diff --git a/.github/workflows/build-deploy.yml b/.github/workflows/build-deploy.yml index f5ab0bf38..76434b5d2 100644 --- a/.github/workflows/build-deploy.yml +++ b/.github/workflows/build-deploy.yml @@ -1,5 +1,10 @@ name: Build and deploy +env: + BASE_DOMAIN: kb-dns.pages.dev + BASE_PATH: / + PAGES_PROJECT: kb-dns + on: push: branches: @@ -13,22 +18,57 @@ on: jobs: build: runs-on: ubuntu-latest + container: + image: node:20 steps: - - uses: actions/checkout@v3 - - name: Use Node.js - uses: actions/setup-node@v1 + - uses: actions/checkout@v4 + + - name: Setup pnpm + uses: pnpm/action-setup@v4 with: - node-version: 18.x + version: 9 + + - name: Install dependencies + run: pnpm install + + - name: Determine branch for deploy + id: get-branch + run: | + if [ "${{ github.ref_name }}" = "master" ]; then + echo "BRANCH_NAME=main" >> $GITHUB_ENV + elif [ "${{ github.event_name }}" = "pull_request" ]; then + PR_NUMBER=${{ github.event.number }} + echo "BRANCH_NAME=pull-request-${PR_NUMBER}" >> $GITHUB_ENV + else + echo "BRANCH_NAME=${{ github.ref_name }}" >> $GITHUB_ENV + fi + + - name: Run build + run: | + URL=https://${{ env.BASE_DOMAIN }} BASE_URL=${{ env.BASE_PATH }} pnpm build + + # Disable crawlers for preview builds. + echo "User-Agent: *\nDisallow: /" > build/robots.txt - - name: yarn install - run: yarn install + - name: Install Wrangler + if: github.event.pull_request.head.repo.fork == false + run: npm install -g wrangler - - name: yarn build - run: yarn build + - name: Deploy to Cloudflare Pages + if: github.event.pull_request.head.repo.fork == false + run: npx wrangler pages deploy ./build --project-name="${{ env.PAGES_PROJECT }}" --branch ${{ env.BRANCH_NAME }} + env: + CLOUDFLARE_API_TOKEN: ${{ secrets.CLOUDFLARE_WORKERS_API_TOKEN }} + CLOUDFLARE_ACCOUNT_ID: ${{ secrets.CLOUDFLARE_WORKERS_ACCOUNT_ID }} - - name: deploy - if: github.ref == 'refs/heads/master' - uses: JamesIves/github-pages-deploy-action@4.1.8 + - name: Add comment to Pull Request + if: github.event_name == 'pull_request' && github.event.pull_request.head.repo.fork == false + uses: actions/github-script@v6 with: - branch: gh-pages - folder: build + script: | + github.rest.issues.createComment({ + issue_number: context.issue.number, + owner: context.repo.owner, + repo: context.repo.repo, + body: `Preview was deployed to: https://${{ env.BRANCH_NAME }}.${{ env.BASE_DOMAIN }}${{ env.BASE_PATH }}` + }) diff --git a/.github/workflows/crowdin.yml b/.github/workflows/crowdin.yml index cb72f04a3..85ecec746 100644 --- a/.github/workflows/crowdin.yml +++ b/.github/workflows/crowdin.yml @@ -9,23 +9,26 @@ on: jobs: build: runs-on: ubuntu-latest + container: + image: node:20 steps: - - uses: actions/checkout@v3 - - name: Use Node.js - uses: actions/setup-node@v1 + - uses: actions/checkout@v4 + + - name: Setup pnpm + uses: pnpm/action-setup@v4 with: - node-version: 18.x + version: 9 - - name: yarn install - run: yarn install + - name: Install dependencies + run: pnpm install --frozen-lockfile - - name: sync translations + - name: Sync translations env: CROWDIN_PERSONAL_TOKEN: ${{ secrets.CROWDIN_PERSONAL_TOKEN }} - run: yarn run crowdin:sync + run: pnpm run crowdin:sync - - name: create pull request - uses: peter-evans/create-pull-request@v4 + - name: Create pull request + uses: peter-evans/create-pull-request@v6 with: token: ${{ secrets.BOT_GITHUB_TOKEN }} commit-message: automatically update translations diff --git a/.github/workflows/markdown-lint.yml b/.github/workflows/markdown-lint.yml index 4c1671339..817ac0ae8 100644 --- a/.github/workflows/markdown-lint.yml +++ b/.github/workflows/markdown-lint.yml @@ -1,20 +1,27 @@ name: Lint Markdown on: - push + push: + branches: + - "*" + pull_request: + types: [opened, reopened, synchronize] jobs: build: runs-on: ubuntu-latest + container: + image: node:20 steps: - - uses: actions/checkout@v3 - - name: Use Node.js - uses: actions/setup-node@v3 + - uses: actions/checkout@v4 + + - name: Setup pnpm + uses: pnpm/action-setup@v4 with: - node-version: 18.x + version: 9 - - name: yarn install - run: yarn install + - name: Install dependencies + run: pnpm install --frozen-lockfile - - name: yarn lint:md - run: yarn lint:md + - name: pnpm lint:md + run: pnpm lint:md diff --git a/README.md b/README.md index 3c6b2383c..f0e2ac920 100644 --- a/README.md +++ b/README.md @@ -2,7 +2,7 @@ This website is built using [Docusaurus 2](https://docusaurus.io/), a modern static website generator. -`main` branch is published automatically to [https://adguardteam.github.io/KnowledgeBaseDNS/](https://adguardteam.github.io/KnowledgeBaseDNS/). +`master` branch is published automatically to https://kb-dns.pages.dev/. ## How to contribute @@ -15,7 +15,7 @@ You can help by contributing to the Knowledge Base, all details are in [this art First of all, you need to install the following: - [git](https://github.com/git-guides/install-git) -- [yarn](https://classic.yarnpkg.com/lang/en/docs/install/) +- [pnpm](https://pnpm.io/installation) Second, clone this repo to your local computer: @@ -25,23 +25,23 @@ Alternatively, you can use the [Github app](https://desktop.github.com/) to do t Then you should open Terminal on your computer and navigate to the directory where you cloned this repo and run this command to install the local dependencies: -- `yarn install` +- `pnpm install` ### Lint markdown This command lints the markdown and outputs any errors to the console: -- `yarn lint:md` +- `pnpm lint:md` Some of errors can be fixed automatically: -- `yarn lint:md --fix` +- `pnpm lint:md --fix` VSCode users can install the [markdownlint extension][vscode-markdownlint] to see the errors in the editor. ### Run it locally -- `yarn start` +- `pnpm start` This command [lints markdown syntax](#lint-markdown), and if there is no markdownlint errors starts a local development server and opens up a browser window. @@ -49,7 +49,7 @@ Most changes are reflected live without having to restart the server. ## How to build -- `yarn build` +- `pnpm build` This command generates static content into the `build` directory and can be served using any static contents hosting service. @@ -59,8 +59,8 @@ Translations are not pushed to the repo and prepared on-the-fly (`i18n` folder i Here's how you can debug translations locally. -1. Download translations: `CROWDIN_PERSONAL_TOKEN="YOURTOKEN" yarn run crowdin download` -2. Run Docusaurus with the language of your choice: `yarn run start -- --locale de` +1. Download translations: `CROWDIN_PERSONAL_TOKEN="YOURTOKEN" pnpm run crowdin download` +2. Run Docusaurus with the language of your choice: `pnpm run start -- --locale de` ## How to generate DNS stamps diff --git a/crowdin.yml b/crowdin.yml index 95936797d..bb7b9db54 100644 --- a/crowdin.yml +++ b/crowdin.yml @@ -15,8 +15,10 @@ files: - source: /i18n/en/**/* translation: /i18n/%two_letters_code%/**/%original_file_name% languages_mapping: *languages_mapping + update_option: 'update_as_unapproved' - source: /docs/**/* translation: /i18n/%two_letters_code%/docusaurus-plugin-content-docs/current/**/%original_file_name% languages_mapping: *languages_mapping + update_option: 'update_as_unapproved' ignore: - "/**/_category_.json" diff --git a/docs/general/dns-filtering-syntax.md b/docs/general/dns-filtering-syntax.md index 53402257a..c3b8c95ad 100644 --- a/docs/general/dns-filtering-syntax.md +++ b/docs/general/dns-filtering-syntax.md @@ -259,6 +259,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/docs/general/dns-providers.md b/docs/general/dns-providers.md index 7f0f9afff..6d795682c 100644 --- a/docs/general/dns-providers.md +++ b/docs/general/dns-providers.md @@ -353,6 +353,21 @@ A collaborative open project to promote, implement, and deploy [DNS Privacy](htt | DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls.sinodun.com` IP: `145.100.185.15` and IPv6: `2001:610:1:40ba:145:100:185:15` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | | DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls1.sinodun.com` IP: `145.100.185.16` and IPv6: `2001:610:1:40ba:145:100:185:16` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | +### FutureDNS + +[FutureDNS](https://futuredns.eu.org) is a privacy-focused DNS service that prioritizes user security and anonymity. It supports both standard DNS and encrypted protocols while maintaining a strict no-logging policy. + +#### Standard + +| Protocol | Address | | +|-------------------------|-------------------------------------------------|----------------| +| DNS, IPv4 | `162.55.52.228` | [Add to AdGuard](adguard:add_dns_server?address=162.55.52.228&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=162.55.52.228&name=) | +| DNS, IPv6 | `2a01:4f8:1c1c:adbc::` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:1c1c:adbc::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:1c1c:adbc::&name=) | +| DNS-over-HTTPS, IPv4 | `https://dns.de.futuredns.eu.org/dns-query/` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.de.futuredns.eu.org/dns-query/&name=futuredns), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.de.futuredns.eu.org/dns-query/&name=futuredns) | +| DNS-over-HTTPS, IPv6 | `https://dns.de.futuredns.eu.org/dns-query/` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.de.futuredns.eu.org/dns-query/&name=futuredns), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.de.futuredns.eu.org/dns-query/&name=futuredns) | +| DNS-over-TLS | `tls://dns.de.futuredns.eu.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.de.futuredns.eu.org&name=FutureDNSDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.de.futuredns.eu.org&name=FutureDNSDoT) | +| DNS-over-QUIC | `quic://dns.de.futuredns.eu.org` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.de.futuredns.eu.org&name=FutureDNSDoQ), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.de.futuredns.eu.org&name=FutureDNSDoQ) | + #### Other DNS servers with no-logging policy | Protocol | Address | | @@ -391,13 +406,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. | Protocol | Address | | |----------------|----------------------------------------------------|----------------| -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` |[Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | | DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-HTTPS | `https://sm2.doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://sm2.doh.pub/dns-query&name=sm2.doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://sm2.doh.pub/dns-query&name=sm2.dns.pub) | | DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -408,6 +424,17 @@ These servers use some logging, self-signed certs or no support for strict mode. |----------------|----------------------------------------------------|----------------| | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +|DNS-over-HTTPS|`https://zero.dns0.eu/`|[Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS |`tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -590,17 +617,6 @@ More strictly filtering policies with blocking — ads, marketing, tracking, cli |DNS-over-HTTPS|`https://ric.openbld.net/dns-query`|[Add to AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk)| |DNS-over-TLS|`tls://ric.openbld.net`|[Add to AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0)| -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocol | Address | | -|----------------|----------------------------------------------------|----------------| -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -|DNS-over-HTTPS|`https://zero.dns0.eu/`|[Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS |`tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -644,6 +660,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +|DNS-over-TLS|`tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Non-filtering + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -809,7 +856,6 @@ In "Family" mode, Protected + blocking adult content. | Protocol | Address | | |----------------|----------------------------------------------------|----------------| | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - | DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -851,11 +897,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocol | Address | | |----------------|----------------------------------------------------|----------------| -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -928,6 +974,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +|DNS-over-TLS|`tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +|DNS-over-TLS|`tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1087,6 +1151,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +|DNS-over-TLS|`tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +|DNS-over-TLS|`tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +|DNS-over-TLS|`tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +|DNS-over-HTTPS|`https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +|DNS-over-TLS|`tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1119,7 +1221,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. ### Privacy-First DNS -[Privacy-First DNS](https://tiarap.org/) blocks over 140K ads, ad-tracking, malware and phishing domains. No logging, no ECS, DNSSEC validation, free! +[Privacy-First DNS](https://tiarap.org/) blocks over 140K ads, ad-tracking, malware, and phishing domains. No logging, no ECS, DNSSEC validation, free! #### Singapore DNS Server @@ -1148,7 +1250,7 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. ### Seby DNS -[Seby DNS](https://dns.seby.io/) is a privacy focused DNS service provided by Sebastian Schmidt. No Logging, DNSSEC validation. +[Seby DNS](https://dns.seby.io/) is a privacy-focused DNS service provided by Sebastian Schmidt. No logging, DNSSEC validation. #### DNS Server 1 @@ -1160,11 +1262,19 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. ### BlackMagicc DNS -[BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. +[BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. | Protocol | Address | | |----------------|----------------------------------------------------|----------------| -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | + +### LaxrFar DNS + +[LaxrFar DNS](https://laxrfar.xyz/) is a DNS that is focused on ad blocking, privacy, malware protection and has a strict no-logging policy. + +| Protocol | Address | | +|----------------|----------------------------------------------------|----------------| +| DNS, IPv4 | `23.176.184.32` | [Add to AdGuard](adguard:add_dns_server?address=23.176.184.32&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=23.176.184.32&name=) | diff --git a/docs/miscellaneous/acknowledgements.md b/docs/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/docs/miscellaneous/acknowledgements.md +++ b/docs/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/docs/miscellaneous/create-dns-stamp.md b/docs/miscellaneous/create-dns-stamp.md index 31b39e45e..23dab8c78 100644 --- a/docs/miscellaneous/create-dns-stamp.md +++ b/docs/miscellaneous/create-dns-stamp.md @@ -1,4 +1,7 @@ -# How to create your own DNS stamp for Secure DNS +--- +title: How to create your own DNS stamp for Secure DNS +sidebar_position: 4 +--- This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. diff --git a/docs/miscellaneous/structured-dns-errors.md b/docs/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..0a7836dc4 --- /dev/null +++ b/docs/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [*Structured DNS Errors* (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what *Structured DNS Errors* are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [*Extended DNS Errors* (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how *Structured DNS Errors* could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/docs/miscellaneous/take-screenshot.md b/docs/miscellaneous/take-screenshot.md index 529c9cf08..eb7ef1ad4 100644 --- a/docs/miscellaneous/take-screenshot.md +++ b/docs/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/docs/miscellaneous/update-kb.md b/docs/miscellaneous/update-kb.md index 9f69a301a..43e23a037 100644 --- a/docs/miscellaneous/update-kb.md +++ b/docs/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/docs/private-dns/api/_category_.json b/docs/private-dns/api/_category_.json index ebc3a0c43..88db94c3e 100644 --- a/docs/private-dns/api/_category_.json +++ b/docs/private-dns/api/_category_.json @@ -1,5 +1,5 @@ { - "position": 2, + "position": 6, "label": "API", "collapsible": true, "collapsed": true diff --git a/docs/private-dns/connect-devices/_category_.json b/docs/private-dns/connect-devices/_category_.json new file mode 100644 index 000000000..785050276 --- /dev/null +++ b/docs/private-dns/connect-devices/_category_.json @@ -0,0 +1,6 @@ +{ + "position": 2, + "label": "How to connect devices", + "collapsible": true, + "collapsed": true +} \ No newline at end of file diff --git a/docs/private-dns/connect-devices/connect-devices.md b/docs/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..9abff2ade --- /dev/null +++ b/docs/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: General information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For devices that do not natively support encrypted DNS protocols, we offer three other options: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). + +For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/docs/private-dns/connect-devices/game-consoles/_category_.json b/docs/private-dns/connect-devices/game-consoles/_category_.json new file mode 100644 index 000000000..7b910c736 --- /dev/null +++ b/docs/private-dns/connect-devices/game-consoles/_category_.json @@ -0,0 +1,6 @@ +{ + "position": 3, + "label": "Game consoles", + "collapsible": true, + "collapsed": true +} \ No newline at end of file diff --git a/docs/private-dns/connect-devices/game-consoles/game-consoles.md b/docs/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..b1caa95a4 --- /dev/null +++ b/docs/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Game consoles +sidebar_position: 1 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/docs/private-dns/connect-devices/game-consoles/nintendo-switch.md b/docs/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..c79e7c0dc --- /dev/null +++ b/docs/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Nintendo Switch console and go to the home menu. +1. Go to *System Settings* → *Internet*. +1. Select the Wi-Fi network that you want to modify the DNS settings for. +1. Click *Change Settings* for the selected Wi-Fi network. +1. Scroll down and select *DNS Settings*. +1. In the *DNS Server* field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +1. Save your DNS settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/game-consoles/nintendo.md b/docs/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..29efa150f --- /dev/null +++ b/docs/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. + +::: + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. From the home menu, select *System Settings*. +1. Go to *Internet Settings* → *Connection Settings*. +1. Select the connection file, then select *Change Settings*. +1. Select *DNS* → *Set Up*. +1. Set *Auto-Obtain DNS* to *No*. +1. Select *Detailed Setup* → *Primary DNS*. Hold down the left arrow to delete the existing DNS. +1. In the *DNS Server* field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +1. Save the settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/game-consoles/playstation.md b/docs/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..1183d612b --- /dev/null +++ b/docs/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your PS4/PS5 console and sign in to your account. +1. From the home screen, select the gear icon located in the top row. +1. In the *Settings* menu, select *Network*. +1. Select *Set Up Internet Connection*. +1. Choose *Use Wi-Fi* or *Use a LAN Cable*, depending on your network setup. +1. Select *Custom* and then select *Automatic* for *IP Address Settings*. +1. For *DHCP Host Name*, select *Do Not Specify*. +1. For *DNS Settings*, select *Manual*. +1. In the *DNS Server* field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +1. Select *Next* to continue. +1. On the *MTU Settings* screen, select *Automatic*. +1. On the *Proxy Server* screen, select *Do Not Use*. +1. Select *Test Internet Connection* to test your new DNS settings. +1. Once the test is complete and you see "Internet Connection: Successful", save your settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/game-consoles/steam.md b/docs/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..e6fdff634 --- /dev/null +++ b/docs/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Open the Steam Deck settings by clicking the gear icon in the upper right corner of the screen. +1. Click *Network*. +1. Click the gear icon next to the network connection you want to configure. +1. Select IPv4 or IPv6, depending on the type of network you're using. +1. Select *Automatic (DHCP) addresses only* or *Automatic (DHCP)*. +1. In the *DNS Server* field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +1. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/game-consoles/xbox-one.md b/docs/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..70f1703eb --- /dev/null +++ b/docs/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Xbox One console and sign in to your account. +1. Press the Xbox button on your controller to open the guide, then select *System* from the menu. +1. In the *Settings* menu, select *Network*. +1. Under *Network Settings*, select *Advanced Settings*. +1. Under *DNS Settings*, select *Manual*. +1. In the *DNS Server* field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +1. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/mobile-and-desktop/_category_.json b/docs/private-dns/connect-devices/mobile-and-desktop/_category_.json new file mode 100644 index 000000000..2b053eaed --- /dev/null +++ b/docs/private-dns/connect-devices/mobile-and-desktop/_category_.json @@ -0,0 +1,6 @@ +{ + "position": 1, + "label": "Mobile and desktop", + "collapsible": true, + "collapsed": true +} \ No newline at end of file diff --git a/docs/private-dns/connect-devices/mobile-and-desktop/android.md b/docs/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..3762066e4 --- /dev/null +++ b/docs/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to *Dashboard*: + +1. Go to *Dashboard* and click *Connect new device*. +1. In the drop-down menu *Device type*, select Android. +1. Name the device. + ![Connecting device *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +1. Open the app. +1. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +1. Tap *DNS protection*. + ![DNS protection *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +1. Select *DNS server*. + ![DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +1. Scroll down to *Custom servers* and tap *Add DNS server*. + ![Add DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +1. Copy one of the following DNS addresses and paste it into the *Server adresses* field in the app. If you are not sure which one to use, select *DNS-over-HTTPS*. + ![DoH *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +1. Tap *Add*. +1. The DNS server you’ve added will appear at the bottom of the *Custom servers* list. To select it, tap its name or the radio button next to it. + ![Select DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +1. Tap *Save and select*. + ![Save and select *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +1. Open the app. +1. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +1. Open *App settings*. + ![App settings *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +1. Select *DNS server*. + ![DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +1. Scroll down and tap *Add a custom DNS server*. + ![Add a DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +1. Copy one of the following DNS addresses and paste it into the *DNS server adresses* field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +1. Tap *Save and select*. + ![Add a DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +1. The DNS server you’ve added will appear at the bottom of the *Custom DNS servers* list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to *Settings* → *Wi-Fi & Internet* (or *Network and Internet*, depending on your OS version). + ![Settings *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +1. Select *Advanced* and tap *Private DNS*. + ![Private DNS *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +1. Select the *Private DNS provider hostname* option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +1. Tap *Save*. + ![Private DNS *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/mobile-and-desktop/ios.md b/docs/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..ba78757de --- /dev/null +++ b/docs/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to *Dashboard*: + +1. Go to *Dashboard* and click *Connect new device*. +1. In the drop-down menu *Device type*, select iOS. +1. Name the device. + ![Connecting device *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +1. Open the AdGuard app. +1. Select the *Protection* tab in the bottom menu. + ![Shield icon *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +1. Make sure that *DNS protection* is toggled on and then tap it. Choose *DNS server*. + ![DNS protection *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +1. Scroll down to the bottom and tap *Add a custom DNS server*. + ![Add DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +1. Copy one of the following DNS addresses and paste it into the *DNS server adress* field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +1. Tap *Save And Select*. + ![Save And Select *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +1. Your freshly created server should appear at the bottom of the list. + ![Custom server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +1. Open the AdGuard VPN app. +1. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +1. Open *General*. + ![General settings *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +1. Select *DNS server*. + ![DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +1. Scroll down to *Add custom DNS server*. + ![Add server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +1. Copy one of the following DNS addresses and paste it into the *DNS server addresses* text field. If you are not sure which one to prefer, select *DNS-over-HTTPS*. + ![DoH server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +1. Tap *Save*. + ![Save server *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +1. Your freshly created server should appear under *Custom DNS servers*. + ![Custom servers *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +1. Open settings. +1. Tap *Profile Downloaded*. + ![Profile Downloaded *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +1. Tap *Install* and follow the onscreen instructions. + ![Install *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/mobile-and-desktop/linux.md b/docs/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..a649e7e7f --- /dev/null +++ b/docs/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,132 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to *Dashboard*: + +1. Go to *Dashboard* and click *Connect new device*. +1. In the drop-down menu *Device type*, select Linux. +1. Name the device. + ![Connecting device *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +1. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +1. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +1. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click *System* → *Preferences* → *Network Connections*. +1. Select the *Wireless* tab, then choose the network you’re connected to. +1. Click *Edit* → *IPv4*. +1. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +1. Turn off *Auto mode*. +1. Click *Apply*. +1. Go to *IPv6*. +1. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +1. Turn off *Auto mode*. +1. Click *Apply*. +1. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +1. In the command line, type: `su`. +1. Enter your `admin` password. +1. In the command line, type: `nano /etc/resolv.conf`. +1. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +1. Press *Ctrl + O* to save the document. +1. Press *Enter*. +1. Press *Ctrl + X* to save the document. +1. In the command line, type: `/etc/init.d/networking restart`. +1. Press *Enter*. +1. Close the Terminal. +1. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +1. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +1. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use EDNS (Extended DNS) + +EDNS extends the DNS protocol, enabling larger UDP packets to carry additional data. In AdGuard DNS, it allows passing DeviceID in plain DNS using an extra parameter. + +DeviceID, an eight-digit hexadecimal identifier (e.g., `1a2b3c4d`), helps link DNS requests to specific devices. For encrypted DNS, this ID is part of the domain (e.g., `1a2b3c4d.d.adguard-dns.com`). For unencrypted DNS, EDNS is required to transfer this identifier. + +AdGuard DNS uses EDNS to retrieve DeviceID by looking for option number `65074`. If such an option exists, it will read DeviceID from there. For this, you can use the `dig` command in the terminal: + +```sh +dig @94.140.14.49 'www.example.com' A IN +ednsopt=65074:3031323334353637 +``` + +Here, `65074` is the option ID, and `3031323334353637` is its value in hex format (DeviceID: `01234567`). + +All done! DeviceID should be displayed. + +:::note + +The `dig` command is merely an example, you can use any DNS software with an ability to add EDNS options to perform this action. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/mobile-and-desktop/macos.md b/docs/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..dd47df08a --- /dev/null +++ b/docs/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to *Dashboard*: + +1. Go to *Dashboard* and click *Connect new device*. +1. In the drop-down menu *Device type*, select Mac. +1. Name the device. + ![Connecting_device *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +1. Open the app. +1. Click the icon in the top right corner. + ![Protection icon *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +1. Select *Preferences...*. + ![Preferences *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +1. Click the *DNS* tab from the top row of icons. + ![DNS tab *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +1. Enable DNS protection by ticking the box at the top. + ![DNS protection *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +1. Click *+* in the bottom left corner. + ![Click + *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +1. Copy one of the following DNS addresses and paste it into the *DNS servers* field in the app. If you are not sure which one to prefer, select *DNS-over-HTTPS*. + ![DoH server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +1. Click *Save and Choose*. + ![Save and Choose *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +1. Your newly created server should appear at the bottom of the list. + ![Providers *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +1. Open the AdGuard VPN app. +1. Open *Settings* → *App settings* → *DNS servers* → *Add Custom Server*. + ![Add custom server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +1. Copy one of the following DNS addresses and paste it into the *DNS server addresses* text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +1. Click *Save and select*. +1. The DNS server you’ve added will appear at the bottom of the *Custom DNS servers* list. + ![Custom DNS servers *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +1. Choose Apple menu → *System Settings*, click *Privacy & Security* in the sidebar, then click *Profiles* on the right (you may need to scroll down). + ![Profile Downloaded *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +1. In the *Downloaded* section, double-click the profile. + ![Downloaded *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +1. Review the profile contents and click *Install*. + ![Install *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +1. Enter the admin password and click *OK*. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/mobile-and-desktop/windows.md b/docs/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..43a37a88a --- /dev/null +++ b/docs/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to *Dashboard*: + +1. Go to *Dashboard* and click *Connect new device*. +1. In the drop-down menu *Device type*, select Windows. +1. Name the device. + ![Connecting_device *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +1. Open the app. +1. Click *Settings* at the top of the app's home screen. + ![Settings *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +1. Select the *DNS Protection* tab from the menu on the left. + ![DNS protection *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +1. Click your currently selected DNS server. + ![DNS server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +1. Scroll down and click *Add a custom DNS server*. + ![Add a custom DNS server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +1. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +1. Click *Save and select*. + ![Save and select *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +1. The DNS server you’ve added will appear at the bottom of the *Custom DNS servers* list. + ![Custom DNS servers *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +1. Open the app and click *Settings*. +1. Select *App settings*. + ![App settings *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +1. Scroll down and select *DNS servers*. + ![DNS servers *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +1. Click *Add custom DNS server*. + ![Add custom DNS server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +1. In the *Server address* field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +1. Click *Save and select*. + ![Save and select *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/other-options/_category_.json b/docs/private-dns/connect-devices/other-options/_category_.json new file mode 100644 index 000000000..199a70b40 --- /dev/null +++ b/docs/private-dns/connect-devices/other-options/_category_.json @@ -0,0 +1,6 @@ +{ + "position": 4, + "label": "Other options", + "collapsible": true, + "collapsed": true +} \ No newline at end of file diff --git a/docs/private-dns/connect-devices/other-options/automatic-connection.md b/docs/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..1c6c6ca24 --- /dev/null +++ b/docs/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the *Dashboard* and select the required server. +1. Go to *Devices*. +1. Enable the option to connect devices automatically. + ![Connect devices automatically *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to *Servers* → *Server settings* → *Devices* → *Connect devices automatically* and click *Link generator and instructions*. +1. Select the protocol you want to use as well as the device name and the device type. +1. Click *Generate link*. + ![Generate link *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +1. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/docs/private-dns/connect-devices/other-options/dedicated-ip.md b/docs/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..af3fe1702 --- /dev/null +++ b/docs/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted Private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +1. Add a new device or open the settings of a previously created device. +1. Select *Use server addresses*. +1. Next, open *Plain DNS Server Addresses*. +1. Select the server you wish to use. +1. To bind a dedicated IPv4 address, click *Assign*. +1. If you want to use a dedicated IPv6 address, click *Copy*. + ![Copy address *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +1. Copy and paste the selected dedicated address into the device configurations. diff --git a/docs/private-dns/connect-devices/other-options/doh-authentication.md b/docs/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..6378c3059 --- /dev/null +++ b/docs/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note Compatibility + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +1. Add a device or go to the settings of a previously created device. +1. Click *Use DNS server addresses* and open the *Encrypted DNS server addresses* section. +1. Configure DNS-over-HTTPS with authentication as you like. +1. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +1. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +1. You can also deny the use of other protocols. + ![Deny protocols *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/docs/private-dns/connect-devices/other-options/linked-ip.md b/docs/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..5be695ff9 --- /dev/null +++ b/docs/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,100 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. + +![Linked IPv4 address *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) + +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +1. Add a new device or open the settings of a previously connected device. +1. Go to *Use DNS server addresses*. +1. Open *Plain DNS server addresses* and connect the linked IP. + + ![Linked IP *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to *Router settings* → *Network* + - Locate the DDNS or the *Dynamic DNS* section + - Navigate to it and verify that the settings are indeed supported. *This is just an example of what it may look like, the settings may vary depending on your router* + + ![DDNS supported *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) + +1. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +1. Enter the domain in your router settings and sync the configurations. +1. Go to the Linked IP settings to connect the address, then navigate to *Advanced Settings* and click *Configure DDNS*. +1. Input the domain you registered earlier and click *Configure DDNS*. + + ![Configure DDNS *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select *Run Program* as the action. +1. Select a program: + - In the *Program or Script* field, type `powershell' + - In the *Add Arguments* field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +1. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +1. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +1. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/docs/private-dns/connect-devices/routers/_category_.json b/docs/private-dns/connect-devices/routers/_category_.json new file mode 100644 index 000000000..686e1f35c --- /dev/null +++ b/docs/private-dns/connect-devices/routers/_category_.json @@ -0,0 +1,6 @@ +{ + "position": 2, + "label": "Routers", + "collapsible": true, + "collapsed": true +} \ No newline at end of file diff --git a/docs/private-dns/connect-devices/routers/asus.md b/docs/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..3f4aa526c --- /dev/null +++ b/docs/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,41 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configure DNS-over-TLS + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +1. Enter the administrator username (usually, it’s admin) and router password. +1. In the *Advanced Settings* sidebar, navigate to the WAN section. +1. In the *WAN DNS Settings* section, set *Connect to DNS Server automatically* to *No*. +1. Set *Forward local queries*, *Enable DNS Rebind protection*, and *Enable DNSSEC suppport* to *No*. +1. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +1. Make sure the *DNS-over-TLS Profile* is set to *Strict*. +1. Scroll down to the *DNS-over-TLS Servers List* section. In the *Address* field, enter one of the addresses below: + - `94.140.14.49` and `94.140.14.59` +1. For *TLS Port*, enter 853. +1. In the *TLS Hostname* field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +1. Scroll to the bottom of the page and click *Apply*. + +## Use your router admin panel + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +1. Enter the administrator username (usually, it’s admin) and router password. +1. Open *Advanced Settings* or *Advanced*. +1. Select *WAN* or *Internet*. +1. Open *DNS Settings* or *DNS*. +1. Choose *Manual Setting*. Select *Use These DNS Servers* or *Specify DNS Server Manually* and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Save the settings. +1. Link your IP (or your dedicated IP if you have a Team subscription). + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/routers/fritzbox.md b/docs/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..b0a69d947 --- /dev/null +++ b/docs/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +1. Enter the administrator username (usually, it’s admin) and router password. +1. Open *Internet* or *Home Network*. +1. Select *DNS* or *DNS Settings*. +1. Under DNS-over-TLS (DoT), check *Use DNS-over-TLS* if supported by the provider. +1. Select *Use Custom TLS Server Name Indication (SNI)* and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +1. Save the settings. + +## Use your router admin panel + +Use this guide if your FritzBox router does not support DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +1. Enter the administrator username (usually, it’s admin) and router password. +1. Open *Internet* or *Home Network*. +1. Select *DNS* or *DNS Settings*. +1. Select *Manual DNS*, then *Use These DNS Servers* or *Specify DNS Server Manually*, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Save the settings. +1. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/routers/keenetic.md b/docs/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..fa9557707 --- /dev/null +++ b/docs/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +1. Press the menu button at the bottom of the screen and select *Management*. +1. Open *System settings*. +1. Press *Component options* → *System component options*. +1. In *Utilities and services*, select DNS-over-HTTPS proxy and install it. +1. Head to *Menu* → *Network rules* → *Internet safety*. +1. Navigate to DNS-over-HTTPS servers and click *Add DNS-over-HTTPS server*. +1. Enter the URL of the Private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +1. Click *Save*. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +1. Press the menu button at the bottom of the screen and select *Management*. +1. Open *System settings*. +1. Press *Component options* → *System component options*. +1. In *Utilities and services*, select DNS-over-TLS proxy and install it. +1. Head to *Menu* → *Network rules* → *Internet safety*. +1. Navigate to DNS-over-TLS servers and click *Add DNS-over-TLS server*. +1. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +1. Click *Save*. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +1. Enter the administrator username (usually, it’s admin) and router password. +1. Open *Internet* or *Home Network*. +1. Select *WAN* or *Internet*. +1. Select *DNS* or *DNS Settings*. +1. Choose *Manual DNS*. Select *Use These DNS Servers* or *Specify DNS Server Manually* and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Save the settings. +1. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/routers/mikrotik.md b/docs/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..58d7be245 --- /dev/null +++ b/docs/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,64 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routers use the open-source RouterOS operating system, which provides routing, wireless networking, and firewall services for home and small office networks. + +## Configure DNS-over-HTTPS + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +1. Import root certificate: + - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigate to *Files*. Click *Upload* and select the downloaded cacert.pem certificate bundle + - Go to *System* → *Certificates* → *Import* + - In the *File Name* field, choose the uploaded certificate file + - Click *Import* +1. Configure DNS-over-HTTPS: + - Go to *IP* → *DNS* + - In the *Servers* section, add the following AdGuard DNS servers: + - `94.140.14.49` + - `94.140.14.59` + - Set *Allow Remote Requests* to *Yes* (this is crucial for DoH to function) + - In the *Use DoH server* field, enter the URL of the Private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` + - Click *OK* +1. Create Static DNS Records: + - In the *DNS Settings*, click *Static* + - Click *Add New* + - Set *Name* to `d.adguard-dns.com` + - Set *Type* to `A` + - Set *Address* to `94.140.14.49` + - Set *TTL* to `1d 00:00:00` + - Repeat the process to create an identical entry, but with *Address* set to `94.140.14.59` +1. Disable Peer DNS on DHCP Client: + - Go to *IP* → *DHCP Client* + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck *Use Peer DNS* + - Click *OK* +1. Test and verify: + - You might need to reboot your MikroTik router for all changes to take effect + - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard + +## My router does not support DNS-over-HTTPS + +Use these instructions if your MikroTik router does not support DNS-over-HTTPS configuration: + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +1. Configure Plain DNS: + - Go to *IP* → *DNS* + - In the *Servers* section, add the following AdGuard DNS servers: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + - Dedicated IPv6: Private AdGuard DNS supports dedicated IPv6 addresses. To find them, open the Dashboard, click *Settings* next to your device → *Plain DNS server addresses* → *Dedicated IPv6 addresses*. + - Click *OK* +1. Disable Peer DNS on DHCP Client: + - Go to *IP* → *DHCP Client* + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck *Use Peer DNS* + - Click *OK* diff --git a/docs/private-dns/connect-devices/routers/openwrt.md b/docs/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..5424f0b2d --- /dev/null +++ b/docs/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,89 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + +Navigate to *LuCI* → *Services* → *HTTPS DNS Proxy* to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + +## Configure DNS-over-TLS + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + +Navigate to *LuCI* → *Services* → *Recursive DNS* to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +1. Enter the administrator username (usually, it’s admin) and router password. +1. Open *Network* → *Interfaces*. +1. Select your Wi-Fi network or wired connection. +1. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +1. Under *Use custom DNS servers*, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +1. Save the settings. +1. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/routers/opnsense.md b/docs/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..d038590fc --- /dev/null +++ b/docs/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +1. Enter the administrator username (usually, it’s admin) and router password. +1. Click *Services* in the top menu, then select *DHCP Server* from the drop-down menu. +1. On the *DHCP Server* page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +1. Scroll down to *DNS Servers*. +1. Choose *Manual DNS*. Select *Use These DNS Servers* or *Specify DNS Server Manually* and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Save the settings. +1. Optionally, you can enable DNSSEC for enhanced security. +1. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/routers/routers.md b/docs/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..0ed42fdf0 --- /dev/null +++ b/docs/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to *Dashboard* and click *Connect new device*. +1. In the drop-down menu *Device type*, select Router. +1. Select router brand and name the device. + ![Connecting device *mobile_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/docs/private-dns/connect-devices/routers/synology-nas.md b/docs/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..d0f6f9ed3 --- /dev/null +++ b/docs/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +1. Enter the administrator username (usually, it’s admin) and router password. +1. Open *Control Panel* or *Network*. +1. Select *Network Interface* or *Network Settings*. +1. Select your Wi-Fi network or wired connection. +1. Choose *Manual DNS*. Select *Use These DNS Servers* or *Specify DNS Server Manually* and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Save the settings. +1. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/routers/unifi.md b/docs/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..578aabd0d --- /dev/null +++ b/docs/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +1. Go to *Settings* → *Networks*. +1. Click *Edit Network* → *WAN*. +1. Proceed to *Common Settings* → *DNS Server* and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Click *Save*. +1. Return to *Network*. +1. Choose *Edit Network* → *LAN*. +1. Find *DHCP Name Server* and select *Manual*. +1. Enter your gateway address in the *DNS Server 1* field. Alternatively, you can enter the AdGuard DNS server addresses in *DNS Server 1* and *DNS Server 2* fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Save the settings. +1. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/routers/universal.md b/docs/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..f77500b70 --- /dev/null +++ b/docs/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,29 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) +1. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +1. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Save the settings. +1. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/connect-devices/routers/xiaomi.md b/docs/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..2af76515b --- /dev/null +++ b/docs/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have many advantages: a stable, strong signal, network security, robust performance, and smart management. Users can connect up to 64 devices to a local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. +1. Enter the administrator username (usually, it’s admin) and router password. +1. Open *Advanced Settings* or *Advanced*, depending on your router model. +1. Open *Network* or *Internet* and look for DNS or DNS Settings. +1. Choose *Manual DNS*. Select *Use These DNS Servers* or *Specify DNS Server Manually* and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +1. Save the settings. +1. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/docs/private-dns/overview.md b/docs/private-dns/overview.md index 7626564fc..275c714ac 100644 --- a/docs/private-dns/overview.md +++ b/docs/private-dns/overview.md @@ -38,7 +38,7 @@ Here is a simple comparison of features available in public and private AdGuard | - | Detailed query log | | - | Parental control | -## How to set up private AdGuard DNS + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/docs/private-dns/server-and-settings/_category_.json b/docs/private-dns/server-and-settings/_category_.json new file mode 100644 index 000000000..a9d5546d6 --- /dev/null +++ b/docs/private-dns/server-and-settings/_category_.json @@ -0,0 +1,6 @@ +{ + "position": 3, + "label": "Server and settings", + "collapsible": true, + "collapsed": true +} \ No newline at end of file diff --git a/docs/private-dns/server-and-settings/access.md b/docs/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..33569a36c --- /dev/null +++ b/docs/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the *Allowed clients* field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings *border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the *Log IP addresses* checkbox. To do this, open *Server settings* → *Advanced settings*. diff --git a/docs/private-dns/server-and-settings/advanced.md b/docs/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/docs/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/docs/private-dns/server-and-settings/rate-limit.md b/docs/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..fabadfe91 --- /dev/null +++ b/docs/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a *Team* or *Enterprise* plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS *Team* or *Enterprise* plan, you can request a higher rate limit. To do so, please follow the instructions below: + + 1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → *Account settings* → *Rate limit* + 1. Tap *request a limit increase* to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + + ![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + + 1. Your request will be reviewed within 1–3 working days. We will contact you about the changes by email diff --git a/docs/private-dns/server-and-settings/server-and-settings.md b/docs/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..26e48b52e --- /dev/null +++ b/docs/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is a server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term *servers*. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/docs/private-dns/setting-up-filtering/_category_.json b/docs/private-dns/setting-up-filtering/_category_.json new file mode 100644 index 000000000..c97383588 --- /dev/null +++ b/docs/private-dns/setting-up-filtering/_category_.json @@ -0,0 +1,6 @@ +{ + "position": 4, + "label": "How to set up filtering", + "collapsible": true, + "collapsed": true +} \ No newline at end of file diff --git a/docs/private-dns/setting-up-filtering/blocklists.md b/docs/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..6aef24622 --- /dev/null +++ b/docs/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +1. Go to the *Servers* section. +1. Select the required server. +1. Click *Blocklists*. + +## Blocklists types + +### General + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +1. Click *New issue*. +1. Click *Blocklist request* and fill out the form. +1. After filling out the form, click *Submit new issue*. + +If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/docs/private-dns/setting-up-filtering/parental-control.md b/docs/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..5b616fd96 --- /dev/null +++ b/docs/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. + +![Blocked services *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/docs/private-dns/setting-up-filtering/security-features.md b/docs/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..46d3853f4 --- /dev/null +++ b/docs/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Block malicious domains using blocklists + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/docs/private-dns/setting-up-filtering/user-rules.md b/docs/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..8fde56008 --- /dev/null +++ b/docs/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the *Dashboard*. + +1. Go to the *Servers* section. + +1. Select the required server. + +1. Click the *User rules* option. + +1. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click *Add new rule* → Enter the name of the domain you want to block or unblock → Click *Add rule* + ![Add rule *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click *Open editor* and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/docs/private-dns/solving-problems/_category_.json b/docs/private-dns/solving-problems/_category_.json index f5984a1c8..38a234d12 100644 --- a/docs/private-dns/solving-problems/_category_.json +++ b/docs/private-dns/solving-problems/_category_.json @@ -1,5 +1,5 @@ { - "position": 3, + "position": 7, "label": "Solving problems", "collapsible": true, "collapsed": true diff --git a/docs/private-dns/statistics-and-log/_category_.json b/docs/private-dns/statistics-and-log/_category_.json new file mode 100644 index 000000000..e93c5b380 --- /dev/null +++ b/docs/private-dns/statistics-and-log/_category_.json @@ -0,0 +1,6 @@ +{ + "position": 5, + "label": "Statistics and Query log", + "collapsible": true, + "collapsed": true +} \ No newline at end of file diff --git a/docs/private-dns/statistics-and-log/companies.md b/docs/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..84f291e75 --- /dev/null +++ b/docs/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/docs/private-dns/statistics-and-log/query-log.md b/docs/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..4dea03b84 --- /dev/null +++ b/docs/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the *Query log*. + +### Detailed information on requests + +![Requests info *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/docs/private-dns/statistics-and-log/statistics-and-log.md b/docs/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/docs/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/docs/private-dns/statistics-and-log/statistics.md b/docs/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..179f1c77d --- /dev/null +++ b/docs/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The *Statistics* tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the *Log IP addresses* option in the *Server settings*. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/docs/private-dns/statistics-and-log/traffic-destination.md b/docs/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..9b7e01900 --- /dev/null +++ b/docs/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination *border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/docs/public-dns/overview.md b/docs/public-dns/overview.md index 61103395e..e1082f0de 100644 --- a/docs/public-dns/overview.md +++ b/docs/public-dns/overview.md @@ -24,6 +24,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/docs/public-dns/solving-problems/_category_.json b/docs/public-dns/solving-problems/_category_.json index f1da209a6..b9a8de5f0 100644 --- a/docs/public-dns/solving-problems/_category_.json +++ b/docs/public-dns/solving-problems/_category_.json @@ -1,6 +1,6 @@ { - "position": 1, + "position": 2, "label": "Solving problems", "collapsible": true, "collapsed": true -} \ No newline at end of file +} diff --git a/docusaurus.config.js b/docusaurus.config.js index b3b401c14..e4a7ea977 100644 --- a/docusaurus.config.js +++ b/docusaurus.config.js @@ -7,8 +7,9 @@ const VPN_WEBSITE_URL = 'https://adguard-vpn.com'; const REPORTS_WEBSITE_URL = 'https://reports.adguard.com'; // Allow to parameterise the website URL and the base path during the build. -const url = process.env.URL || 'https://adguardteam.github.io'; -const baseUrl = process.env.BASE_URL || '/KnowledgeBaseDNS/'; +// By default, the website is published to Cloudflare Pages. +const url = process.env.URL || 'https://kb-dns.pages.dev'; +const baseUrl = process.env.BASE_URL || '/'; const typesenseCollectionName = process.env.SEARCH_COLLECTION || 'docusaurus-2'; const typesenseHost = process.env.SEARCH_HOST || 'xxx-1.a1.typesense.net'; @@ -29,7 +30,7 @@ module.exports = { themes: ['docusaurus-theme-search-typesense'], i18n: { defaultLocale: 'en', - locales: ['en', 'ru', 'cs', 'da', 'de', 'fr', 'es', 'it', 'ja', 'ko', 'tr', 'zh-CN', 'zh-TW'], + locales: ['en', 'ru', 'cs', 'da', 'de', 'fr', 'es', 'it', 'pt-BR', 'tr', 'ja', 'ko', 'zh-CN', 'zh-TW'], }, themeConfig: { colorMode: { @@ -237,7 +238,21 @@ module.exports = { }, ], ], - plugins: [ - '@docusaurus/plugin-ideal-image', - ], + webpack: { + jsLoader: (isServer) => ({ + loader: require.resolve('swc-loader'), + options: { + jsc: { + parser: { + syntax: 'typescript', + tsx: true, + }, + target: 'es2017', + }, + module: { + type: isServer ? 'commonjs' : 'es6', + }, + }, + }), + }, }; diff --git a/i18n/cs/code.json b/i18n/cs/code.json index b66e59956..a2272de0d 100644 --- a/i18n/cs/code.json +++ b/i18n/cs/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Zkusit znovu", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Přejít zpět na začátek", diff --git a/i18n/cs/docusaurus-plugin-content-docs/current.json b/i18n/cs/docusaurus-plugin-content-docs/current.json index 1974bf3f8..97a16f8e3 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current.json +++ b/i18n/cs/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "Klient AdGuard DNS", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "Jak připojit zařízení", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobilní a stolní", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routery", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Herní konzole", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Další možnosti", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server a nastavení", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "Jak nastavit filtrování", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistiky a protokol dotazů", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/cs/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 0bc35609d..b5d7fa803 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -156,7 +156,7 @@ Chcete-li aktualizovat balíček AdGuard Home bez použití rozhraní Web API, s Toto nastavení automaticky pokryje všechna zařízení připojená k Vašemu domácímu routeru a nebudete je muset konfigurovat ručně. -1. Otevřete předvolby routeru. Obvykle se k němu dostanete z prohlížeče prostřednictvím adresy URL, například http://192.168.0.1/ nebo http://192.168.1.1/. Můžete být vyzváni k zadání hesla. Pokud si ho nepamatujete, můžete heslo resetovat stisknutím tlačítka na samotném routeru, ale mějte na paměti, že pokud zvolíte tento postup, pravděpodobně přijdete o celou konfiguraci routeru. Pokud váš router vyžaduje k nastavení aplikaci, nainstalujte si ji do telefonu nebo počítače a použijte ji k přístupu k nastavení routeru. +1. Otevřete předvolby routeru. Obvykle se k němu dostanete z prohlížeče prostřednictvím adresy URL, například nebo . Můžete být vyzváni k zadání hesla. Pokud si ho nepamatujete, můžete heslo resetovat stisknutím tlačítka na samotném routeru, ale mějte na paměti, že pokud zvolíte tento postup, pravděpodobně přijdete o celou konfiguraci routeru. Pokud váš router vyžaduje k nastavení aplikaci, nainstalujte si ji do telefonu nebo počítače a použijte ji k přístupu k nastavení routeru. 2. Vyhledejte nastavení DHCP/DNS. Hledejte písmena DNS vedle pole, které umožňuje zadat dvě nebo tři sady čísel, z nichž každá je rozdělena do čtyř skupin po jedné až třech číslicích. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/cs/docusaurus-plugin-content-docs/current/adguard-home/overview.md index fc56f90d5..58dc0f5f4 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## Co je AdGuard Home? -AdGuard Home je síťový software pro blokování reklam a slídičů. Na rozdíl od AdGuard Public DNS a AdGuard Private DNS je AdGuard Home určen ke spuštění na vlastních počítačích uživatelů, což zkušeným uživatelům poskytuje větší kontrolu nad jejich DNS provozem. +AdGuard Home je síťový software pro blokování reklam a slídičů. Na rozdíl od Public AdGuard DNS a Private AdGuard DNS je AdGuard Home určen ke spuštění na vlastních počítačích uživatelů, což zkušeným uživatelům poskytuje větší kontrolu nad jejich DNS provozem. [Tento průvodce](getting-started.md) by vám měl pomoci začít. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/cs/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 165237c48..54d666895 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ Objekt `cache` konfiguruje ukládání výsledků DNS dotazů do mezipaměti. Vy - `size`: Maximální velikost mezipaměti výsledků DNS jako velikost dat čitelných pro člověka. Musí být větší než nula, pokud je `enabled` nastaveno na `true`. - **Příklad:** `128MB` + **Příklad:** `128 MB` - `client_size`: Maximální velikost mezipaměti výsledků DNS pro každou nakonfigurovanou adresu nebo podsíť klienta jako velikost dat čitelná pro člověka. Musí být větší než nula, pokud je `enabled` nastaveno na `true`. - **Příklad:** `4MB` + **Příklad:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ Objekt `bootstrap` konfiguruje překlad adres serverů [upstream](#dns-upstream) - `timeout`: Časový limit pro spouštěcí požadavky DNS jako doba trvání čitelná pro člověka. - **Příklad:** `2s` + **Příklad:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 325de6431..1ee9ed5a7 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ Modifikátor odpovědi `dnsrewrite` umožňuje nahradit obsah odpovědi na DNS p **Pravidla s modifikátorem odezvy `dnsrewrite` mají vyšší prioritu než ostatní pravidla v AdGuard Home.** +Odezvy na všechny požadavky na hostitele vyhovující pravidlu `dnsrewrite` budou nahrazeny. Část odpovědí náhradní odezvy bude obsahovat pouze RR, které odpovídají typu dotazu požadavku, a případně RR CNAME. Všimněte si, že to znamená, že odezvy na některé požadavky mohou být prázdné (`NODATA`), pokud hostitel odpovídá pravidlu `dnsrewrite`. + Zkrácená syntaxe je: ```none diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-providers.md index f77ee4fd6..20288f119 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -262,7 +262,7 @@ Blokuje krádež identity, spam a škodlivé domény. | DNS, IPv6 | `2606:4700:4700::1111` a `2606:4700:4700::1001` | [Přidat do AdGuardu](adguard:add_dns_server?address=2606:4700:4700::1111&name=), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | | DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | | DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | -| DNS-over-TLS | `tls://one.one.one.one` | [Add to AdGuard](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | +| DNS-over-TLS | `tls://one.one.one.one` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | #### Pouze blokování malware @@ -385,18 +385,18 @@ Tyto servery používají některé záznamy, samopodepsané certifikáty nebo n | DNS, IPv4 | `185.222.222.222` a `45.11.45.11` | [Přidat do AdGuardu](adguard:add_dns_server?address=185.222.222.222&name=), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=185.222.222.222&name=) | | DNS, IPv6 | `2a09::` a `2a11::` | [Přidat do AdGuardu](adguard:add_dns_server?address=2a09::&name=), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=2a09::&name=) | | DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | -| DNS-over-TLS | `tls://dot.sb` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | +| DNS-over-TLS | `tls://dot.sb` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) je poskytovatel DNS šetrný k soukromí, který má dlouholeté zkušenosti s vývojem služeb pro překlad názvů domén a jehož cílem je poskytovat uživatelům rychlejší, přesnější a stabilnější služby rekurzivního překladu. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) je poskytovatel DNS šetrný k soukromí, který má dlouholeté zkušenosti s vývojem služeb pro překlad názvů domén a jehož cílem je poskytovat uživatelům rychlejší, přesnější a stabilnější služby rekurzivního překladu. -| Protokol | Adresa | | -| -------------- | ------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` a `119.28.28.28` | [Přidat do AdGuardu](adguard:add_dns_server?address=119.29.29.29&name=), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protokol | Adresa | | +| -------------- | --------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Přidat do AdGuardu](adguard:add_dns_server?address=119.29.29.29&name=), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Přidat do AdGuardu](adguard:add_dns_server?address=2402:4e00::&name=), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ Tyto servery používají některé záznamy, samopodepsané certifikáty nebo n | --------- | -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` a `52.3.100.184` | [Přidat do AdGuardu](adguard:add_dns_server?address=54.174.40.213&name=), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) je bezplatný, suverénní rekurzivní DNS řešitel v souladu s GDPR se silným zaměřením na bezpečnost s cílem chránit občany a organizace Evropské unie. + +| Protokol | Adresa | | +| -------------- | ------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.110.81.0` a `185.253.5.0` | [Přidat do AdGuardu](adguard:add_dns_server?address=193.110.81.0&name=), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Přidat do AdGuardu](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to Přidat do AdGuardu](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Přidat do AdGuardu](adguard:add_dns_server?address=quic://zero.dns0.eu), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) je bezplatná alternativní služba DNS společnosti Dyn. @@ -446,49 +457,49 @@ Hurricane Electric Public Recursor je bezplatná alternativní DNS služba Hurri ### Mullvad -[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) provides publicly accessible DNS with QNAME minimization, endpoints located in Germany, Singapore, Sweden, United Kingdom and United States (Dallas & New York). +[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) poskytuje veřejně přístupné DNS s minimalizací QNAME, koncové body se nacházejí v Německu, Singapuru, Švédsku, Velké Británii a Spojených státech (New York a dallas). #### Bez filtrování -| Protokol | Adresa | | -| -------------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | -| DNS-over-TLS | `tls://dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | +| Protokol | Adresa | | +| -------------- | ----------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | +| DNS-over-TLS | `tls://dns.mullvad.net` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | #### Blokování reklam -| Protokol | Adresa | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | -| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | +| Protokol | Adresa | | +| -------------- | ------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | +| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | -#### Ad + malware blocking +#### Blokování reklam + malwaru -| Protokol | Adresa | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | -| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | +| Protokol | Adresa | | +| -------------- | ---------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | +| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | -#### Ad + malware + social media blocking +#### Blokování reklam + malwaru + sociálních médií -| Protokol | Adresa | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | -| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | +| Protokol | Adresa | | +| -------------- | -------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | +| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | -#### Ad + malware + adult + gambling blocking +#### Blokování reklam + malwaru + stránek pro dospělé + hazardních her -| Protokol | Adresa | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | -| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | +| Protokol | Adresa | | +| -------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | +| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | -#### Ad + malware + adult + gambling + social media blocking +#### Blokování reklam + malwaru + stránek pro dospělé + sociálních médií -| Protokol | Adresa | | -| -------------- | --------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | -| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | +| Protokol | Adresa | | +| -------------- | --------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | +| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | ### Nawala Childprotection DNS @@ -581,24 +592,13 @@ Doporučeno pro většinu uživatelů, velmi flexibilní filtrování s bloková #### Přísné filtrování (RIC) -Přísnější zásady filtrování s blokováním — reklamy, marketing, sledování, malware, clickbait, coinhive a podvodné domény. +Přísnější zásady filtrování s blokováním — reklamy, marketing, sledování,, clickbait, coinhive a nebezpečné podvodné domény. | Protokol | Adresa | | | -------------- | ----------------------------------- | -------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Přidat do AdGuardu](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Přidat do AdGuardu](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) je bezplatný, suverénní rekurzivní DNS řešitel v souladu s GDPR se silným zaměřením na bezpečnost s cílem chránit občany a organizace Evropské unie. - -| Protokol | Adresa | | -| -------------- | ------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.110.81.0` a `185.253.5.0` | [Přidat do AdGuardu](adguard:add_dns_server?address=193.110.81.0&name=), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Přidat do AdGuardu](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to Přidat do AdGuardu](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Přidat do AdGuardu](adguard:add_dns_server?address=quic://zero.dns0.eu), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) je bezplatná rekurzivní platforma DNS s libovolným vysíláním, která poskytuje vysoký výkon, ochranu soukromí a zabezpečení před krádeží identity a spywarem. Servery Quad9 neposkytují cenzurní komponentu. @@ -642,6 +642,37 @@ EDNS Client-Subnet je metoda, která zahrnuje součásti údajů o IP adresách | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) nabízí servery DoH a DoT pro širokou veřejnost bez ukládání záznamů nebo filtrování. + +| Protokol | Adresa | | +| -------------- | ------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) je služba DoH zaměřená na soukromí, která neshromažďuje žádná uživatelská data. + +#### Bez filtrování + +| Protokol | Adresa | | +| -------------- | ------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protokol | Adresa | | +| -------------- | ------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protokol | Adresa | | +| -------------- | ---------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) poskytuje službu DNS-over-HTTPS běžící jako Cloudflare Worker a službu DNS-over-TLS běžící jako Fly.io Worker s konfigurovatelnými seznamy zakázaných. @@ -807,8 +838,7 @@ Servery [Restena DNS](https://www.restena.lu/en/service/public-dns-resolver) pos | Protokol | Adresa | | | -------------- | --------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` a IPv6: `2001:a18:1::29` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` a IPv6: `2001:a18:1::29` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` a IPv6: `2001:a18:1::29` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ Tyto servery blokují webové stránky pro dospělé a nevhodný obsah. