AdGuardHome

Network-wide ads & trackers blocking DNS server.

When running multiple instances of AdGuardHome you can synchronize the configuration with AdGuardHome Sync

Installation

Download newest release from Github.com

chmod +x AdGuardHome
./AdGuardHome --service install

Usage

./AdGuardHome [options]

AdGuard ErrorPage

http://standard-block.dns.adguard.com/

Flags

Options:
  -c, --config VALUE                 Path to the config file
  -w, --work-dir VALUE               Path to the working directory
  -h, --host VALUE                   Host address to bind HTTP server on
  -p, --port VALUE                   Port to serve HTTP pages on
  -s, --service VALUE                Service control action: status, install, uninstall, start, stop, restart
  -l, --logfile VALUE                Path to log file. If empty: write to stdout; if 'syslog': write to system log
  --pidfile VALUE                    Path to a file where PID is stored
  --check-config                     Check configuration and exit
  --no-check-update                  Don't check for updates
  -v, --verbose                      Enable verbose output
  --version                          Show the version and exit
  --help                             Print this help

Blocklists

https://oisd.nl/ https://someonewhocares.org/hosts/ https://github.com/DandelionSprout/adfilt https://github.com/Perflyst/PiHoleBlocklist https://gitlab.com/curben/urlhaus-filter

Examples

Example

API usage

Enable / disable AdGuard protection

Disable

curl -X POST -H "Content-Type:application/json" -d '{"protection_enabled":false}' http://<ip>/control/dns_config

Enable

curl -X POST -H "Content-Type:application/json" -d '{"protection_enabled":true}' http://<ip>/control/dns_config

URL List