS-over-TLS | `tls://dot.seby.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `45.76.113.31` | [添加到 AdGuard](adguard:add_dns_server?address=45.76.113.31&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=45.76.113.31&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.dns.seby.io` IP 地址:`45.76.113.31` | [添加到 AdGuard](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | +| DNS-over-TLS | `tls://dot.seby.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | ### BlackMagicc DNS -[BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. +[BlackMagicc DNS](https://bento.me/blackmagicc) 是一个位于越南的 DNS 服务器,供个人和小规模使用。 它具有广告拦截、恶意软件/网络钓鱼保护、成人内容过滤和 DNSSEC 验证功能。 -| 协议 | 地址 | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.252.122.187` | [Add to AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | -| DNS, IPv6 | `2401:4ae0::38` | [Add to AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | -| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | +| 协议 | 地址 | | +| -------------- | --------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.252.122.187` | [添加到 AdGuard](adguard:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=103.252.122.187&name=BlackMagiccDNS) | +| DNS, IPv6 | `2401:4ae0::38` | [添加到 AdGuard](adguard:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2401:4ae0::38&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/subscription.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/subscription.md index 9c79d7e62..5b358f755 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/subscription.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/subscription.md @@ -5,27 +5,27 @@ sidebar_position: 4 ## 如何购买套餐 {#purchase} -AdGuard DNS 套餐可以在 [adguard-dns.io](https://adguard-dns.io/license.html) 上购买。 You can pay with Visa, Mastercard, Apple Pay, Google Pay, PayPal, Alipay, and UnionPay. We also accept the following cryptocurrencies: Ethereum, Litecoin, and Tether. Plans can be renewed on a monthly or annual basis. +AdGuard DNS 套餐可以在 [adguard-dns.io](https://adguard-dns.io/license.html) 上购买。 我们支持 Visa、Mastercard、Apple Pay、Google Pay、PayPal、支付宝和银联支付。 我们还接受以下加密货币:以太坊、莱特币和泰达币。 套餐可以按月或按年续费。 -The Personal plan is free for [AdGuard VPN](https://adguard-vpn.com/welcome.html) paid users. +个人版套餐对于 [AdGuard VPN](https://adguard-vpn.com/welcome.html) 的付费用户是免费提供的。 -## How to upgrade a plan {#upgrade} +## 如何升级套餐 {#upgrade} -To make the most out of AdGuard DNS, you can upgrade your plan for the following benefits: +为了充分发挥 AdGuard DNS 的功能,可以升级套餐以享受以下优势: -- To gain access to 2 dedicated IPv4 addresses and extend the number of devices, monthly requests, rules, and servers, you can **upgrade your plan to Team** -- For more dedicated IPv4 addresses and an unlimited number of requests, devices, rules, and servers, **upgrade your plan to Enterprise** +- **升级到「团队版」套餐**:获得 2 个 IPv4 专用地址,同时将增加使用设备数量、每月请求量、自定义规则和服务数量。 +- **升级到「企业版」套餐**:获得更多 IPv4 专用地址,以及无限量的设备数量、请求量、自定义规则和服务数量。 -You can upgrade your plan in your [AdGuard account](https://my.adguard.com/account/licenses). To do so, click _Upgrade_ under the section _AdGuard DNS_. +您可以在 [AdGuard 账号](https://my.adguard.com/account/licenses)中升级订阅套餐。 要升级订阅,请点击「AdGuard DNS」板块下的「升级」按钮。 -The _Enterprise_ plan is available by request only. If you're interested, please fill out our [form](https://surveys.adguard.com/dns_enterprise/form.html) and provide some details about your company. Once we receive your submission, we'll contact you with further information. +「企业版」订阅仅限申请使用。 如果您对「企业版」感兴趣,请填写我们的[申请表](https://surveys.adguard.com/dns_enterprise/form.html),提供贵公司的相关详细信息。 我们收到提交后,将与您联系并进一步沟通。 -## How to get a refund {#refund} +## 退款 {#refund} -In accordance with our [Terms of Sale](https://adguard-dns.io/terms-of-sale.html), you can get a 100% refund on any AdGuard DNS Yearly plans purchased at https://adguard-dns.io/. To get a refund, you need to contact support at support@adguard-dns.io, specifying the payment method you've used. The processing time usually takes up to 5-10 business days. +根据我们的[销售条款](https://adguard-dns.io/terms-of-sale.html),在 https://adguard-dns.io/ 购买任何 AdGuard DNS 年度套餐的用户都可以获得 100% 退款。 要退款,请联系支持团队 support@adguard-dns.io,说明您使用的付款方式。 处理时间通常需要 5-10 个工作日。 -A refund may be declined if: +在以下情况下,退款可能会被拒绝: -- A subscription was purchased more than 30 days ago -- A subscription was purchased from a distributor -- You applied for a partial refund for a renewal or upgrade +- 订阅购买时间超过 30 天 +- 订阅是通过经销商购买的 +- 用户申请的是续订或升级的部分退款 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/intro.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/intro.md index eb1131c2c..9b33fafaf 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/intro.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/intro.md @@ -6,38 +6,38 @@ slug: / ## DNS 是什么? - + -DNS stands for "Domain Name System", and its purpose is to convert website names into IP addresses. 每次你访问一个网站,你的浏览器向DNS 服务器发送一个DNS查询用于找到网站的IP 地址 一个常规DNS 解析器只是返回请求域名的IP 地址。 +DNS 表示“域名系统”,它可以将网站的域名转换为 IP 地址。 每次你访问一个网站,你的浏览器向DNS 服务器发送一个DNS查询用于找到网站的IP 地址 一个常规DNS 解析器只是返回请求域名的IP 地址。 :::note -The default DNS server is usually provided by your ISP. This means that your ISP can track your online activity and sell logs to third parties. +默认 DNS 服务器通常由用户的 ISP 提供。 这意味着您的 ISP 可以跟踪用户的在线活动并将日志出售给第三方。 ::: -![Your device always uses a DNS server to obtain the IP addresses of the domains that are accessed by various apps, services, etc.](https://cdn.adtidy.org/content/blog/articles/dns-cbs/scr1.png) +![您的设备始终使用 DNS 服务器来获取应用,服务的域名的 IP 地址](https://cdn.adtidy.org/content/blog/articles/dns-cbs/scr1.png) -There are also DNS servers that can block certain websites at DNS-level. How do they work? When your device sends a "bad" request, be it an ad or a tracker, a DNS server prevents the connection by responding with a non-routable IP address for a blocked domain. +也有一些 DNS 服务器可以在 DNS 层面拦截特定的网站。 它们是如何工作的? 当设备发送一个“不好的”请求,无论是广告还是跟踪器,DNS 服务器通过回复被拦截域名一个不可路由的 IP 地址来阻止连接。 -## Why use DNS for content blocking +## 为什么要使用 DNS 进行内容拦截? -Absolutely everything is connected to the Internet these days, from TV to smart light bulbs, from mobile devices to smart car. And where the Internet is, there are ads and trackers. In this case, a browser-based ad blocker has proven insufficient. To get a better protection, use DNS in combination with VPN and ad blocker. +如今的一切都连接到互联网,从电视到智能电灯,从移动设备到智能汽车。 然而哪里有互联网,哪里就有广告和跟踪器。 在这种情况下,基于浏览器的广告拦截器被证明是不够的。 要获得更好地保护,请同时使用 DNS,VPN 和广告拦截程序。 -Using DNS for content blocking has some advantages as well as obvious flaws. On the one hand, DNS is in the loop for queries from all devices and their apps. But, on the other hand, DNS blocking alone cannot provide cosmetic filtering. +使用 DNS 进行内容拦截既有优点,也有明显的缺陷。 一方面,DNS 负责处理来自所有设备及其应用程序的查询。 不过,在另一方面,单独的 DNS 拦截不能提供外观过滤。 ## 什么是 AdGuard DNS? -AdGuard DNS is one of the most privacy-oriented DNS services on the market. It supports such reliable encryption protocols as DNS-over-HTTPS, DNS-over-TLS, and DNS-over-QUIC. It can work as a regular DNS resolver in Non-filtering mode, but also it can provide DNS-level content blocking: identify requests to ad, tracking, and/or adult domains (optionally), and respond with an empty response. AdGuard has its own frequently updated database with names of domains that serve ads, trackers, and scam. +AdGuard DNS 是市场上最注重隐私的 DNS 服务之一。 它支持如此可靠的加密协议,例如 DNS-over-HTTPS,DNS-over-TLS和DNS-over-Quic。 它可以在无过滤模式下作为常规DNS 解析器工作,也可以提供 DNS 级别的内容过滤:识别指向广告,跟踪器和/或成人内容的域名(可选),并以空响应回复。 AdGuard 拥有自己的数据库,经常更新提供广告、跟踪器和欺诈服务的网域名称。 -![An approximate scheme of how AdGuard DNS works](https://cdn.adtidy.org/public/Adguard/Blog/scr2.png) +![AdGuard DNS 的大致工作原理](https://cdn.adtidy.org/public/Adguard/Blog/scr2.png) -About 75% of AdGuard DNS traffic is encrypted. This is actually what differentiates content-blocking DNS servers from others. If you take a look at CloudFlare or Quad9 stats, you’ll see that encrypted DNS is just a small share of all queries. +大约 75% 的 AdGuard DNS 流量被加密。 这实际上就是内容屏蔽 DNS 服务器与其他服务器的区别。 如果查看一下 CloudFlare 或 Quad9 的统计数据,您就会发现加密 DNS 只占所有查询的一小部分。 -AdGuard DNS exists in two main forms: [Public AdGuard DNS](public-dns/overview) and [Private AdGuard DNS](private-dns/overview). None of these services require the installation of apps. They are easy to set up and use, and provide users with the minimum features necessary to block ads, trackers, malicious websites, and adult content (if required). There are no restrictions on what devices they can be used with. +AdGuard DNS 存在两种主要的形式:[公共 AdGuard DNS](public-dns/overview),以及[私有 AdGuard DNS](private-dns/overview)。 这些服务都不需要安装应用程序。 它们易于设置和使用,可为用户提供阻止广告、跟踪器、恶意网站和成人内容(如需要)所需的最低限度功能。 而且它们对可用的设备类型没有任何限制。 -Despite so many similarities, private AdGuard DNS and public AdGuard DNS are two different products. Their main difference is that you can customize Private AdGuard DNS, while Public AdGuard DNS cannot. +尽管他们有许多相似之处,私有 AdGuard DNS 服务和公共 AdGuard DNS 服务是两种不同的产品。 它们的主要区别在于用户可以自定义私有 AdGuard DNS,而公共 AdGuard DNS 则不能。 -## AdGuard产品中的DNS过滤模块 +## AdGuard 产品中的 DNS 过滤模块 -All major AdGuard products, including AdGuard VPN, have a **DNS filtering module** where you can select a DNS server by a provider you trust. Of course, AdGuard DNS Default, AdGuard DNS Non-filtering and AdGuard DNS Family Protection are on the list. Also, AdGuard apps allow users to [easily configure and use AdGuard DNS](https://adguard-dns.io/public-dns.html) — Public or Private. +AdGuard 的所有主要服务,包括 AdGuard VPN,都有 **DNS 过滤模块**,用户可以选择自己信任的供应商提供的 DNS 服务器。 当然,AdGuard DNS 默认、AdGuard DNS 无过滤和 AdGuard DNS 家庭保护都在列表中。 此外,AdGuard 应用程序允许用户[简单轻松配置和使用 AdGuard DNS](https://adguard-dns.io/public-dns.html),无论是公共还是私有的。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 088550229..6a4475621 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: 致谢 -sidebar_position: 5 +sidebar_position: 3 --- 我们开发人员团队热烈感谢第三方软件的开发者和出色的Beta测试用户和其他参与的用户。他们在寻找和消除所有的错误、翻译AdGuard DNS和管理我们的社区方面的帮助是无价的。 @@ -9,7 +9,7 @@ sidebar_position: 5 - Miek Gieben 的 DNS 模块:[https://github.com/miekg/dns](https://github.com/miekg/dns) - Jun Kimura 的 GCache 模块:[https://github.com/bluele/gcache](https://github.com/bluele/gcache) -- Go-Cache module by Patrick Mylund Nielsen: [https://github.com/patrickmn/go-cache](https://github.com/patrickmn/go-cache) +- Patrick Mylund Nielsen 的 Go-Cache 模块:[https://github.com/patrickmn/go-cache](https://github.com/patrickmn/go-cache) - Daniel Martí 的 Gofumpt 程序:[mvdan.cc/gofumpt](https://github.com/mvdan/gofumpt) - Lucas Clemente 的 QUIC-Go 模块:[https://github.com/lucas-clemente/quic-go](https://github.com/lucas-clemente/quic-go) - Dominik Honnef 的静态检查程序:[https://staticcheck.io](https://staticcheck.io/) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..a131a97a7 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,60 +1,64 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS -This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. +sidebar_position: 4 +- - - -Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. +本指南将介绍如何为安全 DNS 创建自己的 DNS 戳。 安全 DNS 是一项通过加密 DNS 查询来增强互联网安全和隐私的服务。 这可以防止用户的查询被恶意行为者拦截或操纵。 -However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. +安全 DNS 通常使用 `tls://`、`https://` 或 `quic://` URL。 