modified: dnscrypt-proxy.sh

new file:   dnscrypt-proxy/dnscrypt-proxy.toml
This commit is contained in:
Zachariah Gibbens 2023-03-25 03:38:54 +00:00
parent 9b68509d68
commit 9184cf0b9d
2 changed files with 18 additions and 1 deletions

View File

@ -1,6 +1,8 @@
#!/bin/bash
sudo apt -y install dnscrypt-proxy
sudo cp ../dnscrypt-proxy/dnscrypt-proxy.socket /etc/systemd/system/dnscrypt-proxy.socket
sudo cp /etc/dnscrypt-proxy/dnscrypt-proxy.toml /etc/dnscrypt-proxy/dnscrypt-proxy.toml.orig
sudo cp ../dnscrypt-proxy/dnscrypt-proxy.toml /etc/dnscrypt-proxy.toml
sudo systemctl daemon-reload
sudo systemctl restart dnscrypt-proxy.socket
sudo systemctl restart dnscrypt-proxy
sudo systemctl restart dnscrypt-proxy.service

View File

@ -0,0 +1,15 @@
# Empty listen_addresses to use systemd socket activation
listen_addresses = []
#server_names = ['cloudflare']
[query_log]
file = '/var/log/dnscrypt-proxy/query.log'
[nx_log]
file = '/var/log/dnscrypt-proxy/nx.log'
[sources]
[sources.'opennic']
urls = ['https://raw.githubusercontent.com/DNSCrypt/dnscrypt-resolvers/master/v3/opennic.md', 'https://download.dnscrypt.info/resolvers-list/v3/opennic.md']
minisign_key = 'RWQf6LRCGA9i53mlYecO4IzT51TGPpvWucNSCh1CBM0QTaLn73Y7GFO3'
cache_file = 'opennic.md'