Search results

  1. H

    Solved Use DoT/DoH but keep UDP Port 53 free on Debian

    Hi there, I would like to host a Debian mail server, where additionally an OpenVPN server instance is listening on UDP Port 53. The server itself should use DoH if possible, else DoT. I can not get it to work however. I tried using resolved, but without avail. Can someone point me in the right...
Top