这对大多数用户来说已经足够,也是推荐的方式。 -## Introduction to DNS stamps +不过,如果需要额外的安全性,例如预解析服务器 IP 或通过散列进行证书标号,用户可以生成自己的 DNS 戳。 -DNS stamps are short strings that contain all the information needed to connect to a secure DNS server. They simplify the process of setting up Secure DNS as the user does not need to manually enter all this data. +## DNS 戳简介 -DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In particular, they allow you to specify hard-coded server addresses, use certificate hashing, and so on. These features make DNS stamps a more robust and versatile option for configuring Secure DNS settings. +DNS 戳是简短的字符串,包含连接到安全 DNS 服务器所需的全部信息。 DNS 戳简化设置安全 DNS 的过程,可使用户无需再手动输入这些数据。 -## Choosing the protocol +DNS 戳让用户自定义常规 URL 之外的安全 DNS 设置。 它们还允许用户指定硬编码的服务器地址,使用证书哈希等等。 这些功能使 DNS 戳成为配置安全 DNS 设置更强大、更通用的选择。 -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. +## 选择协议 -## Creating a DNS stamp +安全 DNS 的类型包括 `DNS-over-HTTPS (DoH)`、`DNS-over-QUIC (DoQ)`、`DNS-over-TLS (DoT)` 等。 具体协议的选择取决于您的使用环境。 -1. Open the [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). +## 创建 DNS 戳 -2. Depending on the chosen protocol, select the corresponding protocol from the dropdown menu (DoH, DoT, or DoQ). +1. 打开 [DNSCrypt 戳计算器](https://dnscrypt.info/stamps/)。 -3. Fill in the necessary fields: - - **IP address**: Enter the IP address of the DNS server. If you are using the DoT or DoQ protocol, make sure that you have specified the appropriate port as well. +2. 根据所选协议,从下拉菜单中选择相应协议(DoH、DoT 或 DoQ)。 + +3. 填写必填字段: + - **IP 地址**:输入 DNS 服务器的 IP 地址。 如果用户使用 DoT 或 DoQ 协议,请确保您也指定了适当的端口。 :::note - This field is optional and should be used with caution: using this option may disrupt the Internet on IPv6-only networks. + 该字段为可选项,应谨慎使用:使用该选项可能会干扰仅 IPv6 网络上的网络。 ::: - - **Hashes**: Enter the SHA256 digest of one of the TBS certificates found in the validation chain. If the DNS server you are using provides a ready-made hash, find and copy it. Otherwise, you can obtain it by following the instructions in the [*Obtaining the Certificate Hash*](#obtaining-the-certificate-hash) section. + - **哈希值**:输入在验证链中找到的 TBS 证书之一的 SHA256 摘要。 如果您使用的 DNS 服务器提供了现成的哈希值,请找到并将其复制。 否则,您可以按照「[*获取证书哈希*](#obtaining-the-certificate-hash)」部分的说明获取。 :::note - This field is optional + 该字段为可选项 ::: - - **Host name**: Enter the host name of the DNS server. This field is used for server name verification in DoT and DoQ protocols. + - **主机名**:输入 DNS 服务器的主机名。 该字段用于 DoT 和 DoQ 协议中的服务器名称验证。 - - For **DoH**: - - **Path**: Enter the path for performing DoH requests. This is usually `"/dns-query"`, but your provider may provide a different path. + - **DoH**: + - **路径**:输入执行 DoH 请求的路径。 该路径通常是 `"/dns-query"`,但您的提供商可能会提供不同的路径。 - - For **DoT and DoQ**: - - There are usually no specific fields for these protocols in this tool. Just make sure the port specified in the resolver address is the correct port. + - 对于 **DoT 和 DoQ**: + - 该工具中通常没有针对这些协议的特定字段。 只需确保解析器地址中指定的端口是正确端口即可。 - - In the **Properties** section, you can check the relevant properties if they are known and applicable to your DNS server. + - 在「**属性**」部分中,可以检查相关属性是否已知且适用于您的 DNS 服务器。 -4. Your stamp will be automatically generated and you will see it in the **Stamp** field. +4. 您的 DNS 戳将自动生成,并在「**戳**」字段中显示。 -### Obtaining the certificate hash +### 获取证书哈希 -To fill in the **Hashes of the server's certificate** field, you can use the following command, replacing ``, ``, and `` with the corresponding values for your DNS server: +要填写**服务器证书哈希值**字段,可以使用以下命令,将 ``、`` 和 `` 替换为您的 DNS 服务器的相应值: ```bash echo | openssl s_client -connect : -servername 2>/dev/null | openssl x509 -outform der | openssl asn1parse -inform der -strparse 4 -noout -out - | openssl dgst -sha256 @@ -62,36 +66,36 @@ echo | openssl s_client -connect : -servername 2 :::caution -The result of the hash command may change over time as the server's certificate is updated. Therefore, if your DNS stamp suddenly stops working, you may need to recalculate the hash of the certificate and generate a new stamp. Regularly updating your DNS stamp will help ensure the continued secure operation of your Secure DNS service. +哈希命令的结果可能随着服务器证书的更新而随时间变化。 所以,如果 DNS 戳突然停止工作,您可能需要重新计算证书的哈希值并生成一个新的 DNS 戳。 定期更新 DNS 戳有助于确保安全 DNS 服务的持续安全运行。 ::: -## Using the DNS stamp +## 使用 DNS 戳 -You now have your own DNS stamp that you can use to set up Secure DNS. This stamp can be entered into AdGuard and AdGuard VPN for enhanced internet privacy and security. +现在您有自己的 DNS 戳,可以用来设置安全 DNS。 DNS 戳可以导入 AdGuard 和 AdGuard VPN,从而增强互联网隐私性和安全性。 -## Example of creating a DNS stamp +## 创建 DNS 戳示例 -Let's go through an example of creating a stamp for AdGuard DNS using DoT: +让我们以使用 DoT 为 AdGuard DNS 创建 DNS 戳为例进行说明: -1. Open the [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). +1. 打开 [DNSCrypt 戳计算器](https://dnscrypt.info/stamps/)。 -2. Select the DNS-over-TLS (DoT) protocol. +2. 选择 DNS-over-TLS(DoT)协议。 -3. Fill in the following fields: +3. 填写以下字段: - - **IP address**: Enter the IP address and port of the DNS server. In this case, it's `94.140.14.14:853`. + - **IP 地址**:输入 DNS 服务器的 IP 地址和端口。 在本例中,它是 `94.140.14.14:853`。 - - **Host name**: Enter the host name of the DNS server. In this case, it's `dns.adguard-dns.com`. + - **主机名**:输入 DNS 服务器的主机名。 在本例中,它是 `dns.adguard-dns.com`。 - - **Hashes**: Execute the command + - **哈希值**:执行命令 ```bash echo | openssl s_client -connect 94.140.14.14:853 -servername dns.adguard-dns.com 2>/dev/null | openssl x509 -outform der | openssl asn1parse -inform der -strparse 4 -noout -out - | openssl dgst -sha256 ``` - The result is `1ebea9685d57a3063c427ac4f0983f34e73c129b06e7e7705640cacd40c371c8` Paste this SHA256 hash of the server's certificate into the field. + 结果为 `1ebea9685d57a3063c427ac4f0983f34e73c129b06e7e7705640cacd40c371c8` 将服务器证书的 SHA256 哈希值粘贴到字段中。 -4. Leave the Properties section blank. +4. 将属性部分留空。 -5. Your stamp will be automatically generated and you will see it in the **Stamp** field. +5. 您的 DNS 戳将自动生成,并在「**戳**」字段中显示。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 65507f11c..01afb4e6e 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: '如何进行屏幕截图' -sidebar_position: 4 +sidebar_position: 2 --- 屏幕截图是对你的电脑或移动设备屏幕的捕捉,可以通过使用 标准工具或特殊程序/应用程序 获得。 @@ -15,20 +15,20 @@ sidebar_position: 4 可以通过多种方式在 Android 设备上截屏,具体取决于设备型号及其制造商。 -Generally, the following button combination can be used for Android: +一般来说,Android 可以使用以下按钮组合: -- **Press and hold the *Volume Down* and *Power* buttons simultaneously for 1–2 seconds** +- **同时按住*下音量键*和*电源键* 1-2 秒** 您的 Android 设备将捕获整个屏幕并将其保存为照片。 您的 Android 设备将捕获整个屏幕并将其保存为照片。 -However, as already mentioned, the procedure may vary depending on the particular device. 让我们看看其他可能的操作: +然而,正如之前提到的,该过程可能会根据特定设备而有所不同。 让我们看看其他可能的操作: -- **Press and hold the *Home* and *Power* buttons simultaneously for 1–2 seconds;** -- **Press and hold the *Back* and *Home* buttons simultaneously** +- **同时按住*Home 键*和*电源键* 1-2 秒;** +- **同时按住「*返回键*」和「*Home 键*」。** -On Android 8 and later, a screenshot can also be taken by placing the edge of an open hand vertically along the left/right screen edge and swiping the hand to the other screen edge while touching the screen with the hand edge. +在 Android 8 及更高版本中,您还可以通过将张开的手掌边缘垂直放在屏幕左/右边缘,然后将手滑动到另一边缘,同时用手的边缘触摸屏幕来截屏。 -If this method doesn’t work, check *Settings* → *Advanced* features to enable *Palm swipe to capture*. +如果此方法不起作用,请检查「*设置*」→「*高级*」功能,以启用「*轻扫以捕获*」。 此外,您可以使用任何特殊的应用程序在设备上拍摄屏幕截图,例如,*轻松截屏*、*终极截图*、*Screenshot Snap* 等。 @@ -54,7 +54,7 @@ If this method doesn’t work, check *Settings* → *Advanced* features to enabl *请注意:PrtScn(屏幕截图键)按钮在各种键盘上可能有不同的缩写 - PrntScrn、PrtScn、PrtScr 或 PrtSc。* -Windows captures the entire screen and copies it to the clipboard. +Windows 可以截取整个屏幕并将截图复制到剪贴板。 要对一个活动窗口进行截图,请使用以下组合。 @@ -66,7 +66,7 @@ Windows captures the entire screen and copies it to the clipboard. 截图后,它将保存在剪贴板中。 在大多数情况下,您可以使用 *Ctrl + V* 按钮组合将其粘贴到当前正在编辑的文档中。 或者,如果您需要将屏幕截图保存到文件中,您应该打开 **Paint** 程序(或任何其他可以处理图像的应用程序)。 使用相同的按钮组合或通过点击粘贴按钮(通常在屏幕的左上角) 将你的截图粘贴到那里,然后保存它。 -Windows 8和10 允许您使用 *Win + PrtScn* 组合非常快速地截取屏幕截图。 As soon as you press these buttons, the screenshot will be automatically saved as a file to your Pictures → Screenshots Folder. +Windows 8和10 允许您使用 *Win + PrtScn* 组合非常快速地截取屏幕截图。 按下这些按钮后,屏幕快照将自动作为文件保存到图片 → 屏幕截图文件夹中。 还有一个用于截屏的专用程序,称为 *Snipping Tool* ,您可以通过“开始”菜单在计算机的标准程序中找到该程序。 截图工具可让您捕获桌面的任何区域或整个屏幕。 使用此程序截取屏幕截图后,您可以编辑图片并将其保存到计算机上的任何文件夹中。 @@ -86,7 +86,7 @@ Windows 8和10 允许您使用 *Win + PrtScn* 组合非常快速地截取屏幕 要截取特定区域的屏幕截图,您应该使用以下组合: -- ***同时按住 ***⌘ Cmd + Shift + 4******。 Drag the crosshair to select the needed area. 松开鼠标或触控板来进行截图,按Esc键来取消截图。 +- ***同时按住 ***⌘ Cmd + Shift + 4******。 拖动十字准线以选择所需区域。 松开鼠标或触控板来进行截图,按Esc键来取消截图。 若要截取 *Touch Bar* (MacBook Pro) 的屏幕截图,请使用以下组合: diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 526fa1b95..bba31fcc3 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: '更新知识库' -sidebar_position: 3 +sidebar_position: 1 --- 本知识库的目标是为每个人提供有关各种AdGuard DNS相关主题的最新信息。 但是事情在不断变化,有时一篇文章不再反映事物的当前状态——我们中没有那么多人关注每一个信息并在新版本发布时相应地更新它。 @@ -19,9 +19,9 @@ sidebar_position: 3 ## 翻译文章 {#translate-adguard} -知识库现有文章的翻译是在 [Crowdin 平台](https://crowdin.com/project/adguard-knowledge-bases)上进行的。 All the details about translations and working with Crowdin can be found [in the dedicated article](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/) of the AdGuard Ad Blocker Knowledge Base. +知识库现有文章的翻译是在 [Crowdin 平台](https://crowdin.com/project/adguard-knowledge-bases)上进行的。 有关翻译和使用 Crowdin 的所有详细信息,都可以在 AdGuard 广告拦截器知识库的[此篇文章](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/)中找到。 -在撰写AdGuard DNS知识库文章时,您可能会遇到包含复数形式的字符串,您应该格外注意翻译。 [In a separate article](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/), we describe in detail the difficulties that can arise when translating strings with plural forms, and provide extensive instructions on how to work with them on the Crowdin platform. +在撰写AdGuard DNS知识库文章时,您可能会遇到包含复数形式的字符串,您应该格外注意翻译。 [在另一篇文章中](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/),我们详细描述了翻译具有复数形式的字符串时可能出现的困难,并就如何在 Crowdin 平台上处理这些问题给出了额外的说明。 ## 解决待解决的问题 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index 876784214..13f5c8000 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: 更新日志 sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,75 +10,75 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +本文包含 [AdGuard DNS API](private-dns/api/overview.md) 的更新日志。 ## v1.9 -_Released on July 11, 2024_ +_2024年7月11日发布_ -- Added automatic device connection functionality: - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type - - New field in Device — `auto_device`, indicating that the device is automatically connected -- Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats +- 新增自动设备连接功能: + - 新增 DNS 服务设置 — `auto_connect_devices_enabled`,允许通过特定链接类型验证自动连接设备。 + - 设备中新增字段 — `auto_device`,表示设备已自动给连接。 +- 将 CategoryQueriesStats 中的 `queries`、AccountLimits 中的 `used` 以及 QueriesStats 中的 `blocked` 和 `queries` 由 `int` 替换为 `long`。 ## v1.8 -_Released on April 20, 2024_ +_2024年4月20日发布_ -- Added support for DNS-over-HTTPS with authentication: - - New operation — reset DNS-over-HTTPS password for device - - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication +- 新增对使用具有身份验证的 DNS-over-HTTPS 的支持: + - 新增操作:重置设备的 DNS-over-HTTPS 密码。 + - 新增设备设置:`detect_doh_auth_only`。 禁用除具有身份验证的 DNS-over-HTTPS 以外的所有 DNS 连接。 + - DeviceDNSAddresses 新增字段:`dns_over_https_with_auth_url`。 用于指定使用具有身份验证的 DNS-over-HTTPS 连接时的 URL。 ## v1.7 -_Released on March 11, 2024_ - -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: +_2024年3月11日发布_ + +- 添加 IPv4 专用地址功能: + - 现在可在设备上使用专用 IPv4 地址配置 DNS 服务器。 + - 专用 IPv4 地址现在与它所连接的设备相关联,以便记录对该设备的查询。 +- 新增操作: + - 列出所有可用的专用 IPv4 地址 + - 分配新的专用 IPv4 地址 + - 将可用的 IPv4 地址链接到设备 + - 取消 IPv4 地址与设备的连接 + - 查询与设备关联的专用地址信息 +- 已将新限制添加到账号限制中: + - `dedicated_ipv4`:提供有关已分配的专用 IPv4 地址数量及其限制的信息。 +- 删除了 `DNSServerSettings` 中的弃用字段: - `safebrowsing_enabled` ## v1.6 -_Released on January 22, 2024_ +_2024年1月22日发布_ -- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- 为 DNS 描述文件新增了「访问设置」部分(`access_settings`)。 用户可以通过自定义这些字段来保护您的 AdGuard DNS 服务器,使其免受未经授权的访问: - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients`:在这里,您可以设置允许使用您 DNS 服务器的客户端。 此字段优先于 `blocked_clients` 字段。 + - `blocked_clients`:在这里,可以指定不允许哪些客户端使用您的 DNS 服务器。 + - `blocked_domain_rules`:在这里,可以指定不允许哪些域名访问您的 DNS 服务器,并可以使用通配符和 DNS 过滤规则定义这些域名。 -- Added new limits to Account limits: +- 已将新限制添加到账号限制中: - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules` 提供当前使用的 `blocked_clients` 和 `blocked_domain_rules` 的总和,以及访问规则的限制。 + - `user_rules` 显示已创建的用户规则数量,以及用户规则限制。 -- Added a new `ip_log_enabled` setting to log client IP addresses and domains +- 新增设置:`ip_log_enabled` 用于记录客户端 IP 地址和域名。 -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- 新增错误代码 `FIELD_REACHED_LIMIT`,用于指示字段值超过限制: - - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - - For `rules` in custom user rules settings + - 访问设置中 `blocked_clients` 和 `blocked_domain_rules` 的总数。 + - 自定义用户规则设置中的 `rules`。 ## v1.5 -_Released on June 16, 2023_ +_2023年6月16日发布_ -- Added a new `block_nrd` setting and grouped all security-related settings in one place +- 添加新设置 block_nrd 并将所有安全相关设置分组到一处。 -### Model for safebrowsing settings changed +### 安全浏览设置模式更改前: -From: +变更前: ```json { @@ -86,7 +86,7 @@ From: } ``` -To: +更改后: ```json { @@ -96,11 +96,11 @@ To: } ``` -where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. +现在,其中的 `enabled` 会控制组中的所有设置, `block_dangerous_domains` 是之前模型的 `enabled` 字段,`block_nrd` 是过滤新注册域名的设置。 -### Model for saving server settings changed +### 保存服务器设置的模型变更 -From: +变更前: ```json { @@ -110,7 +110,7 @@ From: } ``` -to: +更改后: ```json { @@ -124,40 +124,40 @@ to: } ``` -here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. +此处使用新字段 `safebrowsing_settings` 代替已弃用的 `safebrowsing_enabled`,其值存储在 `block_dangerous_domains`中。 ## v1.4 -_Released on March 29, 2023_ +_2023年3月29日发布_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address +- 添加了用于阻止响应的可配置选项:默认 (0.0.0.0)、REFUSED、NXDOMAIN 或自定义 IP 地址。 ## v1.3 -_Released on December 13, 2022_ +_2022年12月13日发布_ -- Added method to get account limits +- 添加了获取账号限制的方法。 ## v1.2 -_Released on October 14, 2022_ +_2022年10月14日发布_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later +- 新增 DNS 和 DNSCRYPT 协议类型。 弃用即将删除的 PLAIN_TCP、PLAIN_UDP、DNSCRYPT_TCP 和 DNSCRYPT_UDP。 ## v1.1 -_Released on July 7, 2022_ +_2022年7月7日发布_ -- Added methods to retrieve statistics by time, domains, companies and devices -- Added method for updating device settings -- Fixed required fields definition +- 添加了按时间、域名、公司和设备检索统计数字的方法。 +- 添加了更新设备设置的方法。 +- 修复了必填字段定义。 ## v1.0 -_Released on February 22, 2022_ +_2022年2月22日发布_ -- Added authentication -- CRUD operations with devices and DNS servers -- Query log -- Downloading DoH and DoT .mobileconfig -- Filter lists and web services +- 添加了身份验证。 +- 对设备和 DNS 服务器进行 CRUD 操作。 +- 查询日志 +- 下载 DoH 和 DoT .mobileconfig。 +- 过滤列表和网络服务。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 6a1fde2d7..d4ec2673e 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -10,21 +10,21 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/API.md --> -AdGuard DNS提供了一个 REST API,您可以使用它集成在您的应用程序中。 +AdGuard DNS 提供一个 REST API,可以使用它集成在您的应用程序中。 -## Authentication +## 身份验证 ### 生成访问令牌 -Make a POST request for the following URL with the given params to generate the `access_token`: +使用以下参数向指定 URL 发送 POST 请求以生成 `access_token`: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:------------ |:---------------------------------------------------------------- | -| **username** | Account email | -| **password** | Account password | -| mfa_token | Two-Factor authentication token (if enabled in account settings) | +| 参数 | 详细信息 | +|:------------ |:--------------------- | +| **username** | 账号邮箱 | +| **password** | 账号密码 | +| mfa_token | 双重身份验证令牌(如果已在账户设置中启用) | 在响应中,您将同时获得 `access_token` 和 `refresh_token`。 @@ -55,15 +55,15 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ ### 刷新以生成访问令牌 -访问令牌有有效期限 Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +访问令牌有有效期限。 过期后,应用程序将需要使用 `refresh_token` 来请求新的 `access_token`。 使用给定的参数发出以下 POST 请求以获取新的访问令牌: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:----------------- |:------------------------------------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` using which a new access token has to be generated. | +| 参数 | 详细信息 | +|:----------------- |:------------------------------- | +| **refresh_token** | 必须使用 `REFRESH TOKEN` 来生成新的访问令牌。 | #### 示例请求 @@ -97,73 +97,73 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ -d 'token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -| Parameter | Description | -|:----------------- |:-------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` which is to be revoked | +| 参数 | 详细信息 | +|:----------------- |:--------------------- | +| **refresh_token** | 等待撤销的 `REFRESH TOKEN` | -### Authorization endpoint +### 授权端点 -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> 要访问此端点,您需要通过 **devteam@adguard.com** 联系我们。 请描述您访问此端点的目的和用例,并提供重定向 URI。 获得批准后,您将收到一个唯一的客户端标识符,该标识符应用于 **client_id** 参数。 -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +**/oapi/v1/oauth_authorize** 端点用于与资源所有者交互,并获取访问受保护资源的授权。 -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +服务将用户重定向到 AdGuard 进行身份验证(如果您尚未登录),然后将您重定向回应用程序。 -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +**/oapi/v1/oauth_authorize** 端点的请求参数如下: -| Parameter | Description | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| 参数 | 详细信息 | +|:----------------- |:--------------------------------------------------------------- | +| **response_type** | 告诉授权服务器要执行哪个授权。 | +| **client_id** | 请求授权的 OAuth 客户端的 ID。 | +| **redirect_uri** | 包含一个 URL。 该端点的成功响应会重定向到该 URL。 | +| **state** | 用于安全目的的不透明值。 如果请求中设置此请求参数,它将作为重定向 **redirect_uri** 的一部分返回给应用程序。 | +| **aid** | 联盟标识符 | -For example: +示例: ```http request https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +用于告知授权服务器使用哪种授权类型 **response_type** 响应类型请求参数用法如下: -- For the Implicit grant, use **response_type=token** to include an access token. +- 对于隐式授权,使用 **response_type=token** 包含访问令牌。 -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +一个成功的响应是 **302 Found**,将触发重定向到 **redirect_uri**(一个请求参数)。 响应参数嵌入在 **Location** 头部的 **redirect_uri** 参数的片段组件(即 `#` 后面的部分)中。 -For example: +示例: ```http request HTTP/1.1 302 Found Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state=1jbmuc0m9WTr1T6dOO82 ``` -### 访问API +### 访问 API -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +获取访问令牌和刷新令牌后,可以通过在请求头标中传递访问令牌来进行 API 调用。 - 标头名称应为 `Authorization` - 标头值应为 `Bearer {access_token}` ## API -### Reference +### 参考资料 -Please see the methods reference [here](reference.md). +请点击[此处](reference.md)查看方法参考。 ### 开源API 规范 OpenAPI 规范可在 [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]。 -您可以使用不同的工具来查看可用 API 方法的列表。 For instance, you can open this file in [https://editor.swagger.io/][swagger]. +您可以使用不同的工具来查看可用 API 方法的列表。 例如,您可以使用 Swagger 编辑器 [https://editor.swagger.io/][swagger] 打开此文件。 -### Changelog +### 更新日志 -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +完整的 AdGuard DNS API 更新日志可在[此页面](private-dns/api/changelog.md)查看。 -## Feedback +## 反馈 -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +如果您希望使用新方法扩展此 API,请发送电子邮件至 `devteam@adguard.com` 并让我们知道您希望添加的内容。 [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index e5c3c2f28..af87eb869 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -1,5 +1,5 @@ --- -title: Reference +title: 参考资料 sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 @@ -11,441 +11,441 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +本文章包含 [AdGuard DNS API](private-dns/api/overview.md) 的文档。 有关完成的 AdGuard DNS API 更新日志记录,请访问[此页面](private-dns/api/changelog.md)。 -## Current version: 1.9 +## 当前版本:1.9 ### /oapi/v1/account/limits #### GET -##### Summary +##### 摘要 -Gets account limits +获取账号限额 -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------- | -| 200 | Account limits info | +| 响应代码 | 详细信息 | +| ---- | ------ | +| 200 | 账号限额信息 | ### /oapi/v1/dedicated_addresses/ipv4 #### GET -##### Summary +##### 摘要 -Lists dedicated IPv4 addresses +列出专用 IPv4 地址 -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| 响应代码 | 详细信息 | +| ---- | ------------ | +| 200 | 专用 IPv4 地址列表 | #### POST -##### Summary +##### 摘要 -Allocates new IPv4 +分配新的 IPv4 地址 -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| 响应代码 | 详细信息 | +| ---- | -------------- | +| 200 | 成功分配的新 IPv4 地址 | +| 429 | 专用 IPv4 数量达到上限 | ### /oapi/v1/devices #### GET -##### Summary +##### 摘要 -Lists devices +列出设备 -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------- | -| 200 | List of devices | +| 响应代码 | 详细信息 | +| ---- | ---- | +| 200 | 设备列表 | #### POST -##### Summary +##### 摘要 -Creates a new device +创建新设备 -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------------- | -| 200 | Device created | -| 400 | Validation failed | -| 429 | Devices count reached the limit | +| 响应代码 | 详细信息 | +| ---- | -------- | +| 200 | 设备已创建 | +| 400 | 验证失败 | +| 429 | 设备数量达到限制 | ### /oapi/v1/devices/{device_id} #### DELETE -##### Summary +##### 摘要 -Removes a device +删除设备 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ---------------- | -| 200 | Device deleted | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ----- | +| 200 | 设备已删除 | +| 404 | 未找到设备 | #### GET -##### Summary +##### 摘要 -Gets an existing device by ID +根据 ID 获取现有设备 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ---------------- | -| 200 | Device info | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ----- | +| 200 | 设备信息 | +| 404 | 未找到设备 | #### PUT -##### Summary +##### 摘要 -Updates an existing device +更新现有设备 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------- | -| 200 | Device updated | -| 400 | Validation failed | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ----- | +| 200 | 设备已更新 | +| 400 | 验证失败 | +| 404 | 未找到设备 | ### /oapi/v1/devices/{device_id}/dedicated_addresses #### GET -##### Summary +##### 摘要 -List dedicated IPv4 and IPv6 addresses for a device +列出设备的专用 IPv4 和 IPv6 地址 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| 响应代码 | 详细信息 | +| ---- | -------------- | +| 200 | 专用 IPv4 和 IPv6 | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### DELETE -##### Summary +##### 摘要 -Unlink dedicated IPv4 from the device +解除设备上专用 IPv4 链接 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| 响应代码 | 详细信息 | +| ---- | ----------------- | +| 200 | 专用 IPv4 成功与设备解除连接 | +| 404 | 设备或地址未找到 | #### POST -##### Summary +##### 摘要 -Link dedicated IPv4 to the device +将专用 IPv4 连接到设备 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Validation failed | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| 响应代码 | 详细信息 | +| ---- | ----------------- | +| 200 | 专用 IPv4 成功连接到设备 | +| 400 | 验证失败 | +| 404 | 设备或地址未找到 | +| 429 | 连接的专用 IPv4 数量达到上限 | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### GET -##### Summary +##### 摘要 -Gets DNS-over-HTTPS .mobileconfig file. +获取 DNS-over-HTTPS .mobileconfig 文件。