From 85a5d5bf7b34c93530458c6c254d3b7c8b50d8ee Mon Sep 17 00:00:00 2001 From: Martin Polden Date: Sat, 9 May 2020 13:26:46 +0200 Subject: Update readme --- README.md | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) (limited to 'README.md') diff --git a/README.md b/README.md index 9e9d9f6..d54637c 100644 --- a/README.md +++ b/README.md @@ -14,9 +14,10 @@ configure. * **Control**: Filter unwanted content at the DNS-level. Similar to [Pi-hole](https://github.com/pi-hole/pi-hole). -* **Fast**: Efficient filtering and caching of DNS requests. With pre-fetching - enabled, cached requests will never block waiting for the upstream resolver. - Asynchronous persistent caching is also supported. +* **Fast**: Parallel resolving over multiple resolvers, efficient filtering and + caching of DNS requests. With pre-fetching enabled, cached requests will never + block waiting for the upstream resolver. Asynchronous persistent caching is + also supported. * **Reliable**: Built with Go and [miekg/dns](https://github.com/miekg/dns) - a mature DNS library. * **Secure**: Protect your DNS requests from snooping and tampering using [DNS @@ -180,7 +181,7 @@ The following examples assumes that _zdns_ is running on port 53000. See $ iptables -t nat -A PREROUTING -d -p udp -m udp --dport 53 -j REDIRECT --to-ports 53000 # Local requests -$ -A OUTPUT -d 127.0.0.1 -p udp -m udp --dport 53 -j REDIRECT --to-ports 53000 +$ iptables -A OUTPUT -d 127.0.0.1 -p udp -m udp --dport 53 -j REDIRECT --to-ports 53000 ``` ### macOS (pf) @@ -197,8 +198,6 @@ _This is my personal opinion and not a objective assessment of Pi-hole._ * Buggy installation script. In my personal experience, the 4.3 installation script failed silently in both Debian stretch and buster LXC containers. - + * Installation method pipes `curl` to `bash`. Not properly packaged for any distributions. - -* PHP dependency. -- cgit v1.2.3