How can I remove dnsmasq and stubby configs to go back to default configs, without resetting router?

Hi,
Im a newbie with Openwrt learning, Slowly, So I have followed this guide

everything is working, is this giveing me the same service that Pi-hole and adguard home or would I be better off undoing what the guide did, If so, How? Then installing either Adguard home or pihole.

I have learnt that Its great having well written guides, But unless I know what these commands are doing im not really learning anything, Just following.

It'll only give you the encrypted dns, no adblocking.

Btw, pihole can't be run on Openwrt.

First off: Please adjust the title and give a briefe summary of your question.

If you should stay with Stubby or switch to Pi-Hole depends on what you want.

DoT is a means to prevent your DNS requests from being intercepted. Without DoT, intruders can both, read your requests as well as respond to them however they like. It targets unknown attackers that have physical(-ish) access to your internet wires.

Pi-Hole, on the other side, primarily acts as add blocking and tracking prevention mechanism. It targets the website providers of the very website you use, so those are not unknown attackers but very well known.

You can, however, configure Pi-Hole to use DoT. So if you want both, add blocking and request interception prevention, you should go with Pi-Hole.

But since you seem to not know about both things being conceptually different and aim for different things, please read up on Pi-Hole before you implement it and try to find even critical voices.

I personally find every add-blocking mechanism operating on a central server instead of on a per-device level pretty annoying. You more or less always rely on pre-provided list of bad hosts (since there are so many you just don't want to start fresh and maintain such a list yourself) which every now and then means sites just don't work because you prevented them from showing adds. Just ticking the "uBlock: off" button in chrome allows me to quickly live with adds works for me, having to open the Pi-Hole management interface and disable a certain rule does not. Especially when "me" is a household of four and everyone must have the capability to disable ad blocking.

3 Likes

easiest way: once booted, press the reset button for 10 seconds. This resets all of the router config and you can start over.

this is where your responsibility needs to kick in: to google things, or make Linux online courses, or read technical books about the topics that you are interested in and so on.
Having working how to guides is a very good starting point, as you get exact keywords, which makes researching and learning rather easy to start with. They are also live hands on, to see immediate results.

Most of thd forum and wiki in is about the "how" and "making things possible on OpenWRT", not about Linux teaching.

1 Like

My bad my friend, this is the problem with Google, I read these thread Running PiHole on OpenWrt (x86/RPi) using Docker - Tutorial/Experiences

And that seemed to indicate that it was possible, In all honestly perhaps I should have paid more attention to the date of the post.

Many thanks for your reply, I am learning that Openwrt is a whole different world to Asus merlin, I do not mind learning new things, is their any way to undo what I did following the guide but not resetting the whole router, can imanually edit certain files to remove and put back to before I did it.

In docker it might be, never tried it, not going to ...
That's another level of complicated, imho, since you need to get Docker up and running too.

1 Like

I think im going to stay away from that as well.

Sure, just "scp" them off of your router to your desktop and maybe put them back. Most of the changes you make are within the /etc/config folder.
Another idea would be kicking off a local git repository in "/etc/config". I wouldn't exactly put that to github since your configuration contains every password you type into LuCI web ui, but git works for all-local changes good as well.

On the other hand, the changes the wiki page told you to do aren't that many and not that complicated.

Here's the config file you touched by applying the guide as far as dnsmasq is concerned:

There you get the default values.

  • noresolve defaults to 0, you changed it to 1
  • localuse defaults to 1, you explicitely set it to 1.
  • You removed the "server" property, which is empty by default anyway.
  • You set the "server" property of dnsmasq to your stobby.
  • So just remove the "server" property all

This can be done either by LuCI web ui or the UCI command line system.

See: https://openwrt.org/docs/guide-user/base-system/uci

So going back to a previous snapshot isn't something OpenWRT provides for you, but once you understand how to set some properties or where to look them up making those kinds of changes isn't particularly hard.

2 Likes

Thank you, That has been a great help:) when you put it the way you did, it makes sence.

This topic was automatically closed 10 days after the last reply. New replies are no longer allowed.