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ----------------------- | -- | ------------------------------------ | -- | ---------- | +| device_id | 路径 | | 是 | 字符串 | +| exclude_wifi_networks | 查询 | 按 SSID 列出想要禁用 AdGuard DNS 的 Wi-Fi 网络 | 否 | [ string ] | +| exclude_domain | 查询 | 列出将使用默认 DNS 服务器而不是 AdGuard DNS 的域名 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ------------------------ | +| 200 | DNS-over-HTTPS .plist 文件 | +| 404 | 未找到设备 | ### /oapi/v1/devices/{device_id}/doh_password/reset #### PUT -##### Summary +##### 摘要 -Generate and set new DNS-over-HTTPS password +生成并设置新的 DNS-over-HTTPS 密码。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | --------------------- | +| 200 | DNS-over-HTTPS 密码成功重置 | +| 404 | 未找到设备 | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### GET -##### Summary +##### 摘要 -Gets DNS-over-TLS .mobileconfig file. +获取 DNS-over-TLS .mobileconfig 文件。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ----------------------- | -- | ------------------------------------ | -- | ---------- | +| device_id | 路径 | | 是 | 字符串 | +| exclude_wifi_networks | 查询 | 按 SSID 列出想要禁用 AdGuard DNS 的 Wi-Fi 网络 | 否 | [ string ] | +| exclude_domain | 查询 | 列出将使用默认 DNS 服务器而不是 AdGuard DNS 的域名 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ------------------------ | +| 200 | DNS-over-HTTPS .plist 文件 | +| 404 | 未找到设备 | ### /oapi/v1/devices/{device_id}/settings #### PUT -##### Summary +##### 摘要 -Updates device settings +更新设备设置 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------- | -| 200 | Device settings updated | -| 400 | Validation failed | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ------- | +| 200 | 设备设置已更新 | +| 400 | 验证失败 | +| 404 | 未找到设备 | ### /oapi/v1/dns_servers #### GET -##### Summary +##### 摘要 -Lists DNS servers that belong to the user. +列出属于用户的 DNS 服务器。 -##### Description +##### 详细信息 -Lists DNS servers that belong to the user. By default there is at least one default server. +列出属于用户的 DNS 服务器。 默认情况下,至少有一个默认服务器。 -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------- | -| 200 | List of DNS servers | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | DNS 服务器列表 | #### POST -##### Summary +##### 摘要 -Creates a new DNS server +创建新的 DNS 服务器 -##### Description +##### 详细信息 -Creates a new DNS server. You can attach custom settings, otherwise DNS server will be created with default settings. +创建新的 DNS 服务器。 用户可以附加自定义设置,否则将使用默认设置创建 DNS 服务器。 -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------------------- | -| 200 | DNS server created | -| 400 | Validation failed | -| 429 | DNS servers count reached the limit | +| 响应代码 | 详细信息 | +| ---- | ------------- | +| 200 | DNS 服务器已创建 | +| 400 | 验证失败 | +| 429 | DNS 服务器数量已达上限 | ### /oapi/v1/dns_servers/{dns_server_id} #### DELETE -##### Summary +##### 摘要 -Removes a DNS server +删除 DNS 服务器 -##### Description +##### 详细信息 -Removes a DNS server. All devices attached to this DNS server will be moved to the default DNS server. Deleting the default DNS server is forbidden. +删除 DNS 服务器。 所有连接到此 DNS 服务器的设备都将移至默认 DNS 服务器。 禁止删除默认 DNS 服务器。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------------- | -- | ---- | -- | --- | +| dns_server_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server deleted | -| 404 | DNS server not found | +| 响应代码 | 详细信息 | +| ---- | ----------- | +| 200 | DNS 服务器已删除 | +| 404 | 未找到 DNS 服务器 | #### GET -##### Summary +##### 摘要 -Gets an existing DNS server by ID +根据 ID 获取现有 DNS 服务器 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------------- | -- | ---- | -- | --- | +| dns_server_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server info | -| 404 | DNS server not found | +| 响应代码 | 详细信息 | +| ---- | ----------- | +| 200 | DNS 服务器信息 | +| 404 | 未找到 DNS 服务器 | #### PUT -##### Summary +##### 摘要 -Updates an existing DNS server +更新现有 DNS 服务器。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------------- | -- | ---- | -- | --- | +| dns_server_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| 响应代码 | 详细信息 | +| ---- | ----------- | +| 200 | DNS 服务器已更新 | +| 400 | 验证失败 | +| 404 | 未找到 DNS 服务器 | ### /oapi/v1/dns_servers/{dns_server_id}/settings #### PUT -##### Summary +##### 摘要 -Updates DNS server settings +更新 DNS 服务器设置 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------------- | -- | ---- | -- | --- | +| dns_server_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------------- | -| 200 | DNS server settings updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| 响应代码 | 详细信息 | +| ---- | ------------ | +| 200 | DNS 服务器设置已更新 | +| 400 | 验证失败 | +| 404 | 未找到 DNS 服务器 | ### /oapi/v1/filter_lists #### GET -##### Summary +##### 摘要 -Gets filter lists +获取过滤器列表 -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------- | -| 200 | List of filters | +| 响应代码 | 详细信息 | +| ---- | ----- | +| 200 | 过滤器列表 | ### /oapi/v1/oauth_token #### POST -##### Summary +##### 摘要 -Generates Access and Refresh token +生成访问和刷新令牌 -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------------------------------------- | -| 200 | Access token issued | -| 400 | Missing required parameters | -| 401 | Invalid credentials, MFA token or refresh token provided | +| 响应代码 | 详细信息 | +| ---- | ------------------- | +| 200 | 已颁发访问令牌 | +| 400 | 缺少必需参数 | +| 401 | 提供的凭证、MFA 令牌或刷新令牌无效 | null @@ -453,62 +453,62 @@ null #### DELETE -##### Summary +##### 摘要 -Clears query log +清除查询日志 -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------- | -| 202 | Query log was cleared | +| 响应代码 | 详细信息 | +| ---- | ------- | +| 202 | 查询日志已清除 | #### GET -##### Summary +##### 摘要 -Gets query log +获取查询日志 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | -------------------------------------------------------------------------- | -------- | --------------------------------------------------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| companies | query | Filter by companies | No | [ string ] | -| statuses | query | Filter by statuses | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | -| categories | query | Filter by categories | No | [ [CategoryType](#CategoryType) ] | -| search | query | Filter by domain name | No | string | -| limit | query | Limit the number of records to be returned | No | integer | -| cursor | query | Pagination cursor. Use cursor from response to paginate through the pages. | No | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------------- | -- | --------------------------------------------------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | +| companies | 查询 | 按公司筛选 | 否 | [ string ] | +| statuses | 查询 | 按状态筛选 | 否 | [ [FilteringActionStatus](#FilteringActionStatus) ] | +| categories | 查询 | 按类别筛选 | 否 | [ [CategoryType](#CategoryType) ] | +| search | 查询 | 按域名筛选 | 否 | 字符串 | +| limit | 查询 | 限制返回的记录数 | 否 | integer | +| cursor | 查询 | 分页光标。 使用响应中的光标对页面进行分页。 | 否 | string | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------- | -| 200 | Query log | +| 响应代码 | 详细信息 | +| ---- | ---- | +| 200 | 查询日志 | ### /oapi/v1/revoke_token #### POST -##### Summary +##### 摘要 -Revokes a Refresh Token +撤销刷新令牌 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------- | ---------- | ------------- | -------- | ------ | -| refresh_token | query | Refresh Token | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------- | -- | ---- | -- | ------ | +| refresh_token | 查询 | 刷新令牌 | 是 | string | -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------- | -| 200 | Refresh token revoked | +| 响应代码 | 详细信息 | +| ---- | ------- | +| 200 | 刷新令牌已撤销 | null @@ -516,181 +516,181 @@ null #### GET -##### Summary +##### 摘要 -Gets categories statistics +获取类别统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------------ | -| 200 | Categories statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 类别统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/companies #### GET -##### Summary +##### 摘要 -Gets companies statistics +获取公司统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------------- | -| 200 | Companies statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 公司统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/companies/detailed #### GET -##### Summary +##### 摘要 -Gets detailed companies statistics +获取详细的公司统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| cursor | query | Pagination cursor | No | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | +| cursor | 查询 | 分页光标 | 否 | string | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------------------- | -| 200 | Detailed companies statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | ------------ | +| 200 | 详细的公司统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/countries #### GET -##### Summary +##### 摘要 -Gets countries statistics +获取国家/地区统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------------- | -| 200 | Countries statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | ------------ | +| 200 | 国家/地区统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/devices #### GET -##### Summary +##### 摘要 -Gets devices statistics +获取设备统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------------- | -| 200 | Devices statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 设备统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/domains #### GET -##### Summary +##### 摘要 -Gets domains statistics +获取域名统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------------- | -| 200 | Domains statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 域名统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/time #### GET -##### Summary +##### 摘要 -Gets time statistics +获取时间统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------ | -| 200 | Time statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 时间统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/web_services #### GET -##### Summary +##### 摘要 -Lists web services +列出网络服务 -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------- | -| 200 | List of web-services | +| 响应代码 | 详细信息 | +| ---- | ------ | +| 200 | 网络服务列表 | diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 8c4c1026f..7452e7f95 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,17 +5,15 @@ sidebar_position: 3 ## 什么是关联 IP 地址,为什么有用 -并非所有设备都支持加密的 DNS 协议。 在这种情况下,用户应考虑设置无加密的 DNS。 - -您可以使用**关联 IP 地址**:在此设置中,服务将视来自该 IP 地址和特定设备的所有标准 DNS 查询。 关联 IP 地址的唯一要求是,它必须是住宅 IP。 +并非所有设备都支持加密的 DNS 协议。 在这种情况下,用户应考虑设置无加密的 DNS。 例如,用户可以使用 **IP 地址**。 关联 IP 地址的唯一要求是,它必须是住宅 IP。 :::note -**住宅 IP 地址**是分配给连接到住宅互联网服务提供商(ISP)的设备地址。 通常它与地理位置相关联,并分配给个人住宅或公寓。 人们使用住宅 IP 地址进行日常在线活动,如浏览网络、发送电子邮箱、使用社交媒体或进行串流。 +**住宅 IP 地址**是指分配给连接到住宅互联网服务提供商(ISP)的设备地址。 通常它与地理位置相关联,并分配给个人住宅或公寓。 人们使用住宅 IP 地址进行日常在线活动,如浏览网络、发送电子邮箱、使用社交媒体或进行串流。 ::: -有时候,住宅 IP 地址可能已被使用,如果用户尝试连接到它,AdGuard DNS 将阻止连接。 +有时候,住宅 IP 地址可能已被设置,如果用户尝试连接到它,AdGuard DNS 将阻止连接。 ![关联 IPv4 地址 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) 如果发生这种情况,请联系 [support@adguard-dns.io](mailto:support@adguard-dns.io) 支持,他们将帮助您完成正确的配置设置。 @@ -24,73 +22,73 @@ sidebar_position: 3 如何通过**关联 IP 地址**连接到设备的说明如下: 1. 打开仪表盘。 -2. 添加一个新设备或打开已连接设备的设置。 +2. 添加新设备或打开已连接设备的设置。 3. 转到「_使用 DNS 服务器地址_」。 4. 打开「_无加密的 DNS 服务器地址_」连接关联的 IP。 ![关联 IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) ## 动态 DNS:为什么有用 -每次设备连接到网络时,它都会获得一个新的动态 IP 地址。 当设备断开连接时,DHCP 协议服务器会将 IP 地址重新分配给其他设备。 This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +每次设备连接到网络时,它都会获得一个新的动态 IP 地址。 当设备断开连接时,DHCP 协议服务器可以将释放的 IP 地址分配给网络上的另一台设备。 这意味着动态 IP 地址经常变化,而用户无法预测变化地址的时间。 因此,每当设备重新启动或网络变化时,您需要更新设置。 -To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. +要自动保持关联 IP 地址更新,用户可以使用 DNS。 AdGuard DNS 将定期检查 DDNS 域名的 IP 地址,并将其连接到用户的服务器。 :::note -Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. +动态 DNS(DDNS)是一种服务,它会在您的 IP 地址变化时自动更新 DNS 记录。 DDNS 将网络 IP 地址转换为易于阅读的域名,以方便使用。 将名称与 IP 地址连接的信息存储在 DNS 服务器上的表中。 IP 地址发生变化时,DDNS 就会更新这些记录。 ::: -This way, you won’t have to manually update the associated IP address each time it changes. +这样,用户就不必在每次更改地址时手动更新关联 IP 地址。 -## Dynamic DNS: How to set it up +## 动态 DNS:如何设置 -1. First, you need to check if DDNS is supported by your router settings: - - Go to _Router settings_ → _Network_ - - Locate the DDNS or the _Dynamic DNS_ section - - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ - ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) -2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. -3. Enter the domain in your router settings and sync the configurations. -4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. -5. Input the domain you registered earlier and click _Configure DDNS_. - ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) +1. 首先,需要检查您的路由器设置是否支持 DDNS: + - 转到「_路由器设置_」→「_网络_」。 + - 找到 DDNS 或「_动态 DNS_」部分。 + - 请验证设置确实受支持。 _以下是一个示例。 这可能会因用户的路由器而异_ + ![DDNS 支持 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. 使用像 [DynDNS](https://dyn.com/remote-access/)、[NO-IP](https://www.noip.com/) 或您喜欢的任何其他 DNS 提供商注册您的域名。 +3. 在路由器设置中输入域名并同步配置。 +4. 前往关联 IP 设置以连接地址,然后导航到「_高级设置_」并点击「_配置 DDNS_」。 +5. 输入您之前注册的域名,然后点击「_配置 DDNS_」。 + ![配置 DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) -All done, you've successfully set up DDNS! +全部完成,DDNS 设置成功! -## Automation of linked IP update via script +## 通过脚本自动更新关联 IP 地址 -### On Windows +### 在 Windows 上 -The easiest way is to use the Task Scheduler: +最简单的方式是使用任务调度程序(Task Scheduler): -1. Create a task: - - Open the Task Scheduler. - - Create a new task. - - Set the trigger to run every 5 minutes. - - Select _Run Program_ as the action. -2. Select a program: - - In the _Program or Script_ field, type \`powershell' - - In the _Add Arguments_ field, type: +1. 创建任务: + - 打开任务计划程序。 + - 创建新任务。 + - 将触发器设置为每 5 分钟运行。 + - 选择「_运行程序_」作为操作。 +2. 选择一个程序: + - 在「_程序或脚本_」字段中,输入 `powershell` + - 在「_添加参数_」字段中,输入: - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` -3. Save the task. +3. 保存任务。 -### On macOS and Linux +### 在 macOS 和 Linux 上 -On macOS and Linux, the easiest way is to use `cron`: +在 macOS 和 Linux 上,最简单的方法是使用 `cron`: -1. Open crontab: - - In the terminal, run `crontab -e`. -2. Add a task: - - Insert the following line: +1. 打开 crontab: + - 在终端中运行 `crontab -e`。 +2. 添加任务: + - 插入以下行: `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` - - This job will run every 5 minutes -3. Save crontab. + - 此任务将每 5 分钟运行一次 +3. 保存 crontab。 :::note 重要信息 -- Make sure you have `curl` installed on macOS and Linux. -- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. -- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. +- 确保您在 macOS 和 Linux 上已安装 `curl`。 +- 记得从设置中复制地址并替换 `ServerID` 和 `UniqueKey`。 +- 如果需要更复杂的逻辑或查询结果的处理,请考虑使用脚本(例如 Bash、Python)结合任务调度程序或 cron。 ::: diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/overview.md index ad4535454..8e64010ea 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -5,29 +5,29 @@ sidebar_position: 1 :::info -With AdGuard DNS, you can set up your private DNS servers to resolve DNS requests and block ads, trackers, and malicious domains before they reach your device +使用 AdGuard DNS,可以设置自己的私有 DNS 服务器来解析 DNS 请求并在广告、跟踪器和恶意域名到达设备之前进行拦截。 -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +快速链接:[试用 AdGuard DNS](https://agrd.io/download-dns) ::: -![Private AdGuard DNS dashboard main](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) +![私有 AdGuard DNS 仪表板主页](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) -## General +## 通用 - + -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +私有 AdGuard DNS 提供公共 AdGuard DNS 服务器的所有优势,包括流量加密和域名拦截列表。 它还提供额外的功能,例如灵活的定制、DNS 统计和家长控制。 这些选项都可以通过用户友好的仪表板来轻松地访问和管理。 -### Why you need private AdGuard DNS +### 为什么您需要私有 AdGuard DNS -Today, you can connect anything to the Internet: TVs, refrigerators, smart bulbs, or speakers. But along with the undeniable conveniences you get trackers and ads. A simple browser-based ad blocker will not protect you in this case, but AdGuard DNS, which you can set up to filter traffic, block content and trackers, has a system-wide effect. +今天,用户可以把任何东西连接到互联网上: 电视、冰箱、智能灯泡或扬声器。 但除了这些不可否认的便利之外,用户还会面临追踪器和广告。 在这种情况下,一个简单的基于浏览器的广告拦截器无法保护用户,但用 AdGuard DNS,用户可以设置流量过滤,内容和跟踪器拦截,享受一个系统范围的保护体验。 -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). These solutions work fine for some users, but for others, the public AdGuard DNS lacks the flexibility of configuration, while the AdGuard Home lacks simplicity. That's where private AdGuard DNS comes into play. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +长久以来,AdGuard 产品线仅包括[公共 AdGuard DNS](../public-dns/overview.md) 和 [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome)。 这些解决方案对一些用户来说很好,但对另一些用户来说,公共 AdGuard DNS 缺乏配置的灵活性,而 AdGuard Home 则缺乏简单性。 这就是私人 AdGuard DNS 发挥作用的地方。 它拥有两个优点:它提供可定制性、控制和信息统计,所有这些都可以通过一个简单已用的仪表盘实现。 -### The difference between public and private AdGuard DNS +### 公共 AdGuard DNS 和私有 AdGuard DNS 的区别 -Here is a simple comparison of features available in public and private AdGuard DNS. +以下是公共 AdGuard DNS 和私有 AdGuard DNS 功能的简单比较。 | 公共 AdGuard DNS | 私人 AdGuard DNS | | -------------- | --------------------------------- | @@ -191,26 +191,26 @@ If you only want to use DNS on certain AS numbers or IP addresses, you should bl By setting up these options, you can control who uses your DNS server and prevent potential DDoS attacks. Requests that are not allowed will not appear in your Query log, and they are free of charge.--> -### How to connect devices to AdGuard DNS +### 把设备连接到 AdGuard DNS -AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. +AdGuard DNS 非常灵活,可设置在各种设备上,包括平板电脑、PC、路由器和游戏机。 本节描述如何将设备连接至 AdGuard DNS 的详细指示说明。 -[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) +[把设备连接到 AdGuard DNS](/private-dns/connect-devices/connect-devices.md) -### Server and settings +### 服务器和设置 -This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. +本节解释在 AdGuard DNS 中 「服务器」 的定义以及可用的设置。 这些设置让用户自定义 AdGuard DNS 对已拦截域名的响应方式,并管理您的 DNS 服务器的访问权限。 -[Server and settings](/private-dns/server-and-settings/server-and-settings.md) +[服务器和设置](/private-dns/server-and-settings/server-and-settings.md) -### How to set up filtering +### 如何设置过滤 -In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. +在本节中,我们描述一些允许用户微调 AdGuard DNS 功能的设置。 使用拦截列表、用户规则、家长控制及安全过滤功能,用户可以根据需求配置过滤规则。 -[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) +[如何设置过滤](/private-dns/setting-up-filtering/blocklists.md) -### Statistics and Query log +### 统计数字与查询日志 -Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. +统计和查询日志可让用户深入了解设备的活动。 在「*统计数据*」标签中,用户可以查看连接私人 AdGuard DNS 的设备发出的 DNS 请求汇总。 在查询日志中,可以查看每个请求的信息,还可以按状态、类型、公司、设备、时间和国家/地区对请求进行排序。 -[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) +[统计数字与查询日志](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index b5366d34f..ceeb555b3 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ sidebar_position: 3 ### 禁止的客户端 -在这里,用户可以列出不允许使用您的 DNS 服务器的客户端。 用户可以阻止所有客户端的访问权限,仅使用选定的客户端。 为此,将两个地址添加到不允许的客户端:`0.0.0.0.0/0` 和 `::/0`。 然后,在「_允许的客户端_」字段中,指定可以访问您服务器的地址。 +在这里,用户可以列出不允许使用您的 DNS 服务器的客户端。 用户可以阻止所有客户端的访问权限,仅使用选定的客户端。 为此,将两个地址添加到不允许的客户端:`0.0.0.0/0` 和 `::/0`。 然后,在「_允许的客户端_」字段中,指定可以访问您服务器的地址。 :::note 重要信息 @@ -25,7 +25,7 @@ sidebar_position: 3 ### 禁止的域名 -Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. +这里可以指定将被拒绝访问 DNS 服务器的域名(以及通配符和 DNS 过滤规则)。 ![其他设置 \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md index d4ec6378b..e21ce53d1 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -1,31 +1,31 @@ --- -title: Advanced settings +title: 高级设置 sidebar_position: 2 --- -The Advanced settings section is intended for the more experienced user and includes the following settings. +高级设置部分是为更有经验的用户准备的,包含以下设置。 -## Respond to blocked domains +## 对阻止域名的响应 -Here you can select the DNS response for the blocked request: +用户可以选择已拦截请求的 DNS 响应: -- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule -- **REFUSED**: Respond with REFUSED code -- **NXDOMAIN**: Respond with NXDOMAIN code -- **Custom IP**: Respond with a manually set IP address +- **默认**:被 Adblock 规则拦截时反应为零 IP 地址(A记录:0.0.0.0;AAAA记录:::);被 /etc/hosts 规则拦截时反应为规则中指定 IP 地址。 +- **REFUSED**:以 REFUSED 码响应请求。 +- **NXDOMAIN**:以 NXDOMAIN 码响应。 +- **自定义 IP**:以手动设置的 IP 地址响应。 -## TTL (Time-To-Live) +## 生存时间(TTL) -Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. +生存时间 (TTL) 为客户端装置设定时间周期(以秒为单位)以缓存 DNS 请求的响应,并从其缓存中检索,而无需重新请求 DNS 服务器。 如果 TTL 值较高,最近取消拦截的请求可能在一段时间内仍会显示为已拦截。 如果 TTL 为 0,设备不会缓存响应。 -## Block access to iCloud Private Relay +## 阻止访问 iCloud 专用代理 -Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. +使用 iCloud 专用代理的设备可能会忽略其 DNS 设置,因此 AdGuard DNS 无法保护它们。 -## Block Firefox canary domain +## 阻止 Firefox Canary 域名 -Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. +当 AdGuard DNS 在系统范围内配置时,防止火狐浏览器从其设置中切换到 DNS-over-HTTPS 解析器。 -## Log IP addresses +## 记录 IP 地址 -By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. +默认情况下,AdGuard DNS 不记录传入 DNS 请求的 IP 地址。 如果启用此设置,IP 地址将被记录并显示在查询日志中。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md index 3a1474a2b..06d2287bb 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -1,23 +1,23 @@ --- -title: Rate limit +title: "\b请求数量限制\b" sidebar_position: 4 --- -DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. +DNS 请求数量限制是指一种用于调节 DNS 服务器在特定时间周期内可以处理的流量的技术。 -Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. +没有请求数量限制,DNS 服务器容易受到过载的影响,结果是用户可能会遇到减慢、干扰或服务完全停机等问题。 请求数量限制确保 DNS 服务器即使在流量繁重的情况下也能保持性能和正常运行时间。 请求限制还可以保护用户免受恶意活动的影响,例如 DoS 和 DDoS 攻击。 -## How does Rate limit work +## 请求数量限制的工作原理 -DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. +DNS 速率限制通常通过设置客户端(IP 地址)在特定周期内可以向 DNS 服务器发送的请求数量的阈值来工作。 如果用户在当前的 AdGuard DNS 请求数量限制上遇到问题,并且您使用的是「_团队_」或「_企业版_」,可以请求增加请求数量。 -## How to request DNS rate limit increase +## 如何申请 DNS 请求数量增加 -If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: +如果您订阅了 AdGuard DNS「_团队_」或「_企业版_」,可以申请增加请求数量。 请按照以下说明进行操作: -1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ -2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have +1. 进入 [DNS 仪表板](https://adguard-dns.io/dashboard/) →「_账号设置_」→「_请求数量限制_」 +2. 点击「_提升数量上限_」联系我们的客户支持团队并申请提高限额。 请提供 CIDR 和想要的数量限制。 -![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) +![请求数量限制](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) -1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email +1. 我们将在 1-3 个工作日内审查您的申请。 我们将通过电子邮箱与您联系。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md index 44625e929..6d571babd 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -1,27 +1,27 @@ --- -title: Server and settings +title: 服务器和设置 sidebar_position: 1 --- -## What is server and how to use it +## 什么是服务器及其使用方法 -When you set up Private AdGuard DNS, you'll encounter the term _servers_. +设置私人 AdGuard DNS 时,您将遇到「服务器」这个词。 -A server acts as the “profile” that you connect your devices to. +服务器就像是一个“描述文件”,用户将设备连接至其中。 -Servers include configurations that you can customize to your liking. +服务器包含用户可以根据自己的喜好自定义的配置。 -Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. +创建账号时,我们会自动创建一个带有默认设置的服务器。 用户可以选择修改此服务器或创建一个新的服务器。 -For instance, you can have: +例如,您可以拥有: -- A server that allows all requests -- A server that blocks adult content and certain services -- A server that blocks adult content only during specific hours you choose +- 一个允许所有请求的服务器 +- 一个拦截成人内容和某些服务的服务器 +- 一个仅在您选择的特定时段内拦截成人内容的服务器 -For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). +有关流量过滤和拦截规则的更多信息,请查看相应的文章:[如何在 AdGuard DNS 中设置过滤](/private-dns/setting-up-filtering/blocklists.md)。 -If you're interested in specific settings, there are dedicated articles available for that: +如果您对特定设置感兴趣,有专门的文章供您参考: -- [Advanced settings](/private-dns/server-and-settings/advanced.md) -- [Access settings](/private-dns/server-and-settings/access.md) +- [高级设置](/private-dns/server-and-settings/advanced.md) +- [访问设置](/private-dns/server-and-settings/access.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md index ed127ddea..89dbf08b7 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -1,65 +1,65 @@ --- -title: Blocklists +title: 拦截列表 sidebar_position: 1 --- -## What blocklists are +## 拦截列表是什么 -Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. +拦截列表是 AdGuard DNS 用于过滤可能危害用户隐私的广告和内容的规则集,格式为文本。 通常,一个过滤器由具有相似用途的规则构成。 例如,可以创建用于网站语言的规则(如中文或俄语的过滤规则)或针对钓鱼网站的规则(例如,网络钓鱼 URL 拦截列表)。 用户可以轻松地将这些规则作为一个组启用或禁用。 -## Why they are useful +## 为什么拦截列表有用 -Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. +拦截列表旨在灵活定制过滤规则。 例如,用户可能希望阻止特定语言区域的广告域名,或者摆脱跟踪器或广告域名。 选择所需的拦截列表,按您的喜好自定义过滤规则。 -## How to activate blocklists in AdGuard DNS +## 如何在 AdGuard DNS 中激活拦截列表 -To activate the blocklists: +要激活拦截列表: -1. Open the Dashboard. -2. Go to the _Servers_ section. -3. Select the required server. -4. Click _Blocklists_. +1. 打开仪表盘。 +2. 前往「_服务器_」。 +3. 选择所需的服务器。 +4. 点击「_拦截列表_」。 -## Blocklists types +## 拦截列表类型 -### General +### 通用 -A group of filters that includes lists for blocking ads and tracking domains. +包含屏蔽广告和跟踪域名列表的过滤组。 -![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) +![常规模式拦截列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) -### Regional +### 区域 -A group of filters consisting of regional lists to block domains in specific languages. +一个包含区域列表,用于屏蔽特定语言中的域名的过滤组。 -![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) +![区域拦截列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) ### 安全 -A group of filters containing rules for blocking fraudulent sites and phishing domains. +包含规则,用于屏蔽欺诈网站和钓鱼域名的过滤组。 -![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) +![安全拦截列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) -### Other +### 其他 -Blocklists with various blocking rules from third-party developers. +来自第三方开发者的各种屏蔽规则的拦截列表。 -![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) +![其他拦截列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) -## Adding filters +## 添加过滤器 -If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. +如果您希望扩展 AdGuard DNS 过滤器列表,可以在 GitHub 上的 [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) 的相关部分提交请求。 -To submit a request: +提交请求: -1. Go to the link above (you may need to register on GitHub). -2. Click _New issue_. -3. Click _Blocklist request_ and fill out the form. -4. After filling out the form, click _Submit new issue_. +1. 前往上方链接(您可能需要在 GitHub 上注册)。 +2. 点击「_New issue_」。 +3. 点击「_Blocklist request_」并填写表格。 +4. 填写表格后,点击「_Submit new issue_」。 -If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. +如果您的过滤器拦截规则与现有列表中的不重复,它将被添加到存储库中。 -## User rules +## 用户规则 -You can also create your own blocking rules. -Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). +您也可以创建自己的拦截规则。 +在[用户规则文章](/private-dns/setting-up-filtering/user-rules.md)中了解更多内容。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md index 54114894b..90023c28e 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -3,42 +3,42 @@ title: 家长控制 sidebar_position: 4 --- -## What is it +## 这是什么 -Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. +家长控制是一组设置,允许用户灵活地定制对某些含有"敏感"内容的网站的访问权限。 用户可以使用此功能来限制儿童访问成人网站,定制查询,阻止使用热门服务等。 ## 如何设置 -You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. +用户可以在服务器上灵活配置所有功能,包括家长控制功能。 [在相应的文章中](private-dns/server-and-settings/server-and-settings.md),可以了解 AdGuard DNS 中的“服务器”是什么,并学习如何创建具有不同设置的不同服务器。 -Then, go to the settings of the selected server and enable the required configurations. +然后,进入所选服务器的设置,启用所需的配置。 -### Block adult websites +### 拦截成人网站 -Blocks websites with inappropriate and adult content. +拦截含有不适当和成人内容的网站。 -![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) +![已拦截的网站 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) -### Safe search +### 安全搜索 -Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. +删除来自 Google、Bing、DuckDuckGo、Yandex、Pixabay、Brave 和 Ecosia 的不适当结果。 -![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) +![安全搜索 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) -### YouTube restricted mode +### YouTube 受限模式 -Removes the option to view and post comments under videos and interact with 18+ content on YouTube. +删除在 YouTube 上查看和发布评论的选项,并限制与 18+ 内容的互动。 -![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) +![受限模式 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) -### Blocked services and websites +### 已阻止的服务及网站 -AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. +AdGuard DNS 只需一键即可阻止访问热门服务。 例如,您不希望连接的设备访问 Instagram 和 YouTube。 -![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) +![已拦截的服务 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) -### Schedule off time +### 设置禁用时间 -Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. +在指定日期和时间间隔内启用家长控制。 例如,在工作日,您允许孩子在 23:00 之前观看 YouTube 视频, 但在周末,没有时间限制。 可以根据您的喜好定制时间段,并在您希望的时间段内阻止访问指定的网站。 -![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) +![定时 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md index 46d3853f4..cab2a6342 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -1,24 +1,24 @@ --- -title: Security features +title: 安全功能 sidebar_position: 3 --- -The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. +AdGuard DNS 的安全设置是一组保护用户个人信息的配置。 -Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. +在这里,用户可以选择使用哪些方法来保护自己免受攻击者的侵害。 此功能将保护用户免于访问钓鱼和假网站,并防止敏感数据的潜在泄漏。 -### Block malicious, phishing, and scam domains +### 拦截恶意、钓鱼网站以及欺诈域名 -To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. +迄今为止,我们已经分类了 1500 多万个网站了,建立了一个包含 150 万个已知网络钓鱼和恶意软件网站的数据库。 AdGuard 利用该数据库检查用户访问的网站,保护用户免受在线威胁。 -### Block newly registered domains +### 阻止新注册的域名 -Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. -Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. +骗子通常使用最近注册的域名进行钓鱼和欺诈活动。 因此,我们开发了一个特殊的过滤器,用来检测域名的有效期,并在其最近创建时进行阻止。 +有时这可能会导致误报,但统计数字表明,在大多数情况下此设置仍然保护我们的用户避免丢失机密数据。 -### Block malicious domains using blocklists +### 使用拦截列表阻止恶意域名 -AdGuard DNS supports adding third-party blocking filters. -Activate filters marked `security` for additional protection. +AdGuard DNS 支持添加第三方拦截过滤器。 +激活标记为“安全”的过滤器以获得额外保护。 -To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). +了解更多关于拦截列表的信息请[查看单独的文章](/private-dns/setting-up-filtering/blocklists.md)。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md index 11b3d99da..2528215d6 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -1,30 +1,30 @@ --- -title: User rules +title: 用户规则 sidebar_position: 2 --- -## What is it and why you need it +## 这是什么,作用是什么? -User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. +用户规则与常见拦截列表使用的过滤规则相同。 用户可以手动添加规则或从预定义列表中导入它们,用这些规则来自定义网站过滤以符合自己的需求。 -To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. +要让过滤更加灵活更符合您的偏好,请参阅 AdGuard DNS 过滤规则的[规则语法](/general/dns-filtering-syntax/)。 -## How to use +## 使用方式 -To set up user rules: +设置用户规则: -1. Navigate to the _Dashboard_. +1. 转到「仪表盘」。 -2. Go to the _Servers_ section. +2. 前往「服务器」。 -3. Select the required server. +3. 选择所需的服务器。 -4. Click the _User rules_ option. +4. 点击「用户规则」。 -5. You'll find several options for adding user rules. +5. 您将找到几种添加用户规则的选项。 - - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ - ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) - - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + - 最简单的方式是使用生成器。 点击「添加新规则」→ 输入您要拦截或取消拦截的域名 → 点击「添加规则」。 + ![添加规则 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - 另一个方式是使用规则编辑器。 点击「打开编辑器」并根据[语法](/general/dns-filtering-syntax/)输入拦截规则。 -This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). +此功能允许用户替换 DNS 查询内容[将查询重定向到其他域名](/general/dns-filtering-syntax/#dnsrewrite-modifier)。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..d0099de5a 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: 与 iCloud 专用代理同时使用 sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +当您使用 iCloud 专用代理时,AdGuard DNS 仪表板(以及相关的 [AdGuard 测试页面](https://adguard.com/test.html))会显示您未在该设备上使用 AdGuard DNS。 -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![设备未连接](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +要解决此问题,需要在设备的设置中允许 AdGuard 网站查看您的 IP 地址。 -- On iPhone or iPad: +- iPhone 或 iPad: - 1. Go to `adguard-dns.io` + 1. 转到 `adguard-dns.io` - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. 点击「**页面设置**」,然后点击「**显示 IP 地址**」 - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![iCloud 专用代理设置 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. 对 `adguard.com` 重复上述操作 -- On Mac: +- Mac: - 1. Go to `adguard-dns.io` + 1. 转到 `adguard-dns.io` - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. 在 Safari 中,选择「**查看**」→「**重新加载并显示 IP 地址**」 - 1. Repeat for `adguard.com` + 1. 对 `adguard.com` 重复上述操作 -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +如果看不到暂时允许网站查看您的 IP 地址的选项,请将设备更新到最新版本的 iOS、iPadOS 或 macOS,然后重试。 -Now your device should be displayed correctly in the AdGuard DNS dashboard: +现在您的设备应该正确显示在 AdGuard DNS 仪表板中: -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![设备已连接](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +请注意,一旦您关闭特定网站的专用代理,网络提供商也将能够看到您正在浏览的网站。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..86301d5ea 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: 已知问题 sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +部分用户在设置 AdGuard DNS 后可能会发现它无法正常工作:用户收到信息显示其设备未连接到 AdGuard DNS,并且查询日志中不会显示来自该设备的请求。 这可能是由于浏览器或操作系统中某些隐藏的设置。 让我们来看看几个常见问题及其对应的解决方案。 :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +您可以在[测试页面](https://adguard.com/test.html)中检查 AdGuard DNS 的状态。 ::: -## Chrome’s secure DNS settings +## Chrome 浏览器的安全 DNS 设置 -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +如果用户使用的是 Chrome 浏览器,并且在 AdGuard DNS 面板中看不到任何请求,这可能是因为 Chrome 浏览器使用了自己的 DNS 服务器。 以下是禁用它的方法: -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. 打开 Chrome 浏览器的设置。 +1. 转至「*隐私和安全*」。 +1. 选择「*安全*」。 +1. 向下滚动到「*使用安全 DNS*」。 +1. 禁用该功能。 -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Chrome 浏览器的使用安全 DNS 功能](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +如果禁用 Chrome 浏览器自身的 DNS 设置,浏览器就会使用操作系统指定的 DNS,如果设置正确,那么就会是 AdGuard DNS。 -## iCloud Private Relay (Safari, macOS, and iOS) +## iCloud 私有代理(Safari、macOS 和 iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +如果您在设备设置中启用 iCloud 私有代理,那么 Safari 将会使用 Apple 的 DNS 地址,这将会覆盖 AdGuard DNS 设置。 -Here’s how you can disable iCloud Private Relay on your iPhone: +以下是在 iPhone 上禁用 iCloud 私有代理的方法: -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. 打开「*设置*」并点击您的姓名。 +1. 选择「*iCloud*」→「*私有代理*」。 +1. 关闭私有代理。 -![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) +![iOS 私有代理](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +在您的 Mac 上: -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. 打开「*系统设置*」并单击您的姓名或「*Apple ID*」。 +1. 选择「*iCloud*」→「*私有代理*」。 +1. 关闭私有代理。 +1. 单击*「完成」*。 -![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) +![macOS 私有代理](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## 高级跟踪和指纹保护(Safari,从 iOS 17 开始) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +iOS 17 更新后,Safari 设置中的高级跟踪和指纹保护可能会被启用,这可能会产生类似于 iCloud 私有代理绕过 AdGuard DNS 设置的效果。 -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +以下是禁用高级跟踪和指纹保护的方法: -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. 打开「*设置*」并向下滚动到「*Safari*」。 +1. 单击「*高级*」。 +1. 禁用「*高级跟踪和指纹保护*」。 -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![iOS 跟踪和指纹保护 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..1a00a1520 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: 如何删除 DNS 配置文件 sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +如果有用户想断开已有 DNS 配置文件的 iPhone、iPad 或 Mac 与您 DNS 服务器的连接,需要删除对应 DNS 配置文件。 以下是具体操作方法。 -On your Mac: +在 Mac 上: -1. Open *System Settings*. +1. 打开「*系统设置*」。 -1. Click *Privacy & Security*. +1. 点击「*隐私和安全*」。 -1. Scroll down to *Profiles*. +1. 下滑至「*配置文件*」。 - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![配置文件](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. 选择一个配置文件并单击「`–`」。 - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![删除配置文件](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. 确认删除。 - ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) + ![确认](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +在 iOS 上: -1. Open *Settings*. +1. 打开「*设置*」。 -1. Select *General*. +1. 选择「*常规*」。 - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![常规设置 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. 下滑至「*VPN 和设备管理*」。 - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![VPN 和设备管理 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. 选择所需的配置文件,然后点击「*删除配置文件*」。 - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![配置文件 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![删除配置文件 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. 输入您的设备密码以确认删除。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md index b21375a03..7e4da282f 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -1,27 +1,27 @@ --- -title: Companies +title: 公司 sidebar_position: 4 --- -This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. +此标签让用户快速查看哪些公司发送的请求最多,以及哪些公司的请求已拦截最多。 -![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) +![公司 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) -The Companies page is divided into two categories: +公司网页分为两类: -- **Top requested company** -- **Top blocked company** +- **热门被请求的公司** +- **热门已拦截的公司** -These are further divided into sub-categories: +进一步分为子类别: -- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads -- **Trackers**: requests from websites and third parties for the purpose of tracking user activity -- **Social media**: requests to social network websites -- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users -- **Other** +- **广告**:包含广告或与广告有关的请求,它们将收集和分享用户数据,分析用户行为,并投放广告。 +- **跟踪器**:来自网站和第三方的请求,目的是跟踪用户活动。 +- **社交网络**:向社交网络网站发送的请求。 +- **CDN**:请求连接到内容分发网络(CDN),这是一个全球的代理服务器网络,能够加速内容传递到用户。 +- **其他** -### Top companies +### 公司排行 -In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. +在此表格中,我们不仅显示访问最多或已拦截公司的名称,还展示请求或已拦截的域名信息。 -![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) +![公司列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md index e20fc8f7c..8160c7af4 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -1,36 +1,36 @@ --- -title: Query log +title: 查询日志 sidebar_position: 5 --- -## What is Query log +## 什么是查询日志 -Query log is a useful tool for working with AdGuard DNS. +查询日志是一个用于与 AdGuard DNS 配合使用的有用工具。 -It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. +它允许用户查看在所选时间周期内您的设备发出的所有请求,并按状态、类型、公司、设备、国家/地区对请求进行排序。 -## How to use it +## 使用方式 -Here's what you can see and what you can do in the _Query log_. +以下是在「查询日志」中用户可以看到的内容和可以执行的操作。 -### Detailed information on requests +### 请求的详细信息 -![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) +![请求信息 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) -### Blocking and unblocking domains +### 域名的拦截与取消拦截 -Requests can be blocked and unblocked without leaving the log, using the available tools. +您可以不离开日志界面,使用可用工具拦截或取消拦截请求。 -![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) +![取消拦截域名 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) -### Sorting requests +### 请求排序 -You can select the status of the request, its type, company, device, and the time period of the request you are interested in. +您可以选择感兴趣的请求的状态、类型、公司、设备,以及请求的时间周期。 -![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) +![请求排序 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) -### Disabling query logging +### 禁用查询日志记录 -If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). +用户还可以在账号设置中完全禁用日志记录(请记住,这将禁用统计数字)。 -![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) +![日志记录 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md index c55c81f8a..ab6b5d87c 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -1,13 +1,13 @@ --- -title: Statistics and Query log +title: 统计数字与查询日志 sidebar_position: 1 --- -One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. +使用 AdGuard DNS 的目的之一是,了解您的设备在做什么,连接到什么。 没有这种清晰性,就无法监控设备活动。 -AdGuard DNS provides a wide range of useful tools for monitoring queries: +AdGuard DNS 提供广泛的有用工具来监控查询: -- [Statistics](/private-dns/statistics-and-log/statistics.md) -- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) -- [Companies](/private-dns/statistics-and-log/companies.md) -- [Query log](/private-dns/statistics-and-log/query-log.md) +- [统计数字](/private-dns/statistics-and-log/statistics.md) +- [流量终点](/private-dns/statistics-and-log/traffic-destination.md) +- [公司](/private-dns/statistics-and-log/companies.md) +- [查询日志](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md index 4a6688ec8..1d96449f2 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -1,55 +1,55 @@ --- -title: Statistics +title: 统计信息 sidebar_position: 2 --- -## General statistics +## 概况统计 -The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. +在「统计数字」选项卡中,用户可以查看连接到私有 AdGuard DNS 的设备发出的所有 DNS 请求的汇总统计信息。 它显示请求的总数和地理位置、被拦截的请求数、请求被发送到的公司列表、请求类型和请求最多的域名。 -![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) +![已拦截网站 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) -## Categories +## 类别 -### Requests types +### 请求类型 -- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads -- **Trackers**: requests from websites and third parties for the purpose of tracking user activity -- **Social media**: requests to social network websites -- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users -- **Other** +- **广告**:包含广告或与广告有关的请求,它们将收集和分享用户数据,分析用户行为,并投放广告。 +- **跟踪器**:来自网站和第三方的请求,目的是跟踪用户活动。 +- **社交网络**:向社交网络网站发送的请求。 +- **CDN**:请求连接到内容分发网络(CDN),这是一个全球的代理服务器网络,能够加速内容传递到用户。 +- **其他** -![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) +![请求类型 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) -### Top companies +### 公司排行 -Here you can see the companies that have sent the most requests. +在此,可以看到发送最多请求的公司。 -![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) +![公司排行 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) -### Top destinations +### 流量目的地排行 -This shows the countries to which the most requests have been sent. +这里可以查看接收最多请求的国家/地区。 -In addition to the country names, the list contains two more general categories: +除了国家/地区名称外,列表还包含两个常规类别: -- **Not applicable**: Response doesn't include IP address -- **Unknown destination**: Country can't be determined from IP address +- **不适用**:响应不包含 IP 地址。 +- **未知目的地**:无法从 IP 地址确定国家。 -![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) +![流量目的地排行 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) -### Top domains +### 域名排行 -Contains a list of domains that have been sent the most requests. +包含接收最多请求的域名列表。 -![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) +![域名排行 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) -### Encrypted requests +### 加密的请求 -Shows the total number of requests and the percentage of encrypted and unencrypted traffic. +显示请求总数以及加密和未加密流量的比例。 -![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) +![加密的请求 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) -### Top clients +### 客户端排行 -Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. +在这里我们显示发送请求的客户端数量。 要查看客户端 IP 地址,请在服务器设置中启用「记录 IP 地址」。 [更多关于服务器设置](/private-dns/server-and-settings/advanced.md)可以在相关章节中找到。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md index 83ff7528e..e9f252459 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -1,8 +1,8 @@ --- -title: Traffic destination +title: 流量终点 sidebar_position: 3 --- -This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. +该功能可显示您的设备发送出的 DNS 请求去向。 除了查看请求终点的地图之外,用户还可以按日期、设备和国家/地区过滤信息。 -![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) +![流量终点 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/overview.md index eecd31528..596d5d60a 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -7,11 +7,11 @@ sidebar_position: 1 AdGuard DNS 是款个免费的、注重隐私的DNS解析器,他可以提供安全的连接,还可以拦截追踪器、广告和网络钓鱼(可选)。 AdGuard DNS不需要安装任何应用程序。 他可以轻松地安装在所有设备(智能手机、台式电脑、路由器、游戏机等)上。 -## 免费的AdGuard DNS服务器 +## 免费的 AdGuard DNS 服务器 -AdGuard DNS 有三个公共服务器的类型。 ”默认“服务器是用于拦截广告、追踪器、恶意软件和钓鱼网站的。 ”家庭保护“也有同样的功能。他会屏蔽儿童不适合儿童的网站,并在提供”安全搜索“选项的浏览器中强制执行。 ”不过滤“提供了一个安全可靠的链接,但是不会过滤任何东西。 You can find detailed instructions on setting up AdGuard DNS on any device on [our website](https://adguard-dns.io/public-dns.html). 每个服务器都支持不同的安全协议: DNSCrypt、DNS-over-HTTPS (DoH)、DNS-over-TLS (DoT)、和 DNS-over-QUIC (DoQ)。 +AdGuard DNS 有三个公共服务器的类型。 ”默认“服务器是用于拦截广告、追踪器、恶意软件和钓鱼网站的。 ”家庭保护“也有同样的功能。他会屏蔽儿童不适合儿童的网站,并在提供”安全搜索“选项的浏览器中强制执行。 ”不过滤“提供了一个安全可靠的链接,但是不会过滤任何东西。 您可以在[我们的网站](https://adguard-dns.io/public-dns.html)上找到有关在任何设备上设置 AdGuard DNS 的详细说明。 每个服务器都支持不同的安全协议: DNSCrypt、DNS-over-HTTPS (DoH)、DNS-over-TLS (DoT)、和 DNS-over-QUIC (DoQ)。 -## AdGuard DNS协议 +## AdGuard DNS 协议 除了无加密的DNS(IPv4和IPv6),AdGuard DNS支持各种加密协议,所以你可以选择一个最适合你的加密协议。 @@ -23,19 +23,19 @@ AdGuard DNS允许您使用特定的加密协议:DNSCrypt 由于他,所有DNS DoH 和 DoT 是现代安全的 DNS 协议,它们越来越受欢迎,可预见的,在未来将成为最受欢迎的安全协议。 两者都比 DNSCcrypt 更可靠,并且都已经得到了 AdGuard DNS 的支持。 -#### JSON API for DNS +#### JSON 应用程序接口(API)用于 DNS -AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: +AdGuard DNS 还提供用于 DNS 的 JSON 应用程序接口(API)。 可以通过输入以下内容来获取 JSON 格式的 DNS 响应: ```text curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' ``` -For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. +有关详细文档,请参阅 [ Google 关于 DNS-over-HTTPS 的 JSON API 指南](https://developers.google.com/speed/public-dns/docs/doh/json)。 在 AdGuard DNS 中,获取 JSON 格式的 DNS 响应的操作方式相同。 :::note -Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. +与 Google DNS 不同,AdGuard DNS 的响应 JSON 中不支持 `edns_client_subnet` 和 `Comment` 值。 ::: @@ -43,6 +43,6 @@ Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Co [DNS-over-QUIC 是一个新的 DNS 安全协议](https://adguard.com/blog/dns-over-quic.html),AdGuard DNS 是第一个支持它的公共解析器。 与 DoH 和 DoT 不同的是,它使用 QUIC 作为传输协议,并最终将 DNS 带回到它的根——通过 UDP 工作。 它带来了 QUIC 所能提供的所有好东西ーー开箱即用的加密、减少连接时间、当数据包丢失时更好的性能。 此外,QUIC 应该是一个传输级别的协议,并且不存在 DoH 可能发生的元数据泄漏风险。 -### Rate limit +### 请求数量限制 -DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). +DNS 请求数量限制是一种用于调节 DNS 服务器在特定时间周期内可以处理的流量的技术。 我们提供提高 AdGuard DNS 的「团队版」和「企业版」套餐默认限制的选项。 有关更多信息,请[阅读相关文章](/private-dns/server-and-settings/rate-limit.md)。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index df46c5373..359555a5f 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -1,21 +1,21 @@ --- -title: 如何刷新DNS缓存 +title: 如何刷新 DNS 缓存 sidebar_position: 1 --- :::info -在这篇文章中,我们解释刷新 DNS 缓存以解决公共 DNS 问题的方式。 You can use AdGuard Ad Blocker to set up DNS servers, including encrypted ones +在这篇文章中,我们解释刷新 DNS 缓存以解决公共 DNS 问题的方式。 用户可以使用 AdGuard 广告拦截程序来设置 DNS 服务器,包括加密的服务器。 -Quick link: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock) +快速连接:[下载 AdGuard 广告拦截程序](https://agrd.io/download-kb-adblock) ::: -## What is DNS cache? +## DNS 缓存是什么? -DNS cache stores the IP addresses of visited sites on the local computer so that they load faster next time. Instead of doing a long DNS lookup, the system answers the queries with DNS records from the temporary DNS cache. +DNS 缓存将访问站点的 IP 地址存储在本地计算机上,以便在下次加载时可以加载地更快。 系统不进行长时间的 DNS 查找,而是使用临时 DNS 缓存中的 DNS 记录来回答查询。 -The DNS cache contains so-called [resource records (RRs)](https://en.wikipedia.org/wiki/Domain_Name_System#Resource_records), which are: +DNS 缓存包含所谓的[资源记录(RR)](https://en.wikipedia.org/wiki/Domain_Name_System#Resource_records),包括: - **资源数据(或 rdata)**; - **记录类型**; @@ -24,145 +24,145 @@ The DNS cache contains so-called [resource records (RRs)](https://en.wikipedia.o - **类别**; - **资源数据长度**。 -## 当您可能需要清除缓存时 +## 何时可能需要清除缓存 -**You've changed your DNS provider to AdGuard DNS.** If the user has changed their DNS, it may take some time to see the result because of the cache. +**您已将 DNS 提供商更改为 AdGuard DNS。**如果用户更改 DNS,由于缓存的原因,可能需要一些时间才能看到结果。 -**You regularly get a 404 error.** For example, the website has been transferred to another server, and its IP address has changed. To make the browser open the website from the new IP address, you need to remove the cached IP from the DNS cache. +**您经常收到 404 错误**。例如,网站被转移到新服务器,其 IP 地址已经改变。 要使浏览器从新的 IP 地址打开网站,需要从 DNS 缓存中删除已经缓存的 IP。 -**You want to improve your privacy.** +**您想改善个人隐私。** ## 如何在不同的操作系统上刷新 DNS 缓存 ### iOS -There are different ways to clear the DNS cache on your iPad or iPhone. +有多种方法可以清理 iPad 或 iPhone 上的 DNS 缓存。 -The simplest way is to activate the Airplane mode (for example, in the Control Center or in the Settings app) and to deactivate it again. The DNS cache will be flushed. +最简单的方法是打开再关闭飞行模式(可在控制中心或「设置」中操作)。 DNS 缓存会被刷新。 -Another option is to reset the network settings of your device in the Settings app. Open *General*, scroll down, find *Reset* and tap *Reset Network Settings*. +另一种选择是在「设置」中重置设备的网络设置。 打开「*常规*」,向下滚动,找到「*重置*」然后点击「*重置网络设置*」。 :::note -By doing that, you will lose connections to Wi-Fi routers and other specific network settings, including DNS servers customizations. You will need to reset them manually. +这样操作之后,用户将断开与 Wi-Fi 路由器的连接,并失去其他特定网络的设置(包括 DNS 服务器自定义设置)。 您将需要手动重置它们。 ::: ### Android -There are different ways to clear the DNS cache on your Android device. The exact steps may vary depending on the version of Android you're using and the device manufacturer. +在 Android 设备上,有多种方式可以清理 DNS 缓存。 具体步骤会随着设备和 Android 版本而变化。 -#### Clear DNS cache via Chrome +#### 通过 Chrome 清理 DNS 缓存 -Google Chrome, often the default browser on Android, has its own DNS cache. To flush this cache in the Chrome browser, follow the instructions below: +Google Chrome 通常是 Android 设备的默认浏览器,拥有自己的 DNS 缓存。 要刷新 Chrome 的缓存,请按照以下步骤操作: -1. Launch Chrome on your Android device -1. Type `chrome://net-internals/#DNS` in the address bar -1. On the DNS lookup page, choose DNS from the menu on the left -1. In the panel on the right, tap the *Clear Host Cache* button to clear the DNS cache on your device +1. 在 Android 设备上启动 Chrome。 +1. 在地址栏中输入 `chrome://net-internals/#DNS` +1. 在 DNS 查找页面上,从左侧菜单中选择 DNS。 +1. 在右侧面板中,点击「*清除 Host 缓存*」按钮来清除设备上的 DNS 缓存。 -#### Modify the Wi-Fi network to Static +#### 将 Wi-Fi 网络修改为静态网络 -To clear your Android device's DNS cache by changing Wi-Fi network settings to Static, follow these steps: +要把 Wi-Fi 网络设置更改为静态网络以清除 Android 设备的 DNS 缓存,请按照以下步骤操作: -1. Go to *Settings → Wi-Fi* and choose the network you're connected to -1. Look for IP settings and select *Static* -1. Fill in the required fields. You can get the necessary information from your network administrator or from your router's configuration page -1. After entering the required information, reconnect to your Wi-Fi network. This action will force your device to update its IP and DNS settings and clear the DNS cache +1. 前往*「设置」→「Wi-Fi」*并选择您所连接的网络。 +1. 查找 IP 设置并选择「*静态*」。 +1. 填写必填字段。 您可以从网络管理员或路由器的配置页面获取必要的信息。 +1. 输入所需信息后,重新连接到您的 Wi-Fi 网络。 此操作将强制设备更新其 IP 和 DNS 设置并清除 DNS 缓存。 -#### Reset network settings +#### 高级网络设置 -Another option is to reset the network settings of your device in the Settings app. Open *Settings → System → Advanced → Reset options → Reset network settings* and tap *Reset Settings* to confirm. +另一种选择是在「设置」中重置设备的网络设置。 打开*「设置」→「系统」→「高级」→「重置选项」→「重置网络设置」*,然后点击「*重置设置*」进行确认。 :::note -By doing that, you will lose connections to Wi-Fi routers and other specific network settings, including DNS servers customizations. You will need to reset them manually. +这样操作之后,用户将断开与 Wi-Fi 路由器的连接,并失去其他特定网络的设置(包括 DNS 服务器自定义设置)。 您将需要手动重置它们。 ::: ### macOS -To clear the DNS cache on macOS, open the Terminal (you can find it by using the Spotlight search — to do that, press Command+Space and type *Terminal*) and enter the following command: +要清除 macOS 上的 DNS 缓存,请打开终端(您可以使用 Spotlight 搜索,按 Command+Space 输入 *Terminal*)并输入以下命令: `sudo killall -HUP mDNSResponder` -On macOS Big Sur 11.2.0 and macOS Monterey 12.0.0, you may also use this command: +在 macOS Big Sur 11.2.0 和 macOS Monterey 12.0.0 上,您还可以使用以下命令: `sudo dscacheutil -flushcache` -After that, enter your administrator password to complete the process. +然后,输入管理员密码完成操作。 ### Windows -To flush DNS cache on your Windows device, do the following: +要刷新 Windows 设备上的 DNS 缓存,请执行以下操作: -Open the Command Prompt as an administrator. You can find it in the Start Menu by typing *command prompt* or *cmd*. Then type `ipconfig /flushdns` and press Enter. +以管理员身份打开 cmd。 您可以通过在「开始」菜单中键入「*命令提示符*」或「*cmd*」找到它。 然后输入 `ipconfig/flushdns` 并按回车键。 -You will see the line *Successfully flushed the DNS Resolver Cache*. Done! +用户将看到提示:*已成功刷新 DNS 解析器缓存*。 完成! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux 没有操作系统级别的 DNS 缓存,除非您安装并运行了 systemd-resolved、DNSMasq、BIND 或 Nscd 这样的缓存服务。 清除 DNS 缓存的过程取决于 Linux 的发行版本和使用的缓存服务。 -For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. +每个发行版本都需要先启动终端窗口。 按键盘上的 Ctrl+Alt+T,然后使用相应的命令清除 Linux 系统运行的服务的 DNS 缓存。 -To find out which DNS resolver you're using, command `sudo lsof -i :53 -S`. +要了解您正在使用哪个 DNS 解析器,请使用命令 `sudo lsof -i :53 -S`。 #### systemd-resolved -To clear the **systemd-resolved** DNS cache, type: +要清除 **systemd-resolved** DNS 缓存,请输入: `sudo systemd-resolve --flush-caches` -On success, the command doesn’t return any message. +成功后,该命令不会返回任何消息。 #### DNSMasq -To clear the **DNSMasq** cache, you need to restart it: +要清除 **DNSMasq** 缓存,您需要输入命令将其重新启动: `sudo service dnsmasq restart` #### NSCD -To clear the **NSCD** cache, you also need to restart the service: +要清除 **NSCD** 缓存,您也需要输入命令将其重新启动: `sudo service nscd restart` #### BIND -To flush the **BIND** DNS cache, run the command: +要刷新 **BIND** DNS 缓存,请运行以下命令: `rndc flush` -Then you will need to reload BIND: +然后用户需要重新加载 BIND: `rndc reload` -You will get the message that the server has been successfully reloaded. +您将收到服务器已成功重新加载的消息。 -## How to flush DNS cache in Chrome +## 如何在 Chrome 中刷新 DNS 缓存 -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. +如果您不想每次使用私有 AdGuard DNS 或 AdGuard 的主页的时候都重启浏览器,此操作可能会有帮助。 设置 1-2 只需更改一次。 -1. Disable **secure DNS** in Chrome settings +1. 在 Chrome 设置中禁用**安全 DNS** ```bash chrome://settings/security ``` -1. Disable **Async DNS resolver** +1. 禁用**异步 DNS 解析器** ```bash chrome://flags/#enable-async-dns ``` -1. Press both buttons here +1. 按此页的两个按钮 ```bash chrome://net-internals/#sockets ``` -1. Press **Clear host cache** +1. 点击**清除主机缓存** ```bash chrome://net-internals/#dns diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index bcb0c94c7..45174fa3d 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md index 15999da7b..84da1c08e 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -21,7 +21,7 @@ You can learn more about this in the [related article](/dns-client/overview/). You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. 1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). -2. Access [settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). 3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. 4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md index 2ad4f6285..77755bd94 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -5,9 +5,7 @@ sidebar_position: 3 ## What linked IPs are and why they are useful -Not all devices can support encrypted DNS protocols. In this case, users should consider setting up unencrypted DNS. - -You can use a **linked IP address**: in this setup, the service will consider all standard DNS queries coming from that IP address and for that specific device. The only requirement for a linked IP address is that it must be a residential IP. +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. :::note @@ -31,7 +29,7 @@ The following instructions explain how to connect to the device via **linking IP ## Dynamic DNS: Why it is useful -Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server reassigns IP addresses to the remaining devices. This means dynamic IP addresses can change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md index 33842dbd0..fe4ec8e63 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -15,7 +15,7 @@ This setting allows you to specify which clients can use your DNS server. It has ### Disallowed clients -Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. :::note Important