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) je bezplatná rekurzivní služba DNS, která blokuje reklamy, slídiče a malware. Obsahuje podporu DNSSEC a neukládá záznamy. +[JupitrDNS](https://jupitrdns.com/) je bezplatná rekurzivní služba DNS zaměřená na zabezpečení, která blokuje malware. Obsahuje podporu DNSSEC a neukládá záznamy. | Protokol | Adresa | | | -------------- | ------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` a `35.215.48.207` | [Přidat do AdGuardu](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Přidat do AdGuardu](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Přidat do AdGuardu](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ Toto je jen jeden z dostupných serverů, celý seznam najdete [zde](https://ser | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Název hostitele: `tls://dns.switch.ch` IP: `130.59.31.248` a IPv6: `2001:620:0:ff::2` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) je veřejná služba DNS se sídlem v Jižní Koreji, která nezaznamenává IP adresu uživatele. Reklamy a slídiče jsou blokovány. + +#### SK Broadband + +| Protokol | Adresa | | +| -------------- | ------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protokol | Adresa | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) je bezplatná rekurzivní služba DNS. Servery Yandex.DNS se nacházejí v Rusku, zemích SNS a západní Evropě. Požadavky uživatelů zpracovává nejbližší datové centrum, které poskytuje vysoké rychlosti připojení. @@ -1085,6 +1133,44 @@ Můžete také [nakonfigurovat vlastní DNS server](https://dnswarden.com/custom | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks hostuje DNS resolvery, které jsou schopné překládat domény OpenNIC i ICANN + +| Protokol | Adresa | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) poskytuje DoH a DoT řešitelům tři úrovně filtrování + +#### Standardní + +Blokuje reklamy, slídiče a malware + +| Protokol | Adresa | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Děti + +Filtr vhodný pro děti, který také blokuje reklamy, slídiče a malware + +| Protokol | Adresa | | +| -------------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Bez filtrování + +| Protokol | Adresa | | +| -------------- | ------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) je malý projekt pro blokování reklam založený na DNS. @@ -1119,7 +1205,7 @@ Tyto servery neposkytují žádné blokování reklam, neuchovávají žádné z [Privacy-First DNS](https://tiarap.org/) blokuje více než 140 tisíc reklam, slídičů, malwaru a domén zaměřených na krádež identity. Žádné záznamy, ECS, ověření DNSSEC, je zdarma! -#### Singapurský DNS server +#### Singapore DNS Server | Protokol | Adresa | Umístění | | -------------- | ------------------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1132,7 +1218,7 @@ Tyto servery neposkytují žádné blokování reklam, neuchovávají žádné z | DNS-over-QUIC | `quic://doh.tiar.app` | [Přidat do AdGuardu](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | | DNS-over-TLS | `tls://dot.tiar.app` | [Přidat do AdGuardu](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | -#### Japonský DNS server +#### Japan DNS Server | Protokol | Adresa | | | -------------- | ---------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1148,7 +1234,7 @@ Tyto servery neposkytují žádné blokování reklam, neuchovávají žádné z [Seby DNS](https://dns.seby.io/) je služba DNS zaměřená na ochranu soukromí, kterou poskytuje Sebastian Schmidt. Bez záznamů, ověřování DNSSEC. -#### DNS server 1 +#### DNS Server 1 | Protokol | Adresa | | | -------------- | -------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1158,11 +1244,11 @@ Tyto servery neposkytují žádné blokování reklam, neuchovávají žádné z ### BlackMagicc DNS -[BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. +[BlackMagicc DNS](https://bento.me/blackmagicc) je osobní DNS server umístěný ve Vietnamu a určený pro osobní a malé použití. Nabízí blokování reklam, ochranu proti malwaru/phishingu, filtr obsahu pro dospělé a ověřování DNSSEC. -| Protokol | Adresa | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protokol | Adresa | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `103.70.12.129` | [Přidat do AdGuardu](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Přidat do AdGuardu](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Přidat do AdGuardu](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Přidat do AdGuardu](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Přidat do AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index a3acf3a6c..9d389f506 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Kredity a poděkování -sidebar_position: 5 +sidebar_position: 3 --- Náš vývojový tým by rád poděkoval vývojářům softwaru třetích stran, který používáme v AdGuard DNS, našim skvělým beta testerům a dalším zapojeným uživatelům, jejichž pomoc při hledání a odstraňování všech chyb, překládání AdGuard DNS a moderování našich komunit je neocenitelná. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index 44ab8cd03..230a6169e 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# Jak vytvořit vlastní razítko DNS pro zabezpečený DNS +- - - +title: Jak vytvořit vlastní razítko DNS pro zabezpečený DNS + +sidebar_position: 4 +- - - Tento průvodce vám ukáže, jak vytvořit vlastní razítko DNS pro zabezpečený DNS. Zabezpečený DNS je služba, která zvyšuje bezpečnost a soukromí na internetu šifrováním dotazů DNS. Tím se zabrání tomu, aby vaše dotazy zachytily nebo zmanipulovaly zákeřné subjekty. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..da592f750 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Strukturované chyby DNS (SDE) +sidebar_position: 5 +--- + +Vydáním AdGuard DNS v2.10 se AdGuard stal prvním veřejným DNS řešitelem, který implementoval podporu [_Strukturované chyby DNS_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), aktualizaci [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Tato funkce umožňuje DNS serverům poskytovat podrobné informace o blokovaných webových stránkách přímo v odpovědi DNS a nespoléhat se na obecné zprávy prohlížeče. V tomto článku vysvětlíme, co jsou _Strukturované chyby DNS_ a jak fungují. + +## Co jsou strukturované chyby DNS + +Pokud je požadavek na reklamní nebo sledovací doménu zablokován, může se stát, že se na webových stránkách zobrazí prázdná místa nebo si uživatel ani nevšimne, že došlo k DNS filtrování. Pokud je však celá webová stránka zablokována na úrovni DNS, uživatel se na ni vůbec nedostane. Při pokusu o přístup na blokovanou webovou stránku se může v prohlížeči zobrazit obecná chyba "Tento web není dostupný". + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Takové chyby nevysvětlují, co se stalo a proč. Uživatelé jsou proto zmateni, proč jsou webové stránky nedostupné, a často se domnívají, že jejich připojení k internetu nebo řešitel DNS je nefunkční. + +Pro objasnění by DNS servery mohly uživatele přesměrovat na vlastní stránku s vysvětlením. Webové stránky HTTPS (což je většina webových stránek) však vyžadují samostatný certifikát. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Existuje jednodušší řešení: [Strukturované chyby DNS (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Koncept SDE vychází ze základu [_Rozšířené chyby DNS_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), které zavedly možnost zahrnout do odpovědí DNS další informace o chybách. Návrh SDE jde v tomto směru ještě dál a používá [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (omezený profil JSON) k formátování informací způsobem, který mohou prohlížeče a klientské aplikace snadno analyzovat. + +Údaje SDE jsou obsaženy v poli `EXTRA-TEXT` odpovědi DNS. Obsahují: + +- `j` (justification): Důvod blokování +- `c` (contact): Kontaktní informace pro dotazy, pokud byla stránka omylem zablokována +- `o` (organization): Organizace odpovědná za filtrování DNS v tomto případě (nepovinné) +- `s` (suberror): Kód dílčí chyby pro toto konkrétní filtrování DNS (nepovinné) + +Takový systém zvyšuje transparentnost mezi službami DNS a uživateli. + +### Co je potřeba k implementaci Strukturovaných chyb DNS + +Ačkoli AdGuard DNS implementoval podporu pro Strukturované chyby DNS, prohlížeče v současné době nativně nepodporují analýzu a zobrazení dat SDE. Aby se uživatelům v prohlížečích zobrazovala podrobná vysvětlení blokování webových stránek, musí vývojáři prohlížečů přijmout a podporovat návrh specifikace SDE. + +### Demo rozšíření AdGuard DNS pro SDE + +Pro ukázku fungování Strukturovaných chyb DNS, vyvinul AdGuard DNS ukázkové rozšíření prohlížeče, které ukazuje, jak by _Strukturované chyby DNS_ mohly fungovat, kdyby je prohlížeče podporovaly. Pokud se pokusíte navštívit webovou stránku blokovanou AdGuard DNS s tímto rozšířením, zobrazí se stránka s podrobným vysvětlením a informacemi poskytnutými prostřednictvím SDE, jako je důvod blokování, kontaktní údaje a odpovědná organizace. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Rozšíření můžete nainstalovat z [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Pokud chcete zjistit, jak to vypadá na úrovni DNS, můžete použít příkaz `dig` a ve výstupu vyhledat `EDE`. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 0c6690e81..fdae1d815 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'Jak pořídit snímek obrazovky' -sidebar_position: 4 +sidebar_position: 2 --- Snímek obrazovky je zachycení obrazovky počítače nebo mobilního zařízení, které lze získat pomocí standardních nástrojů nebo speciálního programu/aplikace. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 4105876a0..bedb82f36 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Aktualizace databáze znalostí' -sidebar_position: 3 +sidebar_position: 1 --- Cílem této databáze znalostí je poskytnout všem nejaktuálnější informace o všech druzích témat souvisejících s AdGuardDNS. Věci se však neustále mění a někdy už článek neodráží aktuální stav věcí — není nás tolik, abychom mohli sledovat každou informaci a aktualizovat ji podle toho, když jsou vydány nové verze. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index 1a25659cf..bc6780806 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 Tento článek obsahuje seznam změn pro [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11. července 2024) +## v1.9 + +_Vydáno 11. července 2024_ - Přidána funkce automatického připojení zařízení: - Nové nastavení serveru DNS — `auto_connect_devices_enabled`, umožnění schválení automatického připojení zařízení prostřednictvím určitého typu odkazu @@ -26,7 +28,7 @@ _Vydáno 20. dubna 2024_ - Přidána podpora pro DNS-over-HTTPS s ověřováním: - Nová operace — resetování hesla DNS-over-HTTPS pro zařízení - Nastavení nového zařízení — `detect_doh_auth_only`. Zakáže všechny metody připojení DNS kromě DNS-over-HTTPS s ověřením - - Nové pole v Device DNSAddresses — `dns_over_https_with_auth_url`. Určuje adresu URL, která se má použít při připojení pomocí DNS-over-HTTPS s ověřením + - Nové pole v DeviceDNSAddresses — `dns_over_https_with_auth_url`. Určuje adresu URL, která se má použít při připojení pomocí DNS-over-HTTPS s ověřením ## v1.7 @@ -42,7 +44,7 @@ _Vydáno 11. března 2024_ - Odpojení adresy IPv4 od zařízení - Vyžádání informací o vyhrazených adresách přidružených k zařízení - Přidány nové limity do limitů účtu: - - `dedicated_ipv4` — poskytuje informace o množství již přidružených vyhrazených adres IPv4 a o jejich limitu + - `dedicated_ipv4` poskytuje informace o množství již přidružených vyhrazených adres IPv4 a o jejich limitu - Odstraněno zastaralé pole DNSServerSettings: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Vydáno 11. března 2024_ _Vydáno 22. ledna 2024_ -- Přidána nová sekce "Nastavení přístupu" pro DNS profily (`access_settings`). Přizpůsobením těchto polí budete moci chránit svůj server AdGuard DNS před neoprávněným přístupem: +- Přidána nová sekce Nastavení přístupu pro DNS profily (`access_settings`). Přizpůsobením těchto polí budete moci chránit svůj server AdGuard DNS před neoprávněným přístupem: - `allowed_clients` — zde můžete určit, kteří klienti mohou používat váš DNS server. Toto pole má přednost před polem `blocked_clients` - `blocked_clients` — zde můžete určit, kteří klienti nesmí používat váš DNS server @@ -61,7 +63,7 @@ _Vydáno 22. ledna 2024_ - `access_rules` poskytuje součet aktuálně používaných hodnot `blocked_clients` a `blocked_domain_rules` a také limit přístupových pravidel - `user_rules` zobrazuje počet vytvořených uživatelských pravidel a jejich limit -- Přidáno nové nastavení: `ip_log_enabled` pro možnost protokolování IP adres a domén klientů +- Přidáno nové nastavení `ip_log_enabled` pro možnost protokolování IP adres a domén klientů - Přidán nový chybový kód `FIELD_REACHED_LIMIT`, který indikuje dosažení limitů: @@ -72,7 +74,7 @@ _Vydáno 22. ledna 2024_ _Vydáno 16. června 2023_ -- Přidáno nové nastavení `block_nrd` a seskupení všech nastavení souvisejících se zabezpečením na jednom místě. +- Přidáno nové nastavení `block_nrd` a seskupení všech nastavení souvisejících se zabezpečením na jednom místě ### Změněn model pro nastavení bezpečného prohlížení @@ -128,34 +130,34 @@ zde je použito nové pole `safebrowsing_settings` místo zastaralého `safebrow _Vydáno 29. března 2023_ -- Přidána konfigurovatelná možnost blokování odezvy: výchozí (0.0.0.0), REFUSED, NXDOMAIN nebo vlastní IP adresa. +- Přidána konfigurovatelná možnost blokování odezvy: výchozí (0.0.0.0), REFUSED, NXDOMAIN nebo vlastní IP adresa ## v1.3 _Vydáno 13. prosince 2022_ -- Přidána metoda pro získání limitů účtu. +- Přidána metoda pro získání limitů účtu ## v1.2 _Vydáno 14. října 2022_ -- Přidány nové typy protokolů DNS a DNSCrypt. Zastaralé protokoly PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP a DNSCRYPT_UDP budou později odstraněny. +- Přidány nové typy protokolů DNS a DNSCrypt. Zastaralé protokoly PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP a DNSCRYPT_UDP budou později odstraněny ## v1.1 -_Vydáno 07. července 2022_ +_Vydáno 7. července 2022_ -- Přidány metody pro načítání statistik podle času, domén, společností a zařízení. -- Přidána metoda pro aktualizaci nastavení zařízení. -- Opravena definice povinných polí. +- Přidány metody pro načítání statistik podle času, domén, společností a zařízení +- Přidána metoda pro aktualizaci nastavení zařízení +- Opravena definice povinných polí ## v1.0 _Vydáno 22. února 2022_ -- Přidáno ověřování. -- Operace CRUD se zařízeními a DNS servery. -- Protokol dotazů. -- Stahování souborů DoT a DoT .mobileconfig. -- Seznamy filtrů a webové služby. +- Přidáno ověřování +- Operace CRUD se zařízeními a DNS servery +- Protokol dotazů +- Stahování souborů DoT a DoT .mobileconfig +- Seznamy filtrů a webové služby diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 97a119abd..2fa638b22 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -35,7 +35,7 @@ Zjišťuje limity účtu ##### Shrnutí -Seznamy přidělených vyhrazených adres IPv4 +Seznam vyhrazených adres IPv4 ##### Odezvy @@ -47,7 +47,7 @@ Seznamy přidělených vyhrazených adres IPv4 ##### Shrnutí -Přiděluje nové vyhrazené IPv4 +Přiděluje nové IPv4 ##### Odezvy diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..8c5b2b10e --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: Obecné informace +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +V této části najdete pokyny k připojení zařízení k AdGuard DNS a informace o hlavních funkcích služby. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routery](/private-dns/connect-devices/routers/routers.md) +- [Herní konzole](/private-dns/connect-devices/game-consoles/game-consoles.md) + +Pro zařízení, která nativně nepodporují šifrované protokoly DNS, nabízíme tři další možnosti: + +- [Klient AdGuard DNS](/dns-client/overview.md) +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) + +Pokud chcete omezit přístup k AdGuard DNS na určitá zařízení, použijte [DNS-over-HTTPS s ověřováním](/private-dns/connect-devices/other-options/doh-authentication.md). + +Pro připojení velkého počtu zařízení existuje možnost [automatické připojení](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..2122d68e5 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Herní konzole +sidebar_position: 1 +--- + +Herní konzole nepodporují šifrovaný DNS, ale jsou vhodné pro nastavení veřejného AdGuard DNS nebo soukromého AdGuard DNS prostřednictvím propojené IP adresy. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..ccbb1820b --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Herní konzole nepodporují šifrovaný DNS, ale jsou vhodné pro nastavení veřejného AdGuard DNS nebo soukromého AdGuard DNS prostřednictvím propojené IP adresy. + +Je pravděpodobné, že váš router podporuje používání šifrovaných serverů DNS, takže na něm můžete kdykoli nakonfigurovat soukromý AdGuard DNS a připojit k němu herní konzoli. + +[Jak nakonfigurovat router](/private-dns/connect-devices/routers/routers.md) + +## Připojení k AdGuard DNS + +Nakonfigurujte herní konzoli tak, aby používala veřejný server AdGuard DNS, nebo ji nakonfigurujte pomocí propojené IP adresy: + +1. Zapněte konzoli Nintendo Switch a přejděte do Domovské nabídky. +2. Přejděte do _Nastavení systému_ → _Internet_. +3. Vyberte síť Wi-Fi, pro kterou chcete upravit nastavení DNS. +4. Klikněte na _Změnit nastavení_ vybrané Wi-Fi. +5. Přejděte dolů a vyberte _Nastavení DNS_. +6. Do pole _DNS server_ zadejte jednu z následujících adres DNS serveru: + - `94.140.14.49` + - `94.140.14.59` +7. Uložte nastavení DNS. + +Bylo by vhodnější použít propojenou IP (nebo vyhrazenou IP, pokud máte předplatné Team): + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..3863d9e5a --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Herní konzole nepodporují šifrovaný DNS, ale jsou vhodné pro nastavení veřejného AdGuard DNS nebo soukromého AdGuard DNS prostřednictvím propojené IP adresy. + +Je pravděpodobné, že váš router podporuje používání šifrovaných serverů DNS, takže na něm můžete kdykoli nakonfigurovat soukromý AdGuard DNS a připojit k němu herní konzoli. + +[Jak nakonfigurovat router](/private-dns/connect-devices/routers/routers.md) + +:::note Kompatibilita + +Platí pro nové Nintendo 3DS, Nové Nintendo 3DS XL, Nové Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL a Nintendo 2DS. + +::: + +## Připojení k AdGuard DNS + +Nakonfigurujte herní konzoli tak, aby používala veřejný server AdGuard DNS, nebo ji nakonfigurujte pomocí propojené IP adresy: + +1. V nabídce Domů vyberte _Nastavení systému_. +2. Přejděte do _Nastavení internetu_ → _Nastavení připojení_. +3. Vyberte soubor připojení a poté vyberte _Změnit nastavení_. +4. Vyberte _DNS_ → _Nastavit_. +5. Nastavte _Automaticky získat DNS_ na _Ne_. +6. Vyberte _Podrobné nastavení_ → _Primární DNS_. Podržením šipky vlevo smažete stávající DNS. +7. Do pole _DNS server_ zadejte jednu z následujících adres DNS serveru: + - `94.140.14.49` + - `94.140.14.59` +8. Uložte nastavení. + +Bylo by vhodnější použít propojenou IP (nebo vyhrazenou IP, pokud máte předplatné Team): + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..5aeca029f --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Herní konzole nepodporují šifrovaný DNS, ale jsou vhodné pro nastavení veřejného AdGuard DNS nebo soukromého AdGuard DNS prostřednictvím propojené IP adresy. + +Je pravděpodobné, že váš router podporuje používání šifrovaných serverů DNS, takže na něm můžete kdykoli nakonfigurovat soukromý AdGuard DNS a připojit k němu herní konzoli. + +[Jak nakonfigurovat router](/private-dns/connect-devices/routers/routers.md) + +## Připojení k AdGuard DNS + +Nakonfigurujte herní konzoli tak, aby používala veřejný server AdGuard DNS, nebo ji nakonfigurujte pomocí propojené IP adresy: + +1. Zapněte konzoli PS4/PS5 a přihlaste se ke svému účtu. +2. Na domovské obrazovce vyberte ikonu ozubeného kola v horním řádku. +3. V nabídce _Nastavení_ vyberte _Síť_. +4. Vyberte _Nastavit připojení k Internetu_. +5. V závislosti na nastavení sítě vyberte možnost _Použít Wi-Fi_ nebo _Použít LAN_. +6. Vyberte možnost _Vlastní_ a poté vyberte možnost _Automatické nastavení IP adresy_. +7. Pro položku _Název hostitele DHCP_ vyberte možnost _Neurčovat_. +8. Pro _Nastavení DNS_ vyberte _Ručně_. +9. Do pole _DNS server_ zadejte jednu z následujících adres DNS serveru: + - `94.140.14.49` + - `94.140.14.59` +10. Pokračujte výběrem možnosti _Další_. +11. Na obrazovce _Nastavení MTU_ vyberte _Automaticky_. +12. Na obrazovce _Proxy server_ vyberte _Nepoužívat_. +13. Chcete-li otestovat nové nastavení DNS, vyberte možnost _Testovat připojení k Internetu_. +14. Jakmile je test dokončen a zobrazí se "Připojení k internetu: Úspěšné", uložte nastavení. + +Bylo by vhodnější použít propojenou IP (nebo vyhrazenou IP, pokud máte předplatné Team): + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..2afdfa767 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Herní konzole nepodporují šifrovaný DNS, ale jsou vhodné pro nastavení veřejného AdGuard DNS nebo soukromého AdGuard DNS prostřednictvím propojené IP adresy. + +Je pravděpodobné, že váš router podporuje používání šifrovaných serverů DNS, takže na něm můžete kdykoli nakonfigurovat soukromý AdGuard DNS a připojit k němu herní konzoli. + +[Jak nakonfigurovat router](/private-dns/connect-devices/routers/routers.md) + +## Připojení k AdGuard DNS + +Nakonfigurujte herní konzoli tak, aby používala veřejný server AdGuard DNS, nebo ji nakonfigurujte pomocí propojené IP adresy: + +1. Otevřete nastavení Steam Deck kliknutím na ikonu ozubeného kola v pravém horním rohu obrazovky. +2. Klikněte na _Síť_. +3. Klikněte na ikonu ozubeného kola vedle síťového připojení, které chcete nakonfigurovat. +4. Vyberte IPv4 nebo IPv6 v závislosti na typu sítě, kterou používáte. +5. Vyberte možnost _Pouze automatické (DHCP) adresy_ nebo _Automatické (DHCP)_. +6. Do pole _DNS server_ zadejte jednu z následujících adres DNS serveru: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +Bylo by vhodnější použít propojenou IP (nebo vyhrazenou IP, pokud máte předplatné Team): + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..dc4998759 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Herní konzole nepodporují šifrovaný DNS, ale jsou vhodné pro nastavení veřejného AdGuard DNS nebo soukromého AdGuard DNS prostřednictvím propojené IP adresy. + +Je pravděpodobné, že váš router podporuje používání šifrovaných serverů DNS, takže na něm můžete kdykoli nakonfigurovat soukromý AdGuard DNS a připojit k němu herní konzoli. + +[Jak nakonfigurovat router](/private-dns/connect-devices/routers/routers.md) + +## Připojení k AdGuard DNS + +Nakonfigurujte herní konzoli tak, aby používala veřejný server AdGuard DNS, nebo ji nakonfigurujte pomocí propojené IP adresy: + +1. Zapněte konzoli Xbox One a přihlaste se ke svému účtu. +2. Stisknutím tlačítka Xbox na ovladači otevřete průvodce a v nabídce vyberte možnost _Systém_. +3. V nabídce _Nastavení_ vyberte _Síť_. +4. V části _Nastavení sítě_ vyberte _Pokročilá nastavení_. +5. V části _Nastavení DNS_ vyberte _Ručně_. +6. Do pole _DNS server_ zadejte jednu z následujících adres DNS serveru: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +Bylo by vhodnější použít propojenou IP (nebo vyhrazenou IP, pokud máte předplatné Team): + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..43f802a9c --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +Chcete-li zařízení Android připojit k AdGuard DNS, přidejte je nejprve na _Přehled_: + +1. Přejděte na _Přehled_ a klikněte na _Připojit nové zařízení_. +2. V rozbalovací nabídce _Typ zařízení_ vyberte Android. +3. Pojmenujte zařízení. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Použití blokátoru reklam AdGuard (placená možnost) + +Aplikace AdGuard umožňuje používat šifrovaný DNS, takže je ideální pro nastavení AdGuard DNS v zařízení Android. Můžete si vybrat z různých šifrovacích protokolů. Spolu s DNS filtrováním získáte také vynikající blokátor reklam, který funguje v celém systému. + +1. Nainstalujte aplikaci [AdGuard](https://adguard.com/adguard-android/overview.html) do zařízení, které chcete připojit k AdGuard DNS. +2. Otevřete aplikaci. +3. Klepněte na ikonu štítu na panelu nabídek v dolní části obrazovky. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Klepněte na _DNS ochrana_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Vyberte _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Přejděte na _Vlastní servery_ a klepněte na _Přidat DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Zkopírujte jednu z následujících adres DNS a vložte ji do pole _Adresy serverů_ v aplikaci. Pokud si nejste jisti, kterému z nich dát přednost, vyberte možnost _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Klepněte na _Přidat_. +9. DNS server, který jste přidali, se objeví v dolní části seznamu _Vlastní servery_. Chcete-li ho vybrat, klepněte na jeho název nebo na přepínač vedle. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Klepněte na _Uložit a vybrat_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Použití AdGuard VPN + +Ne všechny služby VPN podporují šifrovaný DNS. Naše VPN však ano, takže pokud potřebujete jak VPN, tak soukromý DNS, AdGuard VPN je vaše nejlepší volba. + +1. Nainstalujte aplikaci [AdGuard VPN](https://adguard-vpn.com/android/overview.html) do zařízení, které chcete připojit k AdGuard DNS. +2. Otevřete aplikaci. +3. Na panelu nabídek v dolní části obrazovky klepněte na ikonu ozubeného kola. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Otevřete _Nastavení aplikace_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Vyberte _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Přejděte dolů a klepněte na _Přidat vlastní DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Zkopírujte jednu z následujících adres DNS a vložte ji do pole _Adresy DNS serverů_ v aplikaci. Pokud si nejste jisti, kterému z nich dát přednost, vyberte možnost DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Klepněte na _Uložit a vybrat_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. DNS server, který jste přidali, se objeví v dolní části seznamu _Vlastní DNS servery_. + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Ruční konfigurace soukromého AdGuard DNS + +Server DNS můžete nakonfigurovat v nastavení zařízení. Upozorňujeme, že zařízení se systémem Android podporují pouze protokol DNS-over-TLS. + +1. Přejděte do _Nastavení_ → _Wi-Fi a Internet_ (nebo _Síť a Internet_, v závislosti na verzi operačního systému). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Vyberte _Pokročilé_ a klepněte na _Soukromý DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Vyberte možnost _Private DNS provider hostname_ a zadejte adresu svého osobního serveru: `{Your_Device_ID}.d.adguard-dns.com`. +4. Klepněte na _Uložit_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Konfigurace běžného DNS + +Pokud nechcete používat další software pro konfiguraci DNS, můžete se rozhodnout pro nešifrovaný DNS. Máte dvě možnosti: použít propojené IP adresy nebo vyhrazené IP adresy. + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..f345b5d19 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +Chcete-li zařízení iOS připojit k AdGuard DNS, přidejte je nejprve na _Přehled_: + +1. Přejděte na _Přehled_ a klikněte na _Připojit nové zařízení_. +2. V rozbalovací nabídce _Typ zařízení_ vyberte iOS. +3. Pojmenujte zařízení. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Použití blokátoru reklam AdGuard (placená možnost) + +Aplikace AdGuard umožňuje používat šifrovaný DNS, takže je ideální pro nastavení AdGuard DNS v zařízení iOS. Můžete si vybrat z různých šifrovacích protokolů. Spolu s DNS filtrováním získáte také vynikající blokátor reklam, který funguje v celém systému. + +1. Nainstalujte aplikaci [AdGuard](https://adguard.com/adguard-ios/overview.html) do zařízení, které chcete připojit k AdGuard DNS. +2. Otevřete aplikaci AdGuard. +3. V dolní nabídce vyberte kartu _Ochrana_. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Zkontrolujte, zda je zapnuta _DNS ochrana_ a klepněte na ni. Vyberte _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Přejděte dolů a klepněte na možnost _Přidat vlastní DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Zkopírujte jednu z následujících adres DNS a vložte ji do pole _Adresa DNS serveru_ v aplikaci. Pokud si nejste jisti, kterému z nich dát přednost, vyberte možnost DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Klepněte na _Uložit a vybrat_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Nově vytvořený server by se měl objevit na konci seznamu. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Použití AdGuard VPN + +Ne všechny služby VPN podporují šifrovaný DNS. Naše VPN však ano, takže pokud potřebujete jak VPN, tak soukromý DNS, AdGuard VPN je vaše nejlepší volba. + +1. Nainstalujte aplikaci [AdGuard VPN](https://adguard-vpn.com/ios/overview.html) do zařízení, které chcete připojit k AdGuard DNS. +2. Otevřete nastavení aplikace AdGuard VPN. +3. Klepněte na ikonu ozubeného kola v pravém dolním rohu obrazovky. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Otevřete _Obecné_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Vyberte _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Přejděte dolů a klikněte na _Přidat vlastní DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Zkopírujte jednu z následujících adres DNS a vložte ji do textového pole _Adresy DNS serverů_. Pokud si nejste jisti, kterému z nich dát přednost, vyberte možnost _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Klepněte na _Uložit_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Nově vytvořený server by se měl objevit v části _Vlastní DNS servery_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Použití konfiguračního profilu + +Profil zařízení iOS, který společnost Apple označuje také jako "konfigurační profil", je certifikátem podepsaný soubor XML, který můžete do zařízení iOS nainstalovat ručně nebo nasadit pomocí řešení MDM. Umožňuje také nakonfigurovat Soukromý AdGuard DNS ve vašem zařízení. + +:::note Důležité + +Pokud používáte VPN, bude konfigurační profil ignorován. + +::: + +1. [Stáhněte](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profil. +2. Otevřete nastavení. +3. Klepněte na _Stažený profil_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Klepněte na _Instalovat_ a postupujte podle pokynů na obrazovce. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Konfigurace běžného DNS + +Pokud nechcete ke konfiguraci DNS používat další software, můžete se rozhodnout pro nešifrovaný DNS. Existují dvě možnosti: použití propojených IP adres nebo vyhrazených IP adres. + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..ac880258b --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +Chcete-li zařízení Linux připojit k AdGuard DNS, přidejte je nejprve na _Přehled_: + +1. Přejděte na _Přehled_ a klikněte na _Připojit nové zařízení_. +2. V rozbalovací nabídce _Typ zařízení_ vyberte Linux. +3. Pojmenujte zařízení. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Použití klienta AdGuard DNS + +Klient AdGuard DNS je multiplatformní konzolový nástroj, který umožňuje používat šifrované protokoly DNS pro přístup k AdGuard DNS. + +Více informací se dozvíte v [souvisejícím článku](/dns-client/overview/). + +## Použití AdGuard VPN CLI + +Soukromý AdGuard DNS můžete nastavit pomocí AdGuard VPN CLI (rozhraní příkazového řádku). Chcete-li začít pracovat s rozhraním AdGuard VPN CLI, musíte použít Terminal. + +1. Nainstalujte AdGuard VPN CLI podle [těchto pokynů](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Přejděte do [nastavení](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. Chcete-li nastavit konkrétní server DNS, použijte příkaz: `adguardvpn-cli config set-dns `, kde `` je adresa vašeho privátního serveru. +4. Aktivujte nastavení DNS zadáním `adguardvpn-cli config set-system-dns on`. + +## Ruční konfigurace v Ubuntu (je vyžadována propojená IP nebo vyhrazená IP) + +1. Klikněte na _Systém_ → _Předvolby_ → _Síťová připojení_. +2. Vyberte kartu _Bezdrátové připojení_ a poté vyberte síť, ke které jste připojeni. +3. Klikněte na _Upravit_ → _IPv4_. +4. Změňte uvedené adresy DNS na následující adresy: + - `94.140.14.49` + - `94.140.14.59` +5. Vypněte _Automatický režim_. +6. Klikněte na _Použít_. +7. Přejděte na _IPv6_. +8. Změňte uvedené adresy DNS na následující adresy: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Vypněte _Automatický režim_. +10. Klikněte na _Použít_. +11. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team): + - [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) + +## Ruční konfigurace v Debianu (je vyžadována propojená IP nebo vyhrazená IP) + +1. Otevřete Terminal. +2. Do příkazového řádku napište: `su`. +3. Zadejte své heslo `admin`. +4. Do příkazového řádku zadejte: `nano /etc/resolv.conf`. +5. Změňte uvedené adresy DNS na následující: + - IPv4: `94.140.14.49 a 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff a 2a10:50c0:0:0:0:0:dad:ff` +6. Stisknutím kláves _ctrl + O_ na klávesnici dokument uložte. +7. Stiskněte _Enter_. +8. Stisknutím kláves _Ctrl + X_ na klávesnici dokument uložte. +9. Do příkazového řádku zadejte: `/etc/init.d/networking restart`. +10. Stiskněte _Enter_. +11. Zavřete Terminal. +12. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team): + - [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) + +## Použití dnsmasq + +1. Nainstalujte dnsmasq pomocí následujících příkazů: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. V dnsmasq.conf použijte následující příkazy: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restartujte službu dnsmasq: + + `sudo service dnsmasq restart` + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +:::note Důležité + +Pokud se zobrazí oznámení, že nejste připojeni k AdGuard DNS, je port, na kterém běží dnsmasq pravděpodobně obsazen jinými službami. K vyřešení problému použijte [tyto pokyny](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse). + +::: + +## Použití běžného DNS + +Pokud nechcete používat další software pro konfiguraci DNS, můžete se rozhodnout pro nešifrovaný DNS. Máte dvě možnosti: použít propojené IP adresy nebo vyhrazené IP adresy: + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..17b4dcd67 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +Chcete-li zařízení macOS připojit k AdGuard DNS, přidejte je nejprve na _Přehled_: + +1. Přejděte na _Přehled_ a klikněte na _Připojit nové zařízení_. +2. V rozbalovací nabídce _Typ zařízení_ vyberte Mac. +3. Pojmenujte zařízení. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Použití blokátoru reklam AdGuard (placená možnost) + +Aplikace AdGuard umožňuje používat šifrovaný DNS, takže je ideální pro nastavení AdGuard DNS v zařízení macOS. Můžete si vybrat z různých šifrovacích protokolů. Spolu s DNS filtrováním získáte také vynikající blokátor reklam, který funguje v celém systému. + +1. [Nainstalujte aplikaci](https://adguard.com/adguard-mac/overview.html) do zařízení, které chcete připojit k AdGuard DNS. +2. Otevřete aplikaci. +3. Klikněte na ikonu v pravém horním rohu. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Vyberte _Předvolby..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. V horní řadě ikon klikněte na kartu _DNS_. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Zaškrtnutím políčka v horní části zapněte DNS ochranu. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Klikněte na tlačítko _+_ v levém dolním rohu. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Zkopírujte jednu z následujících adres DNS a vložte ji do pole _DNS servery_ v aplikaci. Pokud si nejste jisti, kterému z nich dát přednost, vyberte možnost _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Klikněte na _Uložit a vybrat_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Nově vytvořený server by se měl objevit na konci seznamu. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Použití AdGuard VPN + +Ne všechny služby VPN podporují šifrovaný DNS. Naše VPN však ano, takže pokud potřebujete jak VPN, tak soukromý DNS, AdGuard VPN je vaše nejlepší volba. + +1. Nainstalujte aplikaci [AdGuard VPN](https://adguard-vpn.com/mac/overview.html) do zařízení, které chcete připojit k AdGuard DNS. +2. Otevřete nastavení aplikace AdGuard VPN. +3. Otevřete _Nastavení_ → _Nastavení aplikace_ → _DNS servery_ → _Přidat vlastní server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Zkopírujte jednu z následujících adres DNS a vložte ji do textového pole _Adresy DNS serverů_. Pokud si nejste jisti, kterému z nich dát přednost, vyberte možnost DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Klikněte na _Uložit a vybrat_. +6. DNS server, který jste přidali, se objeví v dolní části seznamu _Vlastní DNS servery_. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Použití konfiguračního profilu + +Profil zařízení macOS, který společnost Apple označuje také jako "konfigurační profil", je certifikátem podepsaný soubor XML, který můžete do zařízení nainstalovat ručně nebo nasadit pomocí řešení MDM. Umožňuje také nakonfigurovat Soukromý AdGuard DNS ve vašem zařízení. + +:::note Důležité + +Pokud používáte VPN, bude konfigurační profil ignorován. + +::: + +1. Na zařízení, které chcete připojit k AdGuard DNS, stáhněte konfigurační profil. +2. Vyberte Apple → _Nastavení systému,_ klikněte na _Soukromí a zabezpečení_ na postranním panelu a poté klikněte na _Profily_ napravo (možná budete muset přejít dolů). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. V části _Stahování_ dvakrát klikněte na profil. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Zkontrolujte obsah profilu a klikněte na _Instalovat_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Zadejte heslo správce a klikněte na _OK_. + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Konfigurace běžného DNS + +Pokud nechcete používat další software pro konfiguraci DNS, můžete se rozhodnout pro nešifrovaný DNS. Máte dvě možnosti: použít propojené IP adresy nebo vyhrazené IP adresy. + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..af2ac1585 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +Chcete-li zařízení iOS připojit k AdGuard DNS, přidejte je nejprve na _Přehled_: + +1. Přejděte na _Přehled_ a klikněte na _Připojit nové zařízení_. +2. V rozbalovací nabídce _Typ zařízení_ vyberte Windows. +3. Pojmenujte zařízení. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Použití blokátoru reklam AdGuard (placená možnost) + +Aplikace AdGuard umožňuje používat šifrovaný DNS, takže je ideální pro nastavení AdGuard DNS v zařízení Windows. Můžete si vybrat z různých šifrovacích protokolů. Spolu s DNS filtrováním získáte také vynikající blokátor reklam, který funguje v celém systému. + +1. [Nainstalujte aplikaci](https://adguard.com/adguard-windows/overview.html) do zařízení, které chcete připojit k AdGuard DNS. +2. Otevřete aplikaci. +3. Klikněte na _Nastavení_ v horní části domovské obrazovky aplikace. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. V nabídce vlevo vyberte kartu _DNS ochrana_. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Klikněte na aktuálně vybraný DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Přejděte dolů a klikněte na _Přidat vlastní DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. Do pole odchozí DNS vložte jednu z následujících adres. Pokud si nejste jisti, kterému z nich dát přednost, vyberte možnost DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Klikněte na _Uložit a vybrat_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. DNS server, který jste přidali, se objeví v dolní části seznamu _Vlastní DNS servery_. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Použití AdGuard VPN + +Ne všechny služby VPN podporují šifrovaný DNS. Naše VPN však ano, takže pokud potřebujete jak VPN, tak soukromý DNS, AdGuard VPN je vaše nejlepší volba. + +1. Nainstalujte AdGuard VPN. +2. Otevřete aplikaci a klikněte na _Nastavení_. +3. Vyberte _Nastavení aplikace_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Přejděte dolů a vyberte _Servery DNS_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Klikněte na _Přidat vlastní DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. Do pole _Adresa serveru_ vložte jednu z následujících adres. Pokud si nejste jisti, kterému z nich dát přednost, vyberte možnost DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Klikněte na _Uložit a vybrat_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +Vše je hotovo! Vaše zařízení je úspěšně připojeno k AdGuard DNS. + +## Použití klienta AdGuard DNS + +Klient AdGuard DNS je univerzální multiplatformní konzolový nástroj, který umožňuje připojení k AdGuard DNS pomocí šifrovaných protokolů DNS. + +Další podrobnosti najdete v [jiném článku](/dns-client/overview/). + +## Konfigurace běžného DNS + +Pokud nechcete používat další software pro konfiguraci DNS, můžete se rozhodnout pro nešifrovaný DNS. Máte dvě možnosti: použít propojené IP adresy nebo vyhrazené IP adresy. + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..b4164ff9f --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatické připojení +sidebar_position: 5 +--- + +## Proč je to užitečné + +Ne každému vyhovuje přidávání zařízení prostřednictvím Přehledu. Jste-li například správcem systému, který nastavuje více firemních zařízení současně, budete chtít co nejvíce minimalizovat manuální úkony. + +Můžete vytvořit odkaz na připojení a použít jej v nastavení zařízení. Vaše zařízení bude detekováno a automaticky připojeno k serveru. + +## Jak nakonfigurovat automatické připojení + +1. Otevřete _Přehled_ a vyberte požadovaný server. +2. Přejděte na _Zařízení_. +3. Povolte možnost automatického připojení zařízení. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Nyní můžete zařízení automaticky připojit k serveru vytvořením speciální adresy, která obsahuje název zařízení, typ zařízení a aktuální ID serveru. Podívejme se, jak tyto adresy vypadají a jaká jsou pravidla pro jejich vytváření. + +### Příklady adres automatického připojení + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — tímto se automaticky vytvoří zařízení `Android` s protokolem `DNS-over-TLS` s názvem `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — automaticky vytvoří zařízení `Windows` s protokolem `DNS-over-HTTPS` s názvem `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — tímto se automaticky vytvoří zařízení `iOS` s protokolem `DNS-over-QUIC` s názvem `Mary Sue` + +### Konvence pojmenování + +Při ručním vytváření zařízení mějte na paměti, že existují omezení týkající se délky názvu, znaků, mezer a pomlček. + +**Délka názvu**: maximálně 50 znaků. Znaky nad tento limit jsou ignorovány. + +**Povolené znaky**: anglická písmena, číslice a pomlčky `-`. Ostatní znaky jsou ignorovány. + +**Mezery a pomlčky**: Pro mezeru se používá pomlčka a pro spojovník dvojitá pomlčka ( `--`). + +**Typ zařízení**: použijte následující zkratky: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Chytrá TV — `stv` +- Herní konzole — `gam` +- Ostatní — `otr` + +## Generátor odkazů + +Přidali jsme šablonu, která generuje odkaz pro konkrétní typ zařízení a protokol. + +1. Přejděte na _Servery_ → _Nastavení serveru_ → _Zařízení_ → _Automatické připojení zařízení_ a klikněte na _Generátor odkazů a pokyny_. +2. Vyberte protokol, který chcete použít, a název a typ zařízení. +3. Klikněte na _Generovat odkaz_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. Odkaz jste úspěšně vygenerovali, nyní zkopírujte adresu serveru a použijte ji v jedné z aplikací [AdGuard](https://adguard.com/welcome.html) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..1fefe435a --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Vyhrazené IP adresy +sidebar_position: 2 +--- + +## Co jsou vyhrazené IP adresy? + +Vyhrazené adresy IPv4 jsou k dispozici uživatelům s předplatným Team a Enterprise, zatímco propojené IP jsou k dispozici všem. + +Pokud máte předplatné Team nebo Enterprise, získáte několik osobních vyhrazených IP adres. Požadavky na tyto adresy jsou považovány za "vaše" a podle toho jsou použity konfigurace a pravidla filtrování na úrovni serveru. Vyhrazené IP adresy jsou mnohem bezpečnější a snadněji se spravují. S propojenými IP adresami se musíte ručně znovu připojit nebo použít speciální program pokaždé, když se změní IP adresa zařízení, což se děje po každém restartu. + +## Proč potřebujete vyhrazenou IP adresu? + +Technické specifikace připojeného zařízení bohužel nemusí vždy umožnit nastavení šifrovaného soukromého serveru AdGuard DNS. V takovém případě budete muset použít standardní nešifrovaný DNS. AdGuard DNS lze nastavit dvěma způsoby: [pomocí propojených IP](/private-dns/connect-devices/other-options/linked-ip.md) a pomocí vyhrazených IP. + +Vyhrazené IP adresy jsou obecně stabilnější variantou. Propojená IP má některá omezení, například jsou povoleny pouze rezidenční adresy, poskytovatel může IP změnit a je nutné IP adresu znovu propojit. S vyhrazenými IP adresami získáte IP adresu, která je výhradně vaše, a všechny požadavky se budou počítat pro vaše zařízení. + +Nevýhodou je, že můžete začít přijímat irelevantní provoz (skenery, boti), což se u veřejných DNS řešitelů stává vždy. Pro omezení provozu botů může být nutné použít [Nastavení přístupu](/private-dns/server-and-settings/access.md). + +Níže uvedené pokyny vysvětlují, jak k zařízení připojit vyhrazenou IP adresu: + +## Připojení AdGuard DNS pomocí vyhrazených IP adres + +1. Otevřete hlavní panel. +2. Přidejte nové zařízení nebo otevřete nastavení dříve vytvořeného zařízení. +3. Vyberte _Použít adresy serverů_. +4. Poté otevřete _Běžné adresy DNS serverů_. +5. Vyberte server, který chcete použít. +6. Chcete-li vázat vyhrazenou adresu IPv4, klikněte na tlačítko _Přiřadit_. +7. Pokud chcete použít vyhrazenou adresu IPv6, klikněte na _Kopírovat_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Zkopírujte a vložte vybranou vyhrazenou adresu do konfigurace zařízení. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..070bf723c --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS s ověřováním +sidebar_position: 4 +--- + +## Proč je to užitečné + +Služba DNS-over-HTTPS s ověřováním umožňuje nastavit uživatelské jméno a heslo pro přístup k vybranému serveru. + +To pomáhá zabránit přístupu neoprávněných uživatelů a zvyšuje bezpečnost. Kromě toho můžete pro určité profily omezit používání jiných protokolů. Tato funkce je užitečná zejména v případech, kdy je adresa vašeho serveru DNS známá ostatním uživatelům. Přidáním hesla můžete zablokovat přístup a zajistit, abyste jej mohli používat pouze vy. + +## Jak to nastavit + +:::note Kompatibilita + +Tuto funkci podporuje [Klient AdGuard DNS](/dns-client/overview.md) i [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Otevřete hlavní panel. +2. Přidejte zařízení nebo otevřete nastavení dříve vytvořeného zařízení. +3. Klikněte na _Použít adresy serverů DNS_ a otevřete část _Adresy šifrovaných serverů DNS_. +4. Nakonfigurujte DNS-over-HTTPS s ověřováním podle svých představ. +5. Překonfigurujte zařízení tak, aby používalo tento server v klientovi AdGuard DNS nebo v jedné z aplikací AdGuard. +6. Za tímto účelem zkopírujte adresu šifrovaného serveru a vložte ji do nastavení aplikace AdGuard nebo klienta AdGuard DNS. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. Můžete také zakázat používání jiných protokolů. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..caacf9fff --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,93 @@ +--- +title: Propojené IP +sidebar_position: 3 +--- + +## Co jsou propojené IP adresy a proč jsou užitečné + +Ne všechna zařízení podporují šifrované protokoly DNS. V takovém případě byste měli zvážit nastavení nešifrovaného DNS. Můžete například použít **propojenou IP adresu**. Jediným požadavkem na propojenou IP adresu je, že se musí jednat o rezidenční IP adresu. + +:::note + +**Rezidenční IP adresa** je přiřazená zařízení připojenému k rezidenčnímu ISP. Obvykle se váže k fyzickému místu a přiděluje se jednotlivým domům nebo bytům. Lidé používají rezidenční IP adresy pro každodenní online aktivity, jako je procházení webu, posílání e-mailů, používání sociálních médií nebo streamování obsahu. + +::: + +Někdy se může stát, že je IP adresa rezidenční sítě již používána, a pokud se k ní pokusíte připojit, AdGuard DNS připojení zabrání. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## Jak nastavit propojenou IP + +Následující pokyny vysvětlují, jak se k zařízení připojit pomocí **propojené IP adresy**: + +1. Otevřete hlavní panel. +2. Přidejte nové zařízení nebo otevřete nastavení dříve připojeného zařízení. +3. Přejděte na _Použít adresy DNS serverů_. +4. Otevřete _Adresy běžného DNS serveru_ a připojte propojenou IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamický DNS: Proč je užitečný + +Při každém připojení zařízení k síti získá novou dynamickou IP adresu. Když se zařízení odpojí, server DHCP může uvolněnou adresu IP přidělit jinému zařízení v síti. To znamená, že dynamické IP adresy se často a nepředvídatelně mění. Proto je nutné aktualizovat nastavení při každém restartu zařízení nebo při změně sítě. + +Chcete-li automaticky aktualizovat propojenou IP adresu, můžete použít DNS. AdGuard DNS pravidelně kontroluje IP adresu vaší domény DDNS a propojuje ji s vaším serverem. + +:::note + +Dynamická služba DNS (DDNS) je služba, která automaticky aktualizuje záznamy DNS, kdykoli se změní vaše IP adresa. Převádí IP adresy sítě na snadno čitelné názvy domén. Informace, které spojují název s IP adresou, jsou uloženy v tabulce na serveru DNS. DDNS tyto záznamy aktualizuje při každé změně IP adres. + +::: + +Takto nebudete muset ručně aktualizovat přidruženou IP adresu při každé její změně. + +## Dynamický DNS: Jak nastavit + +1. Nejprve je třeba zkontrolovat, zda nastavení vašeho routeru podporuje DDNS: + - Přejděte do _Nastavení routeru_ → _Sítě_ + - Vyhledejte sekci DDNS nebo _Dynamický DNS_ + - Přejděte na něj a ověřte, zda jsou nastavení skutečně podporována. _Jedná se pouze o příklad, jak to může vypadat. Může se lišit v závislosti na routeru_ ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Zaregistrujte svou doménu u oblíbené služby, jako je [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) nebo u jiného poskytovatele DDNS, který vám vyhovuje. +3. Zadejte doménu do nastavení routeru a synchronizujte konfigurace. +4. Přejděte do nastavení propojené IP a připojte adresu, poté přejděte na _Rozšířená nastavení_ a klikněte na _Konfigurace DDNS_. +5. Zadejte doménu, kterou jste dříve zaregistrovali, a klikněte na tlačítko _Konfigurace DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +Hotovo, úspěšně jste nastavili DDNS! + +## Automatizace aktualizace propojené IP pomocí skriptu + +### Ve Windows + +Nejjednodušší je použít Plánovač úloh: + +1. Vytvořte úlohu: + - Otevřete Plánovač úloh. + - Vytvořte novou úlohu. + - Nastavte spouštění na každých 5 minut. + - Jako akci vyberte _Spustit program_. +2. Vyberte program: + - Do pole _Program nebo Script_ zadejte \`powershell' + - Do pole _Přidat argumenty_ zadejte: + - `Příkaz "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Uložte úlohu. + +### V macOS a Linux + +V systémech MacOS a Linux je nejjednodušší použít příkaz `cron`: + +1. Otevřete crontab: + - V Terminalu spusťte `crontab -e`. +2. Přidejte úlohu: + - Vložte následující řádek: + `/5 * * * * curl https://linkip.adguard dns.com/linkip/{ServerID}/{UniqueKey}` + - Tato úloha se spustí každých 5 minut +3. Uložte crontab. + +:::note Důležité + +- Ujistěte se, že máte nainstalovaný `curl` na macOS a Linuxu. +- Nezapomeňte zkopírovat adresu z nastavení a nahradit `ServerID` a `UniqueKey`. +- Pokud je vyžadována složitější logika nebo zpracování výsledků dotazu, zvažte použití skriptů (např. Bash, Python) ve spojení s plánovačem úloh nebo cronem. + +::: diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..a5428dac5 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Konfigurace DNS-over-TLS + +Toto jsou obecné pokyny pro konfiguraci Soukromého AdGuard DNS pro routery Asus. + +Informace o konfiguraci v těchto pokynech jsou převzaty z konkrétního modelu routeru, takže se mohou lišit od rozhraní jednotlivých zařízení. + +V případě potřeby: Nainstalujte do počítače firmware [ASUS Merlin](https://www.asuswrt-merlin.net/download) vhodný pro vaši verzi routeru. + +1. Přihlaste se do panelu správce routeru Asus. Můžete k němu přistupovat skrze [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), nebo [http://192.168.2.1](http://192.168.2.1/). +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. V postranním panelu _Pokročilá nastavení_ přejděte do části WAN. +4. V části _Nastavení DNS WAN_ nastavte _Připojit k DNS serveru automaticky_ na _Ne_. +5. Nastavte položky _Předávání místních dotazů_, povolte opětovné navázání DNS a _povolte DNSSEC_ na hodnotu _Ne_. +6. Změňte protokol ochrany soukromí DNS na DNS-over-TLS (DoT). +7. Zkontrolujte, zda je profil _DNS-over-TLS_ nastaven na hodnotu _Přísný_. +8. Přejděte dolů do sekce _Seznam serverů DNS-over-TLS_. Do pole _Adresa_ zadejte jednu z níže uvedených adres: + - `94.140.14.49` a `94.140.14.59` +9. Pro port _TLS_ zadejte 853. +10. Do pole _Název hostitele TLS_ zadejte adresu Soukromého DNS AdGuard: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Přejděte na konec stránky a klikněte na tlačítko _Použít_. + +## Použijte panel správce routeru + +1. Otevřete panel správce routeru. Lze k němu přistupovat skrze adresy `192.168.1.1` nebo `192.168.0.1`. +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. Otevřete _Pokročilá nastavení_ nebo _Pokročilé_. +4. Vyberte _WAN_ nebo _Internet_. +5. Otevřete _Nastavení DNS_ nebo _DNS_. +6. Vyberte _Ruční DNS_. Vyberte _Použít tyto DNS servery_ nebo _Zadat DNS server ručně_ a zadejte následující adresy DNS serverů: + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +7. Uložte nastavení. +8. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..47b468d3d --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: Fritz!Box +sidebar_position: 4 +--- + +FRITZ!Box poskytuje maximální flexibilitu pro všechna zařízení díky současnému využití frekvenčních pásem 2,4 GHz a 5 GHz. Všechna zařízení připojená k zařízení FRITZ!Box jsou plně chráněna proti útokům z internetu. Konfigurace směrovačů této značky také umožňuje nastavit šifrovaný Soukromý AdGuard DNS. + +## Konfigurace DNS-over-TLS + +1. Otevřete panel správce routeru. Přístup k němu je možný skrze adresu fritz.box, IP adresu vašeho routeru nebo `192.168.178.1`. +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. Otevřete _Internet_ nebo _Domácí síť_. +4. Vyberte _DNS_ nebo _Nastavení DNS_. +5. V části DNS-over-TLS (DoT) zaškrtněte políčko _Použít DNS-over-TLS_, pokud to poskytovatel podporuje. +6. Vyberte _Použít vlastní označení názvu serveru TLS (SNI)_ a zadejte adresu soukromého DNS serveru AdGuard: `{Your_Device_ID}.d.adguard-dns.com`. +7. Uložte nastavení. + +## Použijte panel správce routeru + +Pokud váš router Fritz!Box nepodporuje konfiguraci DNS-over-TLS, použijte tento návod: + +1. Otevřete panel správce routeru. Lze k němu přistupovat skrze adresy `192.168.1.1` nebo `192.168.0.1`. +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. Otevřete _Internet_ nebo _Domácí síť_. +4. Vyberte _DNS_ nebo _Nastavení DNS_. +5. Vyberte možnost _Ruční DNS_, poté vyberte _Použít tyto DNS servery_ nebo _Zadat DNS server ručně_ a zadejte následující adresy DNS serverů: + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +6. Uložte nastavení. +7. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..b4e2f2624 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Routery Keenetic jsou známé svou stabilitou a flexibilními konfiguracemi, snadno se nastavují a umožňují snadnou instalaci šifrovaného soukromého AdGuard DNS do vašeho zařízení. + +## Konfigurace DNS-over-HTTPS + +1. Otevřete panel správce routeru. Přístup k němu je možný skrze adresu my.keenetic.net, IP adresu vašeho routeru nebo `192.168.1.1`. +2. Stiskněte tlačítko nabídky v dolní části obrazovky a vyberte _Správa_. +3. Otevřete _Systémová nastavení_. +4. Stiskněte _Možnosti komponenty_ → _Možnosti systémových komponent_. +5. V části _Nástroje a služby_ vyberte proxy DNS-over-HTTPS a nainstalujte jej. +6. Přejděte do _Menu_ → _Pravidla sítě_ → _Bezpečnost internetu_. +7. Přejděte na položku Servery DNS-over-HTTPS a klikněte na tlačítko _Přidat server DNS-over-HTTPS_. +8. Do pole `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` zadejte adresu URL soukromého serveru AdGuard DNS. +9. Klikněte na _Uložit_. + +## Konfigurace DNS-over-TLS + +1. Otevřete panel správce routeru. Přístup k němu je možný skrze adresu my.keenetic.net, IP adresu vašeho routeru nebo `192.168.1.1`. +2. Stiskněte tlačítko nabídky v dolní části obrazovky a vyberte _Správa_. +3. Otevřete _Systémová nastavení_. +4. Stiskněte _Možnosti komponenty_ → _Možnosti systémových komponent_. +5. V části _Nástroje a služby_ vyberte proxy DNS-over-HTTPS a nainstalujte jej. +6. Přejděte do _Menu_ → _Pravidla sítě_ → _Bezpečnost internetu_. +7. Přejděte na položku Servery DNS-over-HTTPS a klikněte na tlačítko _Přidat server DNS-over-HTTPS_. +8. Do pole `tls://*********.d.adguard-dns.com` zadejte adresu URL soukromého serveru AdGuard DNS. +9. Klikněte na _Uložit_. + +## Použijte panel správce routeru + +Pokud váš router Keenetic nepodporuje konfiguraci DNS-over-HTTPS nebo DNS-over-TLS, použijte tyto pokyny: + +1. Otevřete panel správce routeru. Lze k němu přistupovat skrze adresy `192.168.1.1` nebo `192.168.0.1`. +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. Otevřete _Internet_ nebo _Domácí síť_. +4. Vyberte _WAN_ nebo _Internet_. +5. Vyberte _DNS_ nebo _Nastavení DNS_. +6. Vyberte _Ruční DNS_. Vyberte _Použít tyto DNS servery_ nebo _Zadat DNS server ručně_ a zadejte následující adresy DNS serverů: + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +7. Uložte nastavení. +8. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..d6b82df20 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +Routery MikroTik využívají open source operační systém RouterOS, který poskytuje služby směrování, bezdrátových sítí a firewallu pro domácí a malé kancelářské sítě. + +## Konfigurace DNS-over-HTTPS + +1. Přístup k routeru MikroTik: + - Otevřete webový prohlížeč a přejděte na IP adresu routeru (obvykle `192.168.88.1`) + - Případně můžete použít Winbox pro připojení k routeru MikroTik + - Zadejte uživatelské jméno a heslo správce +2. Import kořenového certifikátu: + - Stáhněte si nejnovější balíček důvěryhodných kořenových certifikátů: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Přejděte na _Soubory_. Klikněte na tlačítko _Nahrát_ a vyberte stažený balíček certifikátů cacert.pem + - Přejděte na _Systém_ → _Certifikáty_ → _Import_ + - V poli _Název souboru_ vyberte nahraný soubor certifikátu + - Klikněte na _Importovat_ +3. Konfigurace DNS-over-HTTPS: + - Přejděte na _IP_ → _DNS_ + - V části _Servery_ přidejte následující servery AdGuard DNS: + - `94.140.14.49` + - `94.140.14.59` + - Nastavte _Allow Remote Requests_ na _Yes_ (to je pro fungování DoH zásadní) + - Do pole _Použít server DoH_ zadejte adresu URL soukromého serveru AdGuard DNS: https://d.adguard-dns.com/dns-query/\*\*\*\*\*\*\*\` + - Klikněte na _OK_ +4. Vytvořte záznam statického DNS: + - V _Nastavení DNS_ klikněte na  _Statický_ + - Klikněte na _Přidat nový_ + - Nastavte _Název_ na d.adguard-dns.com + - Nastavte _Typ_ na A + - Nastavte _Adresu_ na `94.140.14.49` + - Nastavte _TTL_ na 1d 00:00:00 + - Zopakujte postup a vytvořte identickou položku, ale s _Adresou_ nastavenou na `94.140.14.59` +5. Zakázání služby Peer DNS u klienta DHCP: + - Přejděte na _IP_ → _DHCP Client_ + - Dvakrát klikněte na klienta používaného pro připojení k internetu (obvykle na rozhraní WAN) + - Zrušte zaškrtnutí políčka _Používat Peer DNS_ + - Klikněte na _OK_ +6. Propojte svou IP. +7. Testování a ověřování: + - Možná bude nutné restartovat router MikroTik, aby se všechny změny projevily + - Vymažte mezipaměť DNS prohlížeče. Pomocí nástroje, jako je [https://www.dnsleaktest.com](https://www.dnsleaktest.com/), můžete zkontrolovat, zda jsou vaše požadavky DNS nyní směrovány skrze AdGuard + +## Použijte panel správce routeru + +Pokud váš router Keenetic nepodporuje konfiguraci DNS-over-HTTPS nebo DNS-over-TLS, použijte tyto pokyny: + +1. Otevřete panel správce routeru. Lze k němu přistupovat skrze adresy `192.168.1.1` nebo `192.168.0.1`. +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. Otevřete _Webfig_ → _IP_ → _DNS_. +4. Vyberte možnost _Servery_ a zadejte jednu z následujících adres DNS serveru. + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +5. Uložte nastavení. +6. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..1f7577303 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +Routery OpenWRT používají open source operační systém založený na Linuxu, který umožňuje flexibilní konfiguraci routerů a bran podle preferencí uživatele. Vývojáři se postarali o přidání podpory pro šifrované servery DNS a umožnili vám nakonfigurovat Soukromý AdGuard DNS ve vašem zařízení. + +## Konfigurace DNS-over-HTTPS + +- **Pokyny příkazového řádku**. Nainstalujte požadované balíčky. Šifrování DNS by mělo být povoleno automaticky. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Webové rozhraní**. Pokud chcete spravovat nastavení pomocí webového rozhraní, nainstalujte potřebné balíčky. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Přejděte do části _LuCI_ → _Služby_ → _HTTPS DNS Proxy_ a nakonfigurujte https-dns-proxy. + +- **Nakonfigurujte poskytovatele DoH**. https-dns-proxy je ve výchozím nastavení nakonfigurován s Google DNS a Cloudflare DNS. Musíte ho změnit na AdGuard DoH. Zadejte několik řešitelů, abyste zlepšili odolnost proti chybám. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Konfigurace DNS-over-TLS + +- **Pokyny příkazového řádku**. [Zakažte](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) roli Dnsmasq DNS nebo ji zcela odeberte, případně [nahraďte](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) její DHCP rolí s odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +Klienti sítě LAN a místní systém by měli používat odchozí server jako primární řešitel za předpokladu, že je Dnsmasq zakázáno. + +- **Webové rozhraní**. Pokud chcete spravovat nastavení pomocí webového rozhraní, nainstalujte potřebné balíčky. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Přejděte do části _LuCI_ → _Služby_ → _Rekurzivní DNS_ a nakonfigurujte Unbound. + +- **Konfigurace AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Použijte panel správce routeru + +Pokud váš router Keenetic nepodporuje konfiguraci DNS-over-HTTPS nebo DNS-over-TLS, použijte tyto pokyny: + +1. Otevřete panel správce routeru. Lze k němu přistupovat skrze adresy `192.168.1.1` nebo `192.168.0.1`. +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. Otevřete _Síť_ → _Rozhraní_. +4. Vyberte svou Wi-Fi nebo kabelové připojení. +5. Přejděte dolů na adresu IPv4 nebo adresu IPv6 v závislosti na verzi IP, kterou chcete nakonfigurovat. +6. V části _Použít vlastní servery DNS_ zadejte IP adresy DNS serverů, které chcete použít. Můžete zadat více serverů DNS oddělených mezerami nebo čárkami: + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +7. Volitelně můžete povolit přesměrování DNS, pokud chcete, aby router fungoval jako přesměrovávač DNS pro zařízení v síti. +8. Uložte nastavení. +9. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..57a8b364c --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +Firmware OPNSense se často používá ke konfiguraci bezdrátových přístupových bodů, serverů DHCP a serverů DNS a umožňuje konfigurovat AdGuard DNS přímo v zařízení. + +## Použijte panel správce routeru + +Pokud váš router Keenetic nepodporuje konfiguraci DNS-over-HTTPS nebo DNS-over-TLS, použijte tyto pokyny: + +1. Otevřete panel správce routeru. Lze k němu přistupovat skrze adresy `192.168.1.1` nebo `192.168.0.1`. +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. V horní nabídce klikněte na _Služby_ a z rozevírací nabídky vyberte _server DHCP_. +4. Na stránce _DHCP server_ vyberte rozhraní, pro které chcete konfigurovat nastavení DNS (např. LAN, WLAN). +5. Přejděte dolů na _DNS servery_. +6. Vyberte _Ruční DNS_. Vyberte _Použít tyto DNS servery_ nebo _Zadat DNS server ručně_ a zadejte následující adresy DNS serverů: + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +7. Uložte nastavení. +8. Volitelně můžete povolit DNSSEC pro zvýšení zabezpečení. +9. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..6409cb2ac --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routery +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Nejprve je třeba přidat router do rozhraní AdGuard DNS: + +1. Přejděte na _Přehled_ a klikněte na _Připojit nové zařízení_. +2. V rozbalovací nabídce _Typ zařízení_ vyberte Router. +3. Vyberte značku routeru a pojmenujte zařízení. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Níže jsou uvedeny pokyny pro různé modely routerů. Vyberte ten, který potřebujete: + +- [Obecné pokyny](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..a05f4bed2 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Routery Synology NAS se neuvěřitelně snadno používají a lze je spojit do jedné mesh sítě. Síť můžete spravovat na dálku kdykoli a odkudkoli. AdGuard DNS můžete nakonfigurovat také přímo v routeru. + +## Použijte panel správce routeru + +Pokud váš router Keenetic nepodporuje konfiguraci DNS-over-HTTPS nebo DNS-over-TLS, použijte tyto pokyny: + +1. Otevřete panel správce routeru. Lze k němu přistupovat skrze adresy `192.168.1.1` nebo `192.168.0.1`. +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. Otevřete _Ovládací panely_ nebo _Síť_. +4. Vyberte _Síťové rozhraní_ nebo _Nastavení sítě_. +5. Vyberte svou Wi-Fi nebo kabelové připojení. +6. Vyberte _Ruční DNS_. Vyberte _Použít tyto DNS servery_ nebo _Zadat DNS server ručně_ a zadejte následující adresy DNS serverů: + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +7. Uložte nastavení. +8. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..3f5572d8f --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +Router UiFi (obecně známý jako řada UniFi společnosti Ubiquiti) má řadu výhod, díky nimž je vhodný zejména pro domácí, firemní a podnikové prostředí. Bohužel nepodporuje šifrovaný DNS, ale je skvělý pro nastavení AdGuard DNS prostřednictvím propojené IP. + +## Použijte panel správce routeru + +Pokud váš router Keenetic nepodporuje konfiguraci DNS-over-HTTPS nebo DNS-over-TLS, použijte tyto pokyny: + +1. Přihlaste se k ovladači Ubiquiti UniFi. +2. Přejděte do _Nastavení_ → _Sítě_. +3. Klikněte na _Upravit síť_ → _WAN_. +4. Přejděte na _Společná nastavení_ → _DNS server_ a zadejte následující adresy DNS serverů. + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +5. Klikněte na _Uložit_. +6. Vraťte se na _Síť_. +7. Vyberte _Upravit síť_ → _LAN_. +8. Najděte položku _Název serveru DHCP_ a vyberte možnost _Ručně_. +9. Do pole _DNS Server 1_ zadejte adresu brány. Případně můžete zadat adresy serverů AdGuard DNS do polí _DNS Server 1_ a _DNS Server 2_: + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +10. Uložte nastavení. +11. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..ecc87e45b --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Univerzální pokyny +sidebar_position: 2 +--- + +Zde jsou uvedeny obecné pokyny pro nastavení Soukromého AdGuard DNS na routerech. Pokud nemůžete najít svůj konkrétní router v hlavním seznamu, můžete se obrátit na tohoto průvodce. Upozorňujeme, že zde uvedené údaje o konfiguraci jsou přibližné a mohou se lišit od nastavení vašeho konkrétního modelu. + +## Použijte panel správce routeru + +1. Otevřete předvolby routeru. Obvykle k nim máte přístup z prohlížeče. V závislosti na modelu vašeho routeru zkuste zadat jednu z následujících adres: + - Routery Linksys a Asus obvykle používají: [http://192.168.1.1](http://192.168.1.1/) + - Routery Netgear obvykle používají: [http://192.168.0.1](http://192.168.0.1/) nebo [http://192.168.1.1](http://192.168.1.1/) Routery D-Link obvykle používají [http://192.168.0.1](http://192.168.0.1/) + - Routery Ubiquiti obvykle používají: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Zadejte heslo routeru. + + :::note Důležité + + Pokud je heslo neznámé, můžete ho často resetovat stisknutím tlačítka na routeru; tím se také obnoví tovární nastavení routeru. Některé modely mají speciální aplikaci pro správu, která by již měla být v počítači nainstalována. + + ::: + +3. V konzole správce routeru zjistěte, kde se nachází nastavení DNS. Změňte uvedené adresy DNS na následující adresy: + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` + +4. Uložte nastavení. + +5. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..f12cc537f --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Routery Xiaomi mají mnoho výhod: Současně může uživatel k místní síti Wi-Fi připojit až 64 zařízení. + +Bohužel nepodporuje šifrované DNS, ale je skvělý pro nastavení AdGuard DNS prostřednictvím propojené IP. + +## Použijte panel správce routeru + +Pokud váš router Keenetic nepodporuje konfiguraci DNS-over-HTTPS nebo DNS-over-TLS, použijte tyto pokyny: + +1. Otevřete panel správce routeru. Přístup k němu je možný skrze `192.168.31.1` nebo na IP adrese vašeho routeru. +2. Zadejte uživatelské jméno správce (obvykle je to admin) a heslo routeru. +3. V závislosti na modelu routeru otevřete _Pokročilá nastavení_ nebo _Pokročilé_. +4. Otevřete _Síť_ nebo _Internet_ a vyhledejte Nastavení DNS nebo DNS. +5. Vyberte _Ruční DNS_. Vyberte _Použít tyto DNS servery_ nebo _Zadat DNS server ručně_ a zadejte následující adresy DNS serverů: + - IPv4: `94.140.14.49` a `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` a `2a10:50c0:0:0:0:0:dad:ff` +6. Uložte nastavení. +7. Propojte svou IP adresu (nebo vyhrazenou IP adresu, pokud máte předplatné Team). + +- [Vyhrazené IP adresy](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Propojené IP adresy](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/overview.md index 08596ed6a..8a5189b00 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,154 +38,179 @@ Zde je jednoduché srovnání funkcí dostupných ve veřejném a soukromém AdG | - | Podrobný záznam dotazů | | - | Rodičovská ochrana | -## Jak nastavit soukromý AdGuard DNS -### Pro zařízení podporující DoH, DoT a DoQ + + +### Jak připojit zařízení k AdGuard DNS + +AdGuard DNS je velmi flexibilní a lze ho nastavit na různých zařízeních včetně tabletů, počítačů, routerů a herních konzolí. Tato část obsahuje podrobné pokyny pro připojení zařízení k AdGuard DNS. + +[Jak připojit zařízení k AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server a nastavení + +Tato část vysvětluje, co je to "server" v AdGuard DNS a jaká nastavení jsou k dispozici. Nastavení umožňují přizpůsobit způsob, jakým AdGuard DNS reaguje na blokované domény a spravovat přístup k serveru DNS. + +[Server a nastavení](/private-dns/server-and-settings/server-and-settings.md) + +### Jak nastavit filtrování + +V této části popisujeme řadu nastavení, která umožňují jemně vyladit funkce AdGuard DNS. Pomocí seznamů blokování, uživatelských pravidel, rodičovské kontroly a bezpečnostních filtrů můžete nakonfigurovat filtrování podle svých potřeb. + +[Jak nastavit filtrování](/private-dns/setting-up-filtering/blocklists.md) + +### Statistiky a protokol dotazů + +Statistiky a protokol dotazů poskytují přehled o činnosti vašich zařízení. Karta *Statistiky* umožňuje zobrazit přehled požadavků DNS provedených zařízeními připojenými k soukromému AdGuard DNS. V protokolu dotazů můžete zobrazit informace o každém požadavku a také seřadit požadavky podle stavu, typu, společnosti, zařízení, času a země. + +[Statistiky a protokol dotazů](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..dea6a2380 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Nastavení přístupu +sidebar_position: 3 +--- + +Konfigurací nastavení přístupu můžete chránit svůj AdGuard DNS před neoprávněným přístupem. Používáte například vyhrazenou adresu IPv4, kterou útočníci pomocí snifferu rozpoznali a bombardují ji požadavky. Žádný problém, stačí přidat otravnou doménu nebo IP adresu do seznamu a už vás nebude obtěžovat! + +Blokované požadavky se nezobrazují v protokolu dotazů a nezapočítávají se do celkového limitu. + +## Jak to nastavit + +### Povolení klienti + +Toto nastavení umožňuje určit, kteří klienti mohou používat váš server DNS. Má nejvyšší prioritu. Pokud je například stejná IP adresa na seznamu zakázaných i povolených adres, bude stále povolena. + +### Blokovaní klienti + +Zde můžete zobrazit seznam klientů, kteří nemají povoleno používat váš server DNS. Můžete zablokovat přístup ke všem klientům a používat pouze vybrané klienty. Za tímto účelem přidejte dvě adresy mezi zakázané klienty: `0.0.0.0/0` a `::/0`. Poté v poli _Povolení klienti_ zadejte adresy, které mohou přistupovat k serveru. + +:::note Důležité + +Před použitím nastavení přístupu se ujistěte, že neblokujete vlastní IP adresu. Pokud tak učiníte, nebudete mít přístup k síti. Pokud se tak stane, stačí se od serveru DNS odpojit, přejít do nastavení přístupu a odpovídajícím způsobem upravit konfiguraci. + +::: + +### Blokované domény + +Zde můžete zadat domény (a také pravidla filtrování zástupných znaků a DNS), kterým bude odepřen přístup k serveru DNS. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +Chcete-li v protokolu dotazů zobrazit IP adresy spojené s požadavky DNS, zaškrtněte políčko _Zaznamenat IP adresy_. Chcete-li to provést, otevřete _Nastavení serveru_ → _Pokročilá nastavení_. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..58204ee7e --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Pokročilá nastavení +sidebar_position: 2 +--- + +Část Pokročilá nastavení je určena zkušenějším uživatelům a obsahuje následující nastavení. + +## Odezva na blokované domény + +Zde můžete vybrat DNS odezvu pro blokovaný požadavek: + +- **Výchozí**: Odezva s nulovou IP adresou (0.0.0.0 pro A; :: pro AAAA), pokud je blokováno pravidlem ve stylu Adblock; odezva pomocí IP adresy uvedené v pravidle, pokud je blokováno pravidlem /etc/hosts-style +- **REFUSED**: Odezva pomocí kódu REFUSED +- **NXDOMAIN**: Odezva s kódem NXDOMAIN +- **Vlastní IP**: Odezva s ručně nastavenou IP adresou + +## TTL (Time-To-Live) + +Time-to-live (TTL) nastavuje dobu (v sekundách), po kterou má klientské zařízení uložit odpověď na požadavek DNS do mezipaměti a načíst ji ze své mezipaměti bez opětovného dotazování serveru DNS. Pokud je hodnota TTL vysoká, mohou nedávno odblokované požadavky ještě nějakou dobu vypadat jako zablokované. Pokud je TTL 0, zařízení neukládá odpovědi do mezipaměti. + +## Blokování přístupu k iCloud Private Relay + +Zařízení, která používají iCloud Private Relay, mohou ignorovat nastavení DNS, takže je AdGuard DNS nemůže chránit. + +## Blokování domény Firefox canary + +Zabraňuje Firefoxu přepnout na DoH řešitel z jeho nastavení, když je AdGuard DNS nakonfigurován v celém systému. + +## Zaznamenávání IP adres + +Ve výchozím nastavení AdGuard DNS nezaznamenává IP adresy příchozích požadavků DNS. Pokud toto nastavení povolíte, budou se IP adresy zaznamenávat a zobrazovat v protokolu dotazů. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..c86579208 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rychlostní limit +sidebar_position: 4 +--- + +Omezení rychlosti DNS je metoda používaná k řízení objemu přenosů, které může DNS server zpracovat v určitém časovém rámci. + +Bez omezení rychlosti jsou DNS servery náchylné k přetížení a uživatelé se tak mohou setkat se zpomalením, přerušením nebo úplným výpadkem služby. Omezení rychlosti zajišťuje, že DNS servery mohou udržet výkon a provozuschopnost i při velkém provozu. Omezení rychlosti také pomáhá chránit vás před škodlivými aktivitami, jako jsou útoky DoS a DDoS. + +## Jak funguje omezení rychlosti + +Omezování rychlosti DNS obvykle funguje tak, že se nastaví prahové hodnoty počtu požadavků, které může klient (IP adresa) zaslat DNS serveru za určité časové období. Pokud máte problémy s aktuálním rychlostním limitem AdGuard DNS a máte tarif _Team_ nebo _Enterprise_, můžete požádat o zvýšení tohoto limitu. + +## Jak požádat o zvýšení limitu rychlosti DNS + +Pokud máte předplacený tarif AdGuard DNS _Team_ nebo _Enterprise_, můžete požádat o vyšší limit. Postupujte podle následujících pokynů: + +1. Přejděte na [Hlavní panel DNS](https://adguard-dns.io/dashboard/) → _Nastavení účtu_ → _Rychlostní limit_ +2. Klepněte na _Požadavek na zvýšení limitu_, abyste kontaktovali náš tým zákaznické podpory a požádali o zvýšení limitu. Budete muset zadat svůj CIDR a limit, který chcete mít + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Váš požadavek bude přezkoumán během 1-3 pracovních dnů. O změnách vás budeme kontaktovat e-mailem diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..6685a0f5c --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server a nastavení +sidebar_position: 1 +--- + +## Co je to server a jak jej používat + +Při nastavování Soukromého AdGuard DNS se setkáte s pojmem _servery_. + +Server slouží jako "profil", ke kterému připojujete svá zařízení. + +Servery obsahují konfigurace, které si můžete přizpůsobit podle svých představ. + +Po vytvoření účtu automaticky vytvoříme server s výchozím nastavením. Tento server můžete upravit nebo vytvořit nový. + +Můžete mít například: + +- Server, který umožňuje všechny požadavky +- Server, který blokuje obsah pro dospělé a některé služby +- Server, který blokuje obsah pro dospělé pouze v určitých hodinách, které si zvolíte + +Další informace o filtrování provozu a pravidlech blokování naleznete v článku ["Jak nastavit filtrování v AdGuard DNS"](/private-dns/setting-up-filtering/blocklists.md). + +Pokud vás zajímají konkrétní nastavení, jsou k dispozici specializované články: + +- [Pokročilá nastavení](/private-dns/server-and-settings/advanced.md) +- [Nastavení přístupu](/private-dns/server-and-settings/access.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..7a47b8ade --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Seznamy zakázaných +sidebar_position: 1 +--- + +## Jaké jsou seznamy zakázaných + +Seznamy zakázaných jsou sady pravidel v textovém formátu, které AdGuard DNS používá k filtrování reklam a obsahu, který by mohl ohrozit vaše soukromí. Obecně se filtr skládá z pravidel s podobným zaměřením. Mohou existovat například pravidla pro jazyky webových stránek (například filtry pro němčinu nebo ruštinu) nebo pravidla chránící před phishingovými stránkami (například seznam blokovaných phishingových adres URL). Tato pravidla můžete snadno povolit nebo zakázat jako skupinu. + +## Proč jsou užitečné + +Seznamy zakázaných jsou navrženy pro flexibilní přizpůsobení pravidel filtrování. Můžete například chtít zablokovat reklamní domény v určité jazykové oblasti nebo se zbavit sledovacích či reklamních domén. Vyberte požadované seznamy zakázaných a upravte filtrování podle svých představ. + +## Jak aktivovat seznamy zakázaných v AdGuard DNS + +Aktivace seznamů zakázaných: + +1. Otevřete ovládací panel. +2. Přejděte do sekce _Servery_. +3. Vyberte požadovaný server. +4. Klikněte na _Seznamy zakázaných_. + +## Typy seznamů zakázaných + +### Obecné + +Skupina filtrů, která obsahuje seznamy pro blokování reklam a sledovacích domén. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regionální + +Skupina filtrů sestávající z regionálních seznamů pro blokování domén v určitých jazycích. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Zabezpečení + +Skupina filtrů obsahující pravidla pro blokování podvodných stránek a phishingových domén. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Další + +Seznamy zakázaných s různými pravidly blokování od vývojářů třetích stran. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Přidávání filtrů + +Pokud si přejete rozšířit seznam filtrů AdGuard DNS, můžete podat žádost o jejich přidání do příslušné sekce [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) na GitHubu. + +Podání žádosti: + +1. Přejděte na výše uvedený odkaz (možná se budete muset zaregistrovat na GitHubu). +2. Klikněte na _New issue_. +3. Klikněte na _Blocklist request_ a vyplňte formulář. +4. Po vyplnění formuláře klikněte na _Submit new issue_. + +Pokud pravidla blokování vašeho filtru nejsou duplicitní s existujícími seznamy, bude přidán do repozitáře. + +## Uživatelská pravidla + +Můžete si také vytvořit vlastní pravidla blokování. +Více informací naleznete v článku [Uživatelská pravidla](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..ea0f1c9b3 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Rodičovská ochrana +sidebar_position: 4 +--- + +## Co to je + +Rodičovská ochrana je soubor nastavení, který umožňuje přizpůsobit přístup k určitým webovým stránkám s "citlivým" obsahem. Pomocí této funkce můžete dětem omezit přístup na stránky pro dospělé, přizpůsobit vyhledávací dotazy, zablokovat používání oblíbených služeb a další. + +## Jak to nastavit + +Na serverech můžete flexibilně konfigurovat všechny funkce, včetně funkce rodičovské ochrany. [V příslušném článku](private-dns/server-and-settings/server-and-settings.md) se můžete seznámit s tím, co je to "server" v AdGuard DNS, a dozvědět se, jak vytvořit různé servery s různými sadami nastavení. + +Poté přejděte do nastavení vybraného serveru a povolte požadované konfigurace. + +### Blokování webových stránek pro dospělé + +Blokuje webové stránky s nevhodným obsahem a obsahem pro dospělé. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Bezpečné vyhledávání + +Odstraňuje nevhodné výsledky ze služeb Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave a Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### Omezený režim YouTube + +Odstraňuje možnost prohlížet a přidávat komentáře pod videa a komunikovat s obsahem 18+ na YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blokované služby a weby + +AdGuard DNS blokuje přístup k oblíbeným službám jedním kliknutím. Je to užitečné, pokud nechcete, aby připojená zařízení navštěvovala například Instagram a YouTube. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Nastavení času vypnutí + +Povolí rodičovskou kontrolu ve vybraných dnech se zadaným časovým intervalem. Například jste svému dítěti povolili sledovat videa na YouTube pouze do 23:00 ve všední dny. O víkendech však tento přístup není omezen. Přizpůsobte si rozvrh podle svých představ a zablokujte přístup na vybrané stránky v požadovaných hodinách. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..ddff41368 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Funkce zabezpečení +sidebar_position: 3 +--- + +Nastavení zabezpečení AdGuard DNS je soubor konfigurací určených k ochraně osobních údajů uživatele. + +Zde si můžete vybrat metody, které chcete použít k ochraně před útočníky. To vás ochrání před návštěvou phishingových a falešných webových stránek i před možným únikem citlivých údajů. + +### Blokování škodlivého software, phishingu a podvodných domén + +K dnešnímu dni jsme kategorizovali více než 15 milionů webů a vytvořili databázi 1,5 milionu webů, o nichž je známo, že obsahují phishing a malware. Pomocí této databáze, AdGuard kontroluje navštívené webové stránky a chrání vás před online hrozbami. + +### Blokování nově registrovaných domén + +Podvodníci často používají nedávno registrované domény k phishingu a podvodným schématům. Z tohoto důvodu jsme vyvinuli speciální filtr, který zjišťuje životnost domény a blokuje ji, pokud byla vytvořena nedávno. +Někdy to může způsobit falešné poplachy, ale statistiky ukazují, že ve většině případů toto nastavení stále chrání naše uživatele před ztrátou důvěrných dat. + +### Blokování škodlivých domén pomocí seznamů zakázaných + +AdGuard DNS podporuje přidávání filtrů blokování třetích stran. +Pro další ochranu aktivujte filtry označené jako `bezpečnostní`. + +Další informace o seznamech zakázaných [viz samostatný článek](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..9a3bffdff --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,29 @@ +--- +title: Uživatelská pravidla +sidebar_position: 2 +--- + +## Co to je a proč to potřebujete + +Uživatelská pravidla jsou stejná pravidla filtrování jako pravidla používaná v běžných seznamech zakázaných. Filtrování webových stránek můžete přizpůsobit svým potřebám ručním přidáním pravidel nebo jejich importem z předdefinovaného seznamu. + +Aby bylo filtrování flexibilnější a lépe vyhovovalo vašim preferencím, podívejte se na [syntaxe pravidel](/general/dns-filtering-syntax/) pro pravidla filtrování DNS AdGuard. + +## Jak používat + +Nastavení uživatelských pravidel: + +1. Přejděte na _Ovládací panel_. + +2. Přejděte do sekce _Servery_. + +3. Vyberte požadovaný server. + +4. Klikněte na možnost _Uživatelská pravidla_. + +5. Najdete zde několik možností přidávání uživatelských pravidel. + + - Nejjednodušší je použít generátor. Chcete-li jej použít, klikněte na tlačítko _Přidat nové pravidlo_ → Zadejte název domény, kterou chcete zablokovat nebo odblokovat → Klikněte na tlačítko _Přidat pravidlo_ ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - Pokročilým způsobem je použití editoru pravidel. Klikněte na _Otevřít editor_ a zadejte pravidla blokování podle [syntaxe](/general/dns-filtering-syntax/) + +Tato funkce umožňuje [přesměrovat dotaz na jinou doménu nahrazením obsahu dotazu DNS](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..3f856a974 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Společnosti +sidebar_position: 4 +--- + +Na této kartě můžete rychle zjistit, které společnosti odesílají nejvíce požadavků a které společnosti jich mají nejvíce zablokovaných. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +Stránka Společnosti je rozdělena do dvou kategorií: + +- **Společnost zasílající nejvíce požadavků** +- **Nejblokovanější společnost** + +Ty se dále dělí na podkategorie: + +- **Reklama**: reklama a další požadavky související s reklamou, které shromažďují a sdílejí uživatelská data, analyzují chování uživatelů a cílí reklamu +- **Slídiče**: požadavky z webových stránek a třetích stran za účelem sledování aktivity uživatele +- **Sociální sítě**: požadavky na webové stránky sociálních sítí +- **CDN**: požadavek připojený k síti CDN (Content Delivery Network), celosvětové síti proxy serverů, která urychluje doručování obsahu koncovým uživatelům +- **Další** + +### Nejaktivnější společnosti + +V této tabulce zobrazujeme nejen názvy nejnavštěvovanějších nebo nejčastěji blokovaných společností, ale také informace o tom, z jakých domén se o ně žádá nebo které domény jsou nejvíce blokovány. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..0f799419c --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Protokol dotazů +sidebar_position: 5 +--- + +## Co je protokol dotazů + +Protokol dotazů je užitečný nástroj pro práci s AdGuard DNS. + +Umožňuje zobrazit všechny požadavky provedené vašimi zařízeními během zvoleného časového období a seřadit požadavky podle stavu, typu, společnosti, zařízení a země. + +## Jak ho používat + +Zde je uvedeno, co můžete vidět a co můžete udělat v _Protokolu dotazů_. + +### Podrobné informace o požadavcích + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blokování a odblokování domén + +Požadavky lze blokovat a odblokovat bez opuštění protokolu pomocí dostupných nástrojů. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Třídění požadavků + +Můžete vybrat stav požadavku, jeho typ, společnost, zařízení a časové období požadavku, které vás zajímá. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Zakázání protokolu dotazů + +Pokud chcete, můžete v nastavení účtu přihlašování úplně zakázat (nezapomeňte však, že tím také vypnete statistiky). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..033827b5a --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistiky a protokol dotazů +sidebar_position: 1 +--- + +Jedním z účelů používání AdGuard DNS je mít přehled o tom, co vaše zařízení dělají a k čemu se připojují. Bez tohoto zpřehlednění není možné sledovat aktivitu zařízení. + +AdGuard DNS poskytuje širokou škálu užitečných nástrojů pro sledování dotazů: + +- [Statistiky](/private-dns/statistics-and-log/statistics.md) +- [Cíl datového provozu](/private-dns/statistics-and-log/traffic-destination.md) +- [Společnosti](/private-dns/statistics-and-log/companies.md) +- [Protokol dotazů](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..819003cbc --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistiky +sidebar_position: 2 +--- + +## Obecné statistiky + +Na kartě _Statistiky_ se zobrazují všechny souhrnné statistiky požadavků DNS provedených zařízeními připojenými k soukromému AdGuard DNS. Zobrazují celkový počet a umístění požadavků, počet blokovaných požadavků, seznam společností, na které byly požadavky směřovány, typy požadavků a nejčastěji požadované domény. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Kategorie + +### Typy požadavků + +- **Reklama**: reklama a další požadavky související s reklamou, které shromažďují a sdílejí uživatelská data, analyzují chování uživatelů a cílí reklamu +- **Slídiče**: požadavky z webových stránek a třetích stran za účelem sledování aktivity uživatele +- **Sociální sítě**: požadavky na webové stránky sociálních sítí +- **CDN**: požadavek připojený k síti CDN (Content Delivery Network), celosvětové síti proxy serverů, která urychluje doručování obsahu koncovým uživatelům +- **Další** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Nejaktivnější společnosti + +Zde si můžete prohlédnout společnosti, které zaslaly nejvíce požadavků. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Nejaktivnější cíle + +Zde jsou uvedeny země, do kterých bylo odesláno nejvíce požadavků. + +Kromě názvů zemí obsahuje seznam ještě dvě obecné kategorie: + +- **Neuplatňuje se**: odpověď neobsahuje IP adresu +- **Neznámý cíl**: zemi nelze určit z IP adresy + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Nejaktivnější domény + +Obsahuje seznam domén, kterým bylo odesláno nejvíce požadavků. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Šifrované požadavky + +Zobrazuje celkový počet požadavků a procento šifrovaného a nešifrovaného provozu. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Nejčastější klienti + +Zobrazuje počet požadavků zadaných klientům. Chcete-li zobrazit IP adresy klientů, povolte v _Nastavení serveru_ možnost _Zaznamenat IP adresy_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..70e46d043 --- /dev/null +++ b/i18n/cs/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Cíl datového provozu +sidebar_position: 3 +--- + +Tato funkce vám ukáže, kam směřují DNS požadavky odeslané vašimi zařízeními. Kromě zobrazení mapy cílů požadavků můžete informace filtrovat podle data, zařízení a země. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/cs/docusaurus-plugin-content-docs/current/public-dns/overview.md index 2b601811b..52a34aea5 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS umožňuje používat specifický šifrovaný protokol — DNSCrypt. DoH a DoT jsou moderní bezpečné protokoly DNS, které získávají stále větší popularitu a v dohledné budoucnosti se stanou průmyslovými standardy. Oba jsou spolehlivější než DNSCrypt a oba jsou podporovány AdGuard DNS. +#### JSON API pro DNS + +AdGuard DNS také poskytuje JSON API pro DNS. Odpověď DNS v JSON lze získat zadáním: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +Podrobnou dokumentaci naleznete v [příručce Google k JSON API pro DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Získání odpovědi DNS ve formátu JSON funguje stejně jako u AdGuard DNS. + +:::note + +Na rozdíl od Google DNS nepodporuje AdGuard DNS hodnoty `edns_client_subnet` a `Comment` v JSON odpovědích. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC je nový šifrovací protokol DNS](https://adguard.com/blog/dns-over-quic.html) a AdGuard DNS je první veřejný řešitel, který jej podporuje. Na rozdíl od DoH a DoT používá jako transportní protokol QUIC a konečně vrací DNS k jeho kořenům — pracuje přes UDP. Přináší všechny dobré vlastnosti, které nabízí QUIC — výchozí šifrování, zkrácení doby připojení, lepší výkon při ztrátě datových paketů. Kromě toho má být QUIC protokolem na transportní úrovni a nehrozí zde žádné riziko úniku metadat, k němuž by mohlo dojít v případě DoH. + +### Rychlostní limit + +Omezení rychlosti DNS je technika používaná k regulaci množství přenosů, které může DNS server zpracovat v určitém časovém období. Nabízíme možnost zvýšit výchozí limit pro tarify Team a Enterprise soukromého AdGuard DNS. Další informace naleznete [v tomto článku](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/cs/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/cs/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 1576ef867..dfc61ea30 100644 --- a/i18n/cs/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/cs/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ Zobrazí se řádek *Successfully flushed the DNS Resolver Cache*. Hotovo! ### Linux -Linux neobsahuje mezipaměť DNS na úrovni operačního systému, pokud není nainstalována a spuštěna služba mezipaměti, například systemd-resolved, DNSMasq, BIND nebo Nscd. Proces vyprázdnění mezipaměti DNS závisí na distribuci systému Linux a použité službě ukládání do mezipaměti. +Linux neobsahuje mezipaměť DNS na úrovni operačního systému, pokud není nainstalována a spuštěna služba mezipaměti, například systemd-resolved, DNSMasq, BIND nebo nscd. Proces vyprázdnění mezipaměti DNS závisí na distribuci systému Linux a použité službě ukládání do mezipaměti. Pro každou distribuci je třeba spustit okno terminálu. Stiskněte Ctrl+Alt+T na klávesnici a pomocí odpovídajícího příkazu vymažte mezipaměť DNS pro službu, na které váš Linux běží. @@ -142,7 +142,7 @@ Zobrazí se zpráva, že server byl znovu úspěšně načten. ## Jak vyprázdnit mezipaměť DNS v Chrome -To může být užitečné, pokud nechcete restartovat prohlížeč pokaždé, když pracujete se soukromým AdGuard DNS nebo AdGuard Home. Nastavení 1-2 stačí změnit pouze jednou. +To může být užitečné, pokud nechcete restartovat prohlížeč pokaždé, když pracujete se soukromým AdGuard DNS nebo AdGuard Home. Nastavení 1–2 stačí změnit pouze jednou. 1. Deaktivujte **zabezpečený DNS** v nastavení Chrome diff --git a/i18n/cs/docusaurus-theme-classic/footer.json b/i18n/cs/docusaurus-theme-classic/footer.json index 1d5354a71..0ebdae38d 100644 --- a/i18n/cs/docusaurus-theme-classic/footer.json +++ b/i18n/cs/docusaurus-theme-classic/footer.json @@ -4,11 +4,11 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Právní dokumenty", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Podpora", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { @@ -36,7 +36,7 @@ "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Podmínky prodeje", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { @@ -60,27 +60,27 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Domovská stránka", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Ceník", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "O nás", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Propagační aktivity AdGuardu", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Sady médií", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "Články v médiích", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Historie verzí", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Nahlásit problém", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Zásady vracení peněz", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Pravidla a podmínky", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/da/code.json b/i18n/da/code.json index 646ca53e3..8b3e5182e 100644 --- a/i18n/da/code.json +++ b/i18n/da/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Forsøg igen", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Rul op til toppen", diff --git a/i18n/da/docusaurus-plugin-content-docs/current.json b/i18n/da/docusaurus-plugin-content-docs/current.json index b52a02bee..f16a9dbd9 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current.json +++ b/i18n/da/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS-klient", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "Sådan tilsluttes enheder", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobil og computer", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routere", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Spillekonsoller", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Andre muligheder", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Servere og indstillinger", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "Sådan opsættes filtrering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistik- og forespørgselslog", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/da/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/da/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 199970218..bac1e0c9f 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -156,7 +156,7 @@ For at opdatere AdGuard Home-pakken uden at skulle bruge Web API, eksekvér: Denne opsætning dækker automatisk alle enheder tilsluttet hjemmerouteren uden behov for manuelt at skulle opsætte nogen enhed. -1. Åbn præferencerne for routeren. Disse kan normalt tilgås med en webbrowser via en URL, såsom http://192.168.0.1/ eller http://192.168.1.1/. Der kan blive anmodet om adgangskode. Kan man ikke huske denne, kan man ofte nulstille adgangskoden ved at trykke på en knap på selve routeren, men vær dog opmærksom på, at man med denne fremgangsmåde typisk mister hele routeropsætningen. Kræver routeren en app for at opsætte den, installér appen på en telefon eller PC og brug den for at tilgå routerens indstillinger. +1. Åbn præferencerne for routeren. Disse kan normalt tilgås med en webbrowser via en URL, såsom eller . Der kan blive anmodet om adgangskode. Kan man ikke huske denne, kan man ofte nulstille adgangskoden ved at trykke på en knap på selve routeren, men vær dog opmærksom på, at man med denne fremgangsmåde typisk mister hele routeropsætningen. Kræver routeren en app for at opsætte den, installér appen på en telefon eller PC og brug den for at tilgå routerens indstillinger. 2. Find DHCP/DNS-indstillingerne. Se efter bogstaverne DNS ved siden af et felt, der tillader to eller tre sæt tal, hver opdelt i fire grupper med et til tre cifre. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/da/docusaurus-plugin-content-docs/current/dns-client/configuration.md index b67e95496..8e285a389 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ Se filen [`config.dist.yml`][dist] for et fuldstændigt eksempel på en [YAML][y - `size`: Den maksimale størrelse af DNS-resultatcachen som menneskelig læsbar datastørrelse. Den skal være større end nul, hvis `enabled` er `true`. - **Eks.:** `128MB` + **Eks.:** `128 MB` - `client_size`: Maks. størrelse på DNS-resultatcachen for hver opsat klients adresse eller undernetværk som menneskelig læsbar datastørrelse. Den skal være større end nul, hvis `enabled` er `true`. - **Eks.:** `4MB` + **Eks.:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ Se filen [`config.dist.yml`][dist] for et fuldstændigt eksempel på en [YAML][y - 'timeout': Timeout for bootstrap DNS-forespørgsler som en menneskelig læsbar varighed. - **Eks.:** `2s` + **Eks.:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/da/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/da/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index fe86612dd..cfcb7cbad 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ Svarmodifikatoren `dnsrewrite` muliggør at erstatte indholdet af svaret på DNS **Regler med svarmodifikatoren `dnsrewrite` har højere prioritet end øvrige regler i AdGuard Home.** +Svar på alle forespørgsler om en vært matchende en `dnsrewrite`-regel bliver erstattet. Svarsafsnittet i erstatningssvaret vil kun indeholde RR'er matchende forespørgslens forespørgselstype og muligvis CNAME RR'er. Bemærk, at dette betyder, at svar på nogle forespørgsler kan blive tomme (`NODATA`), hvis værten matcher en `dnsrewrite`-regel. + Stenografisyntaksen er: ```none diff --git a/i18n/da/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/da/docusaurus-plugin-content-docs/current/general/dns-providers.md index 4f1b05ea2..8dbdfa63c 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ Disse servere bruger noget logning, selvsignerede certifikater eller ingen under ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) er en fortrolighedsvenlig DNS-udbyder med mange års erfaring inden for udvikling af domænenavnsopløsningstjenester, hvis formål er at give brugerne en hurtigere, mere præcis og stabil rekursiv opløsningstjeneste. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) er en fortrolighedsvenlig DNS-udbyder med mange års erfaring inden for udvikling af domænenavnsopløsningstjenester, hvis formål er at give brugerne en hurtigere, mere præcis og stabil rekursiv opløsningstjeneste. -| Protokol | Adresse | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` og `119.28.28.28` | [Føj til AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protokol | Adresse | | +| -------------- | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Føj til AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Føj til AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ Disse servere bruger noget logning, selvsignerede certifikater eller ingen under | --------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` og `52.3.100.184` | [Føj til AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) er en gratis, suveræn og GDPR-kompatibel rekursiv DNS-opløser med et stærkt fokus på sikkerhed for at beskytte borgerne og organisationerne i EU. + +| Protokol | Adresse | | +| -------------- | ------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.110.81.0` og `185.253.5.0` | [Føj til AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Føj til AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Føj til AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Føj til AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) er en gratis alternativ DNS-tjeneste fra Dyn. @@ -581,24 +592,13 @@ Anbefales til de fleste brugere, meget fleksibel filtrering med blokering af de #### Stringent filtrering (RIC) -Mere strikse filtreringspolitikker med blokering — reklame-, marketing-, tracking-, malware-, clickbait-, Coinhive- og phishing-domæner. +Mere strikse filtreringspolitikker med blokering — reklame-, marketing-, tracking-, malware-, clickbait-, Coinhive-, phishing- og ondsindede domæner. | Protokol | Adresse | | | -------------- | ----------------------------------- | ----------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Føj til AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Føj til AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) er en gratis, suveræn og GDPR-kompatibel rekursiv DNS-opløser med et stærkt fokus på sikkerhed for at beskytte borgerne og organisationerne i EU. - -| Protokol | Adresse | | -| -------------- | ------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.110.81.0` og `185.253.5.0` | [Føj til AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Føj til AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Føj til AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Føj til AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) er en højtydende gratis, rekursiv, anycast DNS-platform, der leverer fortrolighed samt sikkerhedsbeskyttelse mod phishing og spyware. Quad9-servere tilbyder ingen censureringskomponent. @@ -629,7 +629,7 @@ Ikke-sikrede DNS-servere har ingen sikkerhedssortliste, DNSSEC eller EDNS Client | DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | | DNS-over-TLS | `tls://dns10.quad9.net` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | -#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) support +#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet)-support EDNS Client Subnet er en metode, der inkluderer komponenter af slutbrugerens IP-adressedata i forespørgsler sendt til autoritative DNS-servere. Der tilbydes sikkerhedssortliste, DNSSEC og EDNS Client-Subnet. @@ -642,6 +642,37 @@ EDNS Client Subnet er en metode, der inkluderer komponenter af slutbrugerens IP- | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) tilbyder DoH- og DoT-servere til den brede offentlighed uden logning eller filtrering. + +| Protokol | Adresse | | +| -------------- | ------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) er en fortrolighedsfokuseret DoH-tjeneste, der ikke indsamler nogen brugerdata. + +#### Ikke-filtrerende + +| Protokol | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Sikkerhedsfiltrering + +| Protokol | Adresse | | +| -------------- | ------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Familiefiltrering + +| Protokol | Adresse | | +| -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) leverer en DNS-over-HTTPS-tjeneste, der kører som Cloudflare Worker, og en DNS-over-TLS-tjeneste, der kører som Fly.io Worker med konfigurerbare sortlister. @@ -653,7 +684,7 @@ EDNS Client Subnet er en metode, der inkluderer komponenter af slutbrugerens IP- | DNS-over-HTTPS | `https://basic.rethinkdns.com/` | [Føj til AdGuard](adguard:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com) | | DNS-over-TLS | `tls://max.rethinkdns.com` | [Føj til AdGuard](adguard:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com) | -### Safe DNS +### Sikker DNS [Safe DNS](https://www.safedns.com/) er et globalt anycast-netværk bestående af servere placeret verden over — både Amerika, Europa, Afrika, Australien og Fjernøsten — for at sikre en hurtig og pålidelig DNS-opløsning fra ethvert punkt i verden. @@ -724,7 +755,7 @@ ByteDance Public DNS er en gratis alternativ DNS-tjeneste fra ByteDance i Kina. [CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) beskytter mod tyveri af personlige og finansielle data. Hold vira, ransomware og anden malware ude af hjemmet. -#### Private +#### Fortrolige I tilstanden "Private", kun DNS-opløsning. @@ -735,7 +766,7 @@ I tilstanden "Private", kun DNS-opløsning. | DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | | DNS-over-TLS — Private | Værtsnavn: `tls://private.canadianshield.cira.ca` IP: `149.112.121.10` og IPv6: `2620:10A:80BB::10` | [Føj til AdGuard](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | -#### Beskyttet +#### Beskyttede I tilstanden "Protected", malware- og phishing-beskyttelse. @@ -787,7 +818,7 @@ I tilstanden "Family", Beskyttet + blokering af voksenindhold. | DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP: `185.95.218.42` og IPv6: `2a05:fc84::42` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | | DNS-over-TLS | `tls://dns.digitale-gesellschaft.ch` IP: `185.95.218.43` og IPv6: `2a05:fc84::43` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | -### DNS for Family +### Familie DNS [DNS for Family](https://dnsforfamily.com/) har til formål at blokere voksenwebsteder. Den muliggør, at børn og voksne kan surfe sikkert på internet uden at bekymre sig om at blive sporet af ondsindede websteder. @@ -807,8 +838,7 @@ I tilstanden "Family", Beskyttet + blokering af voksenindhold. | Protokol | Adresse | | | -------------- | ---------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` og IPv6: `2001:a18:1::29` | [Føj til AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` og IPv6: `2001:a18:1::29` | [Føj til AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` og IPv6: `2001:a18:1::29` | [Føj til AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -822,7 +852,7 @@ Bloker reklamer og irriterende websteder. | --------- | -------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `114.114.114.114` og `114.114.115.115` | [Føj til AdGuard](adguard:add_dns_server?address=114.114.114.114&name=), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.114&name=) | -#### Sikker +#### Sikre Blokerer phishing, ondsindede og andre ikke-sikre websteder. @@ -849,11 +879,11 @@ Disse servere blokerer voksenwebsteder og upassende indhold. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) er en gratis rekursiv DNS-tjeneste, der blokerer annoncer, trackere og malware. Den har DNSSEC-understøttelse og lagrer ikke logfiler. +[JupitrDNS](https://jupitrdns.com/) er en gratis sikkerhedsfokuseret rekursiv DNS-tjeneste, der blokerer malware. Den har DNSSEC-understøttelse og lagrer ikke logfiler. | Protokol | Adresse | | | -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` og `35.215.48.207` | [Føj til AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Føj til AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Føj til AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -879,7 +909,7 @@ Disse servere blokerer voksenwebsteder og upassende indhold. | --------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `117.50.10.10` og `52.80.52.52` | [Føj til AdGuard](adguard:add_dns_server?address=117.50.10.10&name=), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=117.50.10.10&name=) | -#### Blokeringsudgave +#### Block Edition | Protokol | Adresse | | | --------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -926,11 +956,29 @@ Dette er blot en af de tilgængelige servere, den komplette liste findes [hér]( | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Værtsnavn: `tls://dns.switch.ch` IP: `130.59.31.248` og IPv6: `2001:620:0:ff::2` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) er en offentlig DNS-tjeneste baseret i Sydkorea, der ikke logger brugerens IP. Annoncer og trackere blokeres. + +#### SK Broadband + +| Protokol | Adresse | | +| -------------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud Sydkorea + +| Protokol | Adresse | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Føj til AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) er en gratis rekursiv DNS-tjeneste. Yandex.DNS-servere er placeret i Rusland, SNG-lande og Vesteuropa. Brugerforespørgsler behandles af det nærmeste datacenter, hvilket giver høje forbindelseshastigheder. -#### Basic +#### Basis I tilstanden "Basic" sker ingen trafikfiltrering. @@ -941,7 +989,7 @@ I tilstanden "Basic" sker ingen trafikfiltrering. | DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | | DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [Føj til AdGuard](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | -#### Sikker +#### Sikre I tilstanden "Safe" ydes beskyttelse mod inficerede og svigagtige websteder. @@ -1014,7 +1062,7 @@ Nul logging | Filtrerer annoncerer, trackere, phishing mv. | DNSSEC | QNAME-mini [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) er en personlig DNS-tjeneste hostet i Trondheim, Norge, vha. en AdGuard Home-infrastruktur. -Blokerer flere annoncer og malware end AdGuard DNS grundet en mere avanceret syntaks, men med mindre striks håndtering af trackere, samt blokering af alt-right tabloids og de fleste imageboards. Logning bruges til at forbedre dens anvendte filterlister (f.eks. ved afblokering af websteder, som ikke burde være blevet blokeret), samt til at bestemme de mindst forstyrrende tidspunkter for serversystemopdateringer. +Blokerer flere annoncer og malware end AdGuard DNS grundet en mere avanceret syntaks, men med mindre striks håndtering af trackere, samt blokering af alt-right tabloids og de fleste imageboards. Logning bruges til forbedring af de anvendte filterlister (f.eks. ved at fjerne blokering af sider, som ikke burde have været blokeret) og til at bestemme de mindst ubelejlige tidspunkter for server-/systemopdateringer. | Protokol | Adresse | | | -------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ Man kan også [opsætte en tilpasset DNS-server](https://dnswarden.com/customfil | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Føj til AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks hoster DNS-opløsere, som er i stand til at opløse både OpenNIC- og ICANN-domæner + +| Protokol | Adresse | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) leverer DoH- og DoT-opløsere med tre filtreringsniveauer + +#### Standard + +Blokerer annoncer, trackere og malware + +| Protokol | Adresse | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Børn + +Børnevenligt filter, der også blokerer annoncer, trackere og malware + +| Protokol | Adresse | | +| -------------- | ------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Føj til AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Ufiltreret + +| Protokol | Adresse | | +| -------------- | ------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Føj til AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Føj til AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) er et lille adblocking DNS-hobbyprojekt. @@ -1119,7 +1205,7 @@ Disse servere tilbyder ingen adblocking, opbevarer ingen logfiler og har DNSSEC [Privacy-First DNS](https://tiarap.org/) blokerer flere end 140K reklame-, reklamesporings-, malware- og phishing-domæner. Nul logning, ingen ECS, DNSSEC-validering, gratis! -#### Singapore DNS Server +#### Singapore DNS-servere | Protokol | Adresse | Placering | | -------------- | ------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1132,7 +1218,7 @@ Disse servere tilbyder ingen adblocking, opbevarer ingen logfiler og har DNSSEC | DNS-over-QUIC | `quic://doh.tiar.app` | [Føj til AdGuard](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | | DNS-over-TLS | `tls://dot.tiar.app` | [Føj til AdGuard](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | -#### Japan DNS Server +#### Japan DNS-servere | Protokol | Adresse | | | -------------- | ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1148,7 +1234,7 @@ Disse servere tilbyder ingen adblocking, opbevarer ingen logfiler og har DNSSEC [Seby DNS](https://dns.seby.io/) er en fortrolighedsfokuseret DNS-tjeneste leveret af Sebastian Schmidt. Nul logning, DNSSEC-validering. -#### DNS Server 1 +#### DNS-server 1 | Protokol | Adresse | | | -------------- | --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1160,9 +1246,9 @@ Disse servere tilbyder ingen adblocking, opbevarer ingen logfiler og har DNSSEC [BlackMagicc DNS](https://bento.me/blackmagicc) er en personlig DNS-server placeret i Vietnam og beregnet til personlig brug samt brug i mindre omfang. Det har adblocking, malware-/phishing-beskyttelse, voksenindholdsfilter og DNSSEC-validering. -| Protokol | Adresse | | -| -------------- | ------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Føj til AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Føj til AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Føj til AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protokol | Adresse | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Føj til AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Føj til AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Føj til AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Føj til AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Føj til AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 82fa7a1b8..d815c5038 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Tilskrivninger og Anerkendelser -sidebar_position: 5 +sidebar_position: 3 --- Vores udviklerteam vil gerne takke udviklerne af den tredjepartssoftware, vi anvender i AdGuard DNS, vores fantastiske betatestere og andre engagerede brugere, hvis hjælp til at finde og eliminere alle fejlene, oversætte AdGuard DNS og moderere vores fællesskaber er uvurderlig. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index 5600e9433..2d6e680a3 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# Sådan opretter eget DNS-stempel til Sikker DNS +- - - +title: Sådan opretter et eget DNS-stempel til Sikker DNS + +sidebar_position: 4 +- - - Denne guide viser dig, hvordan et eget DNS-stempel til sikker DNS oprettes. Sikker DNS er en tjeneste, der forbedrer internetsikkerhed og fortrolighed ved at kryptere DNS-forespørgslerne. Dette forhindrer forespørgslerne i at blive opsnappet eller manipuleret af ondsindede aktører. @@ -14,7 +18,7 @@ DNS-stempler muliggør tilpasning af Sikker DNS-indstillinger ud over de sædvan ## Valg af protokol -Typer af Sikker DNS inkluderer `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`og `DNS-over-TLS (DoT)` og en række andre. Valget af en af disse protokoller afhænger af brugskonteksten. +Typer af Sikker DNS omfatter `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`og `DNS-over-TLS (DoT)` og en række andre. Valget af en af disse protokoller afhænger af brugskonteksten. ## Oprettelse af et DNS-stempel diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..d4a03e216 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +AdGuard er med udgivelsen af AdGuard DNS v2.10 blevet den første offentlige DNS-opløser, der implementerer understøttelse af [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), en opdatering til [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Denne funktion tillader DNS-servere at give detaljeret information om blokerede websteder direkte i DNS-svaret, i stedet for at være afhængige af generiske webbrowserbeskeder. I denne artikel forklarer vi, hvad _Structured DNS Errors_ er, og hvordan de fungerer. + +## Hvad Structured DNS Errors er + +Når en forespørgsel til et reklame- eller trackingdomæne blokeres, kan brugeren se tomme pladser på et websted eller måske endda ikke bemærke, at DNS-filtrering er sket. Blokeres et helt websted imidlertid på DNS-niveau, vil brugeren være helt ude af stand til at tilgå siden. Når et blokeret websted forsøges tilgået, kan brugeren se en generisk "Dette websted kan ikke nås"-fejl vist af webbrowseren. + +!["Dette websted kan ikke nås"-fejl](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Sådanne fejl forklarer ikke, hvad der skete, og hvorfor. Dette efterlader brugere forvirrede over, hvorfor et websted er utilgængeligt, hvilket ofte får dem til at antage, at deres internetforbindelse eller DNS-opløser er i stykker. + +For at præcisere dette, kan DNS-servere omdirigere brugere til deres egen side med en forklaring. HTTPS-websteder (hvilket udgør flertallet af websteder) ville imidlertid kræve et særskilt certifikat. + +![Certifikatfejl](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Der er en enklere løsning: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Konceptet SDE bygger på grundlaget for [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), der introducerede muligheden for at inkludere yderligere fejlinformation i DNS-svar. Udkastet til SDE tager dette et skridt videre brug af [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (JSON-profil med restriktioner) til at formatere informationen på en måde, som webbrowsere og klientapplikationer nemt kan fortolke. + +SDE-dataen er inkluderet i feltet `EXTRA-TEXT` i DNS-svaret. Det indeholder: + +- `j` (justifikation): Årsag til blokering +- `c` (kontakt): Kontaktoplysninger til forespørgsler, hvis siden blev blokeret ved en fejl +- `o` (organisation): Organisation ansvarlig for DNS-filtrering i dette tilfælde (valgfri) +- `s` (underfejl): Fejlkoden for denne specifikke DNS-filtrering (valgfri) + +Et sådant system forbedrer transparensen mellem DNS-tjenester og brugere. + +### Hvad der kræves for at implementere Structured DNS Errors + +Selvom AdGuard DNS har implementeret understøttelse af Structured DNS Errors, understøtter webbrowsere p.t. ikke indbygget fortolkning og visning af SDE-data. For at brugere kan se detaljerede forklaringer i deres webbrowsere, når et websted er blokeret, skal webbrowserudviklere adoptere og understøtte SDE-udkastspecifikationen. + +### AdGuard DNS-demoudvidelse til SDE + +For at vise, hvordan Structured DNS Errors fungerer, har AdGuard DNS udviklet en demo-webbrowserudvidelse, der viser, hvordan _Structured DNS Errors_ kunne fungere, hvis webbrowsere understøttede dem. Forsøger man at besøge et websted, der er blokeret af AdGuard DNS med denne udvidelse aktiveret, vil man se en detaljeret forklaringsside med de oplysninger, som gives via SDE, såsom blokeringsårsag, kontaktoplysninger og ansvarlig organisation. + +![Forklaringsside](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Man kan installere udvidelsen via [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Vil man vide, hvordan det ser ud på DNS-niveau, kan kommandoen `dig` bruges til at lede efter `EDE` i outputtet. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 96bf38e1d..0d625d07c 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'Sådan tages et skærmfoto' -sidebar_position: 4 +sidebar_position: 2 --- Et skærmfoto er en optagelse af enhedens skærm, som kan fås ved at bruge standardværktøjer eller et særligt program/app. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 342f2af78..f79a895fb 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Opdatering af Vidensbase' -sidebar_position: 3 +sidebar_position: 1 --- Målet med denne vidensbase er at give alle den mest opdaterede information om alle slags AdGuard DNS-relaterede emner. Tingene ændrer sig dog konstant, og nogle gange afspejler en artikel ikke længere tingenes aktuelle tilstand — der er simpelthen ikke så mange af os til at holder øje med hver eneste bit af information og opdaterer det i alle nye versionsudgivelser. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index e5473f2a8..6ac100fc2 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 Denne artikel indeholder ændringsloggen for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11. juli 2024) +## v1.9 + +_Udgivet 11. juli 2024_ - Tilføjet automatisk enhedstilslutningsfunktion: - Ny DNS-serverindstilling — `auto_connect_devices_enabled`, der tillader godkendelse af automatisk tilslutning af enheder via en specifik linktype @@ -26,7 +28,7 @@ _Udgivet 20. april 2024_ - Tilføjet understøttelse af DNS-over-HTTPS med godkendelse: - Ny handling — nulstil DNS-over-HTTPS adgangskode for enheden - Ny enhedsindstilling — `detect_doh_auth_only`. Deaktiverer alle DNS-forbindelsesmetoder undtagen DNS-over-HTTPS med godkendelse - - Nyt felt i Enheds DNS-adresser — `dns_over_https_with_auth_url`. Angiver den URL, der skal bruges, når der oprettes forbindelse vha. DNS-over-HTTPS med godkendelse + - Nyt felt i DeviceDNSAddresses — `dns_over_https_with_auth_url`. Angiver den URL, der skal bruges, når der oprettes forbindelse vha. DNS-over-HTTPS med godkendelse ## v1.7 @@ -42,7 +44,7 @@ _Udgivet 11. marts 2024_ - Fjern tilknytning af en IPv4-adresse fra en enhed - Anmod om oplysninger på dedikerede adresser associeret med en enhed - Tilføjet nye grænser til Kontogrænser: - - `dedicated_ipv4` — giver information om mængden af allerede tildelte dedikerede IPv4-adresser, samt grænsen for dem + - `dedicated_ipv4` giver information om mængden af allerede tildelte dedikerede IPv4-adresser, samt grænsen for dem - Fjernet forældet felt i DNSServerSettings: - `safebrowsing_enabled` @@ -61,7 +63,7 @@ _Udgivet 22. januar 2024_ - `access_rules` giver summen af de aktuelt anvendte `blocked_clients` og `blocked_domain_rules` værdier, samt grænsen for adgangsregler - `user_rules` viser antallet af oprettede brugerregler, såvel som grænsen for dem -- Tilføjet ny indstilling: `ip_log_enabled` som muliggør logning af klientens IP-adresser og domæner. +- Tilføjet ny indstilling `ip_log_enabled` til logning af klient IP-adresser og domæner - Tilføjet ny fejlkode "FIELD_REACHED_LIMIT" for at angive, hvornår grænserne er nået: @@ -72,11 +74,11 @@ _Udgivet 22. januar 2024_ _Udgivet 16. juni 2023_ -- Tilføjet ny indstilling `block_nrd` samt grupperet alle sikkerhedsrelaterede indstillinger på ét sted. +- Tilføjet ny indstilling `block_nrd` samt grupperet alle sikkerhedsrelaterede indstillinger på ét sted ### Model for safebrowsing-indstillinger ændret -Fra +Fra: ```json { @@ -94,7 +96,7 @@ Til: } ``` -hvor `enabled` nu styrer alle indstillinger i gruppen, `block_dangerous_domains` er det tidligere modelfelt "enabled", og `block_nrd` er indstillinger for filtrering af nyregistrerede domæner. +hvor `enabled` nu styrer alle indstillinger i gruppen, `block_dangerous_domains` er det tidligere `enabled` modelfelt, og `block_nrd` er en indstilling, der blokerer nyregistrerede domæner. ### Model til lagring af serverindstillinger ændret @@ -122,40 +124,40 @@ til: } ``` -her bruges det nye felt `safebrowsing_settings` i stedet for det udfasede `safebrowsing_enabled`, hvis værdigemmes i `block_dangerous_domains`. +her bruges det nye felt `safebrowsing_settings` i stedet for det udfasede `safebrowsing_enabled`, hvis værdi gemmes i `block_dangerous_domains`. ## v1.4 _Udgivet 29. marts 2023_ -- Tilføjet mulighed for tilpasset svarblokering: Standard (0.0.0.0), REFUSED, NXDOMAIN eller tilpasset IP-adresse. +- Tilføjet mulighed for tilpasset svarblokering: Standard (0.0.0.0), REFUSED, NXDOMAIN eller tilpasset IP-adresse ## v1.3 _Udgivet 13. december 2022_ -- Tilføjet metode til at hente kontokvoter. +- Tilføjet metode til at hente kontokvoter ## v1.2 _Udgivet 14. oktober 2022_ -- Tilføjet de nye protokoltyper DNS og DNSCRYPT. Udfasning af PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP og DNSCRYPT_UDP, som fjernes helt senere. +- Tilføjet de nye protokoltyper DNS og DNSCRYPT. Udfasning af PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP og DNSCRYPT_UDP, som fjernes helt senere ## v1.1 _Udgivet 7. juli 2022_ -- Tilføjet metoder til statistikhentning efter tid, domæner, virksomheder og enheder. -- Tilføjet metode til opdatering af enhedsindstillinger. -- Rettet definition af obligatoriske felter. +- Tilføjet metoder til statistikhentning efter tid, domæner, virksomheder og enheder +- Tilføjet metode til opdatering af enhedsindstillinger +- Rettet definition af obligatoriske felter ## v1.0 _Udgivet 22. februar 2022_ -- Tilføjet godkendelse. -- CRUD-operationer med enheder og DNS-servere. -- Forespørgselslog. -- Downloader DOT og DOT .mobileconfig. -- Filterlister og webtjenester. +- Tilføjet godkendelse +- CRUD-operationer med enheder og DNS-servere +- Forespørgselslog +- Downloader DoH og DoT .mobileconfig +- Filterlister og webtjenester diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 56f596366..d1c69ecf7 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -35,7 +35,7 @@ Henter kontokvoter ##### Resumé -Oplister alle tilgængelige dedikerede IPv4-adresser +Oplister dedikerede IPv4-adresser ##### Svar @@ -47,7 +47,7 @@ Oplister alle tilgængelige dedikerede IPv4-adresser ##### Resumé -Tildeler ny dedikeret IPv4-adresse +Tildeler ny IPv4 ##### Svar diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..900b5c518 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: Generel information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +I dette afsnit findes vejledning til, hvordan man tilslutter sin enhed til AdGuard DNS, samt information om de vigtigste funktioner i tjenesten. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routere](/private-dns/connect-devices/routers/routers.md) +- [Spillekonsoller](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For enheder uden medfødt understøttelse af krypterede DNS-protokoller, tilbyder vi tre andre muligheder: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'erIPs](/private-dns/connect-devices/other-options/linked-ip.md) + +Vil man begrænse adgangen til AdGuard DNS til bestemte enheder, brug da [DNS-over-HTTPS med godkendelse](/private-dns/connect-devices/other-options/doh-authentication.md). + +For tilslutning af et stort antal enheder findes en [automatisk tilslutningsmulighed](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..3be0dc526 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Spillekonsoller +sidebar_position: 1 +--- + +Spillekonsoller understøtter ikke krypteret DNS, men de er velegnede til opsætning af Public AdGuard DNS eller Private AdGuard DNS via en linket IP-adresse. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..788e48961 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Spillekonsoller understøtter ikke krypteret DNS, men de er velegnede til opsætning af Public AdGuard DNS eller Private AdGuard DNS via en linket IP-adresse. + +Det er sandsynligt, at routeren understøtter brugen af krypterede DNS-servere, så man kan altid opsætte Private AdGuard DNS på den og tilslutte spillekonsollen til den. + +[Sådan opsættes routeren](/private-dns/connect-devices/routers/routers.md) + +## Tilslut AdGuard DNS + +Opsæt spillekonsollen til at bruge en offentlig AdGuard DNS-server eller opsæt den via en linket IP: + +1. Tænd for Nintendo Switch-konsollen og gå til Startmenuen. +2. Gå til _Systemindstillinger_ → _Internet_. +3. Vælg Wi-Fi netværket, for hvilket der skal ændres DNS-indstillinger. +4. Klik på _Skift indstillinger_ for det valgte Wi-Fi netværk. +5. Rul ned og vælg _DNS-indstillinger_. +6. Angiv i feltet _DNS-server_ en af flg. DNS-serveradresser: + - `94.140.14.49` + - `94.140.14.59` +7. Gem DNS-indstillingerne. + +Brug af en linket IP (eller dedikeret IP, hvis man har et Team-abonnement) vil være at foretrække: + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..72150fc42 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Spillekonsoller understøtter ikke krypteret DNS, men de er velegnede til opsætning af Public AdGuard DNS eller Private AdGuard DNS via en linket IP-adresse. + +Det er sandsynligt, at routeren understøtter brugen af krypterede DNS-servere, så man kan altid opsætte Private AdGuard DNS på den og tilslutte spillekonsollen til den. + +[Sådan opsættes routeren](/private-dns/connect-devices/routers/routers.md) + +:::note Kompatibilitet + +Gælder for Ny Nintendo 3DS, Ny Nintendo 3DS XL, Ny Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL og Nintendo 2DS. + +::: + +## Tilslut AdGuard DNS + +Opsæt spillekonsollen til at bruge en offentlig AdGuard DNS-server eller opsæt den via en linket IP: + +1. Vælg fra hjemmenuen _Systemindstillinger_. +2. Gå til _Internetindstillinger_ → _Forbindelsesindstillinger_. +3. Vælg forbindelsesfilen, og vælg dernæst _Skift indstillinger_. +4. Vælg _DNS_ → _Opsætning_. +5. Indstil _Auto-hent DNS_ til _Nej_. +6. Vælg _Detaljeret opsætning_ → _Primær DNS_. Hold venstre pil nede for at slette den eksisterende DNS. +7. Angiv i feltet _DNS-server_ en af flg. DNS-serveradresser: + - `94.140.14.49` + - `94.140.14.59` +8. Gem indstillingerne. + +Det vil være at foretrække at bruge en linket IP (eller en dedikeret IP, hvis man har et Team-abonnement): + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..8f198a9c5 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Spillekonsoller understøtter ikke krypteret DNS, men de er velegnede til opsætning af Public AdGuard DNS eller Private AdGuard DNS via en linket IP-adresse. + +Det er sandsynligt, at routeren understøtter brugen af krypterede DNS-servere, så man kan altid opsætte Private AdGuard DNS på den og tilslutte spillekonsollen til den. + +[Sådan opsættes routeren](/private-dns/connect-devices/routers/routers.md) + +## Tilslut AdGuard DNS + +Opsæt spillekonsollen til at bruge en offentlig AdGuard DNS-server eller opsæt den via en linket IP: + +1. Tænd PS4/PS5-konsollen og log ind på brugerkontoen. +2. Fra startskærmen vælges tandhjulsikonet i øverste række. +3. Vælg _Netværk_ i menuen _Indstillinger_. +4. Vælg _Opsæt internetforbindelse_. +5. Vælg _Brug Wi-Fi_ eller _Brug LAN-kabel_ alt efter, hvad der er relevant. +6. Vælg _Tilpasset_ og dernæst _Automatisk_ for _IP-adresseindstillinger_. +7. For _DHCP-værtsnavn_ vælges _Angiv ikke_. +8. For _DNS-indstillinger_ vælges _Manuel_. +9. Angiv i feltet _DNS-server_ en af flg. DNS-serveradresser: + - `94.140.14.49` + - `94.140.14.59` +10. Vælg _Næste_ for at fortsætte. +11. På skærmen _MTU-indstillinger_ vælges _Automatisk_. +12. På skærmen _Proxyserver_ vælges _Anvend ikke_. +13. Vælg _Test internetforbindelse_ for at teste de nye DNS-indstillinger. +14. Når testen er færdig, og beskeden "Internetforbindelse: Etableret" ses, gem indstillingerne. + +Brug af en linket IP (eller dedikeret IP, hvis man har et Team-abonnement) vil være at foretrække: + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..b39475f79 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Spillekonsoller understøtter ikke krypteret DNS, men de er velegnede til opsætning af Public AdGuard DNS eller Private AdGuard DNS via en linket IP-adresse. + +Det er sandsynligt, at routeren understøtter brugen af krypterede DNS-servere, så man kan altid opsætte Private AdGuard DNS på den og tilslutte spillekonsollen til den. + +[Sådan opsættes routeren](/private-dns/connect-devices/routers/routers.md) + +## Tilslut AdGuard DNS + +Opsæt spillekonsollen til at bruge en offentlig AdGuard DNS-server eller opsæt den via en linket IP: + +1. Åbn Stream Deck-indstillingerne ved at klikke på tandhjulsikonet øverst til højre på skærmen. +2. Klik på _Netværk_. +3. Klik på tandhjulsikonet ud for den netværksforbindelse, der skal opsættes. +4. Vælg IPv4 eller IPv6 afhængigt af den anvendte netværkstype. +5. Vælg _Kun automatiske adresser (DHCP)_ eller _Automatisk (DHCP)_. +6. Angiv i feltet _DNS-server_ en af flg. DNS-serveradresser: + - `94.140.14.49` + - `94.140.14.59` +7. Gem ændringerne. + +Brug af en linket IP (eller dedikeret IP, hvis man har et Team-abonnement) vil være at foretrække: + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..80d6953e1 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Spillekonsoller understøtter ikke krypteret DNS, men de er velegnede til opsætning af Public AdGuard DNS eller Private AdGuard DNS via en linket IP-adresse. + +Det er sandsynligt, at routeren understøtter brugen af krypterede DNS-servere, så man kan altid opsætte Private AdGuard DNS på den og tilslutte spillekonsollen til den. + +[Sådan opsættes routeren](/private-dns/connect-devices/routers/routers.md) + +## Tilslut AdGuard DNS + +Opsæt spillekonsollen til at bruge en offentlig AdGuard DNS-server eller opsæt den via en linket IP: + +1. Tænd Xbox One-konsollen og log ind på brugerkontoen. +2. Tryk på Xbox-knappen på controlleren for at åbne guiden, og vælg dernæst _System_ i menuen. +3. Vælg _Netværk_ i menuen _Indstillinger_. +4. Under _Netværksindstillinger_ vælges _Avancerede indstillinger_. +5. Som _DNS-indstillinger_ vælges _Manuel_. +6. Angiv i feltet _DNS-server_ en af flg. DNS-serveradresser: + - `94.140.14.49` + - `94.140.14.59` +7. Gem ændringerne. + +Brug af en linket IP (eller dedikeret IP, hvis man har et Team-abonnement) vil være at foretrække: + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..96ede802d --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +For at tilslutte en Android-enhed til AdGuard DNS, føj den først til _Kontrolpanel_: + +1. Gå til _Kontrolpanel_ og klik på _Tilslut ny enhed_. +2. Vælg Android i rullemenuen _Enhedstype_. +3. Navngiv enheden. + ![Tilslutning af enhed \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Brug AdGuard Ad Blocker (betalt mulighed) + +Med AdGuard-appen kan man bruge krypteret DNS, hvilket gør den perfekt til opsætning af AdGuard DNS på sin Android-enhed. Man kan vælge mellem forskellige krypteringsprotokoller. Sammen med DNS-filtrering får man også en fremragende adblocker, der fungerer på hele systemet. + +1. Installér [AdGuard-appen](https://adguard.com/adguard-android/overview.html) på den enhed, der skal tilsluttes AdGuard DNS. +2. Åbn appen. +3. Tryk på skjoldikonet på menubjælken nederst på skærmen. + ![Skjoldikon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tryk på _DNS-beskyttelse_. + ![DNS-beskyttelse \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Vælg _DNS-server_. + ![DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Rul ned til _Tilpassede servere_ og tryk på _Tilføj DNS-server_. + ![Tilføj DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Kopiér en af flg. DNS-adresser, og indsæt den i feltet _Serveradresser_ i appen. Er man usikker på, hvilken én man skal bruge, vælg _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Tilpasset DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tryk på Tilføj\*. +9. Den tilføjede DNS-server vises nederst på listen, _Tilpassede DNS-servere_. For at vælge den, tryk på navnet eller radioknappen ved siden af det. + ![Vælg DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tryk på _Gem og vælg_. + ![Gem og vælg \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +## Brug af AdGuard VPN + +Ikke alle VPN-tjenester understøtter krypteret DNS. Vores VPN understøtter det dog, så har man behov for både et VPN og en privat DNS, er AdGuard VPN det oplagte valg. + +1. Installér [AdGuard VPN-appen](https://adguard-vpn.com/android/overview.html) på den enhed, der skal tilsluttes AdGuard DNS. +2. Åbn appen. +3. Tryk på tandhjulsikonet på menubjælken nederst på skærmen. + ![Tandhjulsikon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Åbn _App-indstillinger_. + ![App indstillinger \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Vælg _DNS-server_. + ![DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Rul ned og tryk på _Tilføj en tilpasset DNS-server_. + ![Tilføj en DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Kopiér en af flg. DNS-adresser, og indsæt den i feltet _DNS-serveradresser_ i appen. Er man usikker på, hvilken én man skal bruge, vælg DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Tilpasset DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tryk på _Gem og vælg_. + ![Tilføj en DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. Den tilføjede DNS-server vises nederst på listen _Tilpassede DNS-servere_. + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +## Opsæt Private DNS manuelt + +Man kan opsætte DNS-serveren i enhedsindstillingerne. Bemærk venligst, at Android-enheder kun understøtter protokollen DNS-over-TLS. + +1. Gå til _Indstillinger_ → _Wi-Fi og Internet_ (eller _Netværk og Internet_, afhængigt af OS-versionen). + ![Indstillinger \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Vælg _Avanceret_ og tryk på _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Vælg indstillingen _Private DNS-udbyder værtsnavn_ og angiv adressen på den personlige server: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tryk på _Gem_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Enheden er nu tilsluttet AdGuard DNS. + +## Opsætning af almindelig DNS + +Foretrækker man ikke at bruge ekstra software til DNS-opsætning, kan der vælges ikke-krypteret DNS. Man har to valg: Brug linkede IP'er eller dedikerede IP'er. + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..3d2c4272d --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +For at tilslutte en iOS-enhed til AdGuard DNS, føj den først til _Kontrolpanel_: + +1. Gå til _Kontrolpanel_ og klik på _Tilslut ny enhed_. +2. Vælg iOS i rullemenuen _Enhedstype_. +3. Navngiv enheden. + ![Tilslutning af enhed \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Brug AdGuard Ad Blocker (betalt mulighed) + +Med AdGuard-appen kan man bruge krypteret DNS, hvilket gør den perfekt til opsætning af AdGuard DNS på en iOS-enhed. Man kan vælge mellem forskellige krypteringsprotokoller. Sammen med DNS-filtrering får man også en fremragende adblocker, der fungerer på hele systemet. + +1. Installér [AdGuard-appen](https://adguard.com/adguard-ios/overview.html) på den enhed, der skal tilsluttes AdGuard DNS. +2. Åbn AdGuard-appen. +3. Vælg fanen _Beskyttelse_ i nederste menu. + ![Skjoldikon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Sørg for, at "DNS-beskyttelse" er slået til, og tryk derefter på den. Vælg _DNS-server_. + ![DNS-beskyttelse \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Rul ned til bunden, og tryk på _Tilføj en tilpasset DNS-server_. + ![Tilføj DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Kopiér en af flg. DNS-adresser, og indsæt den i feltet _DNS-serveradresse_ i appen. Er man usikker på, hvilken én man skal vælge, vælg DNS-over-HTTPS. + ![Kopiér serveradresse \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Indsæt serveradresse \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tryk på _Gem og vælg_. + ![Gem og vælg \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Den nyoprettede server bør nu dukke op nederst på listen. + ![Tilpasset server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +## Brug af AdGuard VPN + +Ikke alle VPN-tjenester understøtter krypteret DNS. Det understøttes dog af vores VPN, så har man behov for både et VPN og en privat DNS, er AdGuard VPN det oplagte valg. + +1. Installér [AdGuard VPN-appen](https://adguard-vpn.com/ios/overview.html) på den enhed, der skal tilsluttes AdGuard DNS. +2. Åbn AdGuard VPN-appen. +3. Tryk på tandhjulsikonet nederste til højre på skærmen. + ![Tandhjulsikon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Åbn _Generelt_. + ![Generelle indstillinger \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Vælg _DNS-server_. + ![DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Rul ned og klik på _Tilføj en tilpasset DNS-server_. + ![Tilføj server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Kopiér en af flg. DNS-adresser, og indsæt den i tekstfeltet _DNS-serveradresser_. Er man usikker på, hvilken én man skal vælge, vælg _DNS-over-HTTPS_. + ![DoH-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Tilpasset DNS-server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tryk på _Gem_. + ![Gem server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Den nyoprettede server bør nu dukke op under _Tilpassede DNS-servere_. + ![Tilføj servere \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +## Brug en opsætningsprofil + +En iOS-enhedsprofil, også kaldet en "opsætningsprofil" af Apple, er en certifikatsigneret XML-fil, som kan installeres manuelt på iOS-enheden eller udrulles vha. en MDM-løsning. Den muliggør også opsætning af AdGuard DNS på enheden. + +:::note Vigtigt + +Benyttes et VPN, ignoreres opsætningsprofilen. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profil. +2. Åbn Indstillinger. +3. Tryk på "Downloadet profil". + ![Downloadet profil \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tryk på _Installér_ og følg skærmvejledningen. + ![Installér \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Opsæt almindelig DNS + +Foretrækker man ikke at bruge ekstra software til DNS-opsætning, kan der vælges ukrypteret DNS. Man har to valg: Brug linkede IP'er eller dedikerede IP'er. + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..84ba0b094 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +For at tilslutte en Linux-enhed til AdGuard DNS, føj den først til _Kontrolpanel_: + +1. Gå til _Kontrolpanel_ og klik på _Tilslut ny enhed_. +2. Vælg Linux i rullemenuen _Enhedstype_. +3. Navngiv enheden. + ![Tilslutning af enhed \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Brug AdGuard DNS Client + +AdGuard DNS Client er et tværplatforms konsolværktøj, der muliggør brug af krypterede DNS-protokoller til at få adgang til AdGuard DNS. + +Man kan læse mere om dette i den [relaterede artikel](/dns-client/overview/). + +## Brug AdGuard VPN CLI + +Man kan opsætte Private AdGuard DNS vha. AdGuard VPN CLI (kommandolinjegrænseflade). For at komme i gang med AdGuard VPN CLI skal man bruge Terminal. + +1. Installér AdGuard VPN CLI ved at følge [denne vejledning](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Gå til [Indstillinger](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. For at indstille en bestemt DNS-server, brug kommandoen: `adguardvpn-cli config set-dns `, hvor `` er adressen på den private server. +4. Aktivér DNS-indstillingerne ved at indtaste `adguardvpn-cli config set-system-dns on`. + +## Opsæt manuelt på Ubuntu (linket IP eller dedikeret IP kræves) + +1. Klik på _System_ → _Præferencer_ → _Netværksforbindelser_. +2. Vælg fanen _Trådløst_ og dernæst det tilsluttede netværk. +3. Klik på _Redigér_ → _IPv4_. +4. Skift de listede DNS-adresser til flg.: + - `94.140.14.49` + - `94.140.14.59` +5. Slå _Autotilstand_ fra. +6. Klik på _Anvend_. +7. Gå til _IPv6_. +8. Skift de listede DNS-adresser til flg.: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Slå _Autotilstand_ fra. +10. Klik på _Anvend_. +11. Link IP-adressen (eller den dedikerede IP, hvis man har et Team-abonnement): + - [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) + +## Opsæt manuelt på Debian (linket IP eller dedikeret IP kræves) + +1. Åbn en Terminal. +2. Skriv på kommandolinjen: `su`. +3. Angiv `admin`-adgangskoden. +4. Skriv på kommandolinjen: `nano /etc/resolv.conf`. +5. Erstat de viste DNS-adresser med flg.: + - IPv4: `94.140.14.49 og 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff og 2a10:50c0:0:0:0:0:dad:ff` +6. Tryk på _Ctrl + O_ for at gemme dokumentet. +7. Tryk på _Retur_. +8. Tryk på _Ctrl + X_ for at gemme dokumentet. +9. Skriv på kommandolinjen: `/etc/init.d/networking restart`. +10. Tryk på _Retur_. +11. Luk Terminal. +12. Link IP-adressen (eller den dedikerede IP, hvis man har et Team-abonnement): + - [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) + +## Brug dnsmasq + +1. Installér dnsmasq vha. flg. kommandoer: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Brug flg. kommandoer i dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Genstart dnsmasq-tjenesten: + + `sudo service dnsmasq restart` + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +:::note Vigtigt + +Ses en notifikation om, at man ikke er forbundet til AdGuard DNS, er det mest sandsynlige, at den port, som dnsmasq kører på, er optaget af andre tjenester. Brug [denne vejledning](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Brug almindelig DNS + +Foretrækker man ikke at bruge ekstra software til DNS-opsætning, kan der vælges ikke-krypteret DNS. Man har to valg: Brug linkede IP'er eller dedikerede IP'er: + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..be2747a0c --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +For at tilslutte en macOS-enhed til AdGuard DNS, føj den først til _Kontrolpanel_: + +1. Gå til _Kontrolpanel_ og klik på _Tilslut ny enhed_. +2. Vælg Mac i rullemenuen _Enhedstype_. +3. Navngiv enheden. + ![Tilslutning af enhed \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Brug AdGuard Ad Blocker (betalt mulighed) + +Med AdGuard-appen kan man bruge krypteret DNS, hvilket gør den perfekt til opsætning af AdGuard DNS på en macOS-enhed. Man kan vælge mellem forskellige krypteringsprotokoller. Sammen med DNS-filtrering får man også en fremragende adblocker, der fungerer på hele systemet. + +1. [Installér appen](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Åbn appen. +3. Klik på ikonet øverst til højre. + ![Beskyttelsesikon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Vælg _Præferencer..._. + ![Præferencer \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Klik på fanen _DNS_ fra øverste ikonrække. + ![DNS-fane \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Aktivér DNS-beskyttelse ved at markere afkrydsningsfeltet øverst. + ![DNS-beskyttelse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Klik på _+_ nederst til venstre. + ![Klik på + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Kopiér en af flg. DNS-adresser, og indsæt den i feltet _DNS-servere_ i appen. Er man usikker på, hvilken én man skal vælge, vælg _DNS-over-HTTPS_. + ![DoH-server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Opret server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Tryk på _Gem og vælg_. + ![Gem og vælg \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Den nyoprettede server bør nu dukke op nederst på listen. + ![Udbydere \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +## Brug af AdGuard VPN + +Ikke alle VPN-tjenester understøtter krypteret DNS. Det understøttes dog af vores VPN, så har man behov for både et VPN og en privat DNS, er AdGuard VPN det oplagte valg. + +1. Installér [AdGuard VPN-appen](https://adguard-vpn.com/mac/overview.html) på den enhed, der skal tilsluttes AdGuard DNS. +2. Åbn AdGuard VPN-appen. +3. Åbn _Indstillinger_ → _App-indstillinger_ → _DNS-servere_ → _Tilføj tilpasset server_. + ![Tilføj tilpasset server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Kopiér en af flg. DNS-adresser, og indsæt den i tekstfeltet _DNS-serveradresser_. Er man usikker på, hvilken én man skal vælge, vælg DNS-over-HTTPS. + ![DNS-servere \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Tryk på _Gem og vælg_. +6. Den tilføjede DNS-server vises nederst på listen _Tilpassede DNS-servere_. + ![Tilpassede DNS-servere \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +## Brug en opsætningsprofil + +En macOS-enhedsprofil, også kaldet en "opsætningsprofil" jf. Apple, er en certifikatsigneret XML-fil, som man kan installere manuelt på enheden eller udrulle vha. en MDM-løsning. Den muliggør også opsætning af AdGuard DNS på enheden. + +:::note Vigtigt + +Benyttes et VPN, ignoreres opsætningsprofilen. + +::: + +1. Download opsætningsprofilen fra enheden, der skal tilsluttes AdGuard DNS. +2. Vælg Apple-menuen → _Systemindstillinger_, klik på _Fortrolighed og Sikkerhed_ på sidebjælken, og klik dernæst på _Profiler_ til højre (der skal muligvis rulles ned). + ![Downloadet profil \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. Dobbeltklik på profilen i afsnittet _Downloadet_. + ![Downloadet \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Gennemgå profilindholdet, og klik dernæst på _Installér_. + ![Installér \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Angiv admin-adgangskoden, og klik på _OK_. + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +## Opsæt almindelig DNS + +Foretrækker man ikke at bruge ekstra software til DNS-opsætning, kan der vælges ikke-krypteret DNS. Man har to valg: Brug linkede IP'er eller dedikerede IP'er. + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..f203fb8ea --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +For at tilslutte en iOS-enhed til AdGuard DNS, føj den først til _Kontrolpanel_: + +1. Gå til _Kontrolpanel_ og klik på _Tilslut ny enhed_. +2. Vælg Windows i rullemenuen _Enhedstype_. +3. Navngiv enheden. + ![Tilslutning af enhed \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Brug AdGuard Ad Blocker (betalt mulighed) + +Med AdGuard-appen kan man bruge krypteret DNS, hvilket gør den perfekt til opsætning af AdGuard DNS på en Windows-enhed. Man kan vælge mellem forskellige krypteringsprotokoller. Sammen med DNS-filtrering får man også en fremragende adblocker, der fungerer på hele systemet. + +1. [Installér appen](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Åbn appen. +3. Klik på _Indstillinger_ øverst på app-startskærmen. + ![Indstillinger \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Vælg fanen _DNS-beskyttelse_ fra menuen til venstre. + ![DNS-beskyttelse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Klik på den aktuelt valgte DNS-server. + ![DNS-server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Rul ned og klik på _Tilføj en tilpasset DNS-server_. + ![Tilføj en tilpasset DNS-server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. Indsæt i feltet DNS upstreams en af flg. adresser. Er man usikker på, hvilken én man skal vælge, vælg DNS-over-HTTPS. + ![DoH-server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Opret server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Tryk på _Gem og vælg_. + ![Gem og vælg \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. Den tilføjede DNS-server vises nederst på listen _Tilpassede DNS-servere_. + ![Tilpassede DNS-servere \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +## Brug af AdGuard VPN + +Ikke alle VPN-tjenester understøtter krypteret DNS. Det understøttes dog af vores VPN, så har man behov for både et VPN og en privat DNS, er AdGuard VPN det oplagte valg. + +1. Installér AdGuard VPN. +2. Åbn appen og klik på _Indstillinger_. +3. Vælg _App-indstillinger_. + ![App-indstillinger \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Rul ned og vælg _DNS-servere_. + ![DNS-servere \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Klik på _Tilføj tilpasset DNS-server_. + ![Tilføj tilpasset DNS-server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. Indsæt i feltet _Serveradresse_ en af flg. adresser. Er man usikker på, hvilken én man skal vælge, vælg DNS-over-HTTPS. + ![DoH-server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Opret server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Tryk på _Gem og vælg_. + ![Gem og vælg \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +Færdig! Enheden er nu tilsluttet AdGuard DNS. + +## Brug AdGuard DNS Client + +AdGuard DNS Client er et alsidigt, tværplatforms konsolværktøj, der muliggør AdGuard DNS-tilslutning vha. krypterede DNS-protokoller. + +Flere detaljer kan findes i [forskellig artikel](/dns-client/overview/). + +## Opsæt almindelig DNS + +Foretrækker man ikke at bruge ekstra software til DNS-opsætning, kan der vælges ikke-krypteret DNS. Man har to valg: Brug linkede IP'er eller dedikerede IP'er. + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..a0d1f8fa7 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatisk tilslutning +sidebar_position: 5 +--- + +## Hvorfor det er nyttigt + +Ikke alle føler sig på hjemmebane ved at tilføje enheder via Kontrolpanel. Er man f.eks. en systemadministrator, der opsætter flere virksomhedsenheder samtidig, vil man gerne minimere manuelle opgaver mest muligt. + +Man kan oprette et tilslutningslink og bruge dette i enhedsindstillingerne. Enheden blive detekteret og tilsluttes serveren automatisk. + +## Sådan opsættes automatisk tilslutning + +1. Åbn _Kontrolpanel_ og vælg den relevante servere. +2. Gå til _Enheder_. +3. Aktivér muligheden for at tilslutte enheder automatisk. + ![Tilslut enheder automatisk \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Nu kan man automatisk tilslutte sin enhed til serveren ved at oprette en særlig adresse, der inkluderer enhedsnavn, enhedstype og aktuelt server-ID. Lad os se på, hvordan disse adresser ser ud og reglerne for at oprette dem. + +### Eksempler på automatiske tilslutningsadresser + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — dette vil automatisk oprette en `Android`-enhed med `DNS-over-TLS`-protokollen kaldet `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — dette vil automatisk oprette en `Windows`-enhed med `DNS-over-HTTPS`-protokollen kaldet `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` – dette vil automatisk oprette en `iOS`-enhed med `DNS-over-QUIC`-protokollen kaldet `Mary Sue` + +### Navngivningskonventioner + +Når enheder oprettes manuelt, skal man være opmærksom på, at der er begrænsninger relateret til navnelængde, tegn, mellemrum og bindestreger. + +**Navnelængde**: Maks. 50 tegn. Tegn ud over denne længde ignoreres. + +**Tilladte tegn**: Engelske bogstaver, tal og bindestreger "-". Andre tegn ignoreres. + +**Mellemrum og bindestreger**: Brug en bindestreg for et mellemrum og en dobbelt bindestreg ( `--`) for en bindestreg. + +**Enhedstype**: Brug flg. forkortelser: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Spillekonsol — `gam` +- Andre — `otr` + +## Linkgenerator + +Vi har tilføjet en skabelon, der genererer et link til den bestemte enhedstype og protokol. + +1. Gå til _Servere_ → _Serverindstillinger_ → _Enheder_ → _Tilslut enheder automatisk_ og klik på _Linkgenerator og vejledning_. +2. Vælg den ønskede protokol samt enhedsnavnet og enhedstypen. +3. Klik på _Generér link_. + ![Generér link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. Linket er hermed genereret, kopiér nu serveradressen og brug den i en af [AdGuard-apperne](https://adguard.com/welcome.html) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..a9d7b7760 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedikerede IP'er +sidebar_position: 2 +--- + +## Hvad er dedikerede IP'er? + +Dedikerede IPv4-adresser er tilgængelige for brugere med Team- og Enterprise-abonnementer, mens linkede IP'er er tilgængelige for alle. + +Har man et Team- eller Enterprise-abonnement, vil man modtage flere personlige dedikerede IP-adresser. Forespørgsler til disse adresser behandles som "ens egne," og serveropsætningsindstillinger og filtreringsregler anvendes i overensstemmelse hermed. Dedikerede IP-adresser er meget mere sikre og lettere at håndtere. Med linkede IP'er skal man manuelt genoprette forbindelsen eller bruge et særligt program, hver gang enhedens IP-adresse ændres, hvilket sker efter hver genstart. + +## Hvorfor har man brug for en dedikeret IP? + +Desværre tillader de tekniske specifikationer for den tilsluttede enhed ikke altid, at man kan opsætte en krypteret privat AdGuard DNS-server. I så tilfælde vil man skulle bruge standard ukrypteret DNS. Der er to måder at opsætte AdGuard DNS på: [Vha. linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) og vha. dedikerede IP'er. + +Dedikerede IP'er er generelt en mere stabil mulighed. Linket IP har nogle begrænsninger, såsom at kun private adresser er tilladt, udbyderen kan ændre IP'en, og man skal genlinke IP-adressen. Med dedikerede IP’er får man en IP-adresse, der er eksklusivt ens egen, og alle forespørgsler tælles for ens enhed. + +Ulemperne er, at man måske begynder at modtage irrelevant trafik (skannere, bots), som det altid sker med offentlige DNS-opløsere. Man skal muligvis bruge [Adgangsindstillinger](/private-dns/server-and-settings/access.md) for at begrænse bot-trafik. + +Vejledningen nedenfor forklarer, hvordan man tilslutter en dedikeret IP til enheden: + +## Tilslut AdGuard DNS vha. dedikerede IP'er + +1. Åbn Kontrolpanel. +2. Tilføj en ny enhed, eller åbn indstillingerne for en tidligere oprettet enhed. +3. Vælg _Brug serveradresser_. +4. Åbn dernæst _Almindelig DNS-serveradresser_. +5. Vælg den server, man ønsker at bruge. +6. For at tilknytte en dedikeret IPv4 adresse, klik på _Tildel_. +7. Ønskes en dedikeret IPv6-adresse brugt, klik på _Kopiér_. + ![Kopér adresse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Kopiér og indsæt den valgte dedikerede adresse i enhedens opsætninger. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..6ef008279 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS med godkendelse +sidebar_position: 4 +--- + +## Hvorfor det er nyttigt + +Med DNS-over-HTTPS med godkendelse kan man at indstille et brugernavn og adgangskode for adgang til sin valgte server. + +Dette bidrager til at forhindre uautoriserede brugere i at tilgå den og forbedrer sikkerheden. Derudover kan man begrænse brugen af andre protokoller for bestemte profiler. Denne funktion er især nyttig, når andre kender den DNS-serveradresse, man bruger. Ved at tilføje en adgangskode, kan man blokere adgangen og sikre, at man kun kan bruge den selv. + +## Sådan opsættes det + +:::note Kompatibilitet + +Denne funktion understøttes af [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Åbn Kontrolpanel. +2. Tilføj en enhed eller gå til indstillingerne for en tidligere oprettet enhed. +3. Klik på _Brug DNS-serveradresser_ og åbn afsnittet _Krypterede DNS-serveradresser_. +4. Opsæt DNS-over-HTTPS med godkendelse som ønsket. +5. Genopsæt enheden til at bruge denne server i AdGuard DNS Client eller en af AdGuard-apperne. +6. For at gøre dette, kopiér adressen på den krypterede server og indsæt den i AdGuard-appen eller AdGuard DNS Client-indstillingerne. + ![Kopér adresse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. Man kan også nægte brugen af andre protokoller. + ![Nægt protokoller \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..68b96955c --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linkede IP'er +sidebar_position: 3 +--- + +## Hvad linkede IP-adresser er, og hvorfor de er nyttige + +Ikke alle enheder understøtter krypterede DNS-protokoller. I så tilfælde bør man overveje at opsætte ukrypteret DNS. Man kan f.eks. bruge en **linket IP-adresse**. Eneste krav for at linke en IP-adresse er, at den skal være en hjemme IP-adresse. + +:::note + +En **hjemme IP-adresse** tildeles en enhed, der er tilsluttet en privat ISP. Den er typisk knyttet til en fysisk placering og tildeles individuelle boliger/lejligheder. Folk bruger hjemme IP-adresser til daglige onlineaktiviteter, såsom at surfe, sende e-mails, bruge sociale medier eller streaming. + +::: + +Nogle gange kan en hjemme IP-adresse allerede være i brug, og forsøger man at tilslutte til den, vil AdGuard DNS forhindre forbindelsen. +![Linket IPv4-adresse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +Sker dette, kontakt venligst supporten via [support@adguard-dns.io](mailto:support@adguard-dns.io), og de vil assistere med de korrekte opsætningsindstillinger. + +## Sådan opsættes linket IP + +Den følgende vejledning forklarer, hvordan der forbindes til enheden via en **linket IP-adresse**: + +1. Åbn Kontrolpanel. +2. Tilføj en ny enhed, eller åbn indstillingerne for en tidligere tilsluttet enhed. +3. Gå til _Brug DNS-serveradresser_. +4. Åbn _Almindelige DNS-serveradresser_ og tilslut den linkede IP. + ![Linket IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamisk DNS: Hvorfor det er nyttigt + +Hver gang en enhed tilslutter sig netværket, får den en ny dynamisk IP-adresse. Når en enhed afbryder forbindelsen, kan DHCP-serveren tildele den frigivne IP-adresse til en anden enhed på netværket. Dette betyder, at dynamiske IP-adresser ændres ofte og uforudsigeligt. Derfor skal indstillingerne opdateres, hver gang enheden genstartes, eller der sker netværksændringer. + +For automatisk at holde den linkede IP-adresse opdateret, kan man bruge DNS. AdGuard DNS tjekker regelmæssigt IP-adressen på DDNS-domænet og linker det til serveren. + +:::note + +Dynamisk DNS (DDNS) er en tjeneste, der automatisk opdaterer DNS-poster, når IP-adressen ændrer sig. Den konverterer netværks IP-adresser til letlæselige domænenavne for bekvemmelighed. Den information, der forbinder et navn til en IP-adresse, lagres i en tabel på DNS-serveren. DDNS opdaterer disse poster, når der sker ændringer i IP-adresserne. + +::: + +På denne måde behøver man ikke manuelt at opdatere den tilknyttede IP-adresse, hver gang den ændres. + +## Dynamisk DNS: Sådan opsættes det + +1. Tjek først, om DDNS understøttes i routerindstillingerne: + - Gå til _Routerindstillinger_ → _Netværk_ + - Find DDNS eller afsnittet _Dynamisk DNS_ + - Gå til dette og bekræft, at indstillingerne faktisk understøttes. _Dette er blot et eksempel på, hvordan det kan se ud. Det kan variere afhængigt af routeren_ + ![DDNS understøttet \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Registrér domænet hos en populær tjeneste, såsom [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) eller en anden foretrukken DDNS-udbyder. +3. Angiv domænet i routerindstillingerne og synk opsætningerne. +4. Gå til Linket IP-indstillinger for at tilslutte adressen, gå derefter til _Avancerede indstillinger_ og klik på _Opsæt DDNS_. +5. Angiv det domæne, man tidligere registrerede, og klik på _Opsæt DDNS_. + ![Opsæt DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +Opsætningen af DDNS er hermed færdig! + +## Automation af linket IP-opdatering via script + +### Windows + +Den nemmeste måde er at bruge Opgavestyring: + +1. Opret en opgave: + - Åbn Opgavestyring. + - Opret en ny opgave. + - Indstil udløseren til at køre hvert 5. minut. + - Vælg _Kør program_ som handlingen. +2. Vælg et program: + - Skriv i feltet _Program eller Script_ \`powershell' + - I feltet _Tilføj argumenter_, skriv: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Gem opgaven. + +### macOS og Linux + +Den nemmeste måde på macOS og Linux er at bruge `cron`: + +1. Åbn crontab: + - Eksekvér i terminalen `crontab -e`. +2. Tilføj en opgave: + - Indsæt flg. linje: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - Denne opgave eksekveres hvert 5. minut +3. Gem crontab. + +:::note Vigtigt + +- Sørg for, at `curl` er installeret på macOS og Linux. +- Husk at kopiere adressen fra indstillingerne og erstatte `ServerID` og `UniqueKey`. +- Er mere kompleks logik eller behandling af forespørgselsresultater nødvendig, overvej at bruge scripts (f.eks. Bash, Python) ifm. opgavestyring eller cron. + +::: diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..6105b7a10 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Opsæt DNS-over-TLS + +Dette er en generel vejledning til opsætning af Private AdGuard DNS på Asus-routere. + +Opsætningsinformationen i denne vejledning er taget fra en bestemt routermodel og kan derfor afvige fra brugerfladen på en individuel enhed. + +Om nødvendigt: Opsæt DNS-over-TLS på ASUS, installér på computeren [ASUS Merlin-firmwaren](https://www.asuswrt-merlin.net/download) til den aktuelle routerversion. + +1. Log ind på Asus-routerens admin-panel. Det kan tilgås via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/) eller [http://192.168.2.1](http://192.168.2.1/). +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Gå fra sidebjælken _Avancerede indstillinger_ til afsnittet _WAN_. +4. I afsnittet _WAN DNS-indstillinger_ sættes _Forbind til DNS-server automatisk_ til _Nej_. +5. Sæt _Videresend lokale forespørgsler_, _Aktivér DNS-genbinding_ og _Aktivér DNSSEC_ til _Nej_. +6. Skift DNS-fortrolighedsprotokol til DNS-over-TLS (DoT). +7. Sørg for, at _DNS-over-TLS-profilen_ er sat til _Striks_. +8. Rul ned til afsnittet _DNS-over-TLS Serverliste_. Angiv i feltet _Adresse_ én af nedenstående adresser: + - `94.140.14.49` og `94.140.14.59` +9. Som _TLS-port_, angiv 853. +10. Angiv Private AdGuard DNS-serveradressen i feltet _TLS-værtsnavn_: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Rul til bunden af siden, og tryk på _Anvend_. + +## Brug routerens håndteringspanel + +1. Åbn routerens admin-panel. Den kan tilgås på `192.168.1.1` eller `192.168.0.1`. +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Åbn _Avancerede indstillinger_ eller _Avanceret_. +4. Vælg _WAN_ eller _Internet_. +5. Åbn _DNS-indstillinger_ eller _DNS_. +6. Vælg _Manuel DNS_. Vælg _Brug disse DNS-servere_ eller _Angiv DNS-server manuelt_, og angiv flg. DNS-serveradresser: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Gem indstillingerne. +8. Tilslut IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..38f5a463e --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box giver maksimal fleksibilitet for alle enheder ved samtidig brug af 2,4 GHz og 5 GHz frekvensbåndene. Alle enheder tilsluttet FRITZ!Box er fuldt beskyttet mod angreb fra internet. Opsætningen af dette routermærke muliggør også opsætning af Private AdGuard DNS. + +## Opsæt DNS-over-TLS + +1. Åbn routerens admin-panel. Den kan tilgås på fritz.box, IP-adressen på routeren eller `192.168.178.1`. +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Åbn _Internet_ eller _Hjemmenetværk_. +4. Vælg _DNS_ eller _DNS-indstillinger_. +5. Under DNS-over-TLS (DoT) markeres _Anvend DNS-over-TLS_, hvis understøttet af udbyderen. +6. Vælg _Anvend tilpasset TLS Server Name Indication (SNI)_, og angiv flg. AdGuard Private DNS-serveradresse: `{Your_Device_ID}.d.adguard-dns.com`. +7. Gem indstillingerne. + +## Brug routerens håndteringspanel + +Brug denne vejledning, hvis FritzBox-routeren ikke understøtter opsætning af DNS-over-TLS: + +1. Åbn routerens admin-panel. Den kan tilgås på `192.168.1.1` eller `192.168.0.1`. +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Åbn _Internet_ eller _Hjemmenetværk_. +4. Vælg _DNS_ eller _DNS-indstillinger_. +5. Vælg _Manuel DNS_, dernæst _Anvend disse DNS-servere_ eller _Angiv DNS-server manuelt_ og angiv flg. DNS-serveradresser: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Gem indstillingerne. +7. Link IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..82603dbc5 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routere er kendt for deres stabilitet og fleksible opsætninger, og der er nemme at opsætte, så man kan nemt at installere krypteret Private AdGuard DNS på enheden. + +## Opsæt DNS-over-HTTPS + +1. Åbn routerens admin-panel. Den kan tilgås på my.keenetic.net, IP-adressen på routeren eller `192.168.1.1`. +2. Tryk på menuknappen nederst på skærmen, og vælg _Håndtering_. +3. Åbn _Systemindstillinger_. +4. Tryk på _Komponentindstillinger_ → _Systemkomponentindstillinger_. +5. Under _Værktøjer og tjenester_, vælg og installér DNS-over-HTTPS-proxy. +6. Gå til _Menu_ → _Netværksregler_ → _Internetsikkerhed_. +7. Gå til DNS-over-HTTPS-servere, og klik på Tilføj DNS-over-HTTPS server\*. +8. Angiv URL'en på den private AdGuard DNS-server i feltet `https://d.adguard-dns.com/dns-query/{Your_Device_ID}`. +9. Klik på _Gem_. + +## Opsæt DNS-over-TLS + +1. Åbn routerens admin-panel. Den kan tilgås på my.keenetic.net, IP-adressen på routeren eller `192.168.1.1`. +2. Tryk på menuknappen nederst på skærmen, og vælg _Håndtering_. +3. Åbn _Systemindstillinger_. +4. Tryk på _Komponentindstillinger_ → _Systemkomponentindstillinger_. +5. Under _Værktøjer og tjenester_, vælg og installér DNS-over-HTTPS-proxy. +6. Gå til _Menu_ → _Netværksregler_ → _Internetsikkerhed_. +7. Gå til DNS-over-HTTPS-servere, og klik på Tilføj DNS-over-HTTPS server\*. +8. Angiv URL'en på den private AdGuard DNS-server i feltet `tls://*********.d.adguard-dns.com`. +9. Klik på _Gem_. + +## Brug routerens håndteringspanel + +Brug denne vejledning, hvis Keenetic-routeren ikke understøtter opsætning af DNS-over-HTTPS eller DNS-over-TLS: + +1. Åbn routerens admin-panel. Den kan tilgås på `192.168.1.1` eller `192.168.0.1`. +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Åbn _Internet_ eller _Hjemmenetværk_. +4. Vælg _WAN_ eller _Internet_. +5. Vælg _DNS_ eller _DNS-indstillinger_. +6. Vælg _Manuel DNS_. Vælg _Brug disse DNS-servere_ eller _Angiv DNS-server manuelt_, og angiv flg. DNS-serveradresser: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Gem indstillingerne. +8. Link IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..8f72eaf56 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routere bruger open-source RouterOS-operativsystemet, der leverer rutning, trådløst netværk og firewall-tjenester til hjemmenetværk og små kontorer. + +## Opsæt DNS-over-HTTPS + +1. Tilgå MikroTik-routeren: + - Åbn en webbrowser og gå til routerens IP-adresse (oftest `192.168.88.1`) + - Brug alternativt Winbox til at oprette forbindelse til MikroTik-routeren + - Angiv administratorbrugernavn og -adgangskode +2. Import af rodcertifikat: + - Download den seneste pakke af betroede rodcertifikater: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Gå til _Filer_. Klik på _Upload_ og vælg den downloadede cacert.pem-certifikatpakke + - Gå til _System_ → _Certifikater_ → _Import_ + - Vælg i feltet _Filnavn_ den uploadede certifikatfil + - Klik på _Importér_ +3. Opsæt DNS-over-HTTPS: + - Gå til _IP_ → _DNS_ + - Tilføj i afsnittet _Servere_ flg. AdGuard DNS-servere: + - `94.140.14.49` + - `94.140.14.59` + - Sæt _Tillad fjernforespørgsler_ til _Ja_ (dette er afgørende for, at DoH kan fungere) + - Angiv i feltet _Brug DoH-server_ URL'en til den private AdGuard DNS-server: `https://d.adguard-dns.com/dns-query/*******` + - Klik på _OK_ +4. Opret Statiske DNS-poster: + - Klik i afsnittet _DNS-indstillinger_ på _Statisk_ + - Klik på _Tilføj ny_ + - Sæt _Navn_ til d.adguard-dns.com + - Sæt _type_ til A + - Sæt _Adresse_ til `94.140.14.49` + - Sæt _TTL_ til 1d 00:00:00 + - Gentag processen for at oprette en identisk post, men med _Adresse_ sat til `94.140.14.59` +5. Deaktivér Peer DNS på DHCP-klienten: + - Gå til _IP_ → _DHCP-klient_ + - Dobbeltklik klienten, der bruges til internetforbindelsen (normalt på WAN-grænsefladen) + - Afmarkér _Anvend Peer DNS_ + - Klik på _OK_ +6. Link IP'en. +7. Test og bekræft: + - MikroTik-routeren skal muligvis genstartes for at effektuere alle ændringer + - Ryd webbrowserens DNS-cache. Der kan bruges et værktøj, såsom [https://www.dnsleaktest.com](https://www.dnsleaktest.com/), til at tjekke, om DNS-forespørgslerne nu rutes igennem AdGuard + +## Brug routerens håndteringspanel + +Brug denne vejledning, hvis Keenetic-routeren ikke understøtter opsætning af DNS-over-HTTPS eller DNS-over-TLS: + +1. Åbn routerens admin-panel. Den kan tilgås på `192.168.1.1` eller `192.168.0.1`. +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Åbn _Webfig_ → _IP_ → _DNS_. +4. Vælg _Servere_ og angiv en af flg. DNS-serveradresser. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Gem indstillingerne. +6. Link IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linket IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..029521164 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT-routere bruger et open-source, Linux-baseret operativsystem, der giver fleksibilitet til opsætning af routere og gateways jf. brugerpræferencer. Udviklerne tog sig af at tilføje understøttelse for krypterede DNS-servere, hvilket muliggør at opsætte Private AdGuard DNS på brugerens enhed. + +## Opsæt DNS-over-HTTPS + +- **Kommandolinjevejledning**. Installér de nødvendige pakker. DNS-kryptering bør aktiveres automatisk. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Webgrænseflade**. Ønskes indstillingerne håndteret via webgrænsefladen, skal de nødvendige pakker installeres. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Gå til _LuCI_ → _Tjenester_ → _HTTPS DNS-proxy_ for at opsætte https-dns-proxy. + +- **Opsæt DoH-udbyder**. https-dns-proxy er opsat med Google DNS og Cloudflare DNS som standard. Dette skal ændres til AdGuard DoH. Angiv flere opløsere for at forbedre fejltolerancen. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Opsæt DNS-over-TLS + +- **Kommandolinjevejledning**. [Deaktivér](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS-rollen eller fjern den helt og evt. [erstatte](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) dens DHCP-rolle med odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN-klienter og det lokale system bør bruge Unbound som en primær opløser, forudsat at Dnsmasq er deaktiveret. + +- **Webgrænseflade**. Ønskes indstillingerne håndteret via webgrænsefladen, skal de nødvendige pakker installeres. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Gå til _LuCI_ → _Tjenester_ → _Rekursiv DNS_ for at opsætte Unbound. + +- **Opsæt AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Brug routerens håndteringspanel + +Brug denne vejledning, hvis Keenetic-routeren ikke understøtter opsætning af DNS-over-HTTPS eller DNS-over-TLS: + +1. Åbn routerens admin-panel. Den kan tilgås på `192.168.1.1` eller `192.168.0.1`. +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Åbn _Netværk_ → _Grænseflader_. +4. Vælg relevant Wi-Fi netværk eller kabelforbindelse. +5. Rul ned til IPv4 eller IPv6, afhængigt af den IP-version, der skal opsættes. +6. Under _Brug tilpassede DNS-servere_, angiv IP-adresserne på de DNS-servere, som skal anvendes. Der kan angives flere DNS-servere, adskilt af mellemrum eller kommaer: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. DNS-videresendelse kan evt. slås til, såfremt routeren skal fungere som DNS-videresender for netværksklienterne. +8. Gem indstillingerne. +9. Link IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'erIPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..bdf5b8637 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense-firmware bruges ofte til at opsætte trådløse adgangspunkter, DHCP- og DNS-servere, så man kan opsætte AdGuard DNS direkte på enheden. + +## Brug routerens håndteringspanel + +Brug denne vejledning, hvis Keenetic-routeren ikke understøtter opsætning af DNS-over-HTTPS eller DNS-over-TLS: + +1. Åbn routerens admin-panel. Den kan tilgås på `192.168.1.1` eller `192.168.0.1`. +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Klik på _Tjenester_ i topmenuen, og vælg dernæst _DHCP-server_ fra rullemenuen. +4. På siden _DHCP-server_ vælges grænsefladen, for hvilken DNS-indstillingerne skal opsættes (f.eks. LAN, WLAN). +5. Rul ned til _DNS-servere_. +6. Vælg _Manuel DNS_. Vælg _Brug disse DNS-servere_ eller _Angiv DNS-server manuelt_, og angiv flg. DNS-serveradresser: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Gem indstillingerne. +8. DNSSEC kan valgfrit slås til for øget sikkerhed. +9. Link IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b21ec0931 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routere +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Først skal man tilføje routeren til AdGuard DNS-grænsefladen: + +1. Gå til _Kontrolpanel_ og klik på _Tilslut ny enhed_. +2. Vælg Router i rullemenuen _Enhedstype_. +3. Vælg routermærke og navngiv enheden. + ![Tilslutning af enhed \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Nedenfor er vejledninger til forskellige routermodeller. Vælg den, der er relevant: + +- [Universalvejledning](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..e56ba29a5 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS-routere er utroligt nemme at bruge og kan kombineres til ét enkelt mesh-netværk. Man kan håndtere sit netværk eksternt når som helst, hvor som helst. Man kan også opsætte AdGuard DNS på selve routeren. + +## Brug routerens håndteringspanel + +Brug denne vejledning, hvis Keenetic-routeren ikke understøtter opsætning af DNS-over-HTTPS eller DNS-over-TLS: + +1. Åbn routerens admin-panel. Den kan tilgås på `192.168.1.1` eller `192.168.0.1`. +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Åbn _Kontrolpanel_ eller _Netværk_. +4. Vælg _Netværksgrænseflade_ eller _Netværksindstillinger_. +5. Vælg relevant Wi-Fi netværk eller kabelforbindelse. +6. Vælg _Manuel DNS_. Vælg _Brug disse DNS-servere_ eller _Angiv DNS-server manuelt_, og angiv flg. DNS-serveradresser: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Gem indstillingerne. +8. Link IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..6e9757e45 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +UiFi-routeren (almindeligvis kendt som Ubiquitis UniFi-serie) har en række fordele, der gør den særligt velegnet til hjemme-, erhvervs- og virksomhedsmiljøer. Desværre understøtter den ikke krypteret DNS, men den er fantastisk til opsætning af AdGuard DNS via linket IP. + +## Brug routerens håndteringspanel + +Brug denne vejledning, hvis Keenetic-routeren ikke understøtter opsætning af DNS-over-HTTPS eller DNS-over-TLS: + +1. Log ind på Ubiquiti UniFi-controlleren. +2. Gå til _Indstillinger_ → _Netværk_. +3. Klik på _Redigér netværk_ → _WAN_. +4. Fortsæt til _Almindelige indstillinger_ → _DNS-server_, og angiv flg. DNS-serveradresser. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Klik på _Gem_. +6. Returnér til _Netværk_. +7. Vælg _Redigér netværk_ → _LAN_. +8. Find _DHCP-navneserver_ og vælg _Manuel_. +9. Angiv gateway-adressen i feltet _DNS Server 1_. Alternativt kan AdGuard DNS-serveradresserne angives i felterne _DNS-server 1_ og _DNS-server 2_: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Gem indstillingerne. +11. Link IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..b93c692b7 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universalvejledning +sidebar_position: 2 +--- + +Her er nogle generelle vejledninger til opsætning af Private AdGuard DNS på routere. Man kan henholde sig til denne guide, hvis en bestemt router ikke findes på hovedlisten. Bemærk, at de her angivne opsætningsoplysninger er omtrentlige og kan afvige fra indstillingerne på den routermodel, man selv har. + +## Brug routerens håndteringspanel + +1. Åbn præferencerne for routeren. Man kan som regel tilgå dem via en webbrowser. Afhængigt af routermodel, prøv at indtaste en af flg. adresser: + - Linksys- og Asus-routere bruger typisk: [http://192.168.1.1](http://192.168.1.1/) + - Netgear-routere bruger typisk: [http://192.168.0.1](http://192.168.0.1/) eller [http://192.168.1.1](http://192.168.1.1/) D-Link-routere bruger typisk: [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti-routere bruger typisk: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Angiv routerens adgangskode. + + :::note Vigtigt + + Er adgangskoden ikke kendt, kan man ofte nulstille routeren via en trykknap. Dette nulstille dog routeren til sine fabriksindstillingerne. Nogle modeller har en dedikeret administrationsapplikation, man allerede burde have installeret på sin computer. + + ::: + +3. Find ud af, hvor DNS-indstillingerne er placeret i routerens admin-konsol. Erstat de aktuelle DNS-adresser med flg.: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Gem indstillingerne. + +5. Link IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'erIPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..1632a82f0 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi-routere har mange fordele: Stabilt stærkt signal, netværkssikkerhed, stabil drift, intelligent håndtering. Brugeren kan ligeledes tilslutte op til 64 enheder til et lokalt Wi-Fi netværk. + +Desværre understøtter den ikke krypteret DNS, men den er fantastisk til opsætning af AdGuard DNS via linket IP. + +## Brug routerens håndteringspanel + +Brug denne vejledning, hvis Keenetic-routeren ikke understøtter opsætning af DNS-over-HTTPS eller DNS-over-TLS: + +1. Åbn routerens admin-panel. Routeren kan tilgås på `192.168.31.1`, eller hvis ændret, den aktuelle IP-adresse. +2. Angiv routerens administratorbrugernavn (normalt admin) samt adgangskode. +3. Åbn _Avancerede indstillinger_ eller _Avanceret_, afhængigt af routermodel. +4. Åbn _Netværk_ eller _Internet_ og find DNS eller DNS-indstillinger. +5. Vælg _Manuel DNS_. Vælg _Brug disse DNS-servere_ eller _Angiv DNS-server manuelt_, og angiv flg. DNS-serveradresser: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Gem indstillingerne. +7. Link IP'en (eller den dedikerede IP, hvis man har et Team-abonnement). + +- [Dedikerede IP'er](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linkede IP'er](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/overview.md index 57ba3fc4e..bc45ee360 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,154 +38,179 @@ Her er en simpel funktionssammenligning mellem Public og Private AdGuard DNS. | - | Detaljeret forespørgselslog | | - | Forældrekontrol | -## Sådan opsættes Private AdGuard DNS -### Til enheder, som understøtter DoH, DoT og DoQ + + +### Sådan tilsluttes enheder til AdGuard DNS + +AdGuard DNS er meget fleksibel og kan bruges på en række enheder, herunder tablets, PC'er, routere og spillekonsoller. Dette afsnit giver en detaljeret vejledning i, hvordan man tilslutter sin enhed til AdGuard DNS. + +[Sådan tilsluttes enheder til AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Servere og indstillinger + +Dette afsnit forklarer, hvad en "server" er i AdGuard DNS, og hvilke indstillinger, som er tilgængelige. Indstillingen muliggør at tilpasse, hvordan AdGuard DNS reagerer på blokerede domæner og håndterer adgangen til DNS-serveren. + +[Servere og indstillinger](/private-dns/server-and-settings/server-and-settings.md) + +### Sådan opsættes filtrering + +I dette afsnit beskriver vi en række indstillinger til finjustering af funktionaliteten af AdGuard DNS. Med sortlister, brugerregler, forældrekontrol og sikkerhedsfiltre kan filtrering opsættes, så den passer til behovene. + +[Sådan opsættes filtrering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistik- og forespørgselslog + +Statistik- og forespørgselslog giver indsigt i aktiviteten på enhederne. Fanen *Statistik* viser en oversigt over DNS-forespørgsler foretaget af enheder tilkoblet Private AdGuard DNS. Forespørgselsloggen viser information om hver forespørgsel og sorterer også forespørgsler efter status, type, firma, enhed, tid og land. + +[Statistik- og forespørgselslog](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..30ebbb8eb --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Adgangsindstillinger +sidebar_position: 3 +--- + +Ved at opsætte Adgangsindstillinger kan AdGuard DNS beskyttes mod uautoriseret adgang. F.eks., en dedikeret IPv4-adresse benyttes, og angribere, som bruger sniffere, har genkendt den og bombarderer den med forespørgsler. Intet problem, føj blot det irriterende domæne eller IP-adresse til listen, og det/den vil ikke kunne genere mere! + +Blokerede forespørgsler vises ikke i Forespørgselsloggen, og tælles ikke med i den samlede kvote. + +## Sådan opsættes det + +### Tilladte klienter + +Denne indstilling muliggør at angive, hvilke klienter, som kan bruge DNS-serveren. Den har den højeste prioritet. Hvis f.eks. den samme IP-adresse er på både sort- og hvidlisten, vil den stadig blive tilladt. + +### Ikke-tilladte klienter + +Her kan de klienter listes, som ikke har tilladelse til at bruge DNS-serveren. Man kan blokere adgangen for alle klienter og kun bruge de udvalgte. For at gøre dette, tilføj to adresser til de ikke-tilladte klienter: `0.0.0.0/0` og `::/0`. Angiv derefter i feltet _Tilladte klienter_ de adresser, som kan få adgang til serveren. + +:::note Vigtigt + +Før adgangsindstillingerne anvendes, skal man sikre sig, at man ikke blokerer sin egen IP-adresse. Gør man det, vil man ikke kunne få adgang til netværket. Skulle dette ske, afbryd blot forbindelsen til DNS-serveren, gå til adgangsindstillingerne og korrigér opsætningen. + +::: + +### Ikke-tilladte domæner + +Her kan man angive de domæner (samt jokertegn og DNS-filtreringsregler), som nægtes adgang til DNS-serveren. + +![Adgangsindstillinger \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +For at få vist IP-adresser knyttet til DNS-forespørgsler i forespørgselsloggen, markér afkrydsningsfeltet _Log IP-adresser_. For at gøre dette, åbn _Serverindstillinger_ → _Avancerede indstillinger_. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d6a274491 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Avancerede indstillinger +sidebar_position: 2 +--- + +Afsnittet Avanceret indstillinger er beregnet til den mere erfarne bruger og omfatter flg. indstillinger. + +## Besvarelse ved blokerede domæner + +Her kan man vælge DNS-svaret til den blokerede forespørgsel: + +- **Standard**: Svar med nul IP-adresse (0.0.0.0 for A; :: for AAAA), når blokeret af Adblock-lignende regel; svar med den i reglen angivne IP-adresse, når blokeret af /etc/hosts-lignende regel +- **NÆGTET**: Svar med en NÆGTET-kode +- **NXDOMAIN**: Svar med NXDOMAIN-kode +- **Tilpasset IP**: Svar med en manuelt indstillet IP-adresse + +## TTL (levetid) + +Levetid ((Time-to-live) TTL) angiver den tidsperiode (i sekunder), i hvilken en klientenhed kan cache et DNS-forespørgselssvar og hente det fra sin cache uden igen at forespørge DNS-serveren. Er TTL-værdien høj, kan nyligt ublokerede forespørgsler stadig se ud til at være blokeret i et stykke tid. Er TTL 0, cachelagrer enheden ikke svar. + +## Blokér adgang til iCloud Private Relay + +Enheder, som bruger iCloud Private Relay, ignorerer muligvis deres DNS-indstillinger, så AdGuard DNS kan ikke beskytte dem. + +## Blokér Firefox canary-domæne + +Forhindrer Firefox i at skifte til DoH-opløseren fra sine indstillinger, når AdGuard DNS er opsat på hele systemet. + +## Log IP-adresser + +Som standard logger AdGuard DNS ikke IP-adresser for indgående DNS-forespørgsler. Aktiveres denne indstilling, vil IP-adresser blive logget og vist i forespørgselsloggen. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..dc0151ddf --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Forespørgselskvote +sidebar_position: 4 +--- + +DNS-forespørgselskvote er en metode, der bruges til at styre den trafikmængde, en DNS-server kan behandle inden for en bestemt tidsramme. + +Uden en forespørgselskvote er DNS-servere sårbare over for overbelastning, og som et resultat heraf kan brugerne opleve forsinkelser, afbrydelser eller fuldstændig nedetid for tjenesten. Forespørgselskvote sikrer, at DNS-servere kan opretholde ydeevne og driftstid, selv under massiv trafikbelastning. Forespørgselskvote er også en hjælp til beskyttelse mod onsindet aktivitet, såsom DoS- og DDoS-angreb. + +## Hvordan fungerer forespørgselskvote + +DNS-forespørgselskvote fungerer typisk ved at sætte grænser for antallet af forespørgsler, en klient (IP-adresse) kan foretage til en DNS-server over et bestemt tidsinterval. Oplever man problemer med den nuværende AdGuard DNS-forespørgselskvote og er på en _Team_ eller _Enterprise_ abonnementstype, kan man anmode om en forhøjelse af forespørgselskvoten. + +## Hvordan anmodes om en forøgelse af DNS-forespørgselskvoten + +Abonnerer man på en AdGuard DNS _Team_ eller _Enterprise_ abonnementstype, kan man anmode om en højere forespørgselskvote. Følg vejledningen nedenfor for at gøre dette: + +1. Gå til [DNS-kontrolpanel](https://adguard-dns.io/dashboard/) → _Konto indstillinger_ → _Forespørgselskvote_ +2. Tryk på _Anmod om en forespørgselskvoteforøgelse_ for at kontakte vores supportteam og ansøge om forespørgselskvoteforøgelsen. Man skal angive sin CIDR samt den kvote, man ønsker + +![Forespørgselskvote](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Forespørgslen gennemgås inden for 1-3 arbejdsdage. Man vil blive kontakte vedr. ændringerne via e-mail diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..e6152f23c --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Servere og indstillinger +sidebar_position: 1 +--- + +## Hvad er en server, og hvordan anvendes den + +Når en Privat AdGuard DNS opsættes, vil man støde på begrebet _servere_. + +En servere fungerer som den “profil”, hvortil enheder tilsluttes. + +Servere omfatter opsætninger, som kan tilpasses efter ønske. + +Når man opretter en konto, opretter vi automatisk en server med standardindstillinger. Man kan vælge at ændre denne servere eller oprette en ny. + +Man kan f.eks. have: + +- En server, der tillader alle forespørgsler +- En server, der blokerer voksenindhold og visse tjenester +- En server, der kun blokerer voksenindhold i bestemte tidsinterval, som man vælger + +For mere information om trafikfiltrering og blokeringsregler, se artiklen [“Sådan opsættes filtrering i AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +Er man interesseret i bestemte indstillinger, findes der forskellige dedikerede artikler: + +- [Avancerede indstillinger](/private-dns/server-and-settings/advanced.md) +- [Adgangsindstillinger](/private-dns/server-and-settings/access.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..7719d5cab --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Sortlister +sidebar_position: 1 +--- + +## Hvad sortlister er + +Sortlister er sæt af regler i tekstformat, som AdGuard DNS bruger til at bortfiltrere annoncer og indhold, som kan kompromittere fortroligheden. Generelt består et filtre af regler med et tilsvarende fokus. Der kan f.eks. kan der være regler for webstedssprog (såsom tyske eller russiske filtre) eller regler, som beskytter mod phishing-websteder (såsom Phishing URL Blocklist). Disse regler kan nemt aktiveres eller deaktiveres som en gruppe. + +## Hvorfor de er nyttige + +Sortlister er designet til fleksibel tilpasning af filtreringsregler. Man kan f.eks. ønske at blokere reklamedomæner i en bestemt sprogregion eller ønske at slippe af med sporings- eller reklamedomæner. Vælg de ønskede sortlister og tilpas filtreringen efter egne præferencer. + +## Sådan aktiveres sortlister i AdGuard DNS + +For at aktivere sortlister: + +1. Åbn Kontrolpanel. +2. Gå til afsnittet _Servere_. +3. Vælg den ønskede server. +4. Klik på _Sortlister_. + +## Sortlistetyper + +### Generelt + +En gruppe af filtre, som omfatter lister til blokering af reklame- og sporingsdomæner. + +![Generelle sortlister \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +En gruppe af filtre bestående af regionale lister til at blokere domæner på bestemte sprog. + +![Regionale sortlister \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Sikkerhed + +En gruppe af filtre, som indeholder regler til blokering af svigagtige websteder og phishing-domæner. + +![Sikkerhedssortlister \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Øvrigt + +Sortlister med forskellige blokeringsregler fra tredjepartsudviklere. + +![Yderligere sortlister \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Tilføjelse af filtre + +Ønsker man listen over AdGuard DNS-filtre udvidet, kan man indsende en anmodning om at tilføje dem i den relevante sektion i [HostlistsRegistry](https://github.com/AdguardTeam/HostlistsRegistry) på GitHub. + +For at indsend en forespørgsel: + +1. Gå til linket ovenfor (GitHub beder muligvis om registrering). +2. Klik på _Ny problematik_. +3. Klik på _Sortlisteanmodning_ og udfyld formularen. +4. Efter udfyldelsen, klik på _Indsend ny problematik_. + +Matcher ens eget filters blokeringsregler ikke de eksisterende lister, føjes filteret til repo'et. + +## Brugerregler + +Man kan også oprette egne blokeringsregler. +Læs mere herom i [artiklen Brugerregler](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..9cd455348 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Forældrekontrol +sidebar_position: 4 +--- + +## Hvad er det + +Forældrekontrol er et sæt indstillinger, som giver fleksibilitet til at tilpasse adgangen til bestemte websteder med "sensitivt" indhold. Man kan bruge denne funktion til at begrænse sine børns adgang til voksenwebsteder, tilpasse søgeforespørgsler, blokere brugen af populære tjenester mv. + +## Sådan opsættes det + +Man kan fleksibelt opsætte alle funktioner på sine servere, herunder funktionen Forældrekontrol. [I artiklen](private-dns/server-and-settings/server-and-settings.md) kan man gøre sig bekendt med, hvad en "server" er i AdGuard DNS, og læse, hvordan man opretter forskellige servere med forskellige sæt af indstillinger. + +Gå dernæst til indstillingerne for den valgte server og aktivér de ønskede opsætninger. + +### Blokér voksenwebsteder + +Blokerer websteder med upassende og voksenindhold. + +![Blokeret websted \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Sikker søgning + +Fjerner upassende resultater fra Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave og Ecosia. + +![Sikker søgning \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube begrænset tilstand + +Fjerner muligheden for at se og skrive kommentarer under videoer og interagere med 18+ indhold på YouTube. + +![Begrænset tilstand \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blokerede tjenester og websteder + +AdGuard DNS blokerer adgang til populære tjenester med ét klik. Dette er nyttigt, hvis man f.eks. ikke ønsker, at tilsluttede enheder besøger Instagram og YouTube. + +![Blokerede tjenester \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Planlæg pauser + +Aktiverer Forældrekontrol på udvalgte dage med et specificeret tidsinterval. F.eks. har man måske tilladt sit barn kun at kigge YouTube-videoer indtil kl. 23:00 på ugens hverdage. Men i weekenderne er YouTube-adgang ikke begrænset. Tilpas tidsplanen som ønsket, og blokér adgang til udvalgte sider i de tidsrum, som ønskes. + +![Tidsplan \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..e65b31f88 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Sikkerhedsfunktioner +sidebar_position: 3 +--- + +AdGuard DNS-sikkerhedsindstillingerne er et sæt opsætninger designet til at beskytte brugerens personlige oplysninger. + +Her kan man vælge, hvilke metoder, som skal bruges, til at beskytte sig selv mod angribere. Dette vil beskytte mod at besøge falske eller phishing-websteder samt mod potentielle lækager af sensitive data. + +### Blokér skadelige, phishing- og svindeldomæner + +Til dato har vi kategoriseret flere end 15 millioner websteder og opbygget en database med 1,5 millioner websteder kendt for phishing og malware. Via denne database tjekker AdGuard de websteder, som besøges, for at beskytte mod onlinetrusler. + +### Blokér nyregistrerede domæner + +Svindlere bruger ofte nyligt registrerede domæner til phishing og svigagtige aktiviteter. Af denne grund har vi udviklet et specialfilter, der detekterer et domænes levetid, og blokerer det, hvis det er oprettet for nylig. +Nogle gange forårsager dette falske positiver, men statistikker viser, at i de fleste tilfælde beskytter denne indstilling stadig vores brugere mod at miste fortrolige data. + +### Blokér skadelige domæner med sortlister + +AdGuard DNS understøtter tilføjelse af tredjeparts blokeringsfiltre. +Aktivér filtre markeret `sikkerhed` for ekstra beskyttelse. + +For mere viden om Sortlister [se separat artikel](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..5b371e936 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: Brugerregler +sidebar_position: 2 +--- + +## Hvad det er, og hvorfor man behøver det + +Brugerregler er de samme filtreringsregler som dem, der anvendes i almindelige blokeringslister. Man kan tilpasse webstedets filtrering jf. sine behov ved at tilføje regler manuelt eller importere dem fra en prædefineret liste. + +For at gøre filtreringen mere fleksibel og bedre tilpasset egne præferencer, kan man tjekke [regelsyntaksen](/general/dns-filtering-syntax/) ud for AdGuard DNS-filtreringsregler. + +## Anvendelse + +For at opsætte brugerregler: + +1. Gå til _Kontrolpanel_. + +2. Gå til afsnittet _Servere_. + +3. Vælg den ønskede server. + +4. Klik på indstillingen _Brugerregler_. + +5. Der findes flere muligheder for at tilføje brugerregler. + + - Den nemmeste måde er at bruge generatoren. For at bruge den, klik på _Tilføj ny regel_ → Angiv navnet på det domæne, man vil blokere eller afblokere → Klik på _Tilføj regel_ + ![Tilføj regel \*grænse](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - Den avancerede måde er at bruge regel-editoren. Klik på _Åbn editor_ og indtast blokkeringsregler iht. [syntaks](/general/dns-filtering-syntax/) + +Denne funktion muliggør at [omdirigere en forespørgsel til et andet domæne ved at erstatte indholdet af DNS-forespørgslen](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b88663fbd --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Virksomheder +sidebar_position: 4 +--- + +Denne fane muliggør hurtigt at tjekke, hvilke virksomheder, som sender flest forespørgsler, og hvilke, som har flest blokerede forespørgsler. + +![Virksomheder \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +Siden Virksomheder er opdelt i to kategorier: + +- **Topforespurgt virksomhed** +- **Topblokeret virksomhed** + +Disse er yderligere opdelt i underkategorier: + +- **Annoncering**: Annoncering og andre reklamerelaterede forespørgsler, som indsamler og deler brugerdata, analyserer brugeradfærd og målretter annoncer +- **Trackere**: Forespørgsler fra websteder og tredjeparter med det formål at spore brugeraktivitet +- **Sociale medier**: Forespørgsler til sociale netværkswebsteder +- **CDN**: Forespørgsel forbundet til Content Delivery Network (CDN), et verdensomspændende netværk af proxyservere, som øger hastigheden på levering af indhold til slutbrugere +- **Øvrige** + +### Topvirksomheder + +I denne tabel viser vi ikke kun navnene på de mest besøgte/blokerede virksomheder, men også information om, hvilke domæner, som forespørges, eller hvilke domæner, som blokeres mest. + +![Topvirksomheder \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..1c778c03a --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Forespørgselslog +sidebar_position: 5 +--- + +## Hvad er Forespørgselslog + +Forespørgselslog er et nyttigt værktøj ved arbejde med AdGuard DNS. + +Man kan se alle forespørgsler, som er foretaget af ens enheder i den valgte periode og sortere forespørgsler efter status, type, firma, enhed, land. + +## Sådan bruges den + +Her er, hvad man kan se, og hvad man kan foretage sig i _Forespørgselslog_. + +### Detaljeret information om forespørgsler + +![Forespørgselsinfo \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blokering og afblokering af domæner + +Forespørgsler kan blokeres og afblokeres uden at forlade loggen vha. de tilgængelige værktøjer. + +![Afblokér domæne \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sortering af forespørgsler + +Man kan vælge status, type, firma, enhed og tidsinterval for den forespørgsel, man er interesseret i. + +![Sortering af forespørgsler \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Deaktivering af forespørgselslogning + +Ønskes det, kan man helt deaktivere logning i indstillingerne (husk dog, at statistikker ligeledes deaktiveres). + +![Logning \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..7a8ad143f --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistik- og forespørgselslog +sidebar_position: 1 +--- + +Et af formålene med at bruge AdGuard DNS er, at man får en klar forståelse af, hvad ens enheder foretager sig, og hvad de tilslutter sig. Uden denne klarhed er der ingen måde, hvorpå man kan overvåge sine enheders aktivitet. + +AdGuard DNS tilbyder en bred vifte af nyttige værktøjer til at overvåge forespørgsler: + +- [Statistik](/private-dns/statistics-and-log/statistics.md) +- [Trafikdestination](/private-dns/statistics-and-log/traffic-destination.md) +- [Virksomheder](/private-dns/statistics-and-log/companies.md) +- [Forespørgselslog](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..9439013d3 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistikker +sidebar_position: 2 +--- + +## Generelle statistikker + +Fanen _Statistik_ fremviser alle opsummerede statistikker over DNS-forespørgsler foretaget af enheder tilsluttet Private AdGuard DNS. Den viser det samlede antal og placeringen på forespørgsler, antallet af blokerede forespørgsler, listen over firmaer, hvortil forespørgslerne blev rettet, typer af forespørgsler og de mest hyppigt forespurgte domæner. + +![Blokeret websted \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Kategorier + +### Forespørgselstyper + +- **Annoncering**: Annoncering og andre reklamerelaterede forespørgsler, som indsamler og deler brugerdata, analyserer brugeradfærd og målretter annoncer +- **Trackere**: Forespørgsler fra websteder og tredjeparter med det formål at spore brugeraktivitet +- **Sociale medier**: Forespørgsler til sociale netværkswebsteder +- **CDN**: Forespørgsel forbundet til Content Delivery Network (CDN), et verdensomspændende netværk af proxyservere, som øger hastigheden på levering af indhold til slutbrugere +- **Øvrige** + +![Forespørgselstyper \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Topvirksomheder + +Her fremgår de firmaer, som har sendt flest forespørgsler. + +![Topvirksomheder \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Topdestinationer + +Her fremgår de lande, hvortil de fleste forespørgsler er blevet sendt. + +Ud over landenavnene indeholder listen yderligere to generelle kategorier: + +- **Ikke anvendelig**: Svaret inkluderer ikke IP-adresse +- **Ukendt destination**: Land kan ikke bestemmes ud fra IP-adressen + +![Topdestinationer \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Topdomæner + +Indeholder en liste over domæner, som har sendt flest forespørgsler. + +![Topdomæner \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Krypterede forespørgsler + +Viser det samlede antal forespørgsler og procentdelen af krypteret og ukrypteret trafik. + +![Krypterede forespørgsler \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Topklienter + +Viser antallet af forespørgsler, som er sendt til klienter. For at se klient IP-adresser, aktivér indstillingen _Log IP-adresser_ i _Serverindstillinger_. [Mere om serverindstillinger](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..2c7bab3b2 --- /dev/null +++ b/i18n/da/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Trafikdestination +sidebar_position: 3 +--- + +Denne funktion viser, hvortil egne enheders DNS-forespørgsler rutes. Ud over at se et kort over forespørgselsmål/-destinationer, kan oplysningerne filtreres efter dato, enhed og land. + +![Trafikdestination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/da/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/da/docusaurus-plugin-content-docs/current/public-dns/overview.md index 22d23ebe9..4d05797d8 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS muliggør brug af en særlig krypteret protokol - DNSCrypt. Takket v DoH og DoT er moderne sikre DNS-protokoller, som vinder mere og mere popularitet og vil blive industristandarderne indenfor en overskuelig fremtid. Begge er mere pålidelige end DNSCrypt, og begge understøttes af AdGuard DNS. +#### JSON API til DNS + +AdGuard DNS leverer også en JSON API til DNS. Det er muligt at få et DNS-svar i JSON ved at skrive: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detaljeret dokumentation henvises til [Googles guide til JSON API til DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). At få DNS-svar i JSON fungerer på samme måde med AdGuard DNS. + +:::note + +I modsætning til Google DNS understøtter AdGuard DNS ikke `edns_client_subnet` og `Kommentar` værdier i svar-JSON'er. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC er en ny DNS-krypteringsprotokol](https://adguard.com/blog/dns-over-quic.html), og AdGuard DNS er den første offentlige opløser, der understøtter den. I modsætning til DoH og DoT, bruger den QUIC som en transportprotokol og bringer endelig DNS tilbage til sine rødder — at fungere over UDP. Det har alle de gode ting, som QUIC har at tilbyde — out-of-the-box kryptering, reducerede forbindelsesoprettelsestider, bedre ydeevne ifm. tab af datapakker. QUIC anses også for at være en protokol på transportniveau uden risiko for de metadatalæk, som kan forekomme med DoH. + +### Forespørgselskvote + +DNS-forespørgselskvote er en teknik, der bruges til at regulere den trafikmængde, en DNS-server kan håndtere inden for en bestemt tidsperiode. Vi tilbyder muligheden for at øge standardkvoten for Private AdGuard DNS-abonnementstyperne Team og Enterprise. For mere information, se [denne relaterede artikel](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/da/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/da/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 1a082773c..33ba65b69 100644 --- a/i18n/da/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/da/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ Dernæst ses linjen *DNS-opløser cachen er tømt*. Færdig! ### Linux -Linux har ikke DNS-caching på OS-niveau, medmindre en cachingtjeneste såsom systemd-resolved, DNSMasq, BIND eller Nscd er installeret og kører. Processen med at rense DNS-cachen afhænger af Linux-distributionen og den anvendte cachetjeneste. +Linux har ikke DNS-caching på OS-niveau, medmindre en cachingtjeneste såsom systemd-resolved, DNSMasq, BIND eller nscd er installeret og kører. Processen med at rense DNS-cachen afhænger af Linux-distributionen og den anvendte cachetjeneste. For hver distribution skal et terminalvindue startes. Tryk på Ctrl+Alt+T på tastaturet, og brug den relevante kommando til at rense DNS-cachen for den tjeneste, Linux-systemet kører. @@ -142,7 +142,7 @@ En besked om, at serveren er blevet genindlæst, vises efter gennemførsel. ## Sådan tømmes DNS-cache i Chrome -Dette kan være nyttigt, hvis browseren ikke ønskes genstartet hver gang under arbejdet med AdGuard DNS Private eller AdGuard Home. Indstillinger 1-2 skal kun ændres én gang. +Dette kan være nyttigt, hvis browseren ikke ønskes genstartet hver gang under arbejdet med AdGuard DNS Private eller AdGuard Home. Indstillingerne 1–2 skal kun ændres én gang. 1. Slå **sikker DNS** fra i Chrome-indstillinger diff --git a/i18n/de/code.json b/i18n/de/code.json index 93dbe6f72..ff8e895c2 100644 --- a/i18n/de/code.json +++ b/i18n/de/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Erneut versuchen", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Zum Seitenanfang springen", @@ -273,7 +273,7 @@ "description": "The search page title for empty query" }, "theme.SearchPage.documentsFound.plurals": { - "message": "One document found|{count} documents found", + "message": "Ein Dokument gefunden|{count} Dokumente gefunden", "description": "Pluralized label for \"{count} documents found\". Use as much plural forms (separated by \"|\") as your language support (see https://www.unicode.org/cldr/cldr-aux/charts/34/supplemental/language_plural_rules.html)" }, "theme.SearchPage.noResultsText": { @@ -281,7 +281,7 @@ "description": "The paragraph for empty search result" }, "theme.SearchPage.inputPlaceholder": { - "message": "Type your search here", + "message": "Geben Sie hier Ihre Suchanfrage ein", "description": "The placeholder for search page input" }, "theme.SearchPage.inputLabel": { @@ -289,11 +289,11 @@ "description": "The ARIA label for search page input" }, "theme.SearchPage.algoliaLabel": { - "message": "Search by Typesense", + "message": "Suche mit Typesense", "description": "The ARIA label for Typesense mention" }, "theme.SearchPage.fetchingNewResults": { - "message": "Fetching new results...", + "message": "Neue Ergebnisse werden abgerufen ...", "description": "The paragraph for fetching new search results" }, "theme.admonition.note": { @@ -317,115 +317,115 @@ "description": "The default label used for the Caution admonition (:::caution)" }, "theme.NavBar.navAriaLabel": { - "message": "Main", + "message": "Hauptseite", "description": "The ARIA label for the main navigation" }, "theme.docs.sidebar.navAriaLabel": { - "message": "Docs sidebar", + "message": "Doku-Seitenleiste", "description": "The ARIA label for the sidebar navigation" }, "theme.docs.sidebar.closeSidebarButtonAriaLabel": { - "message": "Close navigation bar", + "message": "Navigationsleiste schließen", "description": "The ARIA label for close button of mobile sidebar" }, "theme.docs.sidebar.toggleSidebarButtonAriaLabel": { - "message": "Toggle navigation bar", + "message": "Navigationsleiste ein-/ausblenden", "description": "The ARIA label for hamburger menu button of mobile navigation" }, "theme.SearchPage.typesenseLabel": { - "message": "Search by Typesense", + "message": "Mit Typesense suchen", "description": "The ARIA label for Typesense mention" }, "theme.SearchModal.searchBox.resetButtonTitle": { - "message": "Clear the query", + "message": "Abfrage löschen", "description": "The label and ARIA label for search box reset button" }, "theme.SearchModal.searchBox.cancelButtonText": { - "message": "Cancel", + "message": "Abbrechen", "description": "The label and ARIA label for search box cancel button" }, "theme.SearchModal.startScreen.recentSearchesTitle": { - "message": "Recent", + "message": "Neueste", "description": "The title for recent searches" }, "theme.SearchModal.startScreen.noRecentSearchesText": { - "message": "No recent searches", + "message": "Keine aktuellen Suchanfragen", "description": "The text when no recent searches" }, "theme.SearchModal.startScreen.saveRecentSearchButtonTitle": { - "message": "Save this search", + "message": "Diese Sucheanfrage speichern", "description": "The label for save recent search button" }, "theme.SearchModal.startScreen.removeRecentSearchButtonTitle": { - "message": "Remove this search from history", + "message": "Diese Suchanfrage aus dem Verlauf entfernen", "description": "The label for remove recent search button" }, "theme.SearchModal.startScreen.favoriteSearchesTitle": { - "message": "Favorite", + "message": "Favoriten", "description": "The title for favorite searches" }, "theme.SearchModal.startScreen.removeFavoriteSearchButtonTitle": { - "message": "Remove this search from favorites", + "message": "Diese Suchanfrage aus den Favoriten entfernen", "description": "The label for remove favorite search button" }, "theme.SearchModal.errorScreen.titleText": { - "message": "Unable to fetch results", + "message": "Ergebnisse können nicht abgerufen werden", "description": "The title for error screen of search modal" }, "theme.SearchModal.errorScreen.helpText": { - "message": "You might want to check your network connection.", + "message": "Sie sollten Ihre Netzwerkverbindung überprüfen.", "description": "The help text for error screen of search modal" }, "theme.SearchModal.footer.selectText": { - "message": "to select", + "message": "auswählen", "description": "The explanatory text of the action for the enter key" }, "theme.SearchModal.footer.selectKeyAriaLabel": { - "message": "Enter key", + "message": "Eingabetaste", "description": "The ARIA label for the Enter key button that makes the selection" }, "theme.SearchModal.footer.navigateText": { - "message": "to navigate", + "message": "navigieren", "description": "The explanatory text of the action for the Arrow up and Arrow down key" }, "theme.SearchModal.footer.navigateUpKeyAriaLabel": { - "message": "Arrow up", + "message": "Pfeil aufwärts", "description": "The ARIA label for the Arrow up key button that makes the navigation" }, "theme.SearchModal.footer.navigateDownKeyAriaLabel": { - "message": "Arrow down", + "message": "Pfeil abwärts", "description": "The ARIA label for the Arrow down key button that makes the navigation" }, "theme.SearchModal.footer.closeText": { - "message": "to close", + "message": "schließen", "description": "The explanatory text of the action for Escape key" }, "theme.SearchModal.footer.closeKeyAriaLabel": { - "message": "Escape key", + "message": "Escape-Taste", "description": "The ARIA label for the Escape key button that close the modal" }, "theme.SearchModal.footer.searchByText": { - "message": "Search by", + "message": "Suchen mit", "description": "The text explain that the search is making by Algolia" }, "theme.SearchModal.noResultsScreen.noResultsText": { - "message": "No results for", + "message": "Keine Ergebnisse für", "description": "The text explains that there are no results for the following search" }, "theme.SearchModal.noResultsScreen.suggestedQueryText": { - "message": "Try searching for", + "message": "Versuchen Sie eine Suche nach", "description": "The text for the suggested query when no results are found for the following search" }, "theme.SearchModal.noResultsScreen.reportMissingResultsText": { - "message": "Believe this query should return results?", + "message": "Glauben Sie, dass diese Abfrage Ergebnisse zurückgeben sollte?", "description": "The text for the question where the user thinks there are missing results" }, "theme.SearchModal.noResultsScreen.reportMissingResultsLinkText": { - "message": "Let us know.", + "message": "Lassen Sie es uns wissen.", "description": "The text for the link to report missing results" }, "theme.SearchModal.placeholder": { - "message": "Search docs", + "message": "Dokumente suchen", "description": "The placeholder of the input of the DocSearch pop-up modal" } } diff --git a/i18n/de/docusaurus-plugin-content-docs/current.json b/i18n/de/docusaurus-plugin-content-docs/current.json index 5264a27ed..3af2bf3d7 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current.json +++ b/i18n/de/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "So verbinden Sie Geräte", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobil und Desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Router", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Spielkonsolen", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Weitere Optionen", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server und Einstellungen", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "So richten Sie die Filterung ein", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistiken und Anfragenprotokoll", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 64cb29b9a..1fafe75c8 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -5,207 +5,207 @@ sidebar_position: 3 ## Warum sperrt AdGuard Home keine Werbung oder Bedrohungen? {#doesntblock} -Suppose that you want AdGuard Home to block `somebadsite.com` but for some reason it doesn’t. Let’s try to solve this problem. +Angenommen, Sie möchten, dass AdGuard Home `eineschlechteseite.de` sperrt, aber aus irgendeinem Grund tut es das nicht. Lassen Sie uns versuchen, dieses Problem zu lösen. -Most likely, you haven’t configured your device to use AdGuard Home as the default DNS server. To check if you’re using AdGuard Home as your default DNS server: +Möglicherweise haben Sie Ihr Gerät nicht so konfiguriert, dass AdGuard Home als Standard-DNS-Server verwendet wird. So können Sie überprüfen, ob Sie AdGuard Home als Ihren Standard-DNS-Server verwenden: -1. On Windows, open Command Prompt (_Start_ → _Run_ → `cmd.exe`). On other systems, open your Terminal application. +1. Unter Windows öffnen Sie die Eingabeaufforderung (_Start_ ➜ _Ausführen_ ➜ `cmd.exe`). Auf anderen Systemen öffnen Sie Ihre Terminal-Anwendung. -2. Execute `nslookup example.org`. It will print something like this: +2. Führen Sie `nslookup example.org` aus. Es wird in etwa so ausgegeben: ```none Server: 192.168.0.1 - Address: 192.168.0.1#53 + Adresse: 192.168.0.1#53 - Non-authoritative answer: + Nicht-autoritative Antwort: Name: example.org - Address: + Adresse: Name: example.org - Address: + Adresse: ``` -3. Check if the `Server` IP address is the one where AdGuard Home is running. If not, you need to configure your device accordingly. See [below](#defaultdns) how to do this. +3. Überprüfen Sie, ob die IP-Adresse des `Servers` diejenige ist, auf der AdGuard Home läuft. Falls nicht, müssen Sie Ihr Gerät entsprechend konfigurieren. Siehe [unten](#defaultdns), wie Sie dies tun können. -4. Ensure that your request to `example.org` appears in the AdGuard Home UI on the _Query Log_ page. If not, you need to configure AdGuard Home to listen on the specified network interface. The easiest way to do this is to reinstall AdGuard Home with default settings. +4. Stellen Sie sicher, dass Ihre Anfrage an `example.org` in der AdGuard Home UI auf der Seite _Abfrageprotokoll/Query Log_ angezeigt wird. Falls nicht, müssen Sie AdGuard Home so konfigurieren, dass er die angegebene Netzwerkschnittstelle belauscht. Am einfachsten ist es, wenn Sie AdGuard Home mit den Standardeinstellungen neu installieren. -If you are sure that your device is using AdGuard Home as its default DNS server, but the problem persists, it may be due to a misconfiguration of AdGuard Home. Please check and make sure that: +Wenn Sie sicher sind, dass Ihr Gerät AdGuard Home als Standard-DNS-Server verwendet, das Problem aber weiterhin besteht, kann dies an einer Fehlkonfiguration von AdGuard Home liegen. Bitte überprüfen Sie dies und stellen Sie sicher, dass: -1. You have enabled the _Block domains using filters and hosts files_ setting on the _Settings_ → _General settings_ page. +1. Sie haben die Einstellung _Domains mit Filtern und Hosts-Dateien sperren_ auf der Seite _Einstellungen_ ➜ _Allgemeine Einstellungen_ aktiviert. -2. You have enabled the appropriate security mechanisms, such as Parental Control, on the same page. +2. Sie haben auf der gleichen Seite die entsprechenden Sicherheitsmechanismen, wie z. B. die Kindersicherung, aktiviert. -3. You have enabled the appropriate filters on the _Filters_ → _DNS blocklists_ page. +3. Sie haben die entsprechenden Filter auf der Seite _Filters_ ➜ _DNS-Sperrlisten_ aktiviert. -4. You don’t have any exception rule lists that may allow the requests enabled on the _Filters_ → _DNS allowlists_ page. +4. Sie haben auf der Seite _Filter_ ➜ _DNS-Zulassungslisten_ keine Ausnahmeregellisten aktiviert, die die Anfragen zulassen könnten. -5. You don’t have any DNS rewrites that may interfere on the _Filters_ → _DNS rewrites_ page. +5. Sie haben keine DNS-Rewrites, die auf der Seite _Filters_ ➜ _DNS-Rewrites_ stören könnten. -6. You don’t have any custom filtering rules that may interfere on the _Filters_ → _Custom filtering rules_ page. +6. Sie haben keine benutzerdefinierten Filterregeln, die auf der Seite _Filter_ ➜ _Benutzerdefinierte Filterregeln_ stören könnten. -## What does “Blocked by CNAME or IP” in the query log mean? {#logs} +## Was bedeutet „Gesperrt durch CNAME oder IP“ im Abfrageprotokoll? {#logs} -AdGuard Home checks both DNS requests and DNS responses to prevent an adblock evasion technique known as [CNAME cloaking][cname-cloak]. That is, if your filtering rules contain a domain, say `tracker.example`, and a DNS response for some other domain name, for example `blogs.example`, contains this domain name among its CNAME records, that response is blocked, because it actually leads to the blocked tracking service. +AdGuard Home überprüft sowohl DNS-Anfragen als auch DNS-Antworten, um eine Technik zur Umgehung von Adblock zu verhindern, die als [CNAME-Cloaking][cname-cloak] bekannt ist. Das heißt, wenn Ihre Filterregeln eine Domäne, z. B. „tracker.example“, enthalten und eine DNS-Antwort für einen anderen Domain-Namen, z. B. „blogs.example“, diesen Domain-Namen in ihren CNAME-Einträgen enthält, wird diese Antwort gesperrt, da sie tatsächlich zu dem gesperrten Tracking-Dienst führt. [cname-cloak]: https://blog.apnic.net/2020/08/04/characterizing-cname-cloaking-based-tracking/ -## Where can I view the logs? {#logs} +## Wo können die Protokolle eingesehen werden? {#logs} -The default location of the plain-text logs (not to be confused with the query logs) depends on the operating system and installation mode: +Der Standardspeicherort der Klartextprotokolle (nicht zu verwechseln mit den Abfrageprotokollen) hängt vom Betriebssystem und dem Installationsmodus ab: -- **OpenWrt Linux:** use the `logread -e AdGuardHome` command. +- **OpenWrt Linux:** verwenden Sie den Befehl `logread -e AdGuardHome`. -- **Linux** systems with **systemd** and other **Unix** systems with **SysV-style init:** `/var/log/AdGuardHome.err`. +- **Linux**-Systeme mit **systemd** und andere **Unix**-Systeme mit **SysV-style init:** `/var/log/AdGuardHome.err`. - **macOS:** `/var/log/AdGuardHome.stderr.log`. -- **Linux** systems with **Snapcraft** use the `snap logs adguard-home` command. +- **Linux**-Systeme mit **Snapcraft** verwenden den Befehl `snap logs adguard-home`. - **FreeBSD:** `/var/log/daemon.log`. - **OpenBSD:** `/var/log/daemon`. -- **Windows:** the [Windows Event Log][wlog] is used. +- **Windows:** Das [Windows-Ereignisprotokoll][wlog] wird verwendet. [wlog]: https://docs.microsoft.com/en-us/windows/win32/wes/windows-event-log -## How do I configure AdGuard Home to write verbose-level logs? {#verboselog} +## Wie kann AdGuard Home so konfiguriert werden, dass ausführliche Protokolle geschrieben werden? {#verboselog} -To troubleshoot a complicated issue, the verbose-level logging is sometimes required. Here’s how to enable it: +Für die Fehlersuche bei einem komplizierten Problem ist manchmal die ausführliche Protokollierung erforderlich. Hier erfahren Sie, wie Sie es aktivieren können: -1. Stop AdGuard Home: +1. Beenden Sie AdGuard Home: ```sh ./AdGuardHome -s stop ``` -2. Configure AdGuard Home to write verbose-level logs: +2. Konfigurieren Sie AdGuard Home so, dass ausführliche Protokolle geschrieben werden: - 1. Open `AdGuardHome.yaml` in your editor. + 1. Öffnen Sie `AdGuardHome.yaml` in Ihrem Editor. - 2. Set `log.file` to the desired path of the log file, for example `/tmp/aghlog.txt`. Note that the directory must exist. + 2. Legen Sie `log.file` auf den gewünschten Pfad der Protokolldatei fest, zum Beispiel `/tmp/aghlog.txt`. Beachten Sie, dass das Verzeichnis existieren muss. - 3. Set `log.verbose` to `true`. + 3. Setzen Sie `log.verbose` auf `true`. -3. Restart AdGuard Home and reproduce the issue: +3. Starten Sie AdGuard Home neu und reproduzieren Sie das Problem: ```sh ./AdGuardHome -s start ``` -4. Once you’re done with the debugging, set `log.verbose` back to `false`. +4. Wenn Sie mit der Fehlersuche fertig sind, setzen Sie `log.verbose` wieder auf `false`. -## How do I show a custom block page? {#customblock} +## Wie kann eine benutzerdefinierte Sperrseite angezeigt werden? {#customblock} :::note -Before doing any of this, please note that modern browsers are set up to use HTTPS, so they validate the authenticity of the web server certificate. This means that using any of these will result in warning screens. +Bevor Sie dies tun, beachten Sie bitte, dass moderne Browser so eingestellt sind, dass sie HTTPS verwenden und daher die Echtheit des Webserver-Zertifikats überprüfen. Das bedeutet, dass die Verwendung eines dieser Programme zu Warnmeldungen führt. -There is a number of proposed extensions that, if reasonably well supported by clients, would provide a better user experience, including the [RFC 8914 Extended DNS Error codes][rfc8914] and the [DNS Access Denied Error Page RFC draft][rfcaccess]. We’ll implement them when browsers actually start to support them. +Es gibt eine Reihe von vorgeschlagenen Erweiterungen, die, wenn sie von den Clients einigermaßen gut unterstützt werden, eine bessere Benutzererfahrung bieten würden, darunter die [RFC 8914 Erweiterte DNS-Fehlercodes][rfc8914] und der [DNS Access Denied Error Page RFC draft][rfcaccess]. Wir werden sie implementieren, wenn die Browser sie tatsächlich unterstützen. [rfc8914]: https://datatracker.ietf.org/doc/html/rfc8914 [rfcaccess]: https://datatracker.ietf.org/doc/html/draft-reddy-dnsop-error-page-08 ::: -### Prerequisites +### Voraussetzungen -To use any of these methods to display a custom block page, you’ll need an HTTP server running on some IP address and serving the page in question on all routes. Something like [`pixelserv-tls`][pxsrv]. +Um eine dieser Methoden zur Anzeige einer benutzerdefinierten Sperrseite zu verwenden, benötigen Sie einen HTTP-Server, der unter einer IP-Adresse läuft und die betreffende Seite auf allen Routen bereitstellt. Etwas wie [`pixelserv-tls`][pxsrv]. [pxsrv]: https://github.com/kvic-z/pixelserv-tls -### Custom block page for Parental Control and Safe Browsing filters +### Benutzerdefinierte Sperrseite für Jugendschutz- und Safe-Browsing-Filter -There is currently no way to set these parameters from the UI, so you’ll need to edit the configuration file manually: +Es gibt derzeit keine Möglichkeit, diese Parameter über die Benutzeroberfläche einzustellen, so dass Sie die Konfigurationsdatei manuell bearbeiten müssen: -1. Stop AdGuard Home: +1. Beenden Sie AdGuard Home: ```sh ./AdGuardHome -s stop ``` -2. Open `AdGuardHome.yaml` in your editor. +2. Öffnen Sie `AdGuardHome.yaml` in Ihrem Editor. -3. Set the `dns.parental_block_host` or `dns.safebrowsing_block_host` settings to the IP address of the server (in this example, `192.168.123.45`): +3. Setzen Sie die Einstellungen `dns.parental_block_host` oder `dns.safebrowsing_block_host` auf die IP-Adresse des Servers (in diesem Beispiel `192.168.123.45`): ```yaml # … dns: # … - # NOTE: Change to the actual IP address of your server. + # HINWEIS: Wechseln Sie zur tatsächlichen IP-Adresse Ihres Servers. parental_block_host: 192.168.123.45 safebrowsing_block_host: 192.168.123.45 ``` -4. Restart AdGuard Home: +4. Starten Sie AdGuard Home neu: ```sh ./AdGuardHome -s start ``` -### Custom block page for other filters +### Benutzerdefinierte Sperrseite für andere Filter -1. Open the web UI. +1. Öffnen Sie die Web-Benutzeroberfläche. -2. Navigate to _Settings_ → _DNS settings._ +2. Navigieren Sie zu _Einstellungen_ ➜ _DNS-Einstellungen_. -3. In the _DNS server configuration_ section, select the _Custom IP_ radio button in the _Blocking mode_ selector and enter the IPv4 and IPv6 addresses of the server. +3. Wählen Sie im Abschnitt _DNS-Server-Konfiguration_ das Optionsfeld _Benutzerdefinierte IP_ im Auswahlfeld _Sperrmodus_ und geben Sie die IPv4- und IPv6-Adresse des Servers ein. -4. Click _Save_. +4. Klicken Sie auf _Speichern_. -## How do I change dashboard interface’s address? {#webaddr} +## Wie kann die Adresse der Übersichts-Schnittstelle geändert werden? {#webaddr} -1. Stop AdGuard Home: +1. Beenden Sie AdGuard Home: ```sh ./AdGuardHome -s stop ``` -2. Open `AdGuardHome.yaml` in your editor. +2. Öffnen Sie `AdGuardHome.yaml` in Ihrem Editor. -3. Set the `http.address` setting to a new network interface. For example: +3. Legen Sie die Einstellung `http.address` auf eine neue Netzwerkschnittstelle fest. Zum Beispiel: - - `0.0.0.0:0` to listen on all network interfaces; - - `0.0.0.0:8080` to listen on all network interfaces with port `8080`; - - `127.0.0.1:0` to listen on the local loopback interface only. + - `0.0.0.0:0`, um auf allen Netzwerkschnittstellen zu lauschen; + - `0.0.0.0:8080`, um alle Netzwerkschnittstellen mit dem Port `8080` zu belauschen; + - `127.0.0.1:0`, um nur auf der lokalen Loopback-Schnittstelle zu lauschen. -4. Restart AdGuard Home: +4. Starten Sie AdGuard Home neu: ```sh ./AdGuardHome -s start ``` -## How do I set up AdGuard Home as default DNS server? {#defaultdns} +## Wie kann AdGuard Home als Standard-DNS-Server eingerichtet werden? {#defaultdns} -See the [_Configuring Devices_ section](getting-started.md#configure-devices) on the _Getting Started_ page. +Siehe den Abschnitt [_Geräte konfigurieren_](getting-started.md#configure-devices) auf der Seite _Erste Schritte_. -## Are there any known limitations? {#limitations} +## Gibt es bekannte Einschränkungen? {#limitations} -Here are some examples of what cannot be blocked by a DNS-level blocker: +Hier einige Beispiele dafür, was von einem Blocker auf DNS-Ebene nicht gesperrt werden kann: -- YouTube, Twitch ads. +- Werbung auf YouTube und Twitch. -- Facebook, X (formerly Twitter), Instagram sponsored posts. +- Gesponserte Beiträge auf Facebook, X (früher Twitter) und Instagram. -Basically, any ad that shares a domain with content cannot be blocked by a DNS-level blocker, unless you are ready to block the content as well. +Grundsätzlich kann jede Werbung, die eine Domain mit einem Inhalt teilt, nicht von einem Blocker auf DNS-Ebene gesperrt werden, es sei denn, Sie sind bereit, auch den Inhalt zu sperren. -### Any possibility of dealing with this in the future? +### Gibt es eine Möglichkeit, dies in Zukunft zu ändern? -DNS will never be enough to do this. Your only option is to use a content blocking proxy like what we do in the [standalone AdGuard applications][adguard]. We’ll be adding support for this feature to AdGuard Home in the future. Unfortunately, even then there will still be cases where it won’t be enough or it will require quite complicated configuration. +DNS wird dafür niemals ausreichen. Ihre einzige Möglichkeit ist die Verwendung eines Proxy zum Sperren von Inhalten, wie wir es in den [eigenständigen AdGuard-Anwendungen][adguard] tun. Zukünftig wird AdGuard Home auch diese Funktion unterstützen. Leider wird es auch dann noch Fälle geben, in denen dies nicht ausreicht oder eine recht komplizierte Konfiguration erfordert. [adguard]: https://adguard.com/ -## Why do I get `bind: address already in use` error when trying to install on Ubuntu? {#bindinuse} +## Warum erhalte ich beim Installationsversuch auf Ubuntu die Fehlermeldung `bind: address already in use`? {#bindinuse} -This happens because the port 53 on `localhost`, which is used for DNS, is already taken by another program. Ubuntu comes with a local DNS called `systemd-resolved`, which uses the address `127.0.0.53:53`, thus preventing AdGuard Home from binding to `127.0.0.1:53`. You can see this by running: +Dies geschieht, weil der Port 53 auf `localhost`, der für DNS verwendet wird, bereits von einem anderen Programm belegt ist. Ubuntu wird mit einem lokalen DNS namens `systemd-resolved` ausgeliefert, der die Adresse `127.0.0.53:53` verwendet und somit verhindert, dass sich AdGuard Home an `127.0.0.1:53` binden kann. Sie können dies prüfen, indem Sie den Befehl ausführen: ```sh sudo lsof -i :53 ``` -The output should be similar to: +Die Ausgabe sollte in etwa so aussehen: ```none COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME @@ -213,19 +213,19 @@ systemd-r 14542 systemd-resolve 13u IPv4 86178 0t0 UDP 127.0.0.53:domain systemd-r 14542 systemd-resolve 14u IPv4 86179 0t0 TCP 127.0.0.53:domain ``` -To fix this, you must either disable the `systemd-resolved` daemon or choose a different network interface and bind your AdGuard Home to an accessible IP address on it, such as the IP address of your router inside your network. But if you do need to listen on `localhost`, there are several solutions. +Um dies zu beheben, müssen Sie entweder den Daemon `systemd-resolved` deaktivieren oder eine andere Netzwerkschnittstelle wählen und Ihren AdGuard Home an eine erreichbare IP-Adresse binden, z.B. an die IP-Adresse Ihres Routers innerhalb Ihres Netzwerks. Wenn Sie jedoch auf `localhost` lauschen müssen, gibt es mehrere Lösungen. -Firstly, AdGuard Home can detect such configurations and disable `systemd-resolved` for you if you press the _Fix_ button located next to the `address already in use` message on the installation screen. +Erstens kann AdGuard Home solche Konfigurationen erkennen und `systemd-resolved` für Sie deaktivieren, wenn Sie auf dem Installationsbildschirm die Schaltfläche _Fix_ neben der Meldung `address already in use` drücken. -Secondly, if that doesn’t work, follow the instructions below. Note that if you’re using AdGuard Home with docker or snap, you’ll have to do this yourself. +Sollte das nicht funktionieren, befolgen Sie bitte die nachstehenden Anweisungen. Beachten Sie, dass Sie dies selbst tun müssen, wenn Sie AdGuard Home mit Docker oder Snap verwenden. -1. Create the `/etc/systemd/resolved.conf.d` directory, if necessary: +1. Erstellen Sie den Ordner `/etc/systemd/resolved.conf.d`, falls erforderlich: ```sh sudo mkdir -p /etc/systemd/resolved.conf.d ``` -2. Deactivate `DNSStubListener` and update DNS server address. To do that, create a new file, `/etc/systemd/resolved.conf.d/adguardhome.conf`, with the following content: +2. Deaktivieren Sie `DNSStubListener` und aktualisieren Sie die DNS-Serveradresse. Dazu erstellen Sie eine neue Datei, `/etc/systemd/resolved.conf.d/adguardhome.conf`, mit dem folgenden Inhalt: ```service [Resolve] @@ -233,26 +233,26 @@ Secondly, if that doesn’t work, follow the instructions below. Note that if yo DNSStubListener=no ``` -Specifying `127.0.0.1` as the DNS server address is **necessary.** Otherwise the nameserver will be `127.0.0.53` which won’t work without `DNSStubListener`. +Die Angabe von `127.0.0.1` als DNS-Server-Adresse ist **notwendig.** Andernfalls wird der Nameserver `127.0.0.53` sein, was ohne `DNSStubListener` nicht funktionieren wird. -1. Activate another `resolv.conf` file: +1. Aktivieren Sie eine weitere Datei `resolv.conf`: ```sh sudo mv /etc/resolv.conf /etc/resolv.conf.backup sudo ln -s /run/systemd/resolve/resolv.conf /etc/resolv.conf ``` -2. Restart `DNSStubListener`: +2. Starten Sie `DNSStubListener` neu: ```sh sudo systemctl reload-or-restart systemd-resolved ``` -After that, `systemd-resolved` shouldn’t be shown in the output of `lsof`, and AdGuard Home should be able to bind to `127.0.0.1:53`. +Danach sollte `systemd-resolved` in der Ausgabe von `lsof` nicht mehr angezeigt werden, und AdGuard Home sollte sich an `127.0.0.1:53` binden können. -## How do I configure a reverse proxy server for AdGuard Home? {#reverseproxy} +## Wie kann ein Reverse-Proxy-Server für AdGuard Home konfiguriert werden? {#reverseproxy} -If you’re already running a web server and want to access the AdGuard Home dashboard UI from a URL like `http://YOUR_SERVER/aghome/`, you can use this configuration for your web server: +Wenn Sie bereits einen Webserver betreiben und auf das AdGuard Home-Benutzeroberfläche von einer URL wie `http://YOUR_SERVER/aghome/` zugreifen möchten, können Sie diese Konfiguration für Ihren Webserver verwenden: ### nginx @@ -276,7 +276,7 @@ location /aghome/ { } ``` -Or, if you only want to serve AdGuard Home with automatic TLS, use a configuration similar to the example shown below: +Oder, wenn Sie AdGuard Home nur mit automatischem TLS ausliefern möchten, verwenden Sie eine Konfiguration ähnlich dem unten gezeigten Beispiel: ```none DOMAIN { @@ -298,34 +298,34 @@ DOMAIN { :::note -Do not use subdirectories with the Apache reverse HTTP proxy. It's a known issue ([#6604]) that Apache handles relative redirects differently than other web servers. This causes problems with the AdGuard Home web interface. +Verwenden Sie keine Unterverzeichnisse mit dem Apache Reverse-HTTP-Proxy. Es ist ein bekanntes Problem ([#6604]), dass der Apache relative Weiterleitungen anders behandelt als andere Webserver. Dies führt zu Problemen mit der Web-Oberfläche von AdGuard Home. [#6604]: https://github.com/AdguardTeam/AdGuardHome/issues/6604 ::: -### Disable DoH encryption on AdGuard Home +### Deaktivieren Sie die DoH-Verschlüsselung auf AdGuard Home -If you’re using TLS on your reverse proxy server, you don’t need to use TLS on AdGuard Home. Set `allow_unencrypted_doh: true` in `AdGuardHome.yaml` to allow AdGuard Home to respond to DoH requests without TLS encryption. +Wenn Sie TLS auf Ihrem Reverse-Proxy-Server verwenden, müssen Sie TLS nicht auf AdGuard Home verwenden. Setzen Sie `allow_unencrypted_doh: true` in `AdGuardHome.yaml`, damit AdGuard Home auf DoH-Anfragen ohne TLS-Verschlüsselung antworten kann. -### Real IP addresses of clients +### Wahre IP-Adressen der Clients -You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP proxy to make AdGuard Home consider the headers containing the real client IP address. See the [configuration][conf] and [encryption][encr] pages for more information. +Sie können den Parameter `trusted_proxies` auf die IP-Adresse(n) Ihres HTTP-Proxys setzen, damit AdGuard Home die Header berücksichtigt, die die echte Client-IP-Adresse enthalten. Weitere Informationen finden Sie auf den Seiten [configuration][conf] und [encryption][encr]. [encr]: https://github.com/AdguardTeam/AdGuardHome/wiki/Encryption#reverse-proxy [conf]: https://github.com/AdguardTeam/AdGuardHome/wiki/Configuration -## How do I fix `permission denied` errors on Fedora? {#fedora} +## Wie kann der Fehler `permission denied` unter Fedora behoben werden? {#fedora} -1. Move the `AdGuardHome` binary to `/usr/local/bin`. +1. Verschieben Sie die Binärdatei `AdGuardHome` nach `/usr/local/bin`. -2. As `root`, execute the following command to change the security context of the file: +2. Führen Sie als `root` den folgenden Befehl aus, um den Sicherheitskontext der Datei zu ändern: ```sh chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. For example: +3. Fügen Sie die erforderlichen Firewall-Regeln hinzu, um die Erreichbarkeit über das Netzwerk zu gewährleisten. Zum Beispiel: ```sh firewall-cmd --new-zone=adguard --permanent @@ -336,48 +336,48 @@ You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP p firewall-cmd --reload ``` -If you are still getting `code=exited status=203/EXEC` or similar errors from `systemctl`, try uninstalling AdGuard Home and installing it **directly** into `/usr/local/bin` by using the `-o` option of the install script: +Wenn Sie noch immer `code=exited status=203/EXEC` oder ähnliche Fehler von `systemctl` erhalten, versuchen Sie, AdGuard Home zu deinstallieren und es **direkt** in `/usr/local/bin` zu installieren, indem Sie die Option `-o` des Installationsskripts verwenden: ```sh curl -s -S -L 'https://raw.githubusercontent.com/AdguardTeam/AdGuardHome/master/scripts/install.sh' | sh -s -- -o '/usr/local/bin' -v ``` -See [issue 765] and [issue 3281]. +Siehe \[Problem 765] und \[Problem 3281]. [issue 3281]: https://github.com/AdguardTeam/AdGuardHome/issues/3281 [issue 765]: https://github.com/AdguardTeam/AdGuardHome/issues/765#issuecomment-752262353 -## How do I fix `incompatible file system` errors? {#incompatfs} +## Wie kann der Fehler `incompatible file system` behoben werden? {#incompatfs} -You should move your AdGuard Home installation or working directory to another location. See the [limitations section](getting-started.md#limitations) on the _Getting Started_ page. +Sie sollten Ihr AdGuard Home Installations- oder Arbeitsverzeichnis an einen anderen Ort verschieben. Siehe den Abschnitt [Einschränkungen](getting-started.md#limitations) auf der Seite _Erste Schritte_. -## What does `Error: control/version.json` mean? {#version-error} +## Was bedeutet „Fehler: control/version.json“? {#version-error} -This error message means that AdGuard Home was unable to reach AdGuard servers to check for updates and/or download them. This could mean that the servers are blocked by your ISP or are temporarily down. If the error does not resolve itself after some time, you can try performing a [manual update](#manual-update) or disabling the automatic update check by running the `AdGuardHome` executable with the `--no-check-update` command-line option. +Diese Fehlermeldung bedeutet, dass AdGuard Home die AdGuard-Server nicht erreichen konnte, um nach Aktualisierungen zu suchen und/oder diese herunterzuladen. Dies könnte bedeuten, dass die Server von Ihrem Internetanbieter gesperrt werden oder vorübergehend nicht erreichbar sind. Wenn sich der Fehler nach einiger Zeit nicht behoben ist, können Sie versuchen, ein [manuelles Update](#manual-update) durchzuführen oder die automatische Update-Prüfung zu deaktivieren, indem Sie die ausführbare Datei `AdGuardHome` mit der Befehlszeilenoption `--no-check-update` ausführen. -## How do I update AdGuard Home manually? {#manual-update} +## Wie kann AdGuard Home manuell aktualisiert werden? {#manual-update} -If the button isn’t displayed or an automatic update has failed, you can update manually. In the examples below, we’ll use AdGuard Home versions for Linux and Windows for AMD64 CPUs. +Wenn die Schaltfläche nicht angezeigt wird oder eine automatische Aktualisierung fehlgeschlagen ist, können Sie AdGuard Home manuell aktualisieren. In den folgenden Beispielen verwenden wir die Versionen für Linux und Windows für AMD64 CPUs. ### Unix (Linux, macOS, BSD) {#manual-update-unix} -1. Download the new AdGuard Home package from the [releases page][releases]. If you want to perform this step from the command line, type: +1. Laden Sie das neue AdGuard Home-Paket von der [Release-Seite][Releases] herunter. Wenn Sie diesen Schritt über die Befehlszeile ausführen möchten, geben Sie folgenden Befehl ein: ```sh curl -L -S -o '/tmp/AdGuardHome_linux_amd64.tar.gz' -s\ 'https://static.adguard.com/adguardhome/release/AdGuardHome_linux_amd64.tar.gz' ``` - Or, with `wget`: + Oder mit `wget`: ```sh wget -O '/tmp/AdGuardHome_linux_amd64.tar.gz'\ 'https://static.adguard.com/adguardhome/release/AdGuardHome_linux_amd64.tar.gz' ``` -2. Navigate to the directory where AdGuard Home is installed. On most Unix systems the default directory is `/opt/AdGuardHome`, but on macOS it’s `/Applications/AdGuardHome`. +2. Wechseln Sie in den Ordner, in dem AdGuard Home installiert ist. Auf den meisten Unix-Systemen ist das Standardverzeichnis `/opt/AdGuardHome`, aber unter macOS ist es `/Applications/AdGuardHome`. -3. Stop AdGuard Home: +3. Beenden Sie AdGuard Home: ```sh sudo ./AdGuardHome -s stop @@ -385,46 +385,46 @@ If the button isn’t displayed or an automatic update has failed, you can updat :::note OpenBSD - On OpenBSD, you will probably want to use `doas` instead of `sudo`. + Unter OpenBSD werden Sie wahrscheinlich `doas` anstelle von `sudo` verwenden wollen. ::: -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). For example, to backup your data to a new directory called `~/my-agh-backup`: +4. Sichern Sie Ihre Daten. Das heißt, Ihre Konfigurationsdatei und das Datenverzeichnis (standardmäßig `AdGuardHome.yaml` und `data/`). Zum Beispiel, um Ihre Daten in einen neuen Ordner namens `~/my-agh-backup` zu sichern: ```sh mkdir -p ~/my-agh-backup cp -r ./AdGuardHome.yaml ./data ~/my-agh-backup/ ``` -5. Extract the AdGuard Home archive to a temporary directory. For example, if you downloaded the archive to your `~/Downloads` directory and want to extract it to `/tmp/`: +5. Entpacken Sie das AdGuard Home-Archiv in einen temporären Ordner. Wenn Sie zum Beispiel das Archiv in den Ordner `~/Downloads` heruntergeladen haben und es nach `/tmp/` entpacken wollen: ```sh tar -C /tmp/ -f ~/Downloads/AdGuardHome_linux_amd64.tar.gz -x -v -z ``` - On macOS, type something like: + Unter macOS geben Sie etwas ein wie: ```sh unzip -d /tmp/ ~/Downloads/AdGuardHome_darwin_amd64.zip ``` -6. Replace the old AdGuard Home executable file with the new one. On most Unix systems the command would look something like this: +6. Ersetzen Sie die alte ausführbare Datei von AdGuard Home durch die neue. Auf den meisten Unix-Systemen würde der Befehl etwa so aussehen: ```sh sudo cp /tmp/AdGuardHome/AdGuardHome /opt/AdGuardHome/AdGuardHome ``` - On macOS, something like: + Unter macOS etwa so: ```sh sudo cp /tmp/AdGuardHome/AdGuardHome /Applications/AdGuardHome/AdGuardHome ``` - You may also want to copy the documentation parts of the package, such as the change log (`CHANGELOG.md`), the README file (`README.md`), and the license (`LICENSE.txt`). + Sie möchten vielleicht auch die Dokumentationsteile des Pakets kopieren, wie das Änderungsprotokoll (`CHANGELOG.md`), die README-Datei (`README.md`) und die Lizenz (`LICENSE.txt`). - You can now remove the temporary directory. + Sie können nun das temporäre Verzeichnis entfernen. -7. Restart AdGuard Home: +7. Starten Sie AdGuard Home neu: ```sh sudo ./AdGuardHome -s start @@ -432,11 +432,11 @@ If the button isn’t displayed or an automatic update has failed, you can updat [releases]: https://github.com/AdguardTeam/AdGuardHome/releases/latest -### Windows (Using PowerShell) {#manual-update-win} +### Windows (mit PowerShell) {#manual-update-win} -In all examples below, the PowerShell must be run as Administrator. +In allen folgenden Beispielen muss die PowerShell als Administrator ausgeführt werden. -1. Download the new AdGuard Home package from the [releases page][releases]. If you want to perform this step from the command line: +1. Laden Sie das neue AdGuard Home-Paket von der [Release-Seite][Releases] herunter. Wenn Sie diesen Schritt über die Befehlszeile ausführen möchten: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' @@ -444,15 +444,15 @@ In all examples below, the PowerShell must be run as Administrator. Invoke-WebRequest -OutFile "$outFile" -Uri "$aghUri" ``` -2. Navigate to the directory where AdGuard Home was installed. In the examples below, we’ll use `C:\Program Files\AdGuardHome`. +2. Wechseln Sie in den Ordner, in dem AdGuard Home installiert wurde. In den folgenden Beispielen wird `C:\Program Files\AdGuardHome`. verwendet. -3. Stop AdGuard Home: +3. Beenden Sie AdGuard Home: ```ps1 .\AdGuardHome.exe -s stop ``` -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). For example, to backup your data to a new directory called `my-agh-backup`: +4. Sichern Sie Ihre Daten. Das heißt, Ihre Konfigurationsdatei und das Datenverzeichnis (standardmäßig `AdGuardHome.yaml` und `data/`). Zum Beispiel, um Ihre Daten in einem neuen Ordner namens `my-agh-backup` zu sichern: ```ps1 $newDir = Join-Path -Path $Env:USERPROFILE -ChildPath 'my-agh-backup' @@ -460,51 +460,51 @@ In all examples below, the PowerShell must be run as Administrator. Copy-Item -Path .\AdGuardHome.yaml, .\data -Destination $newDir -Recurse ``` -5. Extract the AdGuard Home archive to a temporary directory. For example, if you downloaded the archive to your `Downloads` directory and want to extract it to a temporary directory: +5. Entpacken Sie das AdGuard Home-Archiv in einen temporären Ordner. Wenn Sie das Archiv beispielsweise in den Ordner `Downloads` heruntergeladen haben und es in einen temporären Ordner entpacken möchten: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. For example: +6. Ersetzen Sie die alte ausführbare Datei von AdGuard Home durch die neue. Zum Beispiel: ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' Copy-Item -Path "$aghExe" -Destination .\AdGuardHome.exe ``` - You may also want to copy the documentation parts of the package, such as the change log (`CHANGELOG.md`), the README file (`README.md`), and the license (`LICENSE.txt`). + Sie möchten vielleicht auch die Dokumentationsteile des Pakets kopieren, wie das Änderungsprotokoll (`CHANGELOG.md`), die README-Datei (`README.md`) und die Lizenz (`LICENSE.txt`). - You can now remove the temporary directory. + Sie können nun das temporäre Verzeichnis entfernen. -7. Restart AdGuard Home: +7. Starten Sie AdGuard Home neu: ```ps1 .\AdGuardHome.exe -s start ``` -## How do I uninstall AdGuard Home? {#uninstall} +## Wie kann AdGuard Home deinstalliert werden? {#uninstall} -Depending on how you installed AdGuard Home, there are different ways to uninstall it. +Je nachdem, wie Sie AdGuard Home installiert haben, gibt es verschiedene Möglichkeiten, es zu deinstallieren. :::caution -Before uninstalling AdGuard Home, don’t forget to change the configuration of your devices and point them to a different DNS server. +Bevor Sie AdGuard Home deinstallieren, vergessen Sie nicht, die Konfiguration Ihrer Geräte zu ändern und sie auf einen anderen DNS-Server zu verweisen. ::: -### Regular installation +### Normale Installation -In this case, do the following: +In diesem Fall gehen Sie wie folgt vor: -- Unregister AdGuard Home service: `./AdGuardHome -s uninstall`. +- Heben Sie die Registrierung des AdGuard Home-Dienstes auf: `./AdGuardHome -s uninstall`. -- Remove the AdGuard Home directory. +- Entfernen Sie den Ordner AdGuard Home. ### Docker -Simply stop and remove the image. +Stoppen Sie einfach und entfernen Sie das Image. ### Snap Store diff --git a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..cc272d1e1 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -1,41 +1,41 @@ --- -title: Getting started +title: Erste Schritte sidebar_position: 2 --- ## Installation {#installation} -### Official releases +### Offizielle Veröffentlichungen -Download the archive with the binary file for your operating system from the [latest stable release page][releases]. The full list of supported platforms as well as links to beta and edge (unstable) releases can be found on [our platforms page][platforms]. +Laden Sie das Archiv mit der Binärdatei für Ihr Betriebssystem von der \[Seite der letzten stabilen Version]\[Veröffentlichungen] herunter. Die vollständige Liste der unterstützten Plattformen sowie Links zu Beta- und Edge-Versionen (instabilen Versionen) finden Sie auf \[unserer Plattformseite]\[Plattformen]. -To install AdGuard Home as a service, extract the archive, enter the `AdGuardHome` directory, and run: +Um AdGuard Home als Dienst zu installieren, entpacken Sie das Archiv, geben Sie das Verzeichnis „AdGuardHome“ an und führen Sie es aus: ```sh ./AdGuardHome -s install ``` -#### Notes +#### Hinweise -- Users of **Fedora Linux** and its derivatives: install AdGuard Home in the `/usr/local/bin` directory. Failure to do so may cause issues with SELinux and permissions. See [issue 765] and [issue 3281]. +- Benutzer von **Fedora Linux** und dessen Derivaten: Installieren Sie AdGuard Home in das Verzeichnis „/usr/local/bin“. Andernfalls kann es zu Problemen mit SELinux und Berechtigungen kommen. Siehe \[Problem 765] und \[Problem 3281]. -- Users of **macOS 10.15 Catalina** and newer should place the AdGuard Home working directory inside the `/Applications` directory. +- Benutzer von **macOS 10.15 Catalina** und neuer sollten das Arbeitsverzeichnis von AdGuard Home in das Verzeichnis „/Applications“ (Programme) legen. -### Docker and Snap +### Docker und Snap -We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. +Wir bieten auch ein [offizielles AdGuard Home Docker-Image][docker] und ein [offizielles Snap Store-Paket][snap] für erfahrene Benutzer. -### Other +### Sonstiges -Some other unofficial options include: +Einige andere inoffizielle Optionen sind: -- [Home Assistant add-on][has] maintained by [@frenck](https://github.com/frenck). +- Das \[Home Assistant Add-on]\[wurde] von [@frenck](https://github.com/frenck) gepflegt. -- [OpenWrt LUCI app][luci] maintained by [@kongfl888](https://github.com/kongfl888). +- [OpenWrt LUCI app][luci] betreut von [@kongfl888](https://github.com/kongfl888). -- [Arch Linux][arch], [Arch Linux ARM][archarm], and other Arch-based OSs, may build via the [`adguardhome` package][aghaur] in the [AUR][aur] maintained by [@graysky2](https://github.com/graysky2). +- [Arch Linux][arch], [Arch Linux ARM][archarm] und andere Arch-basierte Betriebssysteme können über das [`adguardhome`-Paket][aghaur] im [AUR][aur] erstellt werden, das von [@graysky2](https://github.com/graysky2) gepflegt wird. -- [Cloudron app][cloudron] maintained by [@gramakri](https://github.com/gramakri). +- Die [Cloudron-App][cloudron] wird von [@gramakri](https://github.com/gramakri) gepflegt. [aghaur]: https://aur.archlinux.org/packages/adguardhome/ [arch]: https://www.archlinux.org/ @@ -51,190 +51,190 @@ Some other unofficial options include: [releases]: https://github.com/AdguardTeam/AdGuardHome/releases/latest [snap]: https://snapcraft.io/adguard-home -## First start {#first-time} +## Erster Start {#first-time} -First of all, check your firewall settings. To install and use AdGuard Home, the following ports and protocols must be available: +Überprüfen Sie zunächst Ihre Firewall-Einstellungen. Um AdGuard Home zu installieren und zu verwenden, müssen die folgenden Ports und Protokolle verfügbar sein: -- 3000/TCP for the initial installation; -- 80/TCP for the web interface; -- 53/UDP for the DNS server. +- 3000/TCP für die Erstinstallation; +- 80/TCP für die Webschnittstelle; +- 53/UDP für den DNS-Server. -You may need to open additional ports for protocols other than plain DNS, such as DNS-over-HTTPS. +Möglicherweise müssen Sie zusätzliche Ports für andere Protokolle als reines DNS öffnen, z. B. für DNS-over-HTTPS. -DNS servers bind to port 53, which requires superuser privileges most of the time, [see below](#running-without-superuser). Therefore, on Unix systems, you will need to run it with `sudo` or `doas` in terminal: +DNS-Server binden sich an Port 53, wofür meistens Superuser-Rechte erforderlich sind [siehe unten] (#running-without-superuser). Daher müssen Sie es auf Unix-Systemen mit `sudo` oder `doas` im Terminal ausführen: ```sh sudo ./AdGuardHome ``` -On Windows, run `cmd.exe` or PowerShell with admin privileges and run `AdGuardHome.exe` from there. +Starten Sie unter Windows `cmd.exe` oder PowerShell mit Administratorrechten und führen Sie `AdGuardHome.exe` aus. -When you run AdGuard Home for the first time, it starts listening on `0.0.0.0:3000` and prompts you to open it in your browser: +Wenn Sie AdGuard Home zum ersten Mal starten, beginnt es mit der Überwachung von `0.0.0.0:3000` und fordert Sie auf, es in Ihrem Browser zu öffnen: ```none -AdGuard Home is available at the following addresses: -go to http://127.0.0.1:3000 -go to http://[::1]:3000 +AdGuard Home ist unter den folgenden Adressen erhältlich: +unter http://127.0.0.1:3000 +unter http://[::1]:3000 […] ``` -There you will go through the initial configuration wizard. +Dort werden Sie durch den Assistenten für die Erstkonfiguration geführt. -![AdGuard Home network interface selection screen](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) +![Bildschirm zur Auswahl der Netzwerkschnittstelle von AdGuard Home](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) -![AdGuard Home user creation screen](https://cdn.adtidy.org/content/kb/dns/adguard-home/install3.png) +![Bildschirm zum Anlegen eines AdGuard Home-Benutzers](https://cdn.adtidy.org/content/kb/dns/adguard-home/install3.png) -See [our article on running AdGuard Home securely](running-securely.md) for guidance on how to select the initial configuration that fits you best. +In [unserem Artikel zum sicheren Betrieb von AdGuard Home](running-securely.md) finden Sie eine Anleitung, wie Sie die für Sie am besten geeignete Ausgangskonfiguration auswählen. -## Running as a service {#service} +## Als Dienst ausgeführt {#service} -The next step would be to register AdGuard Home as a system service (aka daemon). To install AdGuard Home as a service, run: +Der nächste Schritt wäre die Registrierung von AdGuard Home als Systemdienst (auch Daemon genannt). Um AdGuard Home als Dienst zu installieren, führen Sie Folgendes aus: ```sh sudo ./AdGuardHome -s install ``` -On Windows, run `cmd.exe` with admin privileges and run `AdGuardHome.exe -s install` to register a Windows service. +Starten Sie unter Windows `cmd.exe` mit Administratorrechten und führen Sie `AdGuardHome.exe -s install` aus, um einen Windows-Dienst zu registrieren. -Here are the other commands you might need to control the service: +Hier sind die anderen Befehle, die Sie zum Steuern des Dienstes benötigen: -- `AdGuardHome -s uninstall`: Uninstall the AdGuard Home service. -- `AdGuardHome -s start`: Start the service. -- `AdGuardHome -s stop`: Stop the service. -- `AdGuardHome -s restart`: Restart the service. -- `AdGuardHome -s status`: Show the current service status. +- `AdGuardHome -s uninstall`: Deinstalliert den Dienst AdGuard Home. +- `AdGuardHome -s start`: Startet den Dienst. +- `AdGuardHome -s stop`: Stoppt den Dienst. +- `AdGuardHome -s start`: Startet den Dienst neu. +- `AdGuardHome -s status`: Zeigt den aktuellen Dienststatus an. -### Logs +### Protokolle -By default, the logs are written to `stderr` when you run AdGuard Home in a terminal. If you run it as a service, the log output depends on the platform: +Standardmäßig werden die Protokolle nach `stderr` geschrieben, wenn Sie AdGuard Home in einem Terminal ausführen. Wenn Sie es als Dienst ausführen, hängt die Protokollausgabe von der Plattform ab: -- On macOS, the log is written to `/var/log/AdGuardHome.*.log` files. +- Unter macOS wird das Protokoll in die Dateien `/var/log/AdGuardHome.*.log` geschrieben. -- On other Unixes, the log is written to `syslog` or `journald`. +- Auf anderen Unixen wird das Protokoll in `syslog` oder `journald` geschrieben. -- On Windows, the log is written to the Windows event log. +- Unter Windows wird das Protokoll in das Windows-Ereignisprotokoll geschrieben. -You can change this behavior in the AdGuard Home [configuration file][conf]. +Sie können dieses Verhalten in der AdGuard Home [Konfigurationsdatei][conf] ändern. [conf]: https://github.com/AdguardTeam/AdGuardHome/wiki/Configuration -## Updating {#update} +## Aktualisieren {#update} -![An example of an update notification](https://cdn.adtidy.org/content/kb/dns/adguard-home/updatenotification.png) +![Ein Beispiel für eine Aktualisierungsmeldung](https://cdn.adtidy.org/content/kb/dns/adguard-home/updatenotification.png) -When a new version is released, AdGuard Home’s UI shows a notification message and the _Update now_ button. Click this button, and AdGuard Home will be automatically updated to the latest version. Your current AdGuard Home executable file is saved inside the `backup` directory along with the current configuration file, so you can revert the changes, if necessary. +Wenn eine neue Version veröffentlicht wird, zeigt die Benutzeroberfläche von AdGuard Home eine Benachrichtigung und die Schaltfläche _Jetzt aktualisieren_ an. Klicken Sie auf diese Schaltfläche, und AdGuard Home wird automatisch auf die neueste Version aktualisiert. Ihre aktuelle ausführbare Datei von AdGuard Home wird zusammen mit der aktuellen Konfigurationsdatei im Verzeichnis `Backup` gespeichert, so dass Sie die Änderungen bei Bedarf widerrufen können. -### Manual update {#manual-update} +### Manuelles Aktualisieren {#manual-update} -In case the button isn’t shown or an automatic update has failed, you can update manually. We have a [detailed guide on manual updates][mupd], but in short: +Falls die Schaltfläche nicht angezeigt wird oder eine automatische Aktualisierung fehlgeschlagen ist, können Sie die Aktualisierung manuell vornehmen. Wir haben einen [ausführlichen Leitfaden für die manuelle Aktualisierung][mupd], aber kurz gefasst: -1. Download the new AdGuard Home package. +1. Laden Sie das neue AdGuard Home-Paket herunter. -2. Extract it to a temporary directory. +2. Entpacken Sie sie in einen temporären Ordner. -3. Replace the old AdGuard Home executable file with the new one. +3. Ersetzen Sie die alte ausführbare Datei von AdGuard Home durch die neue. -4. Restart AdGuard Home. +4. Starten Sie AdGuard Home neu. [mupd]: https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#manual-update -### Docker, Home Assistant, and Snapcraft updates +### Aktualisierungen für Docker, Home Assistant und Snapcraft -Auto-updates for Docker, Hass.io/Home Assistant, and Snapcraft installations are disabled. Update the image instead. +Automatische Aktualisierungen für Docker, Hass.io/Home Assistant und Snapcraft-Installationen sind deaktiviert. Aktualisieren Sie stattdessen das Image. -### Command-line update +### Aktualisierung über die Befehlszeile -To update AdGuard Home package without the need to use Web API run: +Um das AdGuard Home-Paket zu aktualisieren, ohne die Web-API verwenden zu müssen, führen Sie folgenden Befehl aus: ```sh ./AdGuardHome --update ``` -## Configuring devices {#configure-devices} +## Geräte konfigurieren {#configure-devices} ### Router -This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. +Diese Einrichtung deckt automatisch alle Geräte ab, die mit Ihrem Heimrouter verbunden sind, und Sie müssen nicht jedes einzelne Gerät manuell konfigurieren. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Öffnen Sie die Einstellungen für Ihren Router. Normalerweise können Sie von Ihrem Browser aus über eine URL wie oder darauf zugreifen. Möglicherweise werden Sie aufgefordert, ein Passwort einzugeben. Wenn Sie sich nicht mehr daran erinnern, können Sie das Kennwort oft durch Drücken einer Taste am Router selbst zurücksetzen. Beachten Sie jedoch, dass Sie bei dieser Vorgehensweise wahrscheinlich die gesamte Routerkonfiguration verlieren. Wenn für die Einrichtung Ihres Routers eine App erforderlich ist, installieren Sie diese bitte auf Ihrem Telefon oder PC und verwenden Sie sie für den Zugriff auf die Einstellungen des Routers. -2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. +2. Suchen Sie die DHCP/DNS-Einstellungen. Achten Sie auf die DNS-Buchstaben neben einem Feld, das zwei oder drei Zahlengruppen zulässt, die jeweils in vier Gruppen von ein bis drei Ziffern unterteilt sind. -3. Enter your AdGuard Home server addresses there. +3. Tragen Sie dort Ihre AdGuard Home Server-Adressen ein. -4. On some router types, a custom DNS server cannot be set up. In that case, setting up AdGuard Home as a DHCP server may help. Otherwise, you should consult your router manual to learn how to customize DNS servers on your specific router model. +4. Bei einigen Routertypen kann kein benutzerdefinierter DNS-Server eingerichtet werden. In diesem Fall kann es hilfreich sein, AdGuard Home als DHCP-Server einzurichten. Andernfalls sollten Sie im Handbuch Ihres Routers nachlesen, wie Sie die DNS-Server für Ihr spezielles Routermodell anpassen können. ### Windows -1. Open _Control Panel_ from the Start menu or Windows search. +1. Öffnen Sie die _Systemsteuerung_ über das Startmenü oder die Windows-Suche. -2. Go to _Network and Internet_ and then to _Network and Sharing Center_. +2. Öffnen Sie _Netzwerk und Internet_ und dann _Netzwerk- und Freigabecenter_. -3. On the left side of the screen, find the _Change adapter settings_ button and click it. +3. Suchen Sie auf der linken Seite des Bildschirms die Schaltfläche _Adaptereinstellungen ändern_ und klicken Sie darauf. -4. Select your active connection, right-click it and choose _Properties_. +4. Wählen Sie Ihre aktive Verbindung aus, klicken Sie mit der rechten Maustaste darauf und wählen Sie _Eigenschaften_. -5. Find _Internet Protocol Version 4 (TCP/IPv4)_ (or, for IPv6, _Internet Protocol Version 6 (TCP/IPv6)_) in the list, select it, and then click _Properties_ again. +5. Suchen Sie _Internet Protocol Version 4 (TCP/IPv4)_ (oder, für IPv6, _Internet Protocol Version 6 (TCP/IPv6)_) in der Liste, wählen Sie es aus und klicken Sie erneut auf _Eigenschaften_. -6. Choose _Use the following DNS server addresses_ and enter your AdGuard Home server addresses. +6. Wählen Sie _Folgende DNS-Serveradressen verwenden_ und geben Sie die Adressen Ihrer AdGuard Home-Server ein. ### macOS -1. Click the Apple icon and go to _System Preferences_. +1. Klicken Sie auf das Apple-Symbol und gehen Sie zu _Systemeinstellungen_. -2. Click _Network_. +2. Klicken Sie auf _Netzwerk_. -3. Select the first connection in your list and click _Advanced_. +3. Wählen Sie die erste Verbindung in Ihrer Liste aus und klicken Sie auf _Weitere Optionen_. -4. Select the DNS tab and enter your AdGuard Home server addresses. +4. Wählen Sie den Tab „DNS“ und geben Sie die Adressen Ihrer AdGuard Home-Server ein. ### Android :::note -Instructions for Android devices may differ depending on the OS version and the manufacturer. +Die Anweisungen für Android-Geräte können sich je nach Betriebssystemversion und Hersteller unterscheiden. ::: -1. From the Android menu home screen, tap _Settings_. +1. Tippen Sie auf dem Startbildschirm des Android-Menüs auf _Einstellungen_. -2. Tap _Wi-Fi_ on the menu. The screen with all of the available networks will be displayed (it is impossible to set custom DNS for mobile connection). +2. Tippen Sie im Menü auf _Wi-Fi_. Der Bildschirm mit allen verfügbaren Netzwerken wird angezeigt (es ist nicht möglich, benutzerdefiniertes DNS für die mobile Verbindung festzulegen). -3. Long press the network you’re connected to and tap _Modify Network_. +3. Drücken Sie lange auf das Netzwerk, mit dem Sie verbunden sind, und tippen Sie auf _Netzwerk ändern_. -4. On some devices, you may need to check the box for _Advanced_ to see more settings. To adjust your Android DNS settings, you will need to change the IP settings from _DHCP_ to _Static_. +4. Auf einigen Geräten müssen Sie möglicherweise das Kontrollkästchen _Erweitert_ aktivieren, um weitere Einstellungen anzuzeigen. Um Ihre Android-DNS-Einstellungen anzupassen, müssen Sie die IP-Einstellungen von _DHCP_ auf _Statisch_ ändern. -5. Change set DNS 1 and DNS 2 values to your AdGuard Home server addresses. +5. Ändern Sie die Werte für „DNS 1” und „DNS 2” auf Ihre AdGuard Home-Serveradressen. ### iOS -1. From the home screen, tap _Settings_. +1. Tippen Sie auf dem Startbildschirm auf _Einstellungen_. -2. Select _Wi-Fi_ from the left menu (it is impossible to configure DNS for mobile networks). +2. Wählen Sie _WLAN_ aus dem linken Menü (es ist nicht möglich, DNS für mobile Netzwerke zu konfigurieren). -3. Tap the name of the currently active network. +3. Tippen Sie auf den Namen des aktuell aktiven Netzwerks. -4. In the _DNS_ field, enter your AdGuard Home server addresses. +4. Geben Sie im Bereich _DNS_ die Adressen Ihrer AdGuard Home-Server ein. -## Running without superuser {#running-without-superuser} +## Ausführen ohne Superuser {#running-without-superuser} -You can run AdGuard Home without superuser privileges, but you must either grant the binary a capability (on Linux) or instruct it to use a different port (all platforms). +Sie können AdGuard Home auch ohne Superuser-Rechte ausführen, aber Sie müssen der Binärdatei entweder eine Fähigkeit verleihen (unter Linux) oder sie anweisen, einen anderen Port zu verwenden (alle Plattformen). -### Granting the necessary capabilities (Linux only) +### Gewährung der erforderlichen Fähigkeiten (nur Linux) -Using this method requires the `setcap` utility. You may need to install it using your Linux distribution’s package manager. +Die Verwendung dieser Methode erfordert das Dienstprogramm `setcap`. Möglicherweise müssen Sie es über den Paketmanager Ihrer Linux-Distribution installieren. -To allow AdGuard Home running on Linux to listen on port 53 without superuser privileges and bind its DNS servers to a particular interface, run: +Um AdGuard Home unter Linux zu erlauben, den Port 53 ohne Superuser-Rechte zu überwachen und seine DNS-Server an eine bestimmte Schnittstelle zu binden, führen Sie folgenden Befehl aus: ```sh sudo setcap 'CAP_NET_BIND_SERVICE=+eip CAP_NET_RAW=+eip' ./AdGuardHome ``` -Then run `./AdGuardHome` as an unprivileged user. +Führen Sie dann `./AdGuardHome` als unprivilegierter Benutzer aus. -### Changing the DNS listen port +### Ändern des DNS-Abhörports -To configure AdGuard Home to listen on a port that does not require superuser privileges, stop AdGuard Home, open `AdGuardHome.yaml` in your editor, and find these lines: +Um AdGuard Home so zu konfigurieren, dass es an einem Port lauscht, der keine Superuser-Rechte erfordert, stoppen Sie AdGuard Home, öffnen Sie `AdGuardHome.yaml` in Ihrem Editor oder im Terminal per `sudo nano /weg/zum/AdGuardHome.yaml` und suchen Sie diese Zeilen: ```yaml dns: @@ -242,17 +242,17 @@ dns: port: 53 ``` -You can change the port to anything above 1024 to avoid requiring superuser privileges. +Sie können den Port auf einen Wert über 1024 ändern, um zu vermeiden, dass Sie Superuser-Rechte benötigen. -## Limitations {#limitations} +## Einschränkungen {#limitations} -Some file systems don’t support the `mmap(2)` system call required by the statistics system. See also [issue 1188]. +Einige Dateisysteme unterstützen den vom Statistiksystem benötigten `mmap(2)`-Systemaufruf nicht. Siehe auch \[Problem 1188]. -You can resolve this issue: +Sie können dieses Problem beheben: -- either by supplying the `--work-dir DIRECTORY` arguments to the `AdGuardHome` binary. This option will tell AGH to use another directory for all its files instead of the default `./data` directory. +- Entweder durch Angabe der Argumente `--work-dir DIRECTORY` an das `AdGuardHome`-Binary. Diese Option weist AGH an, ein anderes Verzeichnis für alle seine Dateien zu verwenden, anstatt des Standardverzeichnisses `./data`. -- or by creating symbolic links pointing to another file system that supports `mmap(2)` (e.g. tmpfs): +- Oder indem Sie symbolische Links erstellen, die auf ein anderes Dateisystem zeigen, das `mmap(2)` unterstützt (z.B. tmpfs): ```sh ln -s ${YOUR_AGH_PATH}/data/stats.db /tmp/stats.db diff --git a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 531a2a51b..8f33f7cdc 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -3,8 +3,8 @@ title: Überblick sidebar_position: 1 --- -## What is AdGuard Home? +## Was ist AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home ist eine netzwerkweite Software zum Sperren von Werbung und Tracking. Im Gegensatz zu Public AdGuard DNS und Private AdGuard DNS ist AdGuard Home so konzipiert, dass es auf den eigenen Rechnern der Benutzer läuft, was erfahrenen Benutzern mehr Kontrolle über ihren DNS-Verkehr gibt. -[This guide](getting-started.md) should help you get started. +[Diese Anleitung](getting-started.md) soll Ihnen den Einstieg erleichtern. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..3f284dd19 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -1,87 +1,87 @@ --- -title: Setting up AdGuard Home securely +title: AdGuard Home sicher einrichten sidebar_position: 4 --- -This page contains a list of additional recommendations to help ensure the security of your AdGuard Home. +Auf dieser Seite finden Sie eine Liste mit zusätzlichen Empfehlungen, die Ihnen helfen, die Sicherheit Ihres AdGuard Home zu gewährleisten. -## Choosing server addresses +## Auswahl von Serveradressen -The first time you start AdGuard Home, you will be asked which interface it should use to serve plain DNS. The most secure and convenient option depends on how you want to run AdGuard Home. You can change the address(es) later, by stopping your AdGuard Home, editing the `dns.bind_hosts` field in the configuration file, and restarting AdGuard Home. +Wenn Sie AdGuard Home zum ersten Mal starten, werden Sie gefragt, welche Schnittstelle er für den reinen DNS-Dienst verwenden soll. Welche Option am sichersten und bequemsten ist, hängt davon ab, wie Sie AdGuard Home einsetzen möchten. Sie können die Adresse(n) später ändern, indem Sie AdGuard Home stoppen, das Feld `dns.bind_hosts` in der Konfigurationsdatei bearbeiten und AdGuard Home neu starten. :::note -The UI currently only allows you to select one interface, but you can actually select multiple addresses through the configuration file. We will be improving the UI in future releases. +Über die Benutzeroberfläche können Sie derzeit nur eine Schnittstelle auswählen, aber Sie können über die Konfigurationsdatei mehrere Adressen auswählen. Wir werden die Benutzeroberfläche in zukünftigen Versionen verbessern. ::: -If you intend to run AdGuard Home on **your computer only,** select the loopback device (also known as “localhost”). It is usually called `localhost`, `lo`, or something similar and has the address `127.0.0.1`. +Wenn Sie AdGuard Home nur auf **Ihrem Computer** ausführen möchten, wählen Sie das Loopback-Gerät (auch bekannt als "localhost"). Er heißt normalerweise `localhost`, `lo` oder ähnlich und hat die Adresse `127.0.0.1`. -If you plan to run AdGuard Home on a **router within a small isolated network**, select the locally-served interface. The names can vary, but they usually contain the words `wlan` or `wlp` and have an address starting with `192.168.`. You should probably also add the loopback address as well, if you want software on the router itself to use AdGuard Home too. +Wenn Sie AdGuard Home auf einem **Router innerhalb eines kleinen isolierten Netzwerks** betreiben wollen, wählen Sie die lokal genutzte Schnittstelle. Die Namen können variieren, aber sie enthalten in der Regel die Worte `wlan` oder `wlp` und haben eine Adresse, die mit `192.168.` beginnt. Sie sollten vielleicht auch die Loopback-Adresse hinzufügen, wenn Sie möchten, dass die Software auf dem Router selbst auch AdGuard Home verwendet. -If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. +Wenn Sie AdGuard Home auf einem **öffentlich zugänglichen Server** betreiben wollen, sollten Sie die Option _Alle Schnittstellen_ wählen. Beachten Sie, dass Ihr Server dadurch DDoS-Angriffen ausgesetzt sein kann. Lesen Sie daher bitte die Abschnitte über die Zugriffseinstellungen und die Ratenbegrenzung weiter unten. -## Access settings +## Zugriffsrechte :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +Wenn Ihr AdGuard Home nicht von außerhalb zugänglich ist, können Sie diesen Abschnitt überspringen. ::: -At the bottom of the _Settings_ → _DNS settings_ page you will find the _Access settings_ section. These settings allow you to either ban clients that are known to abuse your AdGuard Home instance or to enable the Allowlist mode. The Allowlist mode is recommended for public instances where the number of clients is known and all of the clients are able to use secure DNS. +Am Ende der Seite _Einstellungen_ ➜ _DNS-Einstellungen_ finden Sie den Abschnitt _Zugangseinstellungen_. Mit diesen Einstellungen können Sie Clients, die bekanntermaßen Ihre AdGuard Home Instanz missbrauchen, entweder verbieten oder den Zulassen-Modus aktivieren. Der Modus „Zulassen“ wird für öffentliche Instanzen empfohlen, bei denen die Anzahl der Clients bekannt ist und alle Clients in der Lage sind, sicheres DNS zu verwenden. -To enable the Allowlist mode, enter [ClientIDs][cid] (recommended) or IP addresses for allowed clients in the _Allowed clients_ field. +Um den Modus „Zulassen“ zu aktivieren, geben Sie [ClientIDs][cid] (empfohlen) oder IP-Adressen für erlaubte Clients in das Feld _Zugelassene Clients_ ein. [cid]: https://github.com/AdguardTeam/AdGuardHome/wiki/Clients#clientid -## Disabling plain DNS +## Einfaches DNS deaktivieren :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +Wenn Ihr AdGuard Home nicht von außerhalb zugänglich ist, können Sie diesen Abschnitt überspringen. ::: -If all clients using your AdGuard Home are able to use encrypted protocols, it is a good idea to disable plain DNS or make it inaccessible from the outside. +Wenn alle Clients, die Ihren AdGuard Home nutzen, verschlüsselte Protokolle verwenden können, ist es eine gute Wahl, den einfachen DNS zu deaktivieren oder ihn von außerhalb unzugänglich zu machen. -If you want to completely disable plain DNS serving, you can do so on the _Settings_ → _Encryption settings_ page. +Wenn Sie das reine DNS-Serving vollständig deaktivieren möchten, können Sie dies auf der Seite _Einstellungen_ ➜ _Verschlüsselungseinstellungen_ tun. -If you want to restrict plain DNS to internal use only, stop your AdGuard Home, edit the `dns.bind_hosts` field in the configuration file to contain only the loopback address(es), and restart AdGuard Home. +Wenn Sie den reinen DNS auf die interne Nutzung beschränken wollen, stoppen Sie AdGuard Home, ändern Sie das Feld `dns.bind_hosts` in der Konfigurationsdatei so, dass es nur die Loopback-Adresse(n) enthält, und starten Sie AdGuard Home neu. -## Plain-DNS ratelimiting +## Einfaches DNS - Ratenbegrenzung :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +Wenn Ihr AdGuard Home nicht von außerhalb zugänglich ist, können Sie diesen Abschnitt überspringen. ::: -The default plain-DNS ratelimit of 20 should generally be sufficient, but if you have a list of known clients, you can add them to the allowlist and set a stricter ratelimit for other clients. +Die standardmäßige Plain-DNS-Ratelimitierung von 20 sollte im Allgemeinen ausreichen, aber wenn Sie eine Liste bekannter Clients haben, können Sie diese in die Zulassen-Liste aufnehmen und eine strengere Ratelimitierung für andere Clients festlegen. -## OS service concerns +## Bedenken hinsichtlich der OS-Dienste -In order to prevent privilege escalations through binary planting, it is important that the directory where AdGuard Home is installed to has proper ownership and permissions set. +Um eine Privilegienerweiterung durch das Einschleusen von Binärdateien zu verhindern, ist es wichtig, dass der Ordner, in dem AdGuard Home installiert wird, die korrekten Eigentums- und Zugriffsrechte hat. -We thank Go Compile for assistance in writing this section. +Wir danken Go Compile für die Unterstützung bei der Erstellung dieses Abschnitts. ### Unix (FreeBSD, Linux, macOS, OpenBSD) -AdGuard Home working directory, which is by default `/Applications/AdGuardHome` on macOS and `/opt/AdGuardHome` on other Unix systems, as well as the binary itself should generally have `root:root` ownership and not be writeable by anyone but `root`. You can check this with the following command, replacing `/opt/AdGuardHome` with your directory and `/opt/AdGuardHome/AdGuardHome` with your binary: +Das Arbeitsverzeichnis von AdGuard Home, das standardmäßig `/Applications/AdGuardHome` auf macOS und `/opt/AdGuardHome` auf anderen Unix-Systemen ist, sowie das Binärprogramm selbst sollten im Allgemeinen den Besitz von `root:root` haben und von niemandem außer `root` geschrieben werden können. Sie können dies mit dem folgenden Befehl überprüfen, indem Sie `/opt/AdGuardHome` durch Ihr Verzeichnis und `/opt/AdGuardHome/AdGuardHome` durch Ihr Binärprogramm ersetzen: ```sh ls -d -l /opt/AdGuardHome ls -l /opt/AdGuardHome/AdGuardHome ``` -A reasonably secure output should look something like this: +Eine einigermaßen sichere Ausgabe sollte in etwa so aussehen: ```none drwxr-xr-x 4 root root 4096 Jan 1 12:00 /opt/AdGuardHome/ -rwxr-xr-x 1 root root 29409280 Jan 1 12:00 /opt/AdGuardHome/AdGuardHome ``` -Note the lack of write permission for anyone but `root` as well as `root` ownership. If the permissions and/or ownership are not correct, run the following commands under `root`: +Beachten Sie die fehlende Schreibberechtigung für alle außer `root` sowie das `root`-Eigentum. Wenn die Berechtigungen und/oder Besitzverhältnisse nicht korrekt sind, führen Sie die folgenden Befehle unter `root` aus: ```sh chmod 755 /opt/AdGuardHome/ /opt/AdGuardHome/AdGuardHome @@ -90,6 +90,6 @@ chown root:root /opt/AdGuardHome/ /opt/AdGuardHome/AdGuardHome ### Windows -The principle is the same on Windows: make sure that the AdGuard Home directory, typically `C:\Program Files\AdGuardHome`, and the `AdGuardHome.exe` binary have the permissions that would only allow regular users to read and execute/list them. +Das Prinzip ist unter Windows dasselbe: Stellen Sie sicher, dass das AdGuard Home Verzeichnis, typischerweise `C:\Programme\AdGuardHome`, und die Binärdatei `AdGuardHome.exe` die Berechtigungen haben, die es nur normalen Benutzern erlauben, sie zu lesen und auszuführen/aufzulisten. -In the future we plan to release Windows builds as MSI installer files that make sure that this is performed automatically. +In Zukunft planen wir, Windows-Builds als MSI-Installationsdateien zu veröffentlichen, die sicherstellen, dass dies automatisch geschieht. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/de/docusaurus-plugin-content-docs/current/dns-client/configuration.md index bd4fa7d85..a257209f1 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -1,11 +1,11 @@ --- -title: Configuration file +title: Konfigurationsdatei sidebar_position: 2 --- -See file [`config.dist.yml`][dist] for a full example of a [YAML][yaml] configuration file with comments. +In der Datei [`config.dist.yml`][dist] finden Sie ein vollständiges Beispiel für eine [YAML][yaml]-Konfigurationsdatei mit Kommentaren. -AdGuard DNS Client uses [environment variables][wiki-env] to store part of the configuration. The rest of the configuration is stored in the [configuration file][conf]. +AdGuard DNS Client verwendet [Umgebungsvariablen][wiki-env], um einen Teil der Konfiguration zu speichern. Die restliche Konfiguration wird in der [Konfigurationsdatei][conf] gespeichert. [conf]: configuration.md -[wiki-env]: https://en.wikipedia.org/wiki/Environment_variable +[wiki-env]: https://de.wikipedia.org/wiki/Umgebungsvariable ## `LOG_OUTPUT` {#LOG_OUTPUT} -The log destination, must be an absolute path to the file or one of the special values. See the [logging configuration description][conf-log] in the article about the configuration file. +Das Ziel des Protokolls muss ein absoluter Pfad zu der Datei oder einer der speziellen Werte sein. Siehe die [Konfigurationsbeschreibung der Protokollierung][conf-log] im Artikel über die Konfigurationsdatei. -This environment variable overrides the [`log.output`][conf-log] field in the configuration file. +Diese Umgebungsvariable überschreibt das Feld [`log.output`][conf-log] in der Konfigurationsdatei. -**Default:** **Unset.** +**Standard:** **Nicht festgelegt.** [conf-log]: configuration.md#log ## `LOG_FORMAT` {#LOG_FORMAT} -The format for log entries. See the [logging configuration description][conf-log] in the article about the configuration file. +Das Format für die Protokolleinträge. Siehe die [Konfigurationsbeschreibung der Protokollierung][conf-log] im Artikel über die Konfigurationsdatei. -This environment variable overrides the [`log.format`][conf-log] field in the configuration file. +Diese Umgebungsvariable überschreibt das Feld [`log.format`][conf-log] in der Konfigurationsdatei. -**Default:** **Unset.** +**Standard:** **Nicht festgelegt.** ## `LOG_TIMESTAMP` {#LOG_TIMESTAMP} -When set to `1`, log entries have a timestamp. When set to `0`, log entries don’t have it. +Mit dem Wert `1` werden die Protokolleinträge mit einem Zeitstempel versehen. Mit dem Wert `0` haben die Protokolleinträge keinen Zeitstempel. -This environment variable overrides the [`log.timestamp`][conf-log] field in the configuration file. +Diese Umgebungsvariable überschreibt das Feld [`log.timestamp`][conf-log] in der Konfigurationsdatei. -**Default:** **Unset.** +**Standard:** **Nicht festgelegt.** ## `VERBOSE` {#VERBOSE} -When set to `1`, enable verbose logging. When set to `0`, disable it. +Mit dem Wert `1` wird die ausführliche Protokollierung aktiviert. Mit dem Wert `0` wird sie deaktiviert. -This environment variable overrides the [`log.verbose`][conf-log] field in the configuration file. +Diese Umgebungsvariable überschreibt das Feld [`log.verbose`][conf-log] in der Konfigurationsdatei. -**Default:** **Unset.** +**Standard:** **Nicht festgelegt.** diff --git a/i18n/de/docusaurus-plugin-content-docs/current/dns-client/overview.md b/i18n/de/docusaurus-plugin-content-docs/current/dns-client/overview.md index 6308a8f01..f19313fe2 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/dns-client/overview.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/dns-client/overview.md @@ -5,59 +5,59 @@ sidebar_position: 1 -## What is AdGuard DNS Client? +## Was ist AdGuard DNS Client? -A cross-platform lightweight DNS client for [AdGuard DNS][agdns]. It operates as a DNS server that forwards DNS requests to the corresponding upstream resolvers. +Ein plattformübergreifender, schlanker DNS-Client für [AdGuard DNS][agdns]. Er fungiert als DNS-Server, der DNS-Anfragen an die entsprechenden vorgelagerten Resolver weiterleitet. -[agdns]: https://adguard-dns.io +[agdns]: https://adguard-dns.io/de/ -## Quick start {#start} +## Schnellstart {#start} :::caution -AdGuard DNS Client is still in the Beta stage. It may be unstable. +AdGuard DNS Client befindet sich noch im Beta-Stadium. Es könnte instabil sein. ::: -Supported operating systems: +Unterstützte Betriebssysteme: - Linux - macOS - Windows -Supported CPU architectures: +Unterstützte CPU-Architekturen: - 64-bit ARM - AMD64 - i386 -## Getting started {#start-basic} +## Erste Schritte {#start-basic} -### Unix-like operating systems {#start-basic-unix} +### Unix-ähnliche Betriebssysteme {#start-basic-unix} -1. Download and unpack the `.tar.gz` or `.zip` archive from the [releases page][releases]. +1. Laden Sie das `.tar.gz`- oder `.zip`-Archiv von der [Seite für Veröffentlichungen][releases] herunter und entpacken Sie es. :::caution - On macOS, it's crucial that globally installed daemons are owned by `root` (see the [`launchd` documentation][launchd-requirements]), so the `AdGuardDNSClient` executable must be placed in the `/Applications/` directory or its subdirectory. + Unter macOS ist es wichtig, dass global installierte Daemons `root` gehören (siehe die [`launchd`-Dokumentation][launchd-requirements]) (engl.), daher muss die ausführbare Datei `AdGuardDNSClient` im Verzeichnis `/Applications/` oder dessen Unterverzeichnis abgelegt werden. ::: -2. Install it as a service by running: +2. Installieren Sie ihn als Dienst, indem Sie Folgendes ausführen: ```sh ./AdGuardDNSClient -s install -v ``` -3. Edit the configuration file `config.yaml`. +3. Bearbeiten Sie die Konfigurationsdatei `config.yaml`. -4. Start the service: +4. Starten Sie den Dienst: ```sh ./AdGuardDNSClient -s start -v ``` -To check that it works, use any DNS checking utility. For example, using `nslookup`: +Um zu überprüfen, ob es funktioniert, verwenden Sie ein beliebiges DNS-Prüfprogramm. Zum Beispiel unter Verwendung von `nslookup`: ```sh nslookup -debug 'www.example.com' '127.0.0.1' @@ -68,56 +68,56 @@ nslookup -debug 'www.example.com' '127.0.0.1' ### Windows {#start-basic-win} -Just download and install using the MSI installer from the [releases page][releases]. +Laden Sie einfach das MSI-Installationsprogramm von der [Seite für Veröffentlichungen][releases] herunter und installieren Sie es. -To check that it works, use any DNS checking utility. For example, using `nslookup.exe`: +Um zu überprüfen, ob es funktioniert, verwenden Sie ein beliebiges DNS-Prüfprogramm. Zum Beispiel mit `nslookup.exe`: ```sh nslookup -debug "www.example.com" "127.0.0.1" ``` -## Command-line options {#opts} +## Kommandozeilenoptionen {#opts} -Each option overrides the corresponding value provided by the configuration file and the environment. +Jede Option überschreibt den entsprechenden Wert, der in der Konfigurationsdatei und der Umgebung angegeben ist. -### Help {#opts-help} +### Hilfe {#opts-help} -Option `-h` makes AdGuard DNS Client print out a help message to standard output and exit with a success status-code. +Die Option `-h` bewirkt, dass AdGuard DNS Client eine Hilfemeldung auf der Standardausgabe ausgibt und mit einem Erfolgsstatuscode beendet wird. -### Service {#opts-service} +### Dienst {#opts-service} -Option `-s ` specifies the OS service action. Possible values are: +Die Option `-s ` gibt die Aktion des Betriebssystemdienstes an. Mögliche Werte sind: -- `install`: installs AdGuard DNS Client as a service -- `restart`: restarts the running AdGuard DNS Client service -- `start`: starts the installed AdGuard DNS Client service -- `status`: shows the status of the installed AdGuard DNS Client service -- `stop`: stops the running AdGuard DNS Client -- `uninstall`: uninstalls AdGuard DNS Client service +- `install`: installiert den AdGuard DNS Client als Dienst +- `restart`: startet den laufenden Dienst AdGuard DNS Client neu +- `start`: startet den installierten Dienst AdGuard DNS Client +- `status`: zeigt den Status des installierten AdGuard DNS Client Dienstes +- `stop`: beendet den laufenden AdGuard DNS Client +- `uninstall`: deinstalliert den Dienst AdGuard DNS Client -### Verbose {#opts-verbose} +### Ausführlich {#opts-verbose} -Option `-v` enables the verbose log output. +Die Option `-v` aktiviert die ausführliche Protokollausgabe. ### Version {#opts-version} -Option `--version` makes AdGuard DNS Client print out the version of the `AdGuardDNSClient` executable to standard output and exit with a success status-code. +Die Option `--version` bewirkt, dass AdGuard DNS Client die Version der ausführbaren Datei `AdGuardDNSClient` auf der Standardausgabe ausgibt und mit einem Erfolgsstatuscode beendet wird. -## Configuration {#conf} +## Konfiguration {#conf} -### File {#conf-file} +### Datei {#conf-file} -The YAML configuration file is described in [its own article][conf], and there is also a sample configuration file `config.dist.yaml`. Some configuration parameters can also be overridden using the [environment][env]. +Die YAML-Konfigurationsdatei wird in [eigenem Artikel][conf] beschrieben, und es gibt auch eine Beispielkonfigurationsdatei `config.dist.yaml`. Einige Konfigurationsparameter können auch mit der Option [environment][env] überschrieben werden. [conf]: configuration.md [env]: environment.md -## Exit codes {#exit-codes} +## Beendigungscodes {#exit-codes} -There are a few different exit codes that may appear under different error conditions: +Es gibt einige verschiedene Beendigungscodes, die unter verschiedenen Fehlerbedingungen auftreten können: -- `0`: Successfully finished and exited, no errors. +- `0`: Erfolgreich abgeschlossen und beendet, keine Fehler. -- `1`: Internal error, most likely a misconfiguration. +- `1`: Interner Fehler, höchstwahrscheinlich eine Fehlkonfiguration. -- `2`: Bad command-line argument or value. +- `2`: Falsches Kommandozeilenargument oder falscher Wert. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 161c279a9..7dc68663e 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -125,7 +125,7 @@ Sie können das Verhalten einer Regel ändern, indem Sie Modifikatoren hinzufüg ||example.org^$client=127.0.0.1,dnstype=A ``` - `||example.org^` ist das passende Muster. `$` ist das Trennzeichen, das signalisiert, dass der Rest der Regel Modifikatoren sind. `client=127.0.0.1` is the [`client`][] modifier with its value, `127.0.0.1`. `,` is the delimiter between modifiers. Und schließlich ist `dnstype=A` der Modifikator [`dnstype`][] mit seinem Wert `A`. + `||example.org^` ist das passende Muster. `$` ist das Trennzeichen, das signalisiert, dass der Rest der Regel Modifikatoren sind. `client=127.0.0.1` ist der [`client`-][]Modifikator mit seinem Wert `127.0.0.1`. `,` (Komma) ist das Trennzeichen zwischen den Modifikatoren. Und schließlich ist `dnstype=A` der Modifikator [`dnstype`][] mit seinem Wert `A`. **Hinweis:** Wenn eine Regel einen Modifikator enthält, der nicht in diesem Dokument aufgeführt ist, wird die gesamte Regel **nicht berücksichtigt**. Auf diese Weise vermeiden wir fehlerhafte Ergebnisse, wenn Nutzer:innen versuchen, die Filterlisten von unveränderten Werbeblockern wie „EasyList” oder „EasyPrivacy” zu verwenden. @@ -257,6 +257,8 @@ Der `dnsrewrite`-Antwortmodifikator erlaubt es, den Inhalt der Antwort auf die D **Regeln mit dem Antwortmodifikator `dnsrewrite` haben eine höhere Priorität als andere Regeln in AdGuard Home.** +Die Antworten auf alle Anfragen nach einem Host, der einer `dnsrewrite`-Regel entspricht, werden ersetzt. Der Antwortteil der Ersatzantwort enthält nur RRs, die dem Abfragetyp der Anfrage entsprechen, und möglicherweise CNAME-RRs. Beachten Sie, dass dies bedeutet, dass Antworten auf einige Anfragen leer sein können (`NODATA`), wenn der Host einer `dnsrewrite`-Regel entspricht. + Die Kurzsyntax lautet: ```none @@ -314,7 +316,7 @@ führt zu einer Antwort mit zwei `A`-Datensätzen. Derzeit unterstützte RR-Typen mit Beispielen: -- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` adds a `PTR` record for reverse DNS. Reverse-DNS-Anfragen für `1.2.3.4` an den DNS-Server ergeben `example.net`. +- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` fügt einen `PTR`-Eintrag für Reverse DNS hinzu. Reverse-DNS-Anfragen für `1.2.3.4` an den DNS-Server ergeben `example.net`. **HINWEIS:** Die IP MUSS in umgekehrter Reihenfolge angegeben werden. Siehe [RFC 1035][rfc1035]. @@ -347,11 +349,11 @@ Derzeit unterstützte RR-Typen mit Beispielen: - `$dnstype=AAAA,denyallow=example.org,dnsrewrite=NOERROR;;` antwortet mit einem leeren `NOERROR` antwortet auf alle `AAAA` Anfragen außer denen für `example.org`. -Exception rules unblock one or all rules: +Ausschlussregeln heben die Sperre einer oder aller Regeln auf: -- `@@||example.com^$dnsrewrite` unblocks all DNS rewrite rules. +- `@@||example.com^$dnsrewrite` hebt das Sperren aller DNS-Rewrite-Regeln auf. -- `@@||example.com^$dnsrewrite=1.2.3.4` unblocks the DNS rewrite rule that adds an `A` record with the value `1.2.3.4`. +- `@@||example.com^$dnsrewrite=1.2.3.4` hebt die DNS-Rewrite-Regel auf, die einen `A`-Eintrag mit dem Wert `1.2.3.4` hinzufügt. #### `important` {#important-modifier} @@ -503,7 +505,7 @@ Was es kann: [Adblock-Syntax]: #adblock-style-syntax [im Stil von Adblock zu verwenden]: #adblock-style-syntax -[`client`]: #client-modifier +[`client`-]: #client-modifier [`dnstype`]: #dnstype-modifier [AdGuard DNS Filter]: https://github.com/AdguardTeam/AdGuardSDNSFilter [Hostlist Compiler]: https://github.com/AdguardTeam/HostlistCompiler diff --git a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering.md b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering.md index 383de77a9..ca3502f4f 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-filtering.md @@ -7,7 +7,7 @@ sidebar_position: 1 Der einfachste Weg, die Vorteile der DNS-Filterung zu entdecken, ist die Installation von AdGuard Werbeblocker oder das Ausprobieren von AdGuard DNS. Wenn Sie DNS auf Netzwerkebene filtern möchten, ist AdGuard Home Ihr Werkzeug -Quick links: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock), [Get AdGuard Home](https://github.com/AdguardTeam/AdGuardHome#getting-started), [Try AdGuard DNS](https://agrd.io/download-dns) +Schnellzugriff: [AdGuard Werbeblocker herunterladen](https://agrd.io/download-kb-adblock), [AdGuard Home erhalten](https://github.com/AdguardTeam/AdGuardHome#getting-started), [AdGuard DNS ausprobieren](https://agrd.io/download-dns) ::: @@ -33,7 +33,7 @@ Die DNS-Filterung kann in zwei separate Funktionen unterteilt werden: Verschlüs ### DNS-Server -Es stehen Tausende von DNS-Servern zur Auswahl, die sich alle durch ihre Eigenschaften und ihren Zweck unterscheiden. Die meisten geben einfach die IP-Adresse der angefragten Domain zurück, aber einige haben zusätzliche Funktionen: Sie sperren Werbung, Tracking, Domains für Erwachsene und so weiter. Heutzutage verwenden alle großen DNS-Server ein oder mehrere zuverlässige Verschlüsselungsprotokolle: DNS-over-HTTPS, DNS-over-TLS. AdGuard also provides a [DNS service](https://adguard-dns.io/), and it was the world's first to offer the brand new and very promising [DNS-over-QUIC](https://adguard.com/blog/dns-over-quic.html) encryption protocol. AdGuard stellt verschiedene Server für unterschiedliche Ziele bereit. Dieses Diagramm veranschaulicht die Funktionsweise der Sperr-Server von AdGuard: +Es stehen Tausende von DNS-Servern zur Auswahl, die sich alle durch ihre Eigenschaften und ihren Zweck unterscheiden. Die meisten geben einfach die IP-Adresse der angefragten Domain zurück, aber einige haben zusätzliche Funktionen: Sie sperren Werbung, Tracking, Domains für Erwachsene und so weiter. Heutzutage verwenden alle großen DNS-Server ein oder mehrere zuverlässige Verschlüsselungsprotokolle: DNS-over-HTTPS, DNS-over-TLS. AdGuard bietet auch einen [DNS-Dienst](https://adguard-dns.io/) an und war weltweit das erste Unternehmen, das das brandneue und vielversprechende [DNS-over-QUIC](https://adguard.com/blog/dns-over-quic.html)-Verschlüsselungsprotokoll angeboten hat. AdGuard stellt verschiedene Server für unterschiedliche Ziele bereit. Dieses Diagramm veranschaulicht die Funktionsweise der Sperr-Server von AdGuard: ![AdGuard DNS](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/adguard_dns_en.jpg) @@ -41,36 +41,36 @@ Andere DNS-Anbieter arbeiten möglicherweise anders. Informieren Sie sich daher ### Lokale DNS-Blocklisten -Aber wenn Sie sich nur auf DNS-Server verlassen, um Ihren DNS-Verkehr zu filtern, verlieren Sie jegliche Flexibilität. Wenn der gewählte Server eine Domain sperrt, können Sie nicht auf diese zugreifen. Mit AdGuard müssen Sie nicht einmal einen bestimmten DNS-Server konfigurieren, um den DNS-Verkehr zu filtern. Alle AdGuard-Produkte ermöglichen den Einsatz von DNS-Blocklisten, seien es einfache Hosts-Dateien oder Listen mit der [erweiterten Syntax](dns-filtering-syntax.md). Sie funktionieren ähnlich wie normale Blocklisten: Wenn eine DNS-Anfrage mit einer der Regeln in der aktiven Filterliste übereinstimmt, wird sie sperrt. To be more precise, the DNS server gives a non-routable IP address for such a request. +Aber wenn Sie sich nur auf DNS-Server verlassen, um Ihren DNS-Verkehr zu filtern, verlieren Sie jegliche Flexibilität. Wenn der gewählte Server eine Domain sperrt, können Sie nicht auf diese zugreifen. Mit AdGuard müssen Sie nicht einmal einen bestimmten DNS-Server konfigurieren, um den DNS-Verkehr zu filtern. Alle AdGuard-Produkte ermöglichen den Einsatz von DNS-Blocklisten, seien es einfache Hosts-Dateien oder Listen mit der [erweiterten Syntax](dns-filtering-syntax.md). Sie funktionieren ähnlich wie normale Blocklisten: Wenn eine DNS-Anfrage mit einer der Regeln in der aktiven Filterliste übereinstimmt, wird sie sperrt. Genauer gesagt, gibt der DNS-Server eine nicht weiterleitbare IP-Adresse für eine solche Anfrage an. :::tip -In AdGuard for iOS, first you have to enable *Advanced mode* in *Settings* in order to get access to DNS blocking. +In AdGuard für iOS müssen Sie zunächst den *Erweiterten Modus* in den *Einstellungen* aktivieren, um Zugang zur DNS-Blockierung zu erhalten. ::: -You can add as many custom blocklists as you wish. For instance, you can use [AdGuard DNS filter](https://github.com/AdguardTeam/AdGuardSDNSFilter). It quite literally blocks everything that AdGuard DNS server does, but in this case you are free to use any other DNS server. Plus, this way you can add more filters or create custom exception rules, all of which would be impossible with a simple "use a blocking DNS server" setup. +Sie können so viele benutzerdefinierte Sperrlisten hinzufügen, wie Sie möchten. Sie können zum Beispiel den [AdGuard DNS-Filter](https://github.com/AdguardTeam/AdGuardSDNSFilter) verwenden. Er sperrt buchstäblich alles, was der AdGuard DNS-Server tut, aber in diesem Fall können Sie jeden anderen DNS-Server verwenden. Außerdem können Sie auf diese Weise weitere Filter hinzufügen oder benutzerdefinierte Ausnahmeregeln erstellen, was mit einer einfachen „Verwendung eines sperrenden DNS-Servers” unmöglich wäre. -There are hundreds of different DNS blocklists, you can look for them [here](https://filterlists.com/). +Es gibt Hunderte von verschiedenen DNS-Sperrlisten, die Sie [hier](https://filterlists.com/) finden können. ## DNS-Filterung im Vergleich zur Netzwerkfilterung -Network filtering is what we call the 'regular' way AdGuard standalone apps process network traffic, hence the name. Feel free to brush up on it by reading [this article](https://adguard.com/kb/general/ad-filtering/how-ad-blocking-works/). +Netzwerkfilterung ist der Begriff, den wir für die 'übliche' Art und Weise verwenden, wie eigenständige AdGuard-Apps den Netzwerkverkehr verarbeiten, daher der Name. Sie können sich gerne näher damit vertraut machen, indem Sie [diesen Artikel](https://adguard.com/kb/general/ad-filtering/how-ad-blocking-works/) lesen. -First of all, we have to mention that with AdGuard you don't have to choose. You can always use both regular network filtering and DNS filtering at the same time. However, it's important to understand key differences between the two. DNS filtering has both its unique advantages and drawbacks: +Zunächst einmal müssen wir erwähnen, dass Sie mit AdGuard nicht wählen müssen. Sie können immer sowohl die reguläre Netzwerkfilterung als auch die DNS-Filterung gleichzeitig verwenden. Es ist jedoch wichtig, die Hauptunterschiede zwischen den beiden zu verstehen. Die DNS-Filterung hat sowohl ihre einzigartigen Vor- als auch Nachteile: -**Pros of DNS filtering:** +**Vorteile der DNS-Filterung:** 1. Auf einigen Plattformen ist dies die einzige Möglichkeit, eine systemweite Filterung zu erreichen. Unter iOS unterstützt beispielsweise nur der Safari-Browser das Sperren von Inhalten im bekannten Sinne, für alles andere gibt es nur DNS-Filterung. 1. Einige Formen der Verfolgung (wie [CNAME-cloaked tracking](https://adguard.com/blog/cname-tracking.html)) können nur durch DNS-Filterung bekämpft werden. 1. Die Phase der Verarbeitung einer DNS-Anfrage ist die früheste Phase, in der Sie möglicherweise mit einer Anzeige oder einem Tracker umgehen können. Dies hilft, ein wenig Akkulaufzeit und Datenverkehr zu sparen. -**Cons of DNS filtering:** +**Nachteile der DNS-Filterung:** -1. DNS filtering is "coarse", which means it doesn't remove whitespace left behind a blocked ad or apply any sorts of cosmetic filtering. Many of the more complicated ads can't be blocked on DNS-level (or rather, they can, but only by blocking the entire domains which are being used for other purposes). +1. Die DNS-Filterung ist „grob“, d. h. sie entfernt keine Leerräume, die hinter einer gesperrten Werbung zurückbleiben, und wendet auch keine kosmetische Filterung jeglicher Art an. Viele der komplizierteren Werbeanzeigen können nicht auf DNS-Ebene gesperrt werden (oder besser gesagt, sie können es, aber nur durch Sperrung der gesamten Domains, die für andere Zwecke verwendet werden). - ![Example of difference](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/dns_diff.jpg) *An example of the difference between DNS filtering and network filtering* + ![Beispiel für den Unterschied](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/dns_diff.jpg) *Ein Beispiel für den Unterschied zwischen DNS-Filterung und Netzwerk-Filterung* -1. It's not possible to know the origin of a DNS request, which means you can't distinguish between different apps on the DNS-level. This impacts the statistics negatively and makes it impossible to create app-specific filtering rules. +1. Es ist nicht möglich, den Ursprung einer DNS-Anfrage zu kennen, was bedeutet, dass man auf der DNS-Ebene nicht zwischen verschiedenen Apps unterscheiden kann. Dies wirkt sich negativ auf die Statistiken aus und macht es unmöglich, app-spezifische Filterregeln zu erstellen. -We recommend using DNS filtering in addition to network filtering, not instead of it, whenever possible. +Wir empfehlen, die DNS-Filterung nach Möglichkeit zusätzlich zur Netzwerkfilterung zu verwenden, nicht an deren Stelle. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md index bdd1d3c28..bf096700a 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -9,21 +9,21 @@ toc_max_heading_level: 4 Hier finden Sie eine Liste mit vertrauenswürdigen DNS-Anbietern. Um sie zu nutzen, installieren Sie zunächst AdGuard Werbeblocker oder AdGuard VPN auf Ihrem Gerät. Klicken Sie dann auf demselben Gerät auf den Link zu einem Anbieter in diesem Artikel -Quick links: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock), [Download AdGuard VPN](https://adguard-vpn.com/download.html?auto=true&utm_source=kb_dns) +Schnellzugriff: [AdGuard Werbeblocker herunterladen](https://agrd.io/download-kb-adblock), [AdGuard VPN herunterladen](https://adguard-vpn.com/download.html?auto=true&utm_source=kb_dns) ::: -## **Public anycast resolvers** +## **Öffentliche Anycast-Resolver** -These are globally distributed, large-scale DNS resolvers that use anycast routing to direct your DNS queries to the nearest data center. +Dabei handelt es sich um global verteilte, groß angelegte DNS-Resolver, die Anycast-Routing verwenden, um Ihre DNS-Anfragen an das nächstgelegene Rechenzentrum weiterzuleiten. ### AdGuard DNS -[AdGuard DNS](https://adguard-dns.io/welcome.html) is an alternative solution for ad blocking, privacy protection, and parental control. It provides the necessary number of protection features against online ads, trackers, and phishing, no matter what platform and device you use. +[AdGuard DNS](https://adguard-dns.io/welcome.html) ist eine alternative Lösung für Werbeblockierung, Schutz der Privatsphäre und Kindersicherung. Es bietet die notwendige Anzahl von Schutzfunktionen gegen Online-Werbung, Tracker und Phishing, unabhängig von der Plattform und dem Gerät, das Sie verwenden. #### Standard -These servers block ads, tracking, and phishing. +Diese Server sperren Werbung, Tracking und Phishing. | Protokoll | Adresse | | | -------------- | ----------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -37,11 +37,11 @@ These servers block ads, tracking, and phishing. #### Familienschutz -These servers provide the Default features + Blocking adult websites + Safe search. +Diese Server bieten die Standardfunktionen + Sperren von Websites für Erwachsene + sichere Suche. | Protokoll | Adresse | | | -------------- | ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `94.140.14.15` und `94.140.15.16` | [Add to AdGuard](adguard:add_dns_server?address=94.140.14.15&name=AdGuard%20DNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=94.140.14.15&name=AdGuard%20DNS) | +| DNS, IPv4 | `94.140.14.15` und `94.140.15.16` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=94.140.14.15&name=AdGuard%20DNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=94.140.14.15&name=AdGuard%20DNS) | | DNS, IPv6 | `2a10:50c0::bad1:ff` und `2a10:50c0::bad2:ff` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a10:50c0::bad1:ff&name=AdGuard%20DNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a10:50c0::bad1:ff&name=AdGuard%20DNS) | | DNS-over-HTTPS | `https://family.adguard-dns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://family.adguard-dns.com/dns-query&name=AdGuard%20DNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://family.adguard-dns.com/dns-query&name=AdGuard%20DNS) | | DNS-over-TLS | `tls://family.adguard-dns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://family.adguard-dns.com&name=AdGuard%20DNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://family.adguard-dns.com&name=AdGuard%20DNS) | @@ -51,7 +51,7 @@ These servers provide the Default features + Blocking adult websites + Safe sear #### Ohne Filterung -Each of these servers provides a secure and reliable connection, but unlike the "Standard" and "Family Protection" servers, they don't filter anything. +Jeder dieser Server bietet eine sichere und zuverlässige Verbindung, aber im Gegensatz zu den Servern „Standard“ und „Familienschutz“ filtern sie nichts. | Protokoll | Adresse | | | -------------- | ------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -65,1104 +65,1190 @@ Each of these servers provides a secure and reliable connection, but unlike the ### Ali DNS -[Ali DNS](https://alidns.com/) is a free recursive DNS service that committed to providing fast, stable and secure DNS resolution for the majority of Internet users. It includes AliGuard facility to protect users from various attacks and threats. +[Ali DNS](https://alidns.com/) ist ein kostenloser, rekursiver DNS-Dienst, der eine schnelle, stabile und sichere DNS-Auflösung bietet. Er enthält die AliGuard-Funktion zum Schutz vor verschiedenen Angriffen und Bedrohungen. -| Protokoll | Adresse | | -| -------------- | -------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `223.5.5.5` and `223.6.6.6` | [Add to AdGuard](adguard:add_dns_server?address=223.5.5.5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=223.5.5.5&name=) | -| DNS, IPv6 | `2400:3200::1` and `2400:3200:baba::1` | [Add to AdGuard](adguard:add_dns_server?address=2400:3200::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:3200::1&name=) | -| DNS-over-HTTPS | `https://dns.alidns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com) | -| DNS-over-TLS | `tls://dns.alidns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com) | -| DNS-over-QUIC | `quic://dns.alidns.com:853` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `223.5.5.5` und `223.6.6.6` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=223.5.5.5&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=223.5.5.5&name=) | +| DNS, IPv6 | `2400:3200::1` und `2400:3200:baba::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2400:3200::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2400:3200::1&name=) | +| DNS-over-HTTPS | `https://dns.alidns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com) | +| DNS-over-TLS | `tls://dns.alidns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com) | +| DNS-over-QUIC | `quic://dns.alidns.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853) | -### BebasDNS by BebasID +### BebasDNS von BebasID -[BebasDNS](https://github.com/bebasid/bebasdns) is a free and neutral public resolver based in Indonesia which supports OpenNIC domain. Created by Komunitas Internet Netral Indonesia (KINI) to serve Indonesian user with free and neutral internet connection. +[BebasDNS](https://github.com/bebasid/bebasdns) ist ein freier und neutraler öffentlicher Resolver mit Sitz in Indonesien, der die OpenNIC-Domain unterstützt. Erstellt von Komunitas Internet Netral Indonesia (KINI), um indonesischen Nutzer:innen eine kostenlose und neutrale Internetverbindung zu bieten. #### Standard -This is the default variant of BebasDNS. This variant blocks ads, malware, and phishing domains. +Dies ist die Standardvariante von BebasDNS. Diese Variante sperrt Werbung, Malware und Phishing-Domains. -| Protokoll | Adresse | | -| -------------- | -------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com) | -| DNS-over-TLS | `tls://dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.bebasid.com` IP: `103.87.68.194:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTQ6ODQ0MyAxXDKkdrOao8ZeLyu7vTnVrT0C7YlPNNf6trdMkje7QR8yLmRuc2NyeXB0LWNlcnQuZG5zLmJlYmFzaWQuY29t) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com) | +| DNS-over-TLS | `tls://dns.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dns.bebasid.com` IP: `103.87.68.194:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTQ6ODQ0MyAxXDKkdrOao8ZeLyu7vTnVrT0C7YlPNNf6trdMkje7QR8yLmRuc2NyeXB0LWNlcnQuZG5zLmJlYmFzaWQuY29t) | -#### Unfiltered +#### Ohne Filterung -This variant doesn't filter anything. +Bei dieser Variante wird nichts gefiltert. -| Protokoll | Adresse | | -| -------------- | -------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | -| DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | +| DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | -#### Security +#### Sicherheit -This is the security/antivirus variant of BebasDNS. This variant only blocks malware, and phishing domains. +Dies ist die Sicherheits-/Antivirus-Variante von BebasDNS. Diese Variante sperrt ausschließlich Malware- und Phishing-Domains. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://antivirus.bebasid.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com) | -| DNS-over-TLS | `tls://antivirus.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://antivirus.bebasid.com/dns-query` | [Zu Adguard hinzufügen](adguard:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com), [Zu Adguard VPN hinzufügen](adguardvpn:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com) | +| DNS-over-TLS | `tls://antivirus.bebasid.com:853` | [Zu Adguard hinzufügen](adguard:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853), [Zu Adguard VPN hinzufügen](adguardvpn:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853) | -#### Family +#### Familie -This is the family variant of BebasDNS. This variant blocks pornography, gambling, hate site, blocks malware, and phishing domains. +Dies ist die Familienvariante von BebasDNS. Diese Variante sperrt Pornografie, Glücksspiel, Hass-Seiten, sperrt Malware und Phishing-Domains. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://internetsehat.bebasid.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://internetsehat.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.internetsehat.bebasid.com` IP: `103.87.68.196:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTY6ODQ0MyD5k4vgIHmBCZ2DeLtmoDVu1C6nVrRNzSVgZ1T0m0-3rCkyLmRuc2NyeXB0LWNlcnQuaW50ZXJuZXRzZWhhdC5iZWJhc2lkLmNvbQ) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://internetsehat.bebasid.com/dns-query` | [Zu Adguard hinzufügen](adguard:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com), [Zu Adguard VPN hinzufügen](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://internetsehat.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.internetsehat.bebasid.com` IP: `103.87.68.196:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTY6ODQ0MyD5k4vgIHmBCZ2DeLtmoDVu1C6nVrRNzSVgZ1T0m0-3rCkyLmRuc2NyeXB0LWNlcnQuaW50ZXJuZXRzZWhhdC5iZWJhc2lkLmNvbQ) | -#### Family With Ad Filtering +#### Familienschutz mit Werbefilterung -This is the family variant of BebasDNS but with adblocker +Dies ist die Familienvariante von BebasDNS, aber mit Werbeblocker -| Protokoll | Adresse | | -| -------------- | ------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://internetsehat.bebasid.com/adblock` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://family-adblock.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://internetsehat.bebasid.com/adblock` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://family-adblock.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853) | -#### OISD Filter +#### OISD-Filter -This is a custom BebasDNS variant with only OISD Big filter +Dies ist eine benutzerdefinierte BebasDNS-Variante mit nur OISD Big-Filter -| Protokoll | Adresse | | -| -------------- | ---------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-oisd` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://oisd.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-oisd` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://oisd.dns.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853) | #### Hagezi Multi Normal Filter -This is a custom BebasDNS variant with only Hagezi Multi Normal filter +Dies ist eine benutzerdefinierte BebasDNS-Variante mit nur dem Hagezi Multi Normal-Filter -| Protokoll | Adresse | | -| -------------- | ------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-hagezi` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://hagezi.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-hagezi` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://hagezi.dns.bebasid.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853) | ### 0ms DNS -[DNS](https://0ms.dev/) is a global DNS resolution service provided by 0ms Group as an alternative to your current DNS provider. +[DNS](https://0ms.dev/) ist ein globaler DNS-Auflösungsdienst, der von der 0ms-Gruppe als Alternative zu Ihrem derzeitigen DNS-Anbieter angeboten wird. -It uses [OISD Big](https://oisd.nl/) as the basic filter to give everyone a more secure environment. It is designed with various optimizations, such as HTTP/3, caching, and more. It leverages machine learning to protect users from potential security threats while also optimizing itself over time. +Er verwendet [OISD Big](https://oisd.nl/) als Basisfilter, um allen eine sicherere Umgebung zu bieten. Er wurde mit verschiedenen Optimierungen entwickelt, wie HTTP/3, Caching und mehr. Es nutzt maschinelles Lernen, um Benutzer vor potenziellen Sicherheitsbedrohungen zu schützen und sich gleichzeitig im Laufe der Zeit zu optimieren. -| Protokoll | Adresse | | -| -------------- | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://0ms.dev/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev) | +| Protokoll | Adresse | | +| -------------- | --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://0ms.dev/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev) | ### CFIEC Public DNS -IPv6-based anycast DNS service with strong security capabilities and protection from spyware, malicious websites. It supports DNS64 to provide domain name resolution only for IPv6 users. +IPv6-basierter Anycast-DNS-Dienst mit starken Sicherheitsfunktionen und Schutz vor Spyware und bösartigen Websites. Er unterstützt DNS64, um die Auflösung von Domainnamen nur für IPv6-Benutzer zu ermöglichen. -| Protokoll | Adresse | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv6 | `240C::6666` and `240C::6644` | [Add to AdGuard](adguard:add_dns_server?address=240C::6666&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=240C::6666&name=) | -| DNS-over-HTTPS | `https://dns.cfiec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net) | -| DNS-over-TLS | `tls://dns.cfiec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net) | +| Protokoll | Adresse | | +| -------------- | --------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv6 | `240C::6666` und `240C::6644` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=240C::6666&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=240C::6666&name=) | +| DNS-over-HTTPS | `https://dns.cfiec.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net) | +| DNS-over-TLS | `tls://dns.cfiec.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net) | ### Cisco OpenDNS -[Cisco OpenDNS](https://www.opendns.com/) is a service which extends the DNS by incorporating features such as content filtering and phishing protection with a zero downtime. +[Cisco OpenDNS](https://www.opendns.com/) ist ein Dienst, der das DNS um Funktionen wie Inhaltsfilterung und Phishing-Schutz erweitert, ohne dass es zu Ausfallzeiten kommt. #### Standard -DNS servers with custom filtering that protects your device from malware. +DNS-Server mit benutzerdefinierter Filterung, die Ihr Gerät vor Malware schützt. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.222` and `208.67.220.220` | [Add to AdGuard](adguard:add_dns_server?address=208.67.222.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.222&name=) | -| DNS, IPv6 | `2620:119:35::35` and `2620:119:53::53` | [Add to AdGuard](adguard:add_dns_server?address=2620:119:35::35&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.220` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.opendns.com` IP: `[2620:0:ccc::2]` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | -| DNS-over-HTTPS | `https://doh.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com) | -| DNS-over-TLS | `tls://dns.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `208.67.222.222` und `208.67.220.220` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=208.67.222.222&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=208.67.222.222&name=) | +| DNS, IPv6 | `2620:119:35::35` und `2620:119:53::53` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:119:35::35&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.220` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.opendns.com` IP: `[2620:0:ccc::2]` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | +| DNS-over-HTTPS | `https://doh.opendns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com) | +| DNS-over-TLS | `tls://dns.opendns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com) | #### FamilyShield -OpenDNS servers that provide adult content blocking. +OpenDNS-Server, die das Sperren von Inhalten für Erwachsene ermöglichen. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.123` and `208.67.220.123` | [Add to AdGuard](adguard:add_dns_server?address=208.67.222.123&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.123&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.123` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | -| DNS-over-HTTPS | `https://doh.familyshield.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com) | -| DNS-over-TLS | `tls://familyshield.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `208.67.222.123` und `208.67.220.123` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=208.67.222.123&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=208.67.222.123&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.123` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNS-over-HTTPS | `https://doh.familyshield.opendns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com) | +| DNS-over-TLS | `tls://familyshield.opendns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com) | #### Sandbox -Non-filtering OpenDNS servers. +OpenDNS-Server ohne Filterung. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.2` and `208.67.220.2` | [Add to AdGuard](adguard:add_dns_server?address=208.67.220.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.2&name=) | -| DNS, IPv6 | `2620:0:ccc::2` IP: `2620:0:ccd::2` | [Add to AdGuard](adguard:add_dns_server?address=2620:0:ccc::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:0:ccc::2&name=) | -| DNS-over-HTTPS | `https://doh.sandbox.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com) | -| DNS-over-TLS | `tls://sandbox.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://sandbox.opendns.com&name=sandbox.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://sandbox.opendns.com/dns-query&name=sandbox.opendns.com) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `208.67.222.2` und `208.67.220.2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=208.67.220.2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=208.67.222.2&name=) | +| DNS, IPv6 | `2620:0:ccc::2` IP: `2620:0:ccd::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:0:ccc::2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:0:ccc::2&name=) | +| DNS-over-HTTPS | `https://doh.sandbox.opendns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com) | +| DNS-over-TLS | `tls://sandbox.opendns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://sandbox.opendns.com&name=sandbox.opendns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://sandbox.opendns.com/dns-query&name=sandbox.opendns.com) | :::info -OpenDNS's servers remove the AUTHORITY sections from certain responses, including those with NODATA, which makes caching such responses impossible. +Die Server von OpenDNS entfernen die AUTHORITY-Abschnitte aus bestimmten Antworten, einschließlich derer mit NODATA, was das Zwischenspeichern solcher Antworten unmöglich macht. ::: ### CleanBrowsing -[CleanBrowsing](https://cleanbrowsing.org/) is a DNS service which provides customizable filtering. This service offers a safe way to browse the web without inappropriate content. +[CleanBrowsing](https://cleanbrowsing.org/) ist ein DNS-Dienst, der anpassbare Filterung bietet. Dieser Dienst bietet eine sichere Möglichkeit zum Surfen im Internet ohne ungeeignete Inhalte. -#### Family Filter +#### Familienfilter -Blocks access to all adult, pornographic and explicit sites, including proxy & VPN domains and mixed content sites. +Sperrt den Zugang zu allen nicht jugendfreien, pornografischen und expliziten Websites, einschließlich Proxy- und VPN-Domains und Websites mit gemischten Inhalten. -| Protokoll | Adresse | | -| -------------- | -------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.168` and `185.228.169.168` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.168&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.168&name=) | -| DNS, IPv6 | `2a0d:2a00:1::` and `2a0d:2a00:2::` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::&name=) | -| DNSCrypt, IPv4 | Provider: `cleanbrowsing.org` IP: `185.228.168.168:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFDE4NS4yMjguMTY4LjE2ODo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | -| DNSCrypt, IPv6 | Provider: `cleanbrowsing.org` IP: `[2a0d:2a00:1::]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFFsyYTBkOjJhMDA6MTo6XTo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/family-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://family-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.168` und `185.228.169.168` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=185.228.168.168&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=185.228.168.168&name=) | +| DNS, IPv6 | `2a0d:2a00:1::` und `2a0d:2a00:2::` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a0d:2a00:1::&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a0d:2a00:1::&name=) | +| DNSCrypt, IPv4 | Anbieter: `cleanbrowsing.org` IP: `185.228.168.168:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFDE4NS4yMjguMTY4LjE2ODo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | +| DNSCrypt, IPv6 | Anbieter: `cleanbrowsing.org` IP: `[2a0d:2a00:1::]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFFsyYTBkOjJhMDA6MTo6XTo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/family-filter/` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://family-filter-dns.cleanbrowsing.org` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org) | -#### Adult Filter +#### Filter für Erwachseneninhalte -Less restrictive than the Family filter, it only blocks access to adult content and malicious and phishing domains. +Er ist weniger restriktiv als der Familienfilter und sperrt nur den Zugang zu Inhalten für Erwachsene sowie zu bösartigen und Phishing-Domains. -| Protokoll | Adresse | | -| -------------- | --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.10` and `185.228.169.11` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.10&name=) | -| DNS, IPv6 | `2a0d:2a00:1::1` and `2a0d:2a00:2::1` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | -| DNSCrypt, IPv4 | Provider: `cleanbrowsing.org` IP: `185.228.168.10:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | -| DNSCrypt, IPv6 | Provider: `cleanbrowsing.org` IP: `[2a0d:2a00:1::1]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.10` und `185.228.169.11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=185.228.168.10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=185.228.168.10&name=) | +| DNS, IPv6 | `2a0d:2a00:1::1` und `2a0d:2a00:2::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a0d:2a00:1::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | +| DNSCrypt, IPv4 | Anbieter: `cleanbrowsing.org` IP: `185.228.168.10:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | +| DNSCrypt, IPv6 | Anbieter: `cleanbrowsing.org` IP: `[2a0d:2a00:1::1]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | -#### Security Filter +#### Sicherheitsfilter -Blocks phishing, spam and malicious domains. +Sperrt Phishing, Spam und bösartige Domains. -| Protokoll | Adresse | | -| -------------- | ---------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.9` and `185.228.169.9` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.9&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.9&name=) | -| DNS, IPv6 | `2a0d:2a00:1::2` and `2a0d:2a00:2::2` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.9` und `185.228.169.9` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=185.228.168.9&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=185.228.168.9&name=) | +| DNS, IPv6 | `2a0d:2a00:1::2` und `2a0d:2a00:2::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a0d:2a00:1::2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | ### Cloudflare DNS -[Cloudflare DNS](https://1.1.1.1/) is a free and fast DNS service which functions as a recursive name server providing domain name resolution for any host on the Internet. +[Cloudflare DNS](https://1.1.1.1/) ist ein kostenloser und schneller DNS-Dienst, der als rekursiver Namensserver fungiert und die Auflösung von Domainnamen für jeden Host im Internet ermöglicht. #### Standard -| Protokoll | Adresse | | -| -------------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.1` and `1.0.0.1` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.1&name=) | -| DNS, IPv6 | `2606:4700:4700::1111` and `2606:4700:4700::1001` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1111&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | -| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | -| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | -| DNS-over-TLS | `tls://one.one.one.one` | [Add to AdGuard](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | +| Protokoll | Adresse | | +| -------------------- | ------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.1` und `1.0.0.1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=1.1.1.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=1.1.1.1&name=) | +| DNS, IPv6 | `2606:4700:4700::1111` und `2606:4700:4700::1001` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2606:4700:4700::1111&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | +| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | +| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | +| DNS-over-TLS | `tls://one.one.one.one` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | -#### Malware blocking only +#### Nur zum Sperren von Malware -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.2` and `1.0.0.2` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.2&name=) | -| DNS, IPv6 | `2606:4700:4700::1112` and `2606:4700:4700::1002` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1112&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1112&name=) | -| DNS-over-HTTPS | `https://security.cloudflare-dns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com) | -| DNS-over-TLS | `tls://security.cloudflare-dns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.2` und `1.0.0.2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=1.1.1.2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=1.1.1.2&name=) | +| DNS, IPv6 | `2606:4700:4700::1112` und `2606:4700:4700::1002` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2606:4700:4700::1112&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2606:4700:4700::1112&name=) | +| DNS-over-HTTPS | `https://security.cloudflare-dns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com) | +| DNS-over-TLS | `tls://security.cloudflare-dns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com) | -#### Malware and adult content blocking +#### Sperren von Malware und jugendgefährdenten Inhalten -| Protokoll | Adresse | | -| -------------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.3` and `1.0.0.3` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.3&name=) | -| DNS, IPv6 | `2606:4700:4700::1113` and `2606:4700:4700::1003` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1113&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1113&name=) | -| DNS-over-HTTPS, IPv4 | `https://family.cloudflare-dns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com) | -| DNS-over-TLS | `tls://family.cloudflare-dns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com) | +| Protokoll | Adresse | | +| -------------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.3` und `1.0.0.3` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=1.1.1.3&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=1.1.1.3&name=) | +| DNS, IPv6 | `2606:4700:4700::1113` und `2606:4700:4700::1003` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2606:4700:4700::1113&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2606:4700:4700::1113&name=) | +| DNS-over-HTTPS, IPv4 | `https://family.cloudflare-dns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com) | +| DNS-over-TLS | `tls://family.cloudflare-dns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com) | ### Comodo Secure DNS -[Comodo Secure DNS](https://comodo.com/secure-dns/) is a domain name resolution service that resolves your DNS requests through worldwide network of DNS servers. Removes excessive ads and protects from phishing and spyware. +[Comodo Secure DNS](https://comodo.com/secure-dns/) ist ein Dienst zur Auflösung von Domainnamen, der Ihre DNS-Anfragen über ein weltweites Netz von DNS-Servern auflöst. Entfernt übermäßige Werbung und schützt vor Phishing und Spyware. | Protokoll | Adresse | | | -------------- | --------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `8.26.56.26` and `8.20.247.20` | [Add to AdGuard](adguard:add_dns_server?address=8.26.56.26&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=8.26.56.26&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.shield-2.dnsbycomodo.com` IP: `8.20.247.2` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAACjguMjAuMjQ3LjIg0sJUqpYcHsoXmZb1X7yAHwg2xyN5q1J-zaiGG-Dgs7AoMi5kbnNjcnlwdC1jZXJ0LnNoaWVsZC0yLmRuc2J5Y29tb2RvLmNvbQ) | +| DNS, IPv4 | `8.26.56.26` und `8.20.247.20` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=8.26.56.26&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=8.26.56.26&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.shield-2.dnsbycomodo.com` IP: `8.20.247.2` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAACjguMjAuMjQ3LjIg0sJUqpYcHsoXmZb1X7yAHwg2xyN5q1J-zaiGG-Dgs7AoMi5kbnNjcnlwdC1jZXJ0LnNoaWVsZC0yLmRuc2J5Y29tb2RvLmNvbQ) | ### ControlD -[ControlD](https://controld.com/free-dns) is a customizable DNS service with proxy capabilities. This means it not only blocks things (ads, porn, etc.), but can also unblock websites and services. +[ControlD](https://controld.com/free-dns) ist ein anpassbarer DNS-Dienst mit Proxy-Funktionen. Das bedeutet, dass es nicht nur Werbung, Pornos usw. sperrt, sondern auch Websites und Dienste entsperren kann. #### Ohne Filterung -| Protokoll | Adresse | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.0` and `76.76.10.0` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | -| IPv6 | `2606:1a40::` and `2606:1a40:1::` | [Add to AdGuard](adguard:add_dns_server?address=2606:1a40::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:1a40::&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p0` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p0&name=) | -| DNS-over-TLS | `p0.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=p0.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=p0.freedns.controld.com&name=) | +| Protokoll | Adresse | | +| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `76.76.2.0` und `76.76.10.0` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=76.76.2.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=76.76.2.1&name=) | +| IPv6 | `2606:1a40::` und `2606:1a40:1::` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2606:1a40::&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2606:1a40::&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p0` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://freedns.controld.com/p0&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://freedns.controld.com/p0&name=) | +| DNS-over-TLS | `p0.freedns.controld.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=p0.freedns.controld.com&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=p0.freedns.controld.com&name=) | -#### Block malware +#### Malware sperren -| Protokoll | Adresse | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.1` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p1` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p1&name=) | -| DNS-over-TLS | `tls://p1.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://p1.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p1.freedns.controld.com&name=) | +| Protokoll | Adresse | | +| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `76.76.2.1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=76.76.2.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=76.76.2.1&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://freedns.controld.com/p1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://freedns.controld.com/p1&name=) | +| DNS-over-TLS | `tls://p1.freedns.controld.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://p1.freedns.controld.com&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://p1.freedns.controld.com&name=) | -#### Block malware + ads +#### Malware und Werbung sperren -| Protokoll | Adresse | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.2` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.2&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p2` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p2&name=) | -| DNS-over-TLS | `tls://p2.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://p2.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p2.freedns.controld.com&name=) | +| Protokoll | Adresse | | +| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `76.76.2.2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=76.76.2.2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=76.76.2.2&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://freedns.controld.com/p2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://freedns.controld.com/p2&name=) | +| DNS-over-TLS | `tls://p2.freedns.controld.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://p2.freedns.controld.com&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://p2.freedns.controld.com&name=) | -#### Block malware + ads + social +#### Malware, Werbung und soziale Netzwerke sperren -| Protokoll | Adresse | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.3` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.3&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p3` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p3&name=) | -| DNS-over-TLS | `tls://p3.freedns.controld.com` | [[Add to AdGuard](adguard:add_dns_server?address=tls://p3.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p3.freedns.controld.com&name=) | +| Protokoll | Adresse | | +| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `76.76.2.3` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=76.76.2.3&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=76.76.2.3&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p3` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://freedns.controld.com/p3&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://freedns.controld.com/p3&name=) | +| DNS-over-TLS | `tls://p3.freedns.controld.com` | [[Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://p3.freedns.controld.com&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://p3.freedns.controld.com&name=) | ### DeCloudUs DNS -[DeCloudUs DNS](https://decloudus.com/) is a DNS service that lets you block anything you wish while by default protecting you and your family from ads, trackers, malware, phishing, malicious sites, and much more. +[DeCloudUs DNS](https://decloudus.com/) ist ein DNS-Dienst, mit dem Sie alles sperren können, was Sie möchten, und der Sie und Ihre Familie standardmäßig vor Werbung, Trackern, Malware, Phishing, bösartigen Websites und vielem mehr schützt. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.DeCloudUs-test` IP: `78.47.212.211:9443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjc4LjQ3LjIxMi4yMTE6OTQ0MyBNRN4TaVynkcwkVAbSBrCvr4X3c3Cygz_4VDUcRhhhYx4yLmRuc2NyeXB0LWNlcnQuRGVDbG91ZFVzLXRlc3Q) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.DeCloudUs-test` IP: `[2a01:4f8:13a:250b::30]:9443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAHFsyYTAxOjRmODoxM2E6MjUwYjo6MzBdOjk0NDMgTUTeE2lcp5HMJFQG0gawr6-F93NwsoM_-FQ1HEYYYWMeMi5kbnNjcnlwdC1jZXJ0LkRlQ2xvdWRVcy10ZXN0) | -| DNS-over-HTTPS | `https://dns.decloudus.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com) | -| DNS-over-TLS | `tls://dns.decloudus.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.DeCloudUs-test` IP: `78.47.212.211:9443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEjc4LjQ3LjIxMi4yMTE6OTQ0MyBNRN4TaVynkcwkVAbSBrCvr4X3c3Cygz_4VDUcRhhhYx4yLmRuc2NyeXB0LWNlcnQuRGVDbG91ZFVzLXRlc3Q) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.DeCloudUs-test` IP: `[2a01:4f8:13a:250b::30]:9443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAHFsyYTAxOjRmODoxM2E6MjUwYjo6MzBdOjk0NDMgTUTeE2lcp5HMJFQG0gawr6-F93NwsoM_-FQ1HEYYYWMeMi5kbnNjcnlwdC1jZXJ0LkRlQ2xvdWRVcy10ZXN0) | +| DNS-over-HTTPS | `https://dns.decloudus.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com) | +| DNS-over-TLS | `tls://dns.decloudus.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com) | ### DNS Privacy -A collaborative open project to promote, implement, and deploy [DNS Privacy](https://dnsprivacy.org/). +Ein gemeinschaftliches offenes Projekt zur Förderung, Implementierung und Bereitstellung von [DNS Privacy](https://dnsprivacy.org/). -#### DNS servers run by the [Stubby developers](https://getdnsapi.net/) +#### DNS-Server, die von den [Stubby-Entwicklern](https://getdnsapi.net/) geführt werden -| Protokoll | Adresse | | -| ------------ | ----------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Hostname: `tls://getdnsapi.net` IP: `185.49.141.37` and IPv6: `2a04:b900:0:100::37` | [Add to AdGuard](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls.sinodun.com` IP: `145.100.185.15` and IPv6: `2001:610:1:40ba:145:100:185:15` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls1.sinodun.com` IP: `145.100.185.16` and IPv6: `2001:610:1:40ba:145:100:185:16` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | +| Protokoll | Adresse | | +| ------------ | ----------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | Hostname: `tls://getdnsapi.net` IP: `185.49.141.37` und IPv6: `2a04:b900:0:100::37` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | +| DNS-over-TLS | Anbieter: `Surfnet` Hostname: `tls://dnsovertls.sinodun.com` IP: `145.100.185.15` und IPv6: `2001:610:1:40ba:145:100:185:15` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | +| DNS-over-TLS | Anbieter: `Surfnet` Hostname: `tls://dnsovertls1.sinodun.com` IP: `145.100.185.16` und IPv6: `2001:610:1:40ba:145:100:185:16` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | -#### Other DNS servers with no-logging policy +#### Andere DNS-Server mit No-Logging-Richtlinie -| Protokoll | Adresse | | -| ------------------ | -------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://unicast.censurfridns.dk` IP: `89.233.43.71` and IPv6: `2a01:3a0:53:53::0` | [Add to AdGuard](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://anycast.censurfridns.dk` IP: `91.239.100.100` and IPv6: `2001:67c:28a4::` | [Add to AdGuard](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | -| DNS-over-TLS | Provider: `dkg` Hostname: `tls://dns.cmrg.net` IP: `199.58.81.218` and IPv6: `2001:470:1c:76d::53` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.larsdebruin.net` IP: `51.15.70.167` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | -| DNS-over-TLS | Hostname: `tls://dns-tls.bitwiseshift.net` IP: `81.187.221.24` and IPv6: `2001:8b0:24:24::24` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | -| DNS-over-TLS | Hostname: `tls://ns1.dnsprivacy.at` IP: `94.130.110.185` and IPv6: `2a01:4f8:c0c:3c03::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | -| DNS-over-TLS | Hostname: `tls://ns2.dnsprivacy.at` IP: `94.130.110.178` and IPv6: `2a01:4f8:c0c:3bfc::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.bitgeek.in` IP: `139.59.51.46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | -| DNS-over-TLS | Hostname: `tls://dns.neutopia.org` IP: `89.234.186.112` and IPv6: `2a00:5884:8209::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | -| DNS-over-TLS | Provider: `Go6Lab` Hostname: `tls://privacydns.go6lab.si` and IPv6: `2001:67c:27e4::35` | [Add to AdGuard](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | -| DNS-over-TLS | Hostname: `tls://dot.securedns.eu` IP: `146.185.167.43` and IPv6: `2a03:b0c0:0:1010::e9a:3001` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | +| Protokoll | Adresse | | +| ------------------ | -------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | Anbieter: `UncensoredDNS` Hostname: `tls://unicast.censurfridns.dk` IP: `89.233.43.71` und IPv6: `2a01:3a0:53:53::0` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | +| DNS-over-TLS | Anbieter: `UncensoredDNS` Hostname: `tls://anycast.censurfridns.dk` IP: `91.239.100.100` und IPv6: `2001:67c:28a4::` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | +| DNS-over-TLS | Anbieter: `dkg` Hostname: `tls://dns.cmrg.net` IP: `199.58.81.218` und IPv6: `2001:470:1c:76d::53` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | +| DNS-over-TLS, IPv4 | Hostname: `tls://dns.larsdebruin.net` IP: `51.15.70.167` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | +| DNS-over-TLS | Hostname: `tls://dns-tls.bitwiseshift.net` IP: `81.187.221.24` und IPv6: `2001:8b0:24:24::24` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | +| DNS-over-TLS | Hostname: `tls://ns1.dnsprivacy.at` IP: `94.130.110.185` und IPv6: `2a01:4f8:c0c:3c03::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | +| DNS-over-TLS | Hostname: `tls://ns2.dnsprivacy.at` IP: `94.130.110.178` und IPv6: `2a01:4f8:c0c:3bfc::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | +| DNS-over-TLS, IPv4 | Hostname: `tls://dns.bitgeek.in` IP: `139.59.51.46` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | +| DNS-over-TLS | Hostname: `tls://dns.neutopia.org` IP: `89.234.186.112` und IPv6: `2a00:5884:8209::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | +| DNS-over-TLS | Anbieter: `Go6Lab` Hostname: `tls://privacydns.go6lab.si` und IPv6: `2001:67c:27e4::35` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | +| DNS-over-TLS | Hostname: `tls://dot.securedns.eu` IP: `146.185.167.43` und IPv6: `2a03:b0c0:0:1010::e9a:3001` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | -#### DNS servers with minimal logging/restrictions +#### DNS-Server mit minimaler Protokollierung/Einschränkungen -These servers use some logging, self-signed certs or no support for strict mode. +Diese Server verwenden einige Protokollierung, selbstsignierte Zertifikate oder keine Unterstützung für den strikten Modus. -| Protokoll | Adresse | | -| ------------ | ----------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `NIC Chile` Hostname: `dnsotls.lab.nic.cl` IP: `200.1.123.46` and IPv6: `2001:1398:1:0:200:1:123:46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | -| DNS-over-TLS | Provider: `OARC` Hostname: `tls-dns-u.odvr.dns-oarc.net` IP: `184.105.193.78` and IPv6: `2620:ff:c000:0:1::64:25` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | +| Protokoll | Adresse | | +| ------------ | ----------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | Anbieter: `NIC Chile` Hostname: `dnsotls.lab.nic.cl` IP: `200.1.123.46` und IPv6: `2001:1398:1:0:200:1:123:46` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | +| DNS-over-TLS | Anbieter: `OARC` Hostname: `tls-dns-u.odvr.dns-oarc.net` IP: `184.105.193.78` und IPv6: `2620:FF:C000:0:1::64:25` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | ### DNS.SB -[DNS.SB](https://dns.sb/) provides free DNS service without logging and with DNSSEC enabled. +[DNS.SB](https://dns.sb/) bietet einen kostenlosen DNS-Dienst ohne Protokollierung und mit aktiviertem DNSSEC. -| Protokoll | Adresse | | -| -------------- | ----------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.222.222.222` and `45.11.45.11` | [Add to AdGuard](adguard:add_dns_server?address=185.222.222.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.222.222.222&name=) | -| DNS, IPv6 | `2a09::` and `2a11::` | [Add to AdGuard](adguard:add_dns_server?address=2a09::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a09::&name=) | -| DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | -| DNS-over-TLS | `tls://dot.sb` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.222.222.222` und `45.11.45.11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=185.222.222.222&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=185.222.222.222&name=) | +| DNS, IPv6 | `2a09::` und `2a11::` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a09::&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a09::&name=) | +| DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | +| DNS-over-TLS | `tls://dot.sb` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) ist ein datenschutzfreundlicher DNS-Anbieter mit jahrelanger Erfahrung in der Entwicklung von Auflösungsdiensten für Domainnamen. Sein Ziel ist es, einen schnelleren, genaueren und stabileren rekursiven Auflösungsdienst zu bieten. -| Protokoll | Adresse | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protokoll | Adresse | | +| -------------- | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=119.29.29.29&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2402:4e00::&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO -[DNSWatchGO](https://www.watchguard.com/wgrd-products/dnswatchgo) is a DNS service by WatchGuard that prevents people from interacting with malicious content. +[DNSWatchGO](https://www.watchguard.com/wgrd-products/dnswatchgo) ist ein DNS-Dienst von WatchGuard, der verhindert, dass Menschen mit bösartigen Inhalten in Kontakt kommen. + +| Protokoll | Adresse | | +| --------- | ---------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `54.174.40.213` und `52.3.100.184` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=54.174.40.213&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=54.174.40.213&name=) | + +### dns0.eu -| Protokoll | Adresse | | -| --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +[dns0.eu](https://www.dns0.eu) ist ein kostenloser, souveräner und DSGVO-konformer rekursiver DNS-Auflösungsdienst mit einem starken Fokus auf Sicherheit zum Schutz der Bürger und Organisationen der Europäischen Union. + +| Protokoll | Adresse | | +| -------------- | -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.110.81.0` und `185.253.5.0` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=193.110.81.0&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Zu AdGuard hinzufügen](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Zu AdGuard hinzufügen](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://zero.dns0.eu), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | ### Dyn DNS -[Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. +[Dyn DNS](https://help.dyn.com/internet-guide-setup/) ist ein kostenloser alternativer DNS-Dienst von Dyn. -| Protokoll | Adresse | | -| --------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `216.146.35.35` and `216.146.36.36` | [Add to AdGuard](adguard:add_dns_server?address=216.146.35.35&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=216.146.35.35&name=) | +| Protokoll | Adresse | | +| --------- | ----------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `216.146.35.35` und `216.146.36.36` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=216.146.35.35&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=216.146.35.35&name=) | ### Freenom World -[Freenom World](https://freenom.world/en/index.html) is a free anonymous DNS resolver by Freenom World. +[Freenom World](https://freenom.world/en/index.html) ist ein kostenloser anonymer DNS-Resolver von Freenom World. -| Protokoll | Adresse | | -| --------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `80.80.80.80` and `80.80.81.81` | [Add to AdGuard](adguard:add_dns_server?address=80.80.80.80&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=80.80.80.80&name=) | +| Protokoll | Adresse | | +| --------- | ------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `80.80.80.80` und `80.80.81.81` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=80.80.80.80&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=80.80.80.80&name=) | ### Google DNS -[Google DNS](https://developers.google.com/speed/public-dns/) is a free, global DNS resolution service that you can use as an alternative to your current DNS provider. +[Google DNS](https://developers.google.com/speed/public-dns/) ist ein kostenloser, globaler DNS-Auflösungsdienst, den Sie als Alternative zu Ihrem derzeitigen DNS-Anbieter nutzen können. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `8.8.8.8` and `8.8.4.4` | [Add to AdGuard](adguard:add_dns_server?address=8.8.8.8&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=8.8.8.8&name=) | -| DNS, IPv6 | `2001:4860:4860::8888` and `2001:4860:4860::8844` | [Add to AdGuard](adguard:add_dns_server?address=2001:4860:4860::8888&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:4860:4860::8888&name=) | -| DNS-over-HTTPS | `https://dns.google/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.google/dns-query&name=dns.google), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.google/dns-query&name=dns.google) | -| DNS-over-TLS | `tls://dns.google` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.google&name=dns.google), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.google&name=dns.google) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `8.8.8.8` und `8.8.4.4` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=8.8.8.8&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=8.8.8.8&name=) | +| DNS, IPv6 | `2001:4860:4860::8888` und `2001:4860:4860::8844` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:4860:4860::8888&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:4860:4860::8888&name=) | +| DNS-over-HTTPS | `https://dns.google/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.google/dns-query&name=dns.google), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.google/dns-query&name=dns.google) | +| DNS-over-TLS | `tls://dns.google` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.google&name=dns.google), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.google&name=dns.google) | ### Hurricane Electric Public Recursor -Hurricane Electric Public Recursor is a free alternative DNS service by Hurricane Electric with anycast. +Hurricane Electric Public Recursor ist ein kostenloser alternativer DNS-Dienst von Hurricane Electric mit Anycast. -| Protokoll | Adresse | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `74.82.42.42` | [Add to AdGuard](adguard:add_dns_server?address=74.82.42.42&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=74.82.42.42&name=) | -| DNS, IPv6 | `2001:470:20::2` | [Add to AdGuard](adguard:add_dns_server?address=2001:470:20::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:470:20::2&name=) | -| DNS-over-HTTPS | `https://ordns.he.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net) | -| DNS-over-TLS | `tls://ordns.he.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net) | +| Protokoll | Adresse | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `74.82.42.42` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=74.82.42.42&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=74.82.42.42&name=) | +| DNS, IPv6 | `2001:470:20::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:470:20::2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:470:20::2&name=) | +| DNS-over-HTTPS | `https://ordns.he.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net) | +| DNS-over-TLS | `tls://ordns.he.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net) | ### Mullvad -[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) provides publicly accessible DNS with QNAME minimization, endpoints located in Germany, Singapore, Sweden, United Kingdom and United States (Dallas & New York). +[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) bietet öffentlich zugängliche DNS mit QNAME-Minimierung, Endpunkte in Deutschland, Singapur, Schweden, dem Vereinigten Königreich und den Vereinigten Staaten (Dallas und New York). #### Ohne Filterung -| Protokoll | Adresse | | -| -------------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | -| DNS-over-TLS | `tls://dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | +| DNS-over-TLS | `tls://dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | -#### Ad blocking +#### Sperren von Werbung -| Protokoll | Adresse | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | -| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | +| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | -#### Ad + malware blocking +#### Sperren von Werbung und Malware -| Protokoll | Adresse | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | -| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | +| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | -#### Ad + malware + social media blocking +#### Sperren von Werbung, Malware und sozialen Medien -| Protokoll | Adresse | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | -| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | +| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | -#### Ad + malware + adult + gambling blocking +#### Sperren von Werbung + Malware + Erotik + Glücksspiel -| Protokoll | Adresse | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | -| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | +| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | -#### Ad + malware + adult + gambling + social media blocking +#### Sperren von Werbung + Malware + Erotik + Glücksspiel + Soziale Medien -| Protokoll | Adresse | | -| -------------- | --------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | -| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | +| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | ### Nawala Childprotection DNS -[Nawala Childprotection DNS](http://nawala.id/) is an anycast Internet filtering system that protects children from inappropriate websites and abusive contents. +[Nawala Childprotection DNS](http://nawala.id/) ist ein Anycast-Internet-Filtersystem, das Kinder vor ungeeigneten Websites und missbräuchlichen Inhalten schützt. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `180.131.144.144` and `180.131.145.145` | [Add to AdGuard](adguard:add_dns_server?address=180.131.144.144&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=180.131.144.144&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.nawala.id` IP: `180.131.144.144` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `180.131.144.144` und `180.131.145.145` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=180.131.144.144&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=180.131.144.144&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.nawala.id` IP: `180.131.144.144` | [Zu AdGuard hinzufügen](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | ### Neustar Recursive DNS -[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) is a free cloud-based recursive DNS service that delivers fast and reliable access to sites and online applications with built-in security and threat intelligence. +[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) ist ein kostenloser Cloud-basierter rekursiver DNS-Dienst, der einen schnellen und zuverlässigen Zugang zu Websites und Online-Anwendungen mit integrierter Sicherheit und Bedrohungsanalyse bietet. -#### Reliability & Performance 1 +#### Zuverlässigkeit und Leistung 1 -These servers provide reliable and fast DNS lookups without blocking any specific categories. +Diese Server bieten zuverlässige und schnelle DNS-Abfragen, ohne bestimmte Kategorien zu sperren. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.1` and `156.154.71.1` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.1&name=) | -| DNS, IPv6 | `2610:a1:1018::1` and `2610:a1:1019::1` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.1` und `156.154.71.1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=156.154.70.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=156.154.70.1&name=) | +| DNS, IPv6 | `2610:a1:1018::1` und `2610:a1:1019::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2610:a1:1018::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | -#### Reliability & Performance 2 +#### Zuverlässigkeit und Leistung 2 -These servers provide reliable and fast DNS lookups without blocking any specific categories and also prevent redirecting NXDomain (non-existent domain) responses to landing pages. +Diese Server bieten zuverlässige und schnelle DNS-Abfragen, ohne bestimmte Kategorien zu blockieren, und verhindern auch die Umleitung von NXDomain-Antworten (nicht existierende Domains) auf Zielseiten. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.5` and `156.154.71.5` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.5&name=) | -| DNS, IPv6 | `2610:a1:1018::5` and `2610:a1:1019::5` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.5` und `156.154.71.5` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=156.154.70.5&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=156.154.70.5&name=) | +| DNS, IPv6 | `2610:a1:1018::5` und `2610:a1:1019::5` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2610:a1:1018::5&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | -#### Threat Protection +#### Schutz vor Bedrohungen -These servers provide protection against malicious domains and also include "Reliability & Performance" features. +Diese Server bieten Schutz vor bösartigen Domains und verfügen außerdem über die Merkmale „Zuverlässigkeit und Leistung”. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.2` and `156.154.71.2` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.2&name=) | -| DNS, IPv6 | `2610:a1:1018::2` and `2610:a1:1019::2` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::2&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.2` und `156.154.71.2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=156.154.70.2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=156.154.70.2&name=) | +| DNS, IPv6 | `2610:a1:1018::2` und `2610:a1:1019::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2610:a1:1018::2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2610:a1:1018::2&name=) | -#### Family Secure +#### Familiensicherheit -These servers provide adult content blocking and also include "Reliability & Performance" + "Threat Protection" features. +Diese Server sperren nicht jugendfreie Inhalte und bieten außerdem die Funktionen „Zuverlässigkeit und Leistung” und „Schutz vor Bedrohungen”. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.3` and `156.154.71.3` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.3&name=) | -| DNS, IPv6 | `2610:a1:1018::3` and `2610:a1:1019::3` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::3&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.3` und `156.154.71.3` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=156.154.70.3&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=156.154.70.3&name=) | +| DNS, IPv6 | `2610:a1:1018::3` und `2610:a1:1019::3` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2610:a1:1018::3&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2610:a1:1018::3&name=) | -#### Business Secure +#### Sicheres Business -These servers provide blocking unwanted and time-wasting content and also include "Reliability & Performance" + "Threat Protection" + "Family Secure" features. +Diese Server sperren unerwünschte und zeitraubende Inhalte und bieten außerdem die Funktionen „Zuverlässigkeit und Leistung”, „Schutz vor Bedrohungen” und „Familiensicherheit”. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.4` and `156.154.71.4` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.4&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.4&name=) | -| DNS, IPv6 | `2610:a1:1018::4` and `2610:a1:1019::4` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::4&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::4&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.4` und `156.154.71.4` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=156.154.70.4&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=156.154.70.4&name=) | +| DNS, IPv6 | `2610:a1:1018::4` und `2610:a1:1019::4` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2610:a1:1018::4&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2610:a1:1018::4&name=) | ### NextDNS -[NextDNS](https://nextdns.io/) provides publicly accessible non-filtering resolvers without logging in addition to its freemium configurable filtering resolvers with optional logging. +[NextDNS](https://nextdns.io/) bietet öffentlich zugängliche, nicht filternde Resolver ohne Protokollierung zusätzlich zu seinen konfigurierbaren, filternden Freemium-Resolvern mit optionaler Protokollierung. -#### Ultra-low latency +#### Extrem niedrige Latenzzeit -| Protokoll | Adresse | | -| -------------- | ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io) | -| DNS-over-TLS | `tls://dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io) | +| Protokoll | Adresse | | +| -------------- | ------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.nextdns.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io) | +| DNS-over-TLS | `tls://dns.nextdns.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io) | #### Anycast -| Protokoll | Adresse | | -| -------------- | -------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://anycast.dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io) | -| DNS-over-TLS | `tls://anycast.dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io) | +| Protokoll | Adresse | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://anycast.dns.nextdns.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io) | +| DNS-over-TLS | `tls://anycast.dns.nextdns.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io) | ### OpenBLD.net DNS -[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS Resolver mit Sperrung von: Werbung, Tracking, Adware, Malware, bösartigen Aktivitäten und Phishing-Unternehmen, sperrt ca. 1 Mio. Domains. Has 24h/48h logs for DDoS/Flood attack mitigation. +[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS Resolver mit Sperrung von: Werbung, Tracking, Adware, Malware, bösartigen Aktivitäten und Phishing-Unternehmen, sperrt ca. 1 Mio. Domains. Verfügt über 24h/48h-Protokolle zur Eindämmung von DDoS/Flood-Angriffen. -#### Adaptive Filtering (ADA) +#### Adaptive Filterung (ADA) -Recommended for most users, very flexible filtering with blocking most ads networks, ad-tracking, malware and phishing domains. +Empfohlen für die meisten Benutzer, sehr flexible Filterung mit Sperrung der meisten Werbenetzwerke, Ad-Tracking, Malware und Phishing-Domains. | Protokoll | Adresse | | | -------------- | ----------------------------------- | ----------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ada.openbld.net/dns-query` | [Zu AdGuard hinzufügen](sdns://AgAAAAAAAAAAAAAPYWRhLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ada.openbld.net` | [Zu AdGuard hinzufügen](sdns://AwAAAAAAAAAAAAAPYWRhLm9wZW5ibGQubmV0) | -#### Strict Filtering (RIC) +#### Strenge Filterung (RIC) -Strengere Filterrichtlinien mit Sperrung von Werbung, Marketing, Tracking, Malware, Clickbait, Coinhive und Phishing-Domains. +Strengere Filterrichtlinien mit Sperrung von Werbung, Marketing, Tracking, Clickbait, Schüfen von Kryptowährung, bösartigen und Phishing-Domains. | Protokoll | Adresse | | | -------------- | ----------------------------------- | ----------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Zu AdGuard hinzufügen](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Zu AdGuard hinzufügen](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu +### Quad9 DNS -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. +[Quad9 DNS](https://quad9.net/) ist eine kostenlose, rekursive Anycast-DNS-Plattform, die hohe Leistung, Datenschutz und Sicherheit vor Phishing und Spyware bietet. Quad9-Server enthalten keine Zensurkomponente. -| Protokoll | Adresse | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | +#### Standard -### Quad9 DNS +Reguläre DNS-Server, die Schutz vor Phishing und Spyware bieten. Dazu gehören Blocklisten, DNSSEC-Validierung und andere Sicherheitsfunktionen. -[Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. +| Protokoll | Adresse | | +| -------------- | -------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.9` und `149.112.112.112` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=9.9.9.9&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=9.9.9.9&name=) | +| DNS, IPv6 | `2620:fe::fe` IP: `2620:fe::fe:9` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:fe::fe&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:fe::fe&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.9:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADDkuOS45Ljk6ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjpmZV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns.quad9.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net) | +| DNS-over-TLS | `tls://dns.quad9.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net) | -#### Standard +#### Ungesichert + +Ungesicherte DNS-Server bieten weder Sicherheitsblocklisten noch DNSSEC oder EDNS Client Subnet. + +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.10` und `149.112.112.10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=9.9.9.10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=9.9.9.100&name=) | +| DNS, IPv6 | `2620:fe::10` IP: `2620:fe::fe:10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:fe::10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:fe::10&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.10:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADTkuOS45LjEwOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe:10]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFVsyNjIwOmZlOjpmZToxMF06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | +| DNS-over-TLS | `tls://dns10.quad9.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | + +#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet)-Unterstützung -Regular DNS servers which provide protection from phishing and spyware. They include blocklists, DNSSEC validation, and other security features. +EDNS Client Subnet ist eine Methode, die Komponenten von Endbenutzer-IP-Adressdaten in Anfragen einschließt, die an autoritative DNS-Server gesendet werden. Es bietet eine Sicherheits-Sperrliste, DNSSEC, EDNS Client Subnet. -| Protokoll | Adresse | | -| -------------- | -------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.9` and `149.112.112.112` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.9&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.9&name=) | -| DNS, IPv6 | `2620:fe::fe` IP: `2620:fe::fe:9` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::fe&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::fe&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.9:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADDkuOS45Ljk6ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjpmZV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net) | -| DNS-over-TLS | `tls://dns.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.11` und `149.112.112.11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=9.9.9.11&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=9.9.9.11&name=) | +| DNS, IPv6 | `2620:fe::11` IP: `2620:fe::fe:11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:fe::11&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:fe::11&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.11:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::11]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | +| DNS-over-TLS | `tls://dns11.quad9.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | -#### Unsecured +### Quadrant Security -Unsecured DNS servers don't provide security blocklists, DNSSEC, or EDNS Client Subnet. +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) bietet DoH- und DoT-Server für die Allgemeinheit an, die weder protokolliert noch gefiltert werden. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.10` and `149.112.112.10` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.100&name=) | -| DNS, IPv6 | `2620:fe::10` IP: `2620:fe::fe:10` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::10&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.10:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADTkuOS45LjEwOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe:10]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAFVsyNjIwOmZlOjpmZToxMF06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | -| DNS-over-TLS | `tls://dns10.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | +| Protokoll | Adresse | | +| -------------- | ------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | -#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) support +### Rabbit DNS -EDNS Client Subnet is a method that includes components of end-user IP address data in requests that are sent to authoritative DNS servers. It provides security blocklist, DNSSEC, EDNS Client Subnet. +[Rabbit DNS](https://rabbitdns.org/) ist ein datenschutzorientierter DoH-Dienst, der keine Nutzerdaten sammelt. -| Protokoll | Adresse | | -| -------------- | -------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.11` and `149.112.112.11` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.11&name=) | -| DNS, IPv6 | `2620:fe::11` IP: `2620:fe::fe:11` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::11&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.11:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::11]:8443` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | -| DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +#### Ohne Filterung + +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Sicherheitsfilter + +| Protokoll | Adresse | | +| -------------- | ------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Familienfilter + +| Protokoll | Adresse | | +| -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | ### RethinkDNS -[RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. +[RethinkDNS](https://www.rethinkdns.com/configure) stellt einen DNS-over-HTTPS-Dienst bereit, der als Cloudflare Worker ausgeführt wird, sowie einen DNS-over-TLS-Dienst, der als Fly.io Worker mit konfigurierbaren Sperrlisten ausgeführt wird. #### Ohne Filterung -| Protokoll | Adresse | | -| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://basic.rethinkdns.com/` | [Add to AdGuard](adguard:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com) | -| DNS-over-TLS | `tls://max.rethinkdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com) | +| Protokoll | Adresse | | +| -------------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://basic.rethinkdns.com/` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com) | +| DNS-over-TLS | `tls://max.rethinkdns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com) | ### Safe DNS -[Safe DNS](https://www.safedns.com/) is a global anycast network which consists of servers located throughout the world — both Americas, Europe, Africa, Australia, and the Far East to ensure a fast and reliable DNS resolving from any point worldwide. +[Safe DNS](https://www.safedns.com/) ist ein globales Anycast-Netzwerk, das aus Servern auf der ganzen Welt besteht — Amerika, Europa, Afrika, Australien und dem Fernen Osten, um eine schnelle und zuverlässige DNS-Auflösung von jedem Punkt der Welt zu gewährleisten. -| Protokoll | Adresse | | -| --------- | --------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `195.46.39.39` and `195.46.39.40` | [Add to AdGuard](adguard:add_dns_server?address=195.46.39.39&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=195.46.39.39&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `195.46.39.39` und `195.46.39.40` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=195.46.39.39&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=195.46.39.39&name=) | ### Safe Surfer -[Safe Surfer](https://www.safesurfer.co.nz/) is a DNS service that blocks 50+ categories like porn, ads, malware, and popular social media sites making web surfing safer. +[Safe Surfer](https://www.safesurfer.co.nz/) ist ein DNS-Dienst, der mehr als 50 Kategorien wie Pornos, Werbung, Malware und beliebte Social-Media-Seiten sperrt und damit das Surfen im Internet sicherer macht. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `104.155.237.225` and `104.197.28.121` | [Add to AdGuard](adguard:add_dns_server?address=104.155.237.225&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=104.155.237.225&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.safesurfer.co.nz` IP: `104.197.28.121` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADjEwNC4xOTcuMjguMTIxICcgf9USBOg2e0g0AF35_9HTC74qnDNjnm7b-K7ZHUDYIDIuZG5zY3J5cHQtY2VydC5zYWZlc3VyZmVyLmNvLm56) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `104.155.237.225` und `104.197.28.121` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=104.155.237.225&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=104.155.237.225&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.safesurfer.co.nz` IP: `104.197.28.121` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADjEwNC4xOTcuMjguMTIxICcgf9USBOg2e0g0AF35_9HTC74qnDNjnm7b-K7ZHUDYIDIuZG5zY3J5cHQtY2VydC5zYWZlc3VyZmVyLmNvLm56) | ### 360 Secure DNS -**360 Secure DNS** is a industry-leading recursive DNS service with advanced network security threat protection. +**360 Secure DNS** ist ein branchenführender rekursiver DNS-Service mit fortschrittlichem Schutz vor Netzwerksicherheitsbedrohungen. -| Protokoll | Adresse | | -| -------------- | ---------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `101.226.4.6` and `218.30.118.6` | [Add to AdGuard](adguard:add_dns_server?address=101.226.4.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=101.226.4.6&name=) | -| DNS, IPv4 | `123.125.81.6` and `140.207.198.6` | [Add to AdGuard](adguard:add_dns_server?address=123.125.81.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=123.125.81.6&name=) | -| DNS-over-HTTPS | `https://doh.360.cn/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn) | -| DNS-over-TLS | `tls://dot.360.cn` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `101.226.4.6` und `218.30.118.6` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=101.226.4.6&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=101.226.4.6&name=) | +| DNS, IPv4 | `123.125.81.6` und `140.207.198.6` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=123.125.81.6&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=123.125.81.6&name=) | +| DNS-over-HTTPS | `https://doh.360.cn/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn) | +| DNS-over-TLS | `tls://dot.360.cn` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn) | ### Verisign Public DNS -[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) is a free DNS service that offers improved DNS stability and security over other alternatives. Verisign respects users' privacy: they neither sell public DNS data to third parties nor redirect users' queries to serve them ads. +[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) ist ein kostenloser DNS-Dienst, der im Vergleich zu Alternativen eine verbesserte DNS-Stabilität und Sicherheit bietet. Verisign respektiert die Privatsphäre der Nutzer: Das Unternehmen verkauft weder öffentliche DNS-Daten an Dritte noch leitet es die Anfragen der Nutzer um, um ihnen Werbung anzuzeigen. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `64.6.64.6` and `64.6.65.6` | [Add to AdGuard](adguard:add_dns_server?address=64.6.64.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=64.6.64.6&name=) | -| DNS, IPv6 | `2620:74:1b::1:1` and `2620:74:1c::2:2` | [Add to AdGuard](adguard:add_dns_server?address=2620:74:1b::1:1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `64.6.64.6` und `64.6.65.6` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=64.6.64.6&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=64.6.64.6&name=) | +| DNS, IPv6 | `2620:74:1b::1:1` und `2620:74:1c::2:2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:74:1b::1:1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | ### Wikimedia DNS -[Wikimedia DNS](https://meta.wikimedia.org/wiki/Wikimedia_DNS) is a caching, recursive, public DoH and DoT resolver service that is run and managed by the Site Reliability Engineering (Traffic) team at the Wikimedia Foundation on all six Wikimedia data centers with anycast. +[Wikimedia DNS](https://meta.wikimedia.org/wiki/Wikimedia_DNS) ist ein zwischenspeichernder, rekursiver, öffentlicher DoH- und DoT-Auflösungsdienst, der vom Site Reliability Engineering (Traffic)-Team der Wikimedia Foundation in allen sechs Wikimedia-Rechenzentren mit Anycast betrieben und verwaltet wird. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://wikimedia-dns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org) | -| DNS-over-TLS | Hostname: `wikimedia-dns.org` IP: `185.71.138.138` and IPv6: `2001:67c:930::1` | [Add to AdGuard](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org), [Add to AdGuard VPN](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://wikimedia-dns.org/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org) | +| DNS-over-TLS | Hostname: `wikimedia-dns.org` IP: `185.71.138.138` and IPv6: `2001:67c:930::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org), [Zu AdGuard VPN hinzufügen](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org) | -## **Regional resolvers** +## **Regionale Resolver** -Regional DNS resolvers are typically focused on specific geographic regions, offering optimized performance for users in those areas. These resolvers are often operated by non-profit organizations, local ISPs, or other entities. +Regionale DNS-Resolver sind in der Regel auf bestimmte geografische Regionen ausgerichtet und bieten eine optimierte Leistung für Benutzer in diesen Gebieten. Diese Resolver werden oft von gemeinnützigen Organisationen, lokalen ISPs oder anderen Einrichtungen bereitgestellt. ### Applied Privacy DNS -[Applied Privacy DNS](https://applied-privacy.net/) operates DNS privacy services to help protect DNS traffic and to help diversify the DNS resolver landscape offering modern protocols. +[Applied Privacy DNS](https://applied-privacy.net/) betreibt DNS-Datenschutzdienste zum Schutz des DNS-Datenverkehrs und zur Diversifizierung der DNS-Auflöserlandschaft mit modernen Protokollen. -| Protokoll | Adresse | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://doh.applied-privacy.net/query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net) | -| DNS-over-TLS | `tls://dot1.applied-privacy.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.applied-privacy.net/query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net) | +| DNS-over-TLS | `tls://dot1.applied-privacy.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net) | ### ByteDance Public DNS -ByteDance Public DNS is a free alternative DNS service by ByteDance at China. The only DNS currently provided by ByteDance supports IPV4. DOH, DOT, DOQ, and other encrypted DNS services will be launched soon. +ByteDance Public DNS ist ein kostenloser alternativer DNS-Dienst von ByteDance in China. Der einzige DNS, der derzeit von ByteDance angeboten wird, unterstützt IPv4. DOH, DOT, DOQ und andere verschlüsselte DNS-Dienste werden in Kürze eingeführt. -| Protokoll | Adresse | | -| --------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `180.184.1.1` and `180.184.2.2` | [Add to AdGuard](adguard:add_dns_server?address=180.184.1.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=180.184.1.1&name=) | +| Protokoll | Adresse | | +| --------- | ------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `180.184.1.1` und `180.184.2.2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=180.184.1.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=180.184.1.1&name=) | ### CIRA Canadian Shield DNS -[CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) protects against theft of personal and financial data. Keep viruses, ransomware, and other malware out of your home. +[CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) schützt vor Diebstahl von persönlichen und finanziellen Daten. Hält Viren, Ransomware und andere Malware von Ihrem Zuhause fern. #### Private -In "Private" mode, DNS resolution only. +Im Modus „Private” gibt's nur DNS-Auflösung. -| Protokoll | Adresse | | -| ---------------------- | --------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.10` and `149.112.122.10` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.10&name=) | -| DNS, IPv6 | `2620:10A:80BB::10` and `2620:10A:80BC::10` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::10&name=) | -| DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | -| DNS-over-TLS — Private | Hostname: `tls://private.canadianshield.cira.ca` IP: `149.112.121.10` and IPv6: `2620:10A:80BB::10` | [Add to AdGuard](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | +| Protokoll | Adresse | | +| ---------------------- | --------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `149.112.121.10` und `149.112.122.10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=149.112.121.10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=149.112.121.10&name=) | +| DNS, IPv6 | `2620:10A:80BB::10` und `2620:10A:80BC::10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:10A:80BB::10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:10A:80BB::10&name=) | +| DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | +| DNS-over-TLS — Private | Hostname: `tls://private.canadianshield.cira.ca` IP: `149.112.121.10` und IPv6: `2620:10A:80BB::10` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | #### Protected -In "Protected" mode, malware and phishing protection. +Im Modus „Protected” gibt's Schutz vor Malware und Phishing. -| Protokoll | Adresse | | -| ------------------------ | ----------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.20` and `149.112.122.20` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.20&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.20&name=) | -| DNS, IPv6 | `2620:10A:80BB::20` and `2620:10A:80BC::20` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::20&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | -| DNS-over-HTTPS | `https://protected.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca) | -| DNS-over-TLS — Geschützt | Hostname: `tls://protected.canadianshield.cira.ca` IP: `149.112.121.20` and IPv6: `2620:10A:80BB::20` | [Add to AdGuard](adguard:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca) | +| Protokoll | Adresse | | +| ------------------------ | ----------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `149.112.121.20` und `149.112.122.20` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=149.112.121.20&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=149.112.121.20&name=) | +| DNS, IPv6 | `2620:10A:80BB::20` und `2620:10A:80BC::20` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:10A:80BB::20&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | +| DNS-over-HTTPS | `https://protected.canadianshield.cira.ca/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca) | +| DNS-over-TLS — Geschützt | Hostname: `tls://protected.canadianshield.cira.ca` IP: `149.112.121.20` und IPv6: `2620:10A:80BB::20` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca) | -#### Family +#### Familie -In "Family" mode, Protected + blocking adult content. +Im Modus „Family“, Protected und Sperren von Inhalten für Erwachsene. -| Protokoll | Adresse | | -| ----------------------------- | -------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.30` and `149.112.122.30` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.30&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.30&name=) | -| DNS, IPv6 | `2620:10A:80BB::30` and `2620:10A:80BC::30` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::30&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::30&name=) | -| DNS-over-HTTPS | `https://family.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca) | -| DNS-over-TLS — Familienschutz | Hostname: `tls://family.canadianshield.cira.ca` IP: `149.112.121.30` and IPv6: `2620:10A:80BB::30` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca) | +| Protokoll | Adresse | | +| ----------------------------- | -------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `149.112.121.30` und `149.112.122.30` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=149.112.121.30&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=149.112.121.30&name=) | +| DNS, IPv6 | `2620:10A:80BB::30` und `2620:10A:80BC::30` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2620:10A:80BB::30&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2620:10A:80BB::30&name=) | +| DNS-over-HTTPS | `https://family.canadianshield.cira.ca/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca) | +| DNS-over-TLS — Familienschutz | Hostname: `tls://family.canadianshield.cira.ca` IP: `149.112.121.30` und IPv6: `2620:10A:80BB::30` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca) | ### Comss.one DNS -[Comss.one DNS](https://www.comss.ru/page.php?id=7315) is a fast and secure DNS service with protection against ads, tracking, and phishing. +[Comss.one DNS](https://www.comss.ru/page.php?id=7315) ist ein schneller und sicherer DNS-Dienst mit Schutz vor Werbung, Tracking und Phishing. -| Protokoll | Adresse | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.controld.com/comss` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com) | -| DNS-over-TLS | `tls://comss.dns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com) | -| DNS-over-QUIC | `quic://comss.dns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com) | +| Protokoll | Adresse | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.controld.com/comss` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com) | +| DNS-over-TLS | `tls://comss.dns.controld.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com) | +| DNS-over-QUIC | `quic://comss.dns.controld.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com) | ### CZ.NIC ODVR -[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR are Open DNSSEC Validating Resolvers. CZ.NIC neither collect any personal data nor gather information on pages where devices sends personal data. +[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR sind Open DNSSEC validierende Auflösungssysteme. CZ.NIC erhebt keine persönlichen Daten und sammelt auch keine Informationen auf Seiten, auf denen Geräte persönliche Daten senden. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.17.47.1` and `185.43.135.1` | [Add to AdGuard](adguard:add_dns_server?address=193.17.47.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.17.47.1&name=) | -| DNS, IPv6 | `2001:148f:ffff::1` and `2001:148f:fffe::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:148f:ffff::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | -| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [Add to AdGuard](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | -| DNS-over-TLS | `tls://odvr.nic.cz` | [Add to AdGuard](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.17.47.1` und `185.43.135.1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=193.17.47.1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=193.17.47.1&name=) | +| DNS, IPv6 | `2001:148f:ffff::1` und `2001:148f:fffe::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:148f:ffff::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | +| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | +| DNS-over-TLS | `tls://odvr.nic.cz` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | ### Digitale Gesellschaft DNS -[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) is a public resolver operated by the Digital Society. Hosted in Zurich, Switzerland. +Die „[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/)“ ist ein öffentlicher Auflösungsdienst, der von der Digitalen Gesellschaft betrieben wird. Standort ist Zürich, Schweiz. -| Protokoll | Adresse | | -| -------------- | ---------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP: `185.95.218.42` and IPv6: `2a05:fc84::42` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | -| DNS-over-TLS | `tls://dns.digitale-gesellschaft.ch` IP: `185.95.218.43` and IPv6: `2a05:fc84::43` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP: `185.95.218.42` und IPv6: `2a05:fc84::42` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | +| DNS-over-TLS | `tls://dns.digitale-gesellschaft.ch` IP: `185.95.218.43` und IPv6: `2a05:fc84::43` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | ### DNS for Family -[DNS for Family](https://dnsforfamily.com/) aims to block adult websites. It enables children and adults to surf the Internet safely without worrying about being tracked by malicious websites. +[DNS for Family](https://dnsforfamily.com/) zielt darauf ab, Websites für Erwachsene zu sperren. Sie ermöglicht es Kindern und Erwachsenen, sicher im Internet zu surfen, ohne sich Sorgen machen zu müssen, von bösartigen Websites verfolgt zu werden. -| Protokoll | Adresse | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | -| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | -| DNS, IPv4 | `94.130.180.225` and `78.47.64.161` | [Add to AdGuard](adguard:add_dns_server?address=94.130.180.225&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=94.130.180.225&name=) | -| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` and `2a01:4f8:1c17:4df8::1` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | -| DNSCrypt, IPv4 | Provider: `dnsforfamily.com` IP: `94.130.180.225` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | -| DNSCrypt, IPv6 | Provider: `dnsforfamily.com` IP: `[2a01:4f8:1c0c:40db::1]` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | +| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | +| DNS, IPv4 | `94.130.180.225` und `78.47.64.161` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=94.130.180.225&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=94.130.180.225&name=) | +| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` und `2a01:4f8:1c17:4df8::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | +| DNSCrypt, IPv4 | Anbieter: `dnsforfamily.com` IP: `94.130.180.225` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | +| DNSCrypt, IPv6 | Anbieter: `dnsforfamily.com` IP: `[2a01:4f8:1c0c:40db::1]` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | ### Fondation Restena DNS -[Restena DNS](https://www.restena.lu/en/service/public-dns-resolver) servers provided by [Restena Foundation](https://www.restena.lu/). +[Restena DNS](https://www.restena.lu/en/service/public-dns-resolver)-Server, die von der [Restena Foundation](https://www.restena.lu/) bereitgestellt werden. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` und IPv6: `2001:a18:1::29` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` und IPv6: `2001:a18:1::29` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS -[114DNS](https://www.114dns.com) is a professional and high-reliability DNS service. +[114DNS](https://www.114dns.com) ist ein professioneller und hochzuverlässiger DNS-Dienst. #### Normal -Block ads and annoying websites. +Sperrt Werbung und unerwünschte Websites. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.114` and `114.114.115.115` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.114&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.114&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.114` und `114.114.115.115` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=114.114.114.114&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=114.114.114.114&name=) | -#### Safe +#### Sicher -Blocks phishing, malicious and other unsafe websites. +Sperrt Phishing-, bösartige und andere unsichere Websites. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.119` and `114.114.115.119` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.119&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.119&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.119` und `114.114.115.119` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=114.114.114.119&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=114.114.114.119&name=) | -#### Family +#### Familie -These servers block adult websites and inappropriate contents. +Diese Server sperren Websites mit nicht jugendfreien und unangemessenen Inhalten. -| Protokoll | Adresse | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.110` and `114.114.115.110` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.110&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.110&name=) | +| Protokoll | Adresse | | +| --------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.110` und `114.114.115.110` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=114.114.114.110&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=114.114.114.110&name=) | ### IIJ.JP DNS -[IIJ.JP](https://public.dns.iij.jp/) is a public DNS service operated by Internet Initiative Japan. It also blocks child abuse content. +[IIJ.JP](https://public.dns.iij.jp/) ist ein öffentlicher DNS-Dienst, der von der Internet Initiative Japan bereitgestellt wird. Er sperrt auch Inhalte, die dem Missbrauch von Kindern betreffen. -| Protokoll | Adresse | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://public.dns.iij.jp/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp) | -| DNS-over-TLS | `tls://public.dns.iij.jp` | [Add to AdGuard](adguard:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://public.dns.iij.jp/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp) | +| DNS-over-TLS | `tls://public.dns.iij.jp` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp) | ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) ist ein kostenloser, sicherheitsorientierter rekursiver DNS-Dienst, der Malware sperrt. Er bietet DNSSEC-Unterstützung und speichert keine Protokolle. -| Protokoll | Adresse | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | -| DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | -| DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | -| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `155.248.232.226` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | +| DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | +| DNS-over-TLS | `tls://dns.jupitrdns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | ### LibreDNS [LibreDNS](https://libredns.gr/) ist ein öffentlicher verschlüsselter DNS-Dienst, der von [LibreOps](https://libreops.cc/) angeboten wird. -| Protokoll | Adresse | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `88.198.92.222` | [Add to AdGuard](adguard:add_dns_server?address=88.198.92.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=88.198.92.222&name=) | -| DNS-over-HTTPS | `https://doh.libredns.gr/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr) | -| DNS-over-HTTPS | `https://doh.libredns.gr/ads` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr) | -| DNS-over-TLS | `tls://dot.libredns.gr` IP: `116.202.176.26` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `88.198.92.222` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=88.198.92.222&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=88.198.92.222&name=) | +| DNS-over-HTTPS | `https://doh.libredns.gr/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr) | +| DNS-over-HTTPS | `https://doh.libredns.gr/ads` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr) | +| DNS-over-TLS | `tls://dot.libredns.gr` IP: `116.202.176.26` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr) | ### OneDNS -[**OneDNS**](https://www.onedns.net/) is a secure, fast, free niche DNS service with malicious domains blocking facility. +[**OneDNS**](https://www.onedns.net/) ist ein sicherer, schneller, kostenloser Nischen-DNS-Dienst mit der Möglichkeit, bösartige Domains zu sperren. #### Pure Edition -| Protokoll | Adresse | | -| --------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `117.50.10.10` and `52.80.52.52` | [Add to AdGuard](adguard:add_dns_server?address=117.50.10.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=117.50.10.10&name=) | +| Protokoll | Adresse | | +| --------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `117.50.10.10` und `52.80.52.52` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=117.50.10.10&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=117.50.10.10&name=) | #### Block Edition -| Protokoll | Adresse | | -| --------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `117.50.11.11` and `52.80.66.66` | [Add to AdGuard](adguard:add_dns_server?address=117.50.11.11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=117.50.11.11&name=) | +| Protokoll | Adresse | | +| --------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `117.50.11.11` und `52.80.66.66` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=117.50.11.11&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=117.50.11.11&name=) | ### OpenNIC DNS -[OpenNIC DNS](https://www.opennic.org/) is a free alternative DNS service by OpenNIC Project. +[OpenNIC DNS](https://www.opennic.org/) ist ein kostenloser alternativer DNS-Dienst von OpenNIC Project. -| Protokoll | Adresse | | -| --------- | ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `217.160.70.42` | [Add to AdGuard](adguard:add_dns_server?address=217.160.70.42&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=217.160.70.42&name=) | -| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | +| Protokoll | Adresse | | +| --------- | ----------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `217.160.70.42` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=217.160.70.42&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=217.160.70.42&name=) | +| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | -This is just one of the available servers, the full list can be found [here](https://servers.opennic.org/). +Dies ist nur einer der verfügbaren Server, die vollständige Liste finden Sie [hier](https://servers.opennic.org/). ### Quad101 -[Quad101](https://101.101.101.101) is a free alternative DNS service without logging by TWNIC (Taiwan Network Information Center). +[Quad101](https://101.101.101.101) ist ein kostenloser alternativer DNS-Dienst ohne Protokollierung von TWNIC (Taiwan Network Information Center). -| Protokoll | Adresse | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `101.101.101.101` and `101.102.103.104` | [Add to AdGuard](adguard:add_dns_server?address=101.101.101.101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=101.101.101.101&name=) | -| DNS, IPv6 | `2001:de4::101` and `2001:de4::102` | [Add to AdGuard](adguard:add_dns_server?address=2001:de4::101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:de4::101&name=) | -| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | -| DNS-over-TLS | `tls://101.101.101.101` | [Add to AdGuard](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `101.101.101.101` und `101.102.103.104` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=101.101.101.101&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=101.101.101.101&name=) | +| DNS, IPv6 | `2001:de4::101` und `2001:de4::102` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:de4::101&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:de4::101&name=) | +| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | +| DNS-over-TLS | `tls://101.101.101.101` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | ### SkyDNS RU -[SkyDNS](https://www.skydns.ru/en/) solutions for content filtering and internet security. +[SkyDNS](https://www.skydns.ru/en/)-Lösungen für Inhaltsfilterung und Internetsicherheit. -| Protokoll | Adresse | | -| --------- | ---------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.58.251.251` | [Add to AdGuard](adguard:add_dns_server?address=193.58.251.251&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.58.251.251&name=) | +| Protokoll | Adresse | | +| --------- | ---------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.58.251.251` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=193.58.251.251&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=193.58.251.251&name=) | ### SWITCH DNS -[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) is a Swiss public DNS service provided by [switch.ch](https://www.switch.ch/). +[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) ist ein öffentlicher Schweizer DNS-Dienst, der von [switch.ch](https://www.switch.ch/) bereitgestellt wird. -| Protokoll | Adresse | | -| -------------- | -------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | Provider: `dns.switch.ch` IP: `130.59.31.248` | [Add to AdGuard](adguard:add_dns_server?address=130.59.31.248&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=130.59.31.248&name=) | -| DNS, IPv6 | Provider: `dns.switch.ch` IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=2001:620:0:ff::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | -| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | -| DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | Anbieter: `dns.switch.ch` IP: `130.59.31.248` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=130.59.31.248&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=130.59.31.248&name=) | +| DNS, IPv6 | Anbieter: `dns.switch.ch` IPv6: `2001:620:0:ff::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:620:0:ff::2&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | +| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | +| DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` und IPv6: `2001:620:0:ff::2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | -### Yandex DNS +### Xstl DNS -[Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. +[Xstl DNS](https://get.dns.seia.io/) ist ein öffentlicher DNS-Dienst mit Sitz in Südkorea, der die IP des Nutzers nicht protokolliert. Werbung und Tracker werden gesperrt. -#### Basic +#### SK Broadband -In "Basic" mode, there is no traffic filtering. +| Protokoll | Adresse | | +| -------------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.8` and `77.88.8.1` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:0ff` and `2a02:6b8:0:1::feed:0ff` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | -| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | -| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | +#### Oracle Cloud South Korea -#### Safe +| Protokoll | Adresse | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | -In "Safe" mode, protection from infected and fraudulent sites is provided. +### Yandex DNS -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.88` and `77.88.8.2` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:bad` and `2a02:6b8:0:1::feed:bad` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | -| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | -| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | +[Yandex.DNS](https://dns.yandex.com/) ist ein kostenloser rekursiver DNS-Dienst. Die Server von Yandex.DNS befinden sich in Russland, den GUS-Ländern und Westeuropa. Die Anfragen werden vom nächstgelegenen Datenzentrum bearbeitet, das hohe Verbindungsgeschwindigkeiten bietet. -#### Family +#### Basic -In "Family" mode, protection from infected, fraudulent and adult sites is provided. +Im „Basic”-Modus findet keine Datenverkehrsfilterung statt. | Protokoll | Adresse | | | -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.3` and `77.88.8.7` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:a11` and `2a02:6b8:0:1::feed:a11` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | -| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | -| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | +| DNS, IPv4 | `77.88.8.8` und `77.88.8.1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:0ff` und `2a02:6b8:0:1::feed:0ff` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | +| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | +| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | -## **Small personal resolvers** +#### Sicher -These are DNS resolvers usually run by enthusiasts or small groups. While they may lack the scale and redundancy of larger providers, they often prioritize privacy, transparency, or offer specialized features. +Im Modus „Sicher” ist ein Schutz vor infizierten und betrügerischen Websites gewährleistet. -We won't be able to proper monitor their availability. **Use them at your own risk.** +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.88` und `77.88.8.2` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:bad` und `2a02:6b8:0:1::feed:bad` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | +| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | +| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | + +#### Familie + +Im Modus „Familie” wird Schutz vor infizierten, betrügerischen und nicht jugendfreien Websites geboten. + +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.3` und `77.88.8.7` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:a11` und `2a02:6b8:0:1::feed:a11` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | +| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | +| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | + +## **Kleine individuelle Resolver** + +Dies sind DNS-Resolver, die normalerweise von Enthusiasten oder kleinen Gruppen betrieben werden. Sie haben zwar nicht den Umfang und die Redundanz größerer Anbieter, legen aber oft Wert auf Datenschutz und Transparenz oder bieten spezielle Funktionen. + +Wir werden nicht in der Lage sein, ihre Verfügbarkeit angemessen zu überwachen. **Die Verwendung erfolgt auf eigenes Risiko.** ### AhaDNS -[AhaDNS](https://ahadns.com/) A zero-logging and ad-blocking DNS service provided by Fredrik Pettersson. +[AhaDNS](https://ahadns.com/) ist ein von Fredrik Pettersson angebotener DNS-Dienst ohne Protokollierung und mit Werbeblockern. -#### Netherlands +#### Niederlande -| Protokoll | Adresse | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `5.2.75.75` | [Add to AdGuard](adguard:add_dns_server?address=5.2.75.75&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=5.2.75.75&name=) | -| DNS, IPv6 | `2a04:52c0:101:75::75` | [Add to AdGuard](adguard:add_dns_server?address=2a04:52c0:101:75::75&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a04:52c0:101:75::75&name=) | -| DNS-over-HTTPS | `https://doh.nl.ahadns.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net) | -| DNS-over-TLS | `tls://dot.nl.ahadns.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `5.2.75.75` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=5.2.75.75&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=5.2.75.75&name=) | +| DNS, IPv6 | `2a04:52c0:101:75::75` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a04:52c0:101:75::75&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a04:52c0:101:75::75&name=) | +| DNS-over-HTTPS | `https://doh.nl.ahadns.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net) | +| DNS-over-TLS | `tls://dot.nl.ahadns.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net) | #### Los Angeles -| Protokoll | Adresse | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `45.67.219.208` | [Add to AdGuard](adguard:add_dns_server?address=45.67.219.208&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=45.67.219.208&name=) | -| DNS, IPv6 | `2a04:bdc7:100:70::70` | [Add to AdGuard](adguard:add_dns_server?address=2a04:bdc7:100:70::70&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a04:bdc7:100:70::70&name=) | -| DNS-over-HTTPS | `https://doh.la.ahadns.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net) | -| DNS-over-TLS | `tls://dot.la.ahadns.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `45.67.219.208` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=45.67.219.208&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=45.67.219.208&name=) | +| DNS, IPv6 | `2a04:bdc7:100:70::70` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a04:bdc7:100:70::70&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a04:bdc7:100:70::70&name=) | +| DNS-over-HTTPS | `https://doh.la.ahadns.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net) | +| DNS-over-TLS | `tls://dot.la.ahadns.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net) | ### Arapurayil -[Arapurayil](https://dns.arapurayil.com) is a personal DNS service hosted in Mumbai, India. +[Arapurayil](https://dns.arapurayil.com) ist ein persönlicher DNS-Dienst mit Sitz in Mumbai, Indien. -Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimization | No EDNS Client Subnet. +Nicht protokollierend | Filtert Werbung, Tracker, Phishing, usw. | DNSSEC | QNAME-Minimierung | Kein EDNS Client-Subnetz. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Host: `2.dnscrypt-cert.dns.arapurayil.com` IP: `3.7.156.128` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEDMuNy4xNTYuMTI4Ojg0NDMgDXD9OSDJDwe2q9bi836PURTP14NLYS03RbDq6j891ZciMi5kbnNjcnlwdC1jZXJ0LmRucy5hcmFwdXJheWlsLmNvbQ) | -| DNS-over-HTTPS | Host: `https://dns.arapurayil.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | Host: `2.dnscrypt-cert.dns.arapurayil.com` IP: `3.7.156.128` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAEDMuNy4xNTYuMTI4Ojg0NDMgDXD9OSDJDwe2q9bi836PURTP14NLYS03RbDq6j891ZciMi5kbnNjcnlwdC1jZXJ0LmRucy5hcmFwdXJheWlsLmNvbQ) | +| DNS-over-HTTPS | Host: `https://dns.arapurayil.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com) | ### Captnemo DNS -[Captnemo DNS](https://captnemo.in/dnscrypt/) is a server running off of a Digital Ocean droplet in BLR1 region. Maintained by Abhay Rana aka Nemo. +[Captnemo DNS](https://captnemo.in/dnscrypt/) ist ein Server, der auf einem Digital Ocean-Droplet in der BLR1-Region bereitsteht. Betreut von Abhay Rana alias Nemo. | Protokoll | Adresse | | | -------------- | ---------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.captnemo.in` IP: `139.59.48.222:4434` | [Zu AdGuard hinzufügen](sdns://AQQAAAAAAAAAEjEzOS41OS40OC4yMjI6NDQzNCAFOt_yxaMpFtga2IpneSwwK6rV0oAyleham9IvhoceEBsyLmRuc2NyeXB0LWNlcnQuY2FwdG5lbW8uaW4) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.captnemo.in` IP: `139.59.48.222:4434` | [Zu AdGuard hinzufügen](sdns://AQQAAAAAAAAAEjEzOS41OS40OC4yMjI6NDQzNCAFOt_yxaMpFtga2IpneSwwK6rV0oAyleham9IvhoceEBsyLmRuc2NyeXB0LWNlcnQuY2FwdG5lbW8uaW4) | ### Dandelion Sprout's Official DNS Server -[Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. +[Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) ist ein persönlicher DNS-Dienst, der in Trondheim, Norwegen, gehostet wird und eine AdGuard Home-Infrastruktur nutzt. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Sperrt mehr Werbung und Malware als AdGuard DNS dank einer fortgeschritteneren Syntax, ist aber unempfindlicher gegenüber Trackern und sperrt rechtsextreme Boulevardblätter und die meisten Imageboards. Die Protokollierung dient dazu, die verwendeten Filterlisten zu verbessern (z. B. durch Aufhebung der Sperrung von Websites, die nicht hätten gesperrt werden dürfen) und die günstigsten Zeitpunkte für die Aktualisierung des Serversystems zu ermitteln. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dandelionsprout.asuscomm.com:2501/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501) | -| DNS-over-TLS | `tls://dandelionsprout.asuscomm.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853) | -| DNS-over-QUIC | `quic://dandelionsprout.asuscomm.com:48582` | [Add to AdGuard](adguard:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582) | -| DNS, IPv4 | Varies; see link above. | | -| DNS, IPv6 | Varies; see link above. | | -| DNSCrypt, IPv4 | Varies; see link above. | | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dandelionsprout.asuscomm.com:2501/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501) | +| DNS-over-TLS | `tls://dandelionsprout.asuscomm.com:853` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853) | +| DNS-over-QUIC | `quic://dandelionsprout.asuscomm.com:48582` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582) | +| DNS, IPv4 | Unterschiedlich; siehe Link oben. | | +| DNS, IPv6 | Unterschiedlich; siehe Link oben. | | +| DNSCrypt, IPv4 | Unterschiedlich; siehe Link oben. | | ### DNS Forge -[DNS Forge](https://dnsforge.de/) is a redundant DNS resolver with an ad blocker and no logging provided by [adminforge](https://adminforge.de/). +[DNS Forge](https://dnsforge.de/) ist ein redundanter DNS-Auflösungsdienst mit einem Werbeblocker und ohne Protokollierung, der von [adminforge](https://adminforge.de/) bereitgestellt wird. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `176.9.93.198` and `176.9.1.117` | [Add to AdGuard](adguard:add_dns_server?address=176.9.93.198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=176.9.93.198&name=) | -| DNS, IPv6 | `2a01:4f8:151:34aa::198` and `2a01:4f8:141:316d::117` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:151:34aa::198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:151:34aa::198&name=) | -| DNS-over-HTTPS | `https://dnsforge.de/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de) | -| DNS-over-TLS | `tls://dnsforge.de` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `176.9.93.198` und `176.9.1.117` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=176.9.93.198&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=176.9.93.198&name=) | +| DNS, IPv6 | `2a01:4f8:151:34aa::198` und `2a01:4f8:141:316d::117` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2a01:4f8:151:34aa::198&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2a01:4f8:151:34aa::198&name=) | +| DNS-over-HTTPS | `https://dnsforge.de/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de) | +| DNS-over-TLS | `tls://dnsforge.de` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de) | ### dnswarden -| Protokoll | Adresse | | -| -------------- | -------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [Add to AdGuard](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | -| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | +| Protokoll | Adresse | | +| -------------- | -------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | +| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | -You can also [configure custom DNS server](https://dnswarden.com/customfilter.html) to block ads or filter adult content. +Sie können auch [einen benutzerdefinierten DNS-Server](https://dnswarden.com/customfilter.html) konfigurieren, um Werbung zu sperren oder Inhalte für Erwachsene zu filtern. ### FFMUC DNS -[FFMUC](https://ffmuc.net/) free DNS servers provided by Freifunk München. +[FFMUC](https://ffmuc.net/) bietet kostenlose DNS-Server, die von „Freifunk München“ bereitgestellt werden. -| Protokoll | Adresse | | -| -------------------- | ---------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://dot.ffmuc.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://doh.ffmuc.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `5.1.66.255:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `[2001:678:e68:f000::]:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | +| Protokoll | Adresse | | +| -------------------- | ---------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS, IPv4 | Hostname: `tls://dot.ffmuc.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | +| DNS-over-HTTPS, IPv4 | Hostname: `https://doh.ffmuc.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.ffmuc.net` IP: `5.1.66.255:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.ffmuc.net` IP: `[2001:678:e68:f000::]:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | ### fvz DNS -[fvz DNS](http://meo.ws/) is a Fusl's public primary OpenNIC Tier2 Anycast DNS Resolver. +[fvz DNS](http://meo.ws/) ist ein öffentlicher primärer OpenNIC Tier2 Anycast-DNS-Resolver von Fusl. | Protokoll | Adresse | | | -------------- | -------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `185.121.177.177:5353` | [Zu AdGuard hinzufügen](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `169.239.202.202:5353` | [Zu AdGuard hinzufügen](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `185.121.177.177:5353` | [Zu AdGuard hinzufügen](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `169.239.202.202:5353` | [Zu AdGuard hinzufügen](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | ### ibksturm DNS -[ibksturm DNS](https://ibksturm.synology.me/) testing servers provided by ibksturm. OPENNIC, DNSSEC, no filtering, no logging. +[ibksturm DNS](https://ibksturm.synology.me/) testet die von ibksturm bereitgestellten Server. OPENNIC, DNSSEC, keine Filterung, keine Protokollierung. -| Protokoll | Adresse | | -| -------------------- | ----------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-QUIC, IPv4 | Hostname: `quic://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://ibksturm.synology.me/dns-query` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ibksturm` IP: `213.196.191.96:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | +| Protokoll | Adresse | | +| -------------------- | ----------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS, IPv4 | Hostname: `tls://ibksturm.synology.me` IP: `213.196.191.96` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-QUIC, IPv4 | Hostname: `quic://ibksturm.synology.me` IP: `213.196.191.96` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-HTTPS, IPv4 | Hostname: `https://ibksturm.synology.me/dns-query` IP: `213.196.191.96` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.ibksturm` IP: `213.196.191.96:8443` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | ### Lelux DNS -[Lelux.fi](https://lelux.fi/resolver/) is run by Elias Ojala, Finland. +[Lelux.fi](https://lelux.fi/resolver/) wird von Elias Ojala, Finnland, bereitgestellt. + +| Protokoll | Adresse | | +| -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | +| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | + +### Marbled Fennec + +Marbled Fennec Networks hostet DNS-Resolver, die in der Lage sind, sowohl OpenNIC- als auch ICANN-Domains aufzulösen + +| Protokoll | Adresse | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) bietet DoH und DoT-Resolver mit drei Filterungsstufen + +#### Standard + +Sperrt Werbung, Tracker und Malware + +| Protokoll | Adresse | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kindersicherung + +Kinderfreundlicher Filter, der auch Werbung, Tracker und Malware sperrt + +| Protokoll | Adresse | | +| -------------- | ------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Ohne Filterung -| Protokoll | Adresse | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | -| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | ### OSZX DNS -[OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. +[OSZX DNS](https://dns.oszx.co/) ist ein kleines Hobbyprojekt zum Sperren von Werbung über DNS. #### OSZX DNS -This service ia a small ad blocking DNS hobby project with D-o-H, D-o-T & DNSCrypt v2 support. +Bei diesem Dienst handelt es sich um ein kleines DNS-Hobbyprojekt mit D-o-H, D-o-T und DNSCrypt v2-Unterstützung, das Werbung sperrt. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `51.38.83.141` | [Add to AdGuard](adguard:add_dns_server?address=51.38.83.141&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=51.38.83.141&name=) | -| DNS, IPv6 | `2001:41d0:801:2000::d64` | [Add to AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.oszx.co` IP: `51.38.83.141:5353` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.oszx.co` IP: `[2001:41d0:801:2000::d64]:5353` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | -| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | -| DNS-over-TLS | `tls://dns.oszx.co` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `51.38.83.141` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=51.38.83.141&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=51.38.83.141&name=) | +| DNS, IPv6 | `2001:41d0:801:2000::d64` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.oszx.co` IP: `51.38.83.141:5353` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.oszx.co` IP: `[2001:41d0:801:2000::d64]:5353` | [Zu AdGuard hinzufügen](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | +| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | +| DNS-over-TLS | `tls://dns.oszx.co` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | #### PumpleX -These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. +Diese Server sperren keine Werbung, führen keine Protokolle und DNSSEC ist aktiviert. -| Protokoll | Adresse | | -| -------------- | ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `51.38.82.198` | [Add to AdGuard](adguard:add_dns_server?address=51.38.82.198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=51.38.82.198&name=) | -| DNS, IPv6 | `2001:41d0:801:2000::1b28` | [Add to AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::1b28&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::1b28&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.pumplex.com` IP: `51.38.82.198:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAETUxLjM4LjgyLjE5ODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.pumplex.com` IP: `[2001:41d0:801:2000::1b28]:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAHTIwMDE6NDFkMDo4MDE6MjAwMDo6MWIyODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | -| DNS-over-HTTPS | `https://dns.pumplex.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com) | -| DNS-over-TLS | `tls://dns.pumplex.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | +| Protokoll | Adresse | | +| -------------- | ----------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `51.38.82.198` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=51.38.82.198&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=51.38.82.198&name=) | +| DNS, IPv6 | `2001:41d0:801:2000::1b28` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:41d0:801:2000::1b28&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:41d0:801:2000::1b28&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.pumplex.com` IP: `51.38.82.198:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAETUxLjM4LjgyLjE5ODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.pumplex.com` IP: `[2001:41d0:801:2000::1b28]:5353` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAHTIwMDE6NDFkMDo4MDE6MjAwMDo6MWIyODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | +| DNS-over-HTTPS | `https://dns.pumplex.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com) | +| DNS-over-TLS | `tls://dns.pumplex.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | ### Privacy-First DNS -[Privacy-First DNS](https://tiarap.org/) blocks over 140K ads, ad-tracking, malware and phishing domains. No logging, no ECS, DNSSEC validation, free! +[Privacy-First DNS](https://tiarap.org/) sperrt über 140.000 Werbe-, Werbe-Tracking, Malware und Phishing-Domains. Keine Protokollierung, kein ECS, DNSSEC-Validierung, kostenlos! #### Singapore DNS Server -| Protokoll | Adresse | Location | -| -------------- | -------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `174.138.21.128` | [Add to AdGuard](adguard:add_dns_server?address=174.138.21.128&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=174.138.21.128&name=) | -| DNS, IPv6 | `2400:6180:0:d0::5f6e:4001` | [Add to AdGuard](adguard:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.tiar.app` IP: `174.138.21.128` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADjE3NC4xMzguMjEuMTI4IO-WgGbo2ZTwZdg-3dMa7u31bYZXRj5KykfN1_6Xw9T2HDIuZG5zY3J5cHQtY2VydC5kbnMudGlhci5hcHA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.dns.tiar.app` IP: `[2400:6180:0:d0::5f6e:4001]` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAG1syNDAwOjYxODA6MDpkMDo6NWY2ZTo0MDAxXSDvloBm6NmU8GXYPt3TGu7t9W2GV0Y-SspHzdf-l8PU9hwyLmRuc2NyeXB0LWNlcnQuZG5zLnRpYXIuYXBw) | -| DNS-over-HTTPS | `https://doh.tiarap.org/dns-query` (cached via third-party) | [Add to AdGuard](adguard:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org) | -| DNS-over-HTTPS | `https://doh.tiar.app/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app) | -| DNS-over-QUIC | `quic://doh.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | -| DNS-over-TLS | `tls://dot.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | +| Protokoll | Adresse | Standort | +| -------------- | --------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `174.138.21.128` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=174.138.21.128&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=174.138.21.128&name=) | +| DNS, IPv6 | `2400:6180:0:d0::5f6e:4001` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dns.tiar.app` IP: `174.138.21.128` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAADjE3NC4xMzguMjEuMTI4IO-WgGbo2ZTwZdg-3dMa7u31bYZXRj5KykfN1_6Xw9T2HDIuZG5zY3J5cHQtY2VydC5kbnMudGlhci5hcHA) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.dns.tiar.app` IP: `[2400:6180:0:d0::5f6e:4001]` | [Zu AdGuard hinzufügen](sdns://AQMAAAAAAAAAG1syNDAwOjYxODA6MDpkMDo6NWY2ZTo0MDAxXSDvloBm6NmU8GXYPt3TGu7t9W2GV0Y-SspHzdf-l8PU9hwyLmRuc2NyeXB0LWNlcnQuZG5zLnRpYXIuYXBw) | +| DNS-over-HTTPS | `https://doh.tiarap.org/dns-query` (zwischengespeichert über Drittanbieter) | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org) | +| DNS-over-HTTPS | `https://doh.tiar.app/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app) | +| DNS-over-QUIC | `quic://doh.tiar.app` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | +| DNS-over-TLS | `tls://dot.tiar.app` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | #### Japan DNS Server -| Protokoll | Adresse | | -| -------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `172.104.93.80` | [Add to AdGuard](adguard:add_dns_server?address=172.104.93.80&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=172.104.93.80&name=) | -| DNS, IPv6 | `2400:8902::f03c:91ff:feda:c514` | [Add to AdGuard](adguard:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.jp.tiar.app` IP: `172.104.93.80` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAEjE3Mi4xMDQuOTMuODA6MTQ0MyAyuHY-8b9lNqHeahPAzW9IoXnjiLaZpTeNbVs8TN9UUxsyLmRuc2NyeXB0LWNlcnQuanAudGlhci5hcHA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.jp.tiar.app` IP: `[2400:8902::f03c:91ff:feda:c514]` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAJVsyNDAwOjg5MDI6OmYwM2M6OTFmZjpmZWRhOmM1MTRdOjE0NDMgMrh2PvG_ZTah3moTwM1vSKF544i2maU3jW1bPEzfVFMbMi5kbnNjcnlwdC1jZXJ0LmpwLnRpYXIuYXBw) | -| DNS-over-HTTPS | `https://jp.tiarap.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org) | -| DNS-over-HTTPS | `https://jp.tiar.app/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app) | -| DNS-over-TLS | `tls://jp.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app) | +| Protokoll | Adresse | | +| -------------- | ------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `172.104.93.80` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=172.104.93.80&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=172.104.93.80&name=) | +| DNS, IPv6 | `2400:8902::f03c:91ff:feda:c514` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.jp.tiar.app` IP: `172.104.93.80` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAEjE3Mi4xMDQuOTMuODA6MTQ0MyAyuHY-8b9lNqHeahPAzW9IoXnjiLaZpTeNbVs8TN9UUxsyLmRuc2NyeXB0LWNlcnQuanAudGlhci5hcHA) | +| DNSCrypt, IPv6 | Anbieter: `2.dnscrypt-cert.jp.tiar.app` IP: `[2400:8902::f03c:91ff:feda:c514]` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAAJVsyNDAwOjg5MDI6OmYwM2M6OTFmZjpmZWRhOmM1MTRdOjE0NDMgMrh2PvG_ZTah3moTwM1vSKF544i2maU3jW1bPEzfVFMbMi5kbnNjcnlwdC1jZXJ0LmpwLnRpYXIuYXBw) | +| DNS-over-HTTPS | `https://jp.tiarap.org/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org) | +| DNS-over-HTTPS | `https://jp.tiar.app/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app) | +| DNS-over-TLS | `tls://jp.tiar.app` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app) | ### Seby DNS -[Seby DNS](https://dns.seby.io/) is a privacy focused DNS service provided by Sebastian Schmidt. No Logging, DNSSEC validation. +[Seby DNS](https://dns.seby.io/) ist ein auf Datenschutz ausgerichteter DNS-Dienst, der von Sebastian Schmidt bereitgestellt wird. Keine Protokollierung, DNSSEC-Validierung. #### DNS Server 1 -| Protokoll | Adresse | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `45.76.113.31` | [Add to AdGuard](adguard:add_dns_server?address=45.76.113.31&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=45.76.113.31&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.seby.io` IP: `45.76.113.31` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | -| DNS-over-TLS | `tls://dot.seby.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | +| Protokoll | Adresse | | +| -------------- | ---------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `45.76.113.31` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=45.76.113.31&name=), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=45.76.113.31&name=) | +| DNSCrypt, IPv4 | Anbieter: `2.dnscrypt-cert.dns.seby.io` IP: `45.76.113.31` | [Zu AdGuard hinzufügen](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | +| DNS-over-TLS | `tls://dot.seby.io` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | ### BlackMagicc DNS -[BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. +[BlackMagicc DNS](https://bento.me/blackmagicc) ist ein privater DNS-Server mit Sitz in Vietnam, der für den privaten und kleinen Gebrauch gedacht ist. Er bietet Werbeblocker, Schutz vor Malware/Phishing, Filter für nicht jugendfreie Inhalte und DNSSEC-Validierung. -| Protokoll | Adresse | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protokoll | Adresse | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Zu AdGuard hinzufügen](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Zu AdGuard VPN hinzufügen](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/de/docusaurus-plugin-content-docs/current/intro.md b/i18n/de/docusaurus-plugin-content-docs/current/intro.md index 5dfa2cdeb..08014199e 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/intro.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/intro.md @@ -6,38 +6,38 @@ slug: / ## Was bedeutet DNS? - + -DNS stands for "Domain Name System", and its purpose is to convert website names into IP addresses. Each time you go to a website, your browser sends a DNS query to a DNS server to figure out the IP address of the website. Und ein normaler DNS-Auflösungsdienst liefert einfach die IP-Adresse der angeforderten Domain. +DNS steht für „Domain Name System“ und soll Website-Namen in IP-Adressen umwandeln. Jedes Mal, wenn Sie eine Website aufrufen, sendet Ihr Browser eine DNS-Anfrage an einen DNS-Server, um die IP-Adresse der Website zu ermitteln. Und ein normaler DNS-Auflösungsdienst liefert einfach die IP-Adresse der angeforderten Domain. :::note -The default DNS server is usually provided by your ISP. This means that your ISP can track your online activity and sell logs to third parties. +Der Standard-DNS-Server wird in der Regel von Ihrem Internetdienstanbieter bereitgestellt. Das bedeutet, dass Ihr Internetdienstanbieter Ihre Online-Aktivitäten verfolgen und die Protokolle an Dritte verkaufen kann. ::: -![Your device always uses a DNS server to obtain the IP addresses of the domains that are accessed by various apps, services, etc.](https://cdn.adtidy.org/content/blog/articles/dns-cbs/scr1.png) +![Ihr Gerät verwendet immer einen DNS-Server, um die IP-Adressen der Domains zu erhalten, auf die verschiedene Anwendungen, Dienste usw. zugreifen.](https://cdn.adtidy.org/content/blog/articles/dns-cbs/scr1.png) -There are also DNS servers that can block certain websites at DNS-level. How do they work? When your device sends a "bad" request, be it an ad or a tracker, a DNS server prevents the connection by responding with a non-routable IP address for a blocked domain. +Es gibt auch DNS-Server, die bestimmte Websites auf DNS-Ebene sperren können. Wie funktionieren diese? Wenn Ihr Gerät eine „unerwünschte“ Anfrage sendet, sei es eine Werbeanzeige oder ein Tracker, verhindert ein DNS-Server die Verbindung, indem er mit einer nicht routbaren IP-Adresse für eine gesperrte Domain antwortet. -## Why use DNS for content blocking +## Warum DNS für das Sperren von Inhalten verwenden? -Absolutely everything is connected to the Internet these days, from TV to smart light bulbs, from mobile devices to smart car. And where the Internet is, there are ads and trackers. In this case, a browser-based ad blocker has proven insufficient. To get a better protection, use DNS in combination with VPN and ad blocker. +Heutzutage ist absolut alles mit dem Internet verbunden, vom Fernseher bis zur intelligenten Glühbirne, von mobilen Geräten bis zum intelligenten Fahrzeug. Und wo das Internet ist, gibt es auch Werbung und Tracker. In diesem Fall hat sich ein browserbasierter Werbeblocker als unzureichend erwiesen. Um einen besseren Schutz zu erhalten, sollten Sie DNS in Kombination mit einem VPN und einem Werbeblocker nutzen. -Using DNS for content blocking has some advantages as well as obvious flaws. On the one hand, DNS is in the loop for queries from all devices and their apps. But, on the other hand, DNS blocking alone cannot provide cosmetic filtering. +Die Verwendung von DNS für das Sperren von Inhalten hat einige Vorteile, aber auch offensichtliche Schwächen. Einerseits ist DNS in der Schleife für Anfragen von allen Geräten und ihren Anwendungen. Andererseits kann die DNS-Sperrung allein keine kosmetische Filterung bieten. -## What is AdGuard DNS? +## Was ist AdGuard DNS? -AdGuard DNS is one of the most privacy-oriented DNS services on the market. It supports such reliable encryption protocols as DNS-over-HTTPS, DNS-over-TLS, and DNS-over-QUIC. It can work as a regular DNS resolver in Non-filtering mode, but also it can provide DNS-level content blocking: identify requests to ad, tracking, and/or adult domains (optionally), and respond with an empty response. AdGuard has its own frequently updated database with names of domains that serve ads, trackers, and scam. +AdGuard DNS ist einer der datenschutzfreundlichsten DNS-Dienste auf dem Markt. Es unterstützt so zuverlässige Verschlüsselungsprotokolle wie DNS-over-HTTPS, DNS-over-TLS und DNS-over-QUIC. Er kann als normaler DNS-Resolver im Nicht-Filter-Modus arbeiten, aber auch eine Inhaltssperre auf DNS-Ebene bereitstellen: Anfragen an Werbe-, Tracking- und/oder Erwachsenen-Domains (optional) identifizieren und mit einer leeren Antwort beantworten. AdGuard verfügt über eine eigene, regelmäßig aktualisierte Datenbank mit den Namen von Domains, die Werbung, Tracker und Betrug ausliefern. -![An approximate scheme of how AdGuard DNS works](https://cdn.adtidy.org/public/Adguard/Blog/scr2.png) +![Ein ungefähres Schema der Funktionsweise von AdGuard DNS](https://cdn.adtidy.org/public/Adguard/Blog/scr2.png) -About 75% of AdGuard DNS traffic is encrypted. This is actually what differentiates content-blocking DNS servers from others. If you take a look at CloudFlare or Quad9 stats, you’ll see that encrypted DNS is just a small share of all queries. +Etwa 75 % des Datenverkehrs von AdGuard DNS ist verschlüsselt. Das ist tatsächlich das, was inhaltssperrende DNS-Server von anderen unterscheidet. Wenn Sie sich die Statistiken von CloudFlare oder Quad9 ansehen, werden Sie feststellen, dass verschlüsselte DNS nur einen kleinen Teil aller Abfragen ausmachen. -AdGuard DNS exists in two main forms: [Public AdGuard DNS](public-dns/overview) and [Private AdGuard DNS](private-dns/overview). None of these services require the installation of apps. They are easy to set up and use, and provide users with the minimum features necessary to block ads, trackers, malicious websites, and adult content (if required). There are no restrictions on what devices they can be used with. +AdGuard DNS gibt es in zwei Hauptformen: [Public AdGuard DNS](public-dns/overview) und [Private AdGuard DNS](private-dns/overview). Keiner dieser Dienste erfordert die Installation von Apps. Sie sind einfach einzurichten und zu verwenden und bieten den Nutzer:innen ein Minimum an Funktionen, um Werbung, Tracker, bösartige Websites und jugendgefährdende Inhalte (falls erforderlich) zu sperren. Es gibt keine Einschränkungen hinsichtlich der Geräte, mit denen sie verwendet werden können. -Despite so many similarities, private AdGuard DNS and public AdGuard DNS are two different products. Their main difference is that you can customize Private AdGuard DNS, while Public AdGuard DNS cannot. +Trotz vieler Gemeinsamkeiten sind der private AdGuard DNS und der öffentliche AdGuard DNS zwei unterschiedliche Produkte. Der Hauptunterschied besteht darin, dass Sie den Privaten AdGuard DNS anpassen können, während dies beim Öffentlichen AdGuard DNS nicht möglich ist. -## DNS filtering module in AdGuard products +## DNS-Filtermodul in AdGuard-Produkten -All major AdGuard products, including AdGuard VPN, have a **DNS filtering module** where you can select a DNS server by a provider you trust. Of course, AdGuard DNS Default, AdGuard DNS Non-filtering and AdGuard DNS Family Protection are on the list. Also, AdGuard apps allow users to [easily configure and use AdGuard DNS](https://adguard-dns.io/public-dns.html) — Public or Private. +Alle großen AdGuard-Produkte, einschließlich AdGuard VPN, verfügen über ein **DNS-Filtermodul**, bei dem Sie einen DNS-Server eines Anbieters Ihres Vertrauens auswählen können. Natürlich stehen auch AdGuard DNS Default, AdGuard DNS Non-filtering und AdGuard DNS Family Protection auf der Liste. Darüber hinaus ermöglichen die AdGuard-Apps den Benutzern die [einfache Konfiguration und Nutzung von AdGuard DNS](https://adguard-dns.io/public-dns.html) — öffentlich oder privat. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..4d5381b9f 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,20 +1,20 @@ --- -title: Credits and Acknowledgements -sidebar_position: 5 +title: Danksagungen und Anerkennungen +sidebar_position: 3 --- -Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. +Unser Entwicklerteam möchte sich bei den Entwicklern der Software von Drittanbietern, die wir in AdGuard DNS verwenden, unseren großartigen Beta-Testern und anderen engagierten Nutzern bedanken, deren Hilfe bei der Suche und Beseitigung aller Fehler, der Übersetzung von AdGuard DNS und der Moderation unserer Communities unbezahlbar ist. ## AdGuard DNS -- DNS module by Miek Gieben: [https://github.com/miekg/dns](https://github.com/miekg/dns) -- GCache module by Jun Kimura: [https://github.com/bluele/gcache](https://github.com/bluele/gcache) -- Go-Cache module by Patrick Mylund Nielsen: [https://github.com/patrickmn/go-cache](https://github.com/patrickmn/go-cache) -- Gofumpt program by Daniel Martí: [mvdan.cc/gofumpt](https://github.com/mvdan/gofumpt) -- QUIC-Go module by Lucas Clemente: [https://github.com/lucas-clemente/quic-go](https://github.com/lucas-clemente/quic-go) -- Staticcheck program by Dominik Honnef: [https://staticcheck.io](https://staticcheck.io/) +- DNS-Modul von Miek Gieben: [https://github.com/miekg/dns](https://github.com/miekg/dns) +- GCache-Modul von Jun Kimura: [https://github.com/bluele/gcache](https://github.com/bluele/gcache) +- Go-Cache-Modul von Patrick Mylund Nielsen: [https://github.com/patrickmn/go-cache](https://github.com/patrickmn/go-cache) +- Gofumpt-Programm von Daniel Martí: [mvdan.cc/gofumpt](https://github.com/mvdan/gofumpt) +- QUIC-Go-Modul von Lucas Clemente: [https://github.com/lucas-clemente/quic-go](https://github.com/lucas-clemente/quic-go) +- Staticcheck-Programm von Dominik Honnef: [https://staticcheck.io](https://staticcheck.io/) -## AdGuard API and Websites +## AdGuard API und Websiten - Symfony: [http://symfony.com/](http://symfony.com/) - React: [https://reactjs.org/](https://reactjs.org/) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..e2a6823ba 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,60 +1,64 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: So erstellen Sie Ihren eigenen DNS-Stempel für Secure DNS -This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. +sidebar_position: 4 +- - - -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Diese Anleitung zeigt Ihnen, wie Sie Ihren eigenen DNS-Stempel für Secure DNS erstellen. Secure DNS ist ein Dienst, der Ihre Internetsicherheit und Ihren Privatsphäre verbessert, indem er Ihre DNS-Anfragen verschlüsselt. Dadurch wird verhindert, dass Ihre Abfragen von böswilligen Akteuren abgefangen oder manipuliert werden. -However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. +Sicheres DNS verwendet in der Regel `tls://`, `https://`, oder `quic://` URLs. Dies ist für die meisten Benutzer ausreichend und wird empfohlen. -## Introduction to DNS stamps +Wenn Sie jedoch zusätzliche Sicherheit benötigen, wie z. B. vorab aufgelöste Server-IPs und Zertifikats-Pinning durch Hash, können Sie Ihren eigenen DNS-Stempel erzeugen. -DNS stamps are short strings that contain all the information needed to connect to a secure DNS server. They simplify the process of setting up Secure DNS as the user does not need to manually enter all this data. +## Einführung in DNS-Stempel -DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In particular, they allow you to specify hard-coded server addresses, use certificate hashing, and so on. These features make DNS stamps a more robust and versatile option for configuring Secure DNS settings. +DNS-Stempel sind kurze Zeichenfolgen, die alle Informationen enthalten, die für die Verbindung mit einem sicheren DNS-Server erforderlich sind. Sie vereinfachen die Einrichtung von Secure DNS, da der Benutzer nicht alle Daten manuell eingeben muss. -## Choosing the protocol +DNS-Stempel ermöglichen es Ihnen, die Secure DNS-Einstellungen über die üblichen URLs hinaus anzupassen. Sie ermöglichen insbesondere die Angabe von fest kodierten Serveradressen, die Verwendung von Zertifikathashing und so weiter. Diese Funktionen machen DNS-Stempel zu einer robusten und vielseitigen Option für die Konfiguration von Secure DNS-Einstellungen. -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +## Auswahl des Protokolls -## Creating a DNS stamp +Zu den Arten von Secure DNS gehören `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)` und einige andere. Die Wahl eines dieser Protokolle hängt von dem Kontext ab, in dem Sie sie verwenden werden. -1. Open the [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). +## Erstellen eines DNS-Stempels -2. Depending on the chosen protocol, select the corresponding protocol from the dropdown menu (DoH, DoT, or DoQ). +1. Öffnen Sie den [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/) (DNSCrypt-Stempel-Rechner). -3. Fill in the necessary fields: - - **IP address**: Enter the IP address of the DNS server. If you are using the DoT or DoQ protocol, make sure that you have specified the appropriate port as well. +2. Je nach gewähltem Protokoll wählen Sie das entsprechende Protokoll aus dem Auswahlmenü (DoH, DoT oder DoQ). + +3. Füllen Sie die erforderlichen Felder aus: + - **IP-Adresse**: Geben Sie die IP-Adresse des DNS-Servers ein. Wenn Sie das DoT- oder DoQ-Protokoll verwenden, vergewissern Sie sich, dass Sie auch den entsprechenden Port angegeben haben. :::note - This field is optional and should be used with caution: using this option may disrupt the Internet on IPv6-only networks. + Dieses Feld ist optional und sollte mit Vorsicht verwendet werden: Das Verwenden dieser Option kann das Internet in reinen IPv6-Netzen stören. ::: - - **Hashes**: Enter the SHA256 digest of one of the TBS certificates found in the validation chain. If the DNS server you are using provides a ready-made hash, find and copy it. Otherwise, you can obtain it by following the instructions in the [*Obtaining the Certificate Hash*](#obtaining-the-certificate-hash) section. + - **Hashes**: Geben Sie den SHA256-Digest eines der in der Validierungskette gefundenen TBS-Zertifikate ein. Wenn der von Ihnen verwendete DNS-Server einen vorgefertigten Hash bereitstellt, suchen und kopieren Sie ihn. Andernfalls können Sie es durch Befolgen der Anweisungen im Abschnitt [*Abrufen des Zertifikats-Hashes*](#obtaining-the-certificate-hash) erhalten. :::note - This field is optional + Dieses Feld ist optional ::: - - **Host name**: Enter the host name of the DNS server. This field is used for server name verification in DoT and DoQ protocols. + - **Hostname**: Geben Sie den Hostnamen des DNS-Servers ein. Dieses Feld wird zur Überprüfung des Servernamens in den Protokollen DoT und DoQ verwendet. - - For **DoH**: - - **Path**: Enter the path for performing DoH requests. This is usually `"/dns-query"`, but your provider may provide a different path. + - Für **DoH**: + - **Pfad**: Geben Sie den Pfad für die Ausführung von DoH-Anfragen an. Normalerweise ist dies `"/dns-query"`, aber Ihr Provider könnte einen anderen Pfad angegeben haben. - - For **DoT and DoQ**: - - There are usually no specific fields for these protocols in this tool. Just make sure the port specified in the resolver address is the correct port. + - Für **DoT und DoQ**: + - Normalerweise gibt es in diesem Tool keine speziellen Felder für diese Protokolle. Vergewissern Sie sich nur, dass der in der Resolveradresse angegebene Port der richtige ist. - - In the **Properties** section, you can check the relevant properties if they are known and applicable to your DNS server. + - Im Abschnitt **Eigenschaften** können Sie die relevanten Eigenschaften überprüfen, wenn sie bekannt sind und auf Ihren DNS-Server zutreffen. -4. Your stamp will be automatically generated and you will see it in the **Stamp** field. +4. Ihr Stempel wird automatisch erstellt und im Feld **Stempel** angezeigt. -### Obtaining the certificate hash +### Abrufen des Zertifikats-Hashes -To fill in the **Hashes of the server's certificate** field, you can use the following command, replacing ``, ``, and `` with the corresponding values for your DNS server: +Um das Feld **Zertifikat-Hashes des Servers** auszufüllen, können Sie den folgenden Befehl verwenden, wobei Sie ``, `` und `` durch die entsprechenden Werte für Ihren DNS-Server ersetzen: ```bash echo | openssl s_client -connect : -servername 2>/dev/null | openssl x509 -outform der | openssl asn1parse -inform der -strparse 4 -noout -out - | openssl dgst -sha256 @@ -62,36 +66,36 @@ echo | openssl s_client -connect : -servername 2 :::caution -The result of the hash command may change over time as the server's certificate is updated. Therefore, if your DNS stamp suddenly stops working, you may need to recalculate the hash of the certificate and generate a new stamp. Regularly updating your DNS stamp will help ensure the continued secure operation of your Secure DNS service. +Das Ergebnis des Hash-Befehls kann sich im Laufe der Zeit ändern, wenn das Zertifikat des Servers aktualisiert wird. Wenn also Ihr DNS-Stempel plötzlich nicht mehr funktioniert, müssen Sie möglicherweise den Hash des Zertifikats neu berechnen und einen neuen Stempel erstellen. Die regelmäßige Aktualisierung Ihres DNS-Stempels trägt dazu bei, den sicheren Betrieb Ihres Secure DNS-Dienstes zu gewährleisten. ::: -## Using the DNS stamp +## Verwendung des DNS-Stempels -You now have your own DNS stamp that you can use to set up Secure DNS. This stamp can be entered into AdGuard and AdGuard VPN for enhanced internet privacy and security. +Sie haben nun Ihren eigenen DNS-Stempel, den Sie zur Einrichtung von Secure DNS verwenden können. Dieser Stempel kann in AdGuard und AdGuard VPN eingegeben werden, um den Datenschutz und die Sicherheit im Internet zu verbessern. -## Example of creating a DNS stamp +## Beispiel für die Erstellung eines DNS-Stempels -Let's go through an example of creating a stamp for AdGuard DNS using DoT: +Lassen Sie uns ein Beispiel für die Erstellung eines Stempels für AdGuard DNS mit DoT durchgehen: -1. Open the [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). +1. Öffnen Sie den [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/) (DNSCrypt-Stempel-Rechner). -2. Select the DNS-over-TLS (DoT) protocol. +2. Wählen Sie das Protokoll DNS-over-TLS (DoT). -3. Fill in the following fields: +3. Füllen Sie die folgenden Felder aus: - - **IP address**: Enter the IP address and port of the DNS server. In this case, it's `94.140.14.14:853`. + - **IP-Adresse**: Geben Sie die IP-Adresse und den Port des DNS-Servers ein. In diesem Fall ist es `94.140.14.14:853`. - - **Host name**: Enter the host name of the DNS server. In this case, it's `dns.adguard-dns.com`. + - **Hostname**: Geben Sie den Hostnamen des DNS-Servers ein. In diesem Fall ist es `dns.adguard-dns.com`. - - **Hashes**: Execute the command + - **Hashes**: Führen Sie folgenden Befehl aus ```bash echo | openssl s_client -connect 94.140.14.14:853 -servername dns.adguard-dns.com 2>/dev/null | openssl x509 -outform der | openssl asn1parse -inform der -strparse 4 -noout -out - | openssl dgst -sha256 ``` - The result is `1ebea9685d57a3063c427ac4f0983f34e73c129b06e7e7705640cacd40c371c8` Paste this SHA256 hash of the server's certificate into the field. + Das Ergebnis ist `1ebea9685d57a3063c427ac4f0983f34e73c129b06e7e7705640cacd40c371c8` Fügen Sie diesen SHA256-Hash des Serverzertifikats in das Feld ein. -4. Leave the Properties section blank. +4. Lassen Sie den Abschnitt Eigenschaften leer. -5. Your stamp will be automatically generated and you will see it in the **Stamp** field. +5. Ihr Stempel wird automatisch erstellt und im Feld **Stempel** angezeigt. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..81c8809e0 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +Mit der Veröffentlichung von AdGuard DNS v2.10 ist AdGuard der erste öffentliche DNS-Auflösungsdienst, der Unterstützung für [_Structured DNS Errors_ (SDE)] (https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), ein Aktualisierung von [RFC 8914] (https://datatracker.ietf.org/doc/rfc8914/), bietet. Mit dieser Funktion können DNS-Server detaillierte Informationen über gesperrte Websites direkt in der DNS-Antwort bereitstellen, anstatt sich auf allgemeine Browsermeldungen zu verlassen. In diesem Artikel erklären wir, was _Structured DNS Errors_ sind und wie sie funktionieren. + +## Was sind Structured DNS Errors? + +Wenn eine Anfrage an eine Werbe- oder Tracking-Domain gesperrt wird, sieht man möglicherweise leere Stellen auf einer Website oder merkt nicht, dass eine DNS-Filterung stattgefunden hat. Wenn jedoch eine gesamte Website auf DNS-Ebene gesperrt ist, kann die Website nicht mehr aufgerufen werden. Beim Versuch, auf eine gesperrte Website zuzugreifen, kann es vorkommen, dass der Browser die allgemeine Fehlermeldung „Diese Website ist nicht erreichbarn“ anzeigt. + +![Fehler „Diese Website ist nicht erreichbar“](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Solche Fehler erklären nicht, was passiert ist und warum. Dies hat zur Folge, dass man nicht weiß, warum eine Website nicht zugänglich ist, und oft davon ausgeht, dass die Internetverbindung oder der DNS-Auflösungsdienst gestört ist. + +DNS-Server könnten durch Umleitung auf die eigene Erklärungsseite dieses Problem lösen. Für HTTPS-Websites (die die Mehrheit der Websites ausmachen) ist jedoch ein separates Zertifikat erforderlich. + +![Zertifikatsfehler](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Es gibt eine einfachere Lösung: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Das Konzept von SDE baut auf der Grundlage von [_Extended DNS Errors_ (RFC 8914)] (https://datatracker.ietf.org/doc/rfc8914/) auf, mit dem die Möglichkeit eingeführt wurde, zusätzliche Fehlerinformationen in DNS-Antworten aufzunehmen. Der SDE-Entwurf geht noch einen Schritt weiter, indem er [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (ein eingeschränktes Profil von JSON) verwendet, um die Informationen so zu formatieren, dass sie von Browsern und Client-Anwendungen leicht verarbeitet werden können. + +Die SDE-Daten sind im Feld „EXTRA-TEXT“ der DNS-Antwort enthalten. Enthalten sind: + +- `j` (Rechtfertigung): Grund für die Sperrung +- `c` (Kontakt): Kontaktinformationen für Rückfragen, falls die Seite versehentlich gesperrt wurde +- `o` (Organisation): Organisation, die in diesem Fall für die DNS-Filterung zuständig ist (optional) +- `s` (suberror): Der suberror-Code für diese bestimmte DNS-Filterung (optional) + +Ein solches System verbessert die Transparenz zwischen DNS-Diensten und Nutzern. + +### Was erforderlich ist, um Structured DNS Errors zu implementieren + +Obwohl AdGuard DNS Unterstützung für Structured DNS Errors implementiert hat, unterstützen die Browser derzeit nicht die Analyse und Anzeige von SDE-Daten. Damit Nutzer detaillierte Erklärungen in ihren Browsern angezeigt bekommen, wenn eine Website gesperrt ist, müssen die Browser-Entwickler die SDE-Spezifikation übernehmen und unterstützen. + +### AdGuard DNS Demo-Erweiterung für SDE + +Um die Funktionsweise von Structured DNS Errors zu demonstrieren, hat AdGuard DNS eine Demo-Browsererweiterung entwickelt, die zeigt, wie _Structured DNS Errors_ funktionieren könnten, wenn die Browser sie unterstützen würden. Wenn Sie versuchen, eine Website zu besuchen, die von AdGuard DNS mit aktivierter Erweiterung gesperrt wurde, wird eine detaillierte Erklärungsseite mit den über SDE bereitgestellten Informationen angezeigt, wie z. B. der Grund für die Sperrung, Kontaktdaten und die verantwortliche Organisation. + +![Erklärungsseite](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Sie können die Erweiterung aus dem [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) oder von [GitHub](https://github.com/AdguardTeam/dns-sde-extension/) installieren. + +Wenn Sie sehen wollen, wie es auf DNS-Ebene aussieht, können Sie den Befehl `dig` verwenden und in der Ausgabe nach `EDE` suchen. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..beebc5edd 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,99 +1,99 @@ --- -title: 'How to take a screenshot' -sidebar_position: 4 +title: 'So erstellen Sie einen Bildschirmfoto' +sidebar_position: 2 --- -Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. +Ein Bildschirmfoto ist eine Aufnahme des Bildschirms Ihres Computers oder Mobilgeräts, die mit Standardwerkzeugen oder einem speziellen Programm bzw. einer App erstellt werden kann. -Sometimes a screenshot (or screenshots) is required by support team to better understand the problem, and not everyone knows how to take screenshots, especially of a separate window or a specific screen area on their devices. If you recognize yourself as one of these users, don’t worry. This article will help you as it describes a range of ways to take screenshots on different platforms. +Manchmal benötigt das Support-Team ein Bildschirmfoto (oder mehrere), um das Problem besser zu verstehen, und nicht jeder weiß, wie man Bildschirmfotos macht, insbesondere von einem separaten Fenster oder einem bestimmten Bildschirmbereich auf seinem Gerät. Wenn Sie sich als einer dieser Nutzer wiedererkennen, brauchen Sie sich keine Sorgen zu machen. Dieser Artikel wird Ihnen helfen, denn er beschreibt eine Reihe von Möglichkeiten, Bildschirmfotos auf verschiedenen Plattformen zu erstellen. -## How to take a screenshot +## So erstellen Sie einen Bildschirmfoto -Here you will find all the necessary hotkeys you should know in order to take screenshots on your computer or mobile device. +Hier finden Sie alle notwendigen Tastaturkürzel, die Sie kennen sollten, um Bildschirmfotos auf Ihrem Computer oder Mobilgerät zu erstellen. ### Android -Taking a screenshot on an Android device can be done in various ways — depending on the device model and its manufacturer. +Das Aufnehmen von Bildschirmfotos auf einem Android-Gerät kann auf verschiedene Arten erfolgen — je nach Gerätemodell und Hersteller. -Generally, the following button combination can be used for Android: +Im Allgemeinen kann die folgende Tastenkombination für Android verwendet werden: -- **Press and hold the *Volume Down* and *Power* buttons simultaneously for 1–2 seconds** +- **Halten Sie die Tasten *Lautstärke leiser* und *Ein/Aus* gleichzeitig für 1-2 Sekunden gedrückt** -Your Android device will capture the entire screen and save it as a photo. So, you can find the screenshot in a Screenshots folder in your Gallery. +Ihr Android-Gerät erfasst den gesamten Bildschirm und speichert ihn als Foto. Sie finden das Bildschirmfoto also in einem Screenshot-Ordner in Ihrer Galerie. -However, as already mentioned, the procedure may vary depending on the particular device. Let’s look at other possible combinations: +Wie bereits erwähnt, kann das Verfahren jedoch je nach Gerät variieren. Schauen wir uns andere mögliche Kombinationen an: -- **Press and hold the *Home* and *Power* buttons simultaneously for 1–2 seconds;** -- **Press and hold the *Back* and *Home* buttons simultaneously** +- **Halten Sie die Tasten *Home* und *Power* gleichzeitig für 1 bis 2 Sekunden gedrückt;** +- **Halten Sie die Tasten *Zurück* und *Home* gleichzeitig gedrückt** -On Android 8 and later, a screenshot can also be taken by placing the edge of an open hand vertically along the left/right screen edge and swiping the hand to the other screen edge while touching the screen with the hand edge. +Unter Android 8 und höher kann ein Bildschirmfoto auch aufgenommen werden, indem man die Handkante einer geöffneten Hand vertikal entlang des linken/rechten Bildschirmrands platziert und die Hand zum anderen Bildschirmrand wischt, während man den Bildschirm mit der Handkante berührt. -If this method doesn’t work, check *Settings* → *Advanced* features to enable *Palm swipe to capture*. +Wenn diese Methode nicht funktioniert, überprüfen Sie die Funktionen *Einstellungen* ➜ *Erweitert*, um die Funktion *Handflächenwischen zur Aufnahme* zu aktivieren. -Besides, you can always use any special applications for taking screenshots on your devices, for example — *Screenshot Easy*, *Screenshot Ultimate*, *Screenshot Snap*, etc. +Außerdem können Sie jederzeit spezielle Anwendungen zum Aufnehmen von Screenshots auf Ihren Geräten verwenden, z. B. — *Screenshot Easy*, *Screenshot Ultimate*, *Screenshot Snap* usw. ### iOS -Any iOS device (barring ancient ones) lets you take a screenshot using standard tools. +Mit jedem iOS-Gerät (außer alten Geräten) können Sie mit den Standardwerkzeugen ein Bildschirmfoto erstellen. -To take a screenshot on an iOS device, use the following combination: +Um ein Bildschirmfoto auf einem iOS-Gerät zu erstellen, verwenden Sie die folgende Kombination: -- **Press the *Sleep/Wake* (side) button and the *Home* button at the same time, then quickly release them** +- **Drücken Sie die *Seitentaste* und die *Home*-Taste gleichzeitig, dann lassen Sie sie schnell los** -and this one for iPhone X or later: +und diese hier für das iPhone X oder höher: -- **Press the *Sleep/Wake* button and the *Volume up* button at the same time, then quickly release them** +- **Drücken Sie die *Seitentaste* und die *Lautstärketaste*-Taste gleichzeitig und lassen Sie sie dann schnell los** -Your iOS device will capture the entire screen and save it as a photo. You can find it in a standard Photo app. +Ihr iOS-Gerät erfasst den gesamten Bildschirm und speichert ihn als Foto. Sie können es in der normalen Foto-App finden. ### Windows -- **To take a screenshot on Windows, press the *PrtScn* button** +- **Um unter Windows ein Bildschirmfoto zu erstellen, drücken Sie die Taste *Druck*** -On some notebooks you have to hold *Fn* and then press *PrtScn* instead. +Auf manchen Notebooks müssen Sie *Fn* gedrückt halten und dann stattdessen *Druck* drücken. -*Please note: PrtScn (Print Screen) button can be differently abbreviated on various keyboards — PrntScrn, PrtScn, PrtScr or PrtSc.* +*Bitte beachten Sie: Die Taste „Druck” (engl. „PrtScn” - Print Screen) kann auf verschiedenen Tastaturen unterschiedlich abgekürzt werden - PrntScrn, PrtScn, PrtScr oder PrtSc.* -Windows captures the entire screen and copies it to the clipboard. +Windows erfasst den gesamten Bildschirm und kopiert ihn in die Zwischenablage. -To take a screenshot of an active window, use the following combination: +Um ein Bildschirmfoto von einem aktiven Fenster zu erstellen, verwenden Sie das folgende Tastaturkürzel: -- **Hold down *Alt* and press *PrtScn* (or *Fn + Alt + PrtScn* on some laptops)** +- **Halten Sie *Alt* gedrückt und drücken Sie *Druck* (oder *Fn + Alt + Druck* auf einigen Laptops)** -To take a screenshot of a specific area, you should use the following combination: +Um ein Bildschirmfoto von einem bestimmten Bereich zu erstellen, sollten Sie das folgende Tastaturkürzel verwenden: -- ***Hold down *Win* (the Windows button) and *Shift* and press ***S****** +- ***Halten Sie *Win* (die Windows-Taste) und *Umschalt* gedrückt und drücken Sie ***S****** -After you take a screenshot, it will be saved in the clipboard. In most cases you will be able to paste it into a document that you are currently editing by using *Ctrl + V* button combination. Alternatively, if you need to save the screenshot into a file, you should open the standard **Paint** program (or any other app that can work with images). Paste your screenshot there using the same button combination or by clicking the Paste button (usually in the top left corner of the screen) and then save it. +Nachdem Sie ein Bildschirmfoto erstellt haben, wird es in der Zwischenablage gespeichert. In den meisten Fällen können Sie es mit der Tastenkombination *Strg + V* in ein Dokument einfügen, das Sie gerade bearbeiten. Wenn Sie das Bildschirmfoto in einer Datei speichern möchten, sollten Sie alternativ das Standardprogramm **Paint** (oder eine andere Anwendung, die mit Bildern arbeiten kann) öffnen. Fügen Sie Ihr Bildschirmfoto mit der gleichen Tastenkombination oder durch Klicken auf die Schaltfläche Einfügen (normalerweise in der linken oberen Ecke des Bildschirms) dort ein und speichern Sie es dann. -Windows 8 and 10 let you take a screenshot very quickly with a *Win + PrtScn* combination. As soon as you press these buttons, the screenshot will be automatically saved as a file to your Pictures → Screenshots Folder. +Unter Windows 8 und 10 können Sie mit dem Tastaturkürzel *Win + Druck* sehr schnell ein Bildschirmfoto erstellen. Sobald Sie diese Tasten drücken, wird der Screenshot automatisch als Datei in Ihrem Ordner „Bilder“ ➜ „Screenshots“ gespeichert. -There is also a dedicated program for taking screenshots called *Snipping Tool* that you can find via Start menu among standard programs of your computer. Snipping Tool lets you capture of any area of your desktop or the entire screen. After taking a screenshot using this program you can edit the picture and save it to any folder on your computer. +Es gibt auch ein spezielles Programm zum Erstellen von Bildschirmfotos namens *Snipping Tool*, das Sie über das Startmenü unter den Standardprogrammen Ihres Computers finden können. Mit dem Snipping Tool können Sie einen beliebigen Bereich Ihres Desktops oder den gesamten Bildschirm erfassen. Nach der Aufnahme eines Bildschirmfotos mit diesem Programm können Sie das Bild bearbeiten und in einem beliebigen Ordner auf Ihrem Computer speichern. -Besides, you can also try using different apps for taking screenshots on your computer, like **PicPick**, **Nimbus Screenshot**, **Screenshot Captor**, **Snipaste**, **Monosnap**, etc. +Außerdem können Sie auch verschiedene Apps zum Aufnehmen von Bildschirmaufnahmen auf Ihrem Computer ausprobieren, wie z. B. **PicPick**, **Nimbus Screenshot**, **Screenshot Captor**, **Snipaste**, **Monosnap**, usw. -### MacOS +### macOS -To take a screenshot on Mac, use the following button combination: +Um auf dem Mac ein Bildschirmfoto zu machen, verwenden Sie das folgende Tastaturkürzel: -- ***Press and hold together ***⌘ Cmd + Shift + 3****** +- ***Drücken und halten Sie gleichzeitig die Tasten ***⌘ Cmd + Umschalt ⇧ + 3****** -Your Mac will capture the entire screen and save it as a file on the desktop. +Ihr Mac erfasst den gesamten Bildschirm und speichert ihn als Datei auf dem Schreibtisch. -To take a screenshot of an active window, use the following combination: +Um ein Bildschirmfoto von einem aktiven Fenster zu erstellen, verwenden Sie das folgende Tastaturkürzel: -- **Press and hold together *⌘ Cmd + Shift + 4 + Space bar*. The pointer will change to a camera icon. Click the window to capture it. Press the Esc button to cancel taking a screenshot** +- **Drücken und halten Sie gleichzeitig diese Tasten *⌘ Cmd + Umschalt ⇧ + 4 + Leertaste*. Der Zeiger verwandelt sich in ein Kamerasymbol 📷. Klicken Sie auf das Fenster, um es zu erfassen. Drücken Sie die Esc-Taste, um die Aufnahme eines Bildschirmfotos abzubrechen.** -To take a screenshot of a specific area, you should use the following combination: +Um ein Bildschirmfoto von einem bestimmten Bereich zu erstellen, sollten Sie das folgende Tastaturkürzel verwenden: -- ***Press and hold together ***⌘ Cmd + Shift + 4******. Drag the crosshair to select the needed area. Release your mouse or trackpad to take a screenshot, press the Esc button to cancel it. +- ***Drücken und halten Sie gleichzeitig die Tasten ***⌘ Cmd + Umschalt ⇧ + 4******. Ziehen Sie das Fadenkreuz, um den gewünschten Bereich auszuwählen. Lassen Sie die Maus oder das Trackpad los, um ein Bildschirmfoto zu erstellen, drücken Sie die Esc-Taste, um den Vorgang abzubrechen. -To take a screenshot of the *Touch Bar* (MacBook Pro) use the following combination: +Um ein Bildschirmfoto der *Touch Bar* (MacBook Pro) zu erstellen, verwenden Sie das folgende Tastaturkürzel: -- ***Hold down ***⌘ Cmd + Shift + 6****** +- ***Halten Sie ***⌘ Cmd + Umschalt ⇧ + 6*** gedrückt*** -Your Mac captures the entire *Touch Bar* and saves it as a file on the desktop. +Ihr Mac nimmt die gesamte *Touch Bar* auf und speichert sie als Datei auf dem Schreibtisch. -To copy a screenshot to the clipboard instead of saving it, hold down *Ctrl* together with any of the combinations above. Then you can paste the screenshot (from the clipboard) into a document or an image you are currently editing by using *Cmd + V* combination. +Um ein Bildschirmfoto in die Zwischenablage zu kopieren, anstatt es zu speichern, halten Sie *Strg* zusammen mit einer der oben genannten Kombinationen gedrückt. Dann können Sie das Bildschirmfoto (aus der Zwischenablage) mit der Tastenkombination *Cmd + V* in ein Dokument oder ein Bild einfügen, das Sie gerade bearbeiten. -You can also take screenshots by using **Preview** and choosing **Take screenshot** (of the selected area, window, or the entire screen). With **Preview** you can save your screenshots in JPG, TIFF, PDF, and other file formats. +Sie können auch Bildschirmfotos erstellen, indem Sie die **Vorschau** verwenden und **Bildschirmfoto aufnehmen** (von dem ausgewählten Bereich, Fenster oder dem gesamten Bildschirm) wählen. Mit der **Vorschau** können Sie Ihre Bildschirmfotos in JPG, TIFF, PDF und anderen Dateiformaten speichern. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..5cfed74b0 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,28 +1,28 @@ --- -title: 'Updating the Knowledge Base' -sidebar_position: 3 +title: 'Aktualisieren der Wissensdatenbank' +sidebar_position: 1 --- -The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. +Das Ziel dieser Wissensdatenbank ist es, jedem die aktuellsten Informationen zu allen möglichen DNS-bezogenen Themen von AdGuard zur Verfügung zu stellen. Aber die Dinge ändern sich ständig, und manchmal spiegelt ein Artikel nicht mehr den aktuellen Stand der Dinge wider - es gibt einfach nicht so viele von uns, die jede einzelne Information im Auge behalten und sie entsprechend aktualisieren können, wenn neue Versionen veröffentlicht werden. -This is why we placed all of our KB content to [GitHub](https://github.com/AdguardTeam/KnowledgeBaseDNS), and now literally anyone can contribute to it by suggesting edits and translations to existing articles, as well as totally new ones. +Aus diesem Grund haben wir alle Inhalte unserer Wissensdatenbank auf [GitHub](https://github.com/AdguardTeam/KnowledgeBaseDNS) eingestellt, und jetzt kann buchstäblich jeder dazu beitragen, indem er Bearbeitungen und Übersetzungen zu bestehenden Artikeln vorschlägt, aber auch völlig neue Artikel erstellt. -## How to suggest a change or write a new article {#suggest-change} +## Wie man eine Änderung vorschlägt oder einen neuen Artikel schreibt {#suggest-change} -You can suggest changes to current articles and add new ones to the Knowledge Base using the functionality of the GitHub mentioned above. If you are unfamiliar with principles of working with the platform, start by reading [documentation in this section](https://docs.github.com/en). +Sie können Änderungen an aktuellen Artikeln vorschlagen und neue Artikel zur Wissensdatenbank hinzufügen, indem Sie die oben genannten Funktionen von GitHub nutzen. Wenn Sie mit den Grundsätzen der Arbeit mit der Plattform GitHub nicht vertraut sind, lesen Sie zunächst die Dokumentation [in diesem Abschnitt](https://docs.github.com/en) (englisch). -Once you are ready to start, work in [the KnowledgeBaseDNS repository](https://github.com/AdguardTeam/KnowledgeBaseDNS). All texts in our Knowledge Base are written in `Markdown` markup language. Keep this in mind when editing or writing articles. Follow [this link](https://docs.github.com/en/get-started/writing-on-github/getting-started-with-writing-and-formatting-on-github/basic-writing-and-formatting-syntax) to learn more about Markdown syntax. +Sobald Sie bereit sind, arbeiten Sie unter diesem Link [mit dem KnowledgeBaseDNS-Repository](https://github.com/AdguardTeam/KnowledgeBaseDNS). Alle Texte in unserer Wissensdatenbank sind in der Auszeichnungssprache `Markdown` verfasst. Denken Sie daran, wenn Sie Artikel bearbeiten oder schreiben. Folgen Sie [diesem Link](https://docs.github.com/en/get-started/writing-on-github/getting-started-with-writing-and-formatting-on-github/basic-writing-and-formatting-syntax), um mehr über die Markdown-Syntax zu erfahren. -The Knowledge Base website is built using Docusaurus 2 — a modern static website generator. When suggesting changes or additions, take into account that all documents must comply with the principles of the platform. You can read about them in [this guide](https://docusaurus.io/docs/category/guides). +Die Website der Wissensdatenbank wurde mit Docusaurus 2 erstellt, einem modernen Generator für statische Websites. Wenn Sie Änderungen oder Ergänzungen vorschlagen, beachten Sie bitte, dass alle Dokumente den Grundsätzen der Plattform entsprechen müssen. Sie können sie in [diesem Leitfaden](https://docusaurus.io/docs/category/guides) nachlesen. -You can deploy this Knowledge Base locally to your computer to preview the changes you suggest. Detailed instructions on how to do this can be found [in the README.md file](https://github.com/AdguardTeam/KnowledgeBaseDNS/blob/master/README.md) on this Knowledge Base's GitHub page. +Sie können die Wissensdatenbank auch lokal auf Ihrem Computer bereitstellen, um eine Vorschau auf die von Ihnen vorgeschlagenen Änderungen zu erhalten. Detaillierte Anleitungen dazu finden Sie [in der README.md Datei](https://github.com/AdguardTeam/KnowledgeBaseDNS/blob/master/README.md) auf der GitHub-Seite dieser Wissensdatenbank. -## Translating articles {#translate-adguard} +## Artikel übersetzen {#translate-adguard} -Translation of the existing articles of the Knowledge Base is carried out on [the Crowdin platform](https://crowdin.com/project/adguard-knowledge-bases). All the details about translations and working with Crowdin can be found [in the dedicated article](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/) of the AdGuard Ad Blocker Knowledge Base. +Die Übersetzung der bestehenden Artikel der Wissensdatenbank erfolgt auf [der Crowdin-Plattform](https://crowdin.com/project/adguard-knowledge-bases). Alle Details zu Übersetzungen und zur Arbeit mit Crowdin finden Sie [im entsprechenden Artikel](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/) der AdGuard Werbeblocker Wissensdatenbank. -When working on AdGuard DNS Knowledge Base articles, you may meet strings containing plural forms that you should translate with extra attention. [In a separate article](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/), we describe in detail the difficulties that can arise when translating strings with plural forms, and provide extensive instructions on how to work with them on the Crowdin platform. +Bei der Arbeit an AdGuard DNS Knowledge Base Artikeln kann es vorkommen, dass Sie auf Strings mit Pluralformen stoßen, die Sie besonders sorgfältig übersetzen sollten. [In einem separaten Artikel](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/) beschreiben wir ausführlich die Schwierigkeiten, die bei der Übersetzung von Zeichenketten mit Pluralformen auftreten können, und geben eine ausführliche Anleitung, wie Sie damit auf der Crowdin-Plattform arbeiten können. -## Working on open issues +## Bearbeitung offener Fragen -Sometimes there exist [open tasks](https://github.com/AdguardTeam/KnowledgeBaseDNS/issues/) related to updating the Knowledge Base. You can help us speed up their completion [the same way](#suggest-change) you would suggest any other changes to this Knowledge Base. Choose any issue that you find appealing and start working on it. If you have any questions — you can ask them right in the comments to that issue. +Manchmal gibt es [offene Aufgaben](https://github.com/AdguardTeam/KnowledgeBaseDNS/issues/) im Zusammenhang mit der Aktualisierung der Wissensdatenbank. Sie können uns helfen, die Fertigstellung [auf die gleiche Weise](#suggest-change) zu beschleunigen, wie Sie auch andere Änderungen an dieser Wissensdatenbank vorschlagen würden. Wählen Sie ein beliebiges Thema, das Sie ansprechend finden, und beginnen Sie, daran zu arbeiten. Bei offenen Fragen können Sie diese direkt in den Kommentaren zum Problem stellen. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..2c93fe697 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: Änderungsprotokoll sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,73 +10,75 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +Dieser Artikel enthält das Änderungsprotokoll für [AdGuard DNS-API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 -- Added automatic device connection functionality: - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type - - New field in Device — `auto_device`, indicating that the device is automatically connected -- Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats +_Veröffentlicht am 11. Juli 2024_ + +- Automatische Geräteverbindungsfunktionalität hinzugefügt: + - Neue DNS-Server-Einstellung — `auto_connect_devices_enabled`, die das automatische Verbinden von Geräten über einen bestimmten Verbindungstyp erlaubt + - Neues Feld in Gerät — `auto_device`, das angibt, dass das Gerät automatisch verbunden ist +- Ersetzen von `int` durch `long` für `queries` in CategoryQueriesStats, für `used` in AccountLimits, und für `blocked` und `queries` in QueriesStats ## v1.8 -_Released on April 20, 2024_ +_Veröffentlicht am 20. April 2024_ -- Added support for DNS-over-HTTPS with authentication: - - New operation — reset DNS-over-HTTPS password for device - - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication +- Unterstützung für DNS-over-HTTPS mit Authentifizierung hinzugefügt: + - Neuer Schritt — Zurücksetzen des DNS-over-HTTPS-Passworts für das Gerät + - Neue Geräteeinstellung — `detect_doh_auth_only`. Deaktiviert alle DNS-Verbindungsmethoden außer DNS-over-HTTPS mit Authentifizierung + - Neues Feld in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Gibt die URL an, die bei der Verbindung über DNS-over-HTTPS mit Authentifizierung verwendet werden soll ## v1.7 -_Released on March 11, 2024_ - -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: +_Veröffentlicht am 11. März 2024_ + +- Funktionalität für dedizierte IPv4-Adressen hinzugefügt: + - Dedizierte IPv4-Adressen können jetzt auf Geräten für die DNS-Serverkonfiguration verwendet werden + - Die dedizierte IPv4-Adresse ist jetzt mit dem Gerät verbunden, mit dem sie verknüpft ist, so dass Abfragen, die an diese Adresse gerichtet sind, für dieses Gerät protokolliert werden +- Neue Operationen hinzugefügt: + - Auflisten aller verfügbaren dedizierten IPv4-Adressen + - Zuweisung einer neuen dedizierten IPv4-Adresse + - Verknüpfen einer verfügbaren IPv4-Adresse mit einem Gerät + - Aufheben der Verknüpfung einer IPv4-Adresse mit einem Gerät + - Anfordern von Informationen über dedizierte Adressen, die mit einem Gerät verbunden sind +- Neue Grenzwerte für Kontenbeschränkungen hinzugefügt: + - `dedicated_ipv4` liefert Informationen über die Anzahl der bereits zugewiesenen dedizierten IPv4-Adressen sowie über deren Einschränkung +- Veraltetes Feld von DNSServerSettings entfernt: - `safebrowsing_enabled` ## v1.6 -_Released on January 22, 2024_ +_Veröffentlicht am 22. Januar 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Neuer Abschnitt „Zugriffsrechte“ für DNS-Profile hinzugefügt (`access_settings`). Durch die Anpassung dieser Felder können Sie Ihren AdGuard DNS-Server vor unbefugtem Zugriff schützen: - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients` — hier können Sie angeben, welche Clients Ihren DNS-Server verwenden dürfen. Dieses Feld hat Vorrang vor dem Feld `blocked_clients` + - `blocked_clients` — hier können Sie angeben, welche Clients Ihren DNS-Server nicht verwenden dürfen + - `blocked_domain_rules` — hier können Sie angeben, welche Domains nicht auf Ihren DNS-Server zugreifen dürfen, und solche Domains mit Wildcard- und DNS-Filterregeln definieren -- Added new limits to Account limits: +- Neue Grenzwerte für Kontenbeschränkungen hinzugefügt: - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules` liefert die Zusammenfassung der derzeit verwendeten Werte für `blocked_clients` und `blocked_domain_rules` sowie die Begrenzung der Zugangsregeln + - `user_rules` zeigt die Anzahl der erstellten Benutzerregeln sowie deren Limit an -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Neue Einstellung `ip_log_enabled` zur Protokollierung von Client-IP-Adressen und -Domains hinzugefügt -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- Es wurde ein neuer Fehlercode `FIELD_REACHED_LIMIT` hinzugefügt, der anzeigt, wenn die Grenzen erreicht wurden: - - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - - For `rules` in custom user rules settings + - Für die Gesamtzahl der `blocked_clients` und `blocked_domain_rules` in den Zugriffseinstellungen + - Für `rules` in den Einstellungen für Benutzerregeln ## v1.5 -_Released on June 16, 2023_ +_Veröffentlicht am 16. Juni 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Neue Einstellung `block_nrd` hinzugefügt und alle sicherheitsrelevanten Einstellungen an einem Ort zusammengefasst -### Model for safebrowsing settings changed +### Modell für Safebrowsing-Einstellungen geändert -From +Von: ```json { @@ -84,7 +86,7 @@ From } ``` -To: +Auf: ```json { @@ -94,11 +96,11 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +wobei `enabled` nun alle Einstellungen in der Gruppe kontrolliert, `block_dangerous_domains` das frühere Modellfeld `enabled` ist, und `block_nrd` eine Einstellung ist, die neu registrierte Domains sperrt. -### Model for saving server settings changed +### Modell zum Speichern von Servereinstellungen geändert -From: +Von: ```json { @@ -108,7 +110,7 @@ From: } ``` -to: +zu: ```json { @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +hier wird ein neues Feld `safebrowsing_settings` anstelle des veralteten `safebrowsing_enabled` verwendet, dessen Wert in `block_dangerous_domains` gespeichert ist. ## v1.4 -_Released on March 29, 2023_ +_Veröffentlicht am 29. März 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Konfigurierbare Option zum Sperren von Antworten hinzugefügt: Standard (0.0.0.0), REFUSED, NXDOMAIN oder benutzerdefinierte IP-Adresse ## v1.3 -_Released on December 13, 2022_ +_Veröffentlicht am 13. Dezember 2022_ -- Added method to get account limits. +- Methode zum Abrufen von Kontolimits hinzugefügt ## v1.2 -_Released on October 14, 2022_ +_Veröffentlicht am 14. Oktober 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Neue Protokolltypen DNS und DNSCrypt hinzugefügt. Veraltete PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP und DNSCRYPT_UDP, die später entfernt werden sollen ## v1.1 -_Released on July 07, 2022_ +_Veröffentlicht am 7. Juli 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Methoden zum Abrufen von Statistiken nach Zeit, Domains, Unternehmen und Geräten hinzugefügt +- Methode zum Aktualisieren von Geräteeinstellungen hinzugefügt +- Definition der erforderlichen Felder wurde korrigiert ## v1.0 -_Released on February 22, 2022_ +_Veröffentlicht am 22. Februar 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Authentifizierung hinzugefügt +- CRUD-Operationen mit Geräten und DNS-Servern +- Anfragenprotokoll +- Herunterladen von DoH und DoT .mobileconfig +- Filterlisten und Webdienste diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 7efd5accc..45ed2746e 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -10,29 +10,29 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/API.md --> -AdGuard DNS provides a REST API you can use to integrate your apps with it. +AdGuard DNS bietet eine REST-API, die Sie zur Integration Ihrer Anwendungen verwenden können. -## Authentication +## Authentifizierung -### Generate Access token +### Zugriffstoken generieren -Make a POST request for the following URL with the given params to generate the `access_token`: +Stellen Sie eine POST-Anfrage für die folgende URL mit den angegebenen Parametern, um den `access_token` zu erzeugen: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:------------ |:---------------------------------------------------------------- | -| **username** | Account email | -| **password** | Account password | -| mfa_token | Two-Factor authentication token (if enabled in account settings) | +| Parameter | Beschreibung | +|:------------ |:--------------------------------------------------------------------------------------- | +| **username** | Konto-E-Mail | +| **password** | Konto-Passwort | +| mfa_token | Token für die Zwei-Faktor-Authentifizierung (falls in den Kontoeinstellungen aktiviert) | -In the response, you will get both `access_token` and `refresh_token`. +In der Antwort erhalten Sie sowohl den `access_token` als auch den `refresh_token`. -- The `access_token` will expire after some specified seconds (represented by the `expires_in` param in the response). You can regenerate a new `access_token` using the `refresh_token` (Refer: `Generate Access Token from Refresh Token`). +- Der `access_token` läuft nach einigen angegebenen Sekunden ab (dargestellt durch den `expires_in` Parameter in der Antwort). Sie können einen neuen `access_token` unter Verwendung des `refresh_token` neu generieren (siehe: `Generieren eines Zugriffstokens aus einem Aktualisierungs-Token`). -- The `refresh_token` is permanent. To revoke a `refresh_token`, refer: `Revoking a Refresh Token`. +- Das `refresh_token` ist dauerhaft. Um den `refresh_token`zu widerrufen, siehe: `Widerruf eines Aktualisierungs-Tokens`. -#### Example request +#### Beispielanfrage ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -42,7 +42,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'mfa_token=727810' ``` -#### Example response +#### Beispielantwort ```json { @@ -53,19 +53,19 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Generate Access Token from Refresh Token +### Zugriffstoken aus Aktualisierungs-Token generieren -Access tokens have limited validity. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +Zugriffstoken haben eine begrenzte Gültigkeit. Nach Ablauf muss Ihre App das Aktualisierungs-Token `` verwenden, um ein neues `Zugriffstoken`anzufordern. -Make the following POST request with the given params to get a new access token: +Führen Sie die folgende POST-Anfrage mit den angegebenen Parametern aus, um ein neues Zugriffstoken zu erhalten: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:----------------- |:------------------------------------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` using which a new access token has to be generated. | +| Parameter | Beschreibung | +|:----------------- |:------------------------------------------------------------------------------ | +| **refresh_token** | `AKTUALISIERUNGS-TOKEN`, mit dem ein neuer Zugangstoken generiert werden muss. | -#### Example request +#### Beispielanfrage ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -73,7 +73,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'refresh_token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -#### Example response +#### Beispielantwort ```json { @@ -84,86 +84,86 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Revoking a Refresh Token +### Widerruf eines Aktualisierungs-Tokens -To revoke a refresh token, make the following POST request with the given params: +Um ein Aktualisierungstoken zu widerrufen, führen Sie die folgende POST-Anfrage mit den angegebenen Parametern aus: `https://api.adguard-dns.io/oapi/v1/revoke_token` -#### Request Example +#### Beispiel einer Anfrage ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ -d 'token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -| Parameter | Description | -|:----------------- |:-------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` which is to be revoked | +| Parameter | Beschreibung | +|:----------------- |:--------------------------------------------------- | +| **refresh_token** | `AKTUALISIERUNGS-TOKEN`, der widerrufen werden soll | -### Authorization endpoint +### Autorisierungsendpunkt -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> Um Zugang zu diesem Endpunkt zu erhalten, müssen Sie uns unter **devteam@adguard.com** kontaktieren. Bitte beschreiben Sie den Grund und die Anwendungsfälle für diesen Endpunkt und geben Sie den URI für die Umleitung an. Nach der Genehmigung erhalten Sie eine eindeutige Kundenkennung, die für den Parameter **Client_id** verwendet werden sollte. -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +Der Endpunkt **/oapi/v1/oauth_authorize** wird verwendet, um mit dem Ressourceneigentümer zu interagieren und die Genehmigung für den Zugriff auf die geschützte Ressource zu erhalten. -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +Der Dienst leitet Sie an AdGuard weiter, um sich zu authentifizieren (falls Sie nicht bereits angemeldet sind) und dann zurück zu Ihrer Anwendung. -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +Die Anfrageparameter des Endpunkts **/oapi/v1/oauth_authorize** sind: -| Parameter | Description | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| Parameter | Beschreibung | +|:----------------- |:------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| **response_type** | Weist den Autorisierungsserver an, welche Erlaubnis ausgeführt werden soll | +| **client_id** | Die ID des OAuth-Clients, der die Autorisierung anfordert | +| **redirect_uri** | Enthält eine URL. Eine erfolgreiche Antwort von diesem Endpunkt führt zu einer Umleitung zu dieser URL | +| **state** | Ein intransparenter Wert, der zu Sicherheitszwecken verwendet wird. Wenn dieser Anfrageparameter in der Anfrage gesetzt ist, wird er als Teil der **redirect_uri** an die Anwendung zurückgegeben | +| **aid** | Partnerkennung | -For example: +Zum Beispiel: ```http request https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +Um dem Autorisierungsserver mitzuteilen, welcher Grant-Typ zu verwenden ist, wird der Anfrageparameter **response_type** wie folgt verwendet: -- For the Implicit grant, use **response_type=token** to include an access token. +- Für die implizite Gewährung verwenden Sie **response_type=token**, um ein Zugriffstoken einzuschließen. -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +Eine erfolgreiche Antwort ist **302 Found**, was eine Umleitung zu **redirect_uri** (ein Anfrageparameter) auslöst. Die Antwortparameter werden in die Fragmentkomponente (der Teil nach `#`) des **redirect_uri**-Parameters im **Location**-Header eingebettet. -For example: +Zum Beispiel: ```http request HTTP/1.1 302 Found -Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state=1jbmuc0m9WTr1T6dOO82 +Standort: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state=1jbmuc0m9WTr1T6dOO82 ``` -### Accessing API +### Zugriff auf API -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +Sobald das Zugriffs- und das Aktualisierungs-Token generiert sind, können API-Aufrufe durch Übergabe des Zugriffstokens in der Kopfzeile erfolgen. -- Header name should be `Authorization` -- Header value should be `Bearer {access_token}` +- Der Name der Kopfzeile muss `Authorization` lauten +- Kopfzeilen-Wert muss sein `Bearer {access_token}` ## API -### Reference +### Referenz -Please see the methods reference [here](reference.md). +Bitte lesen Sie die Methodenreferenz [hier](reference.md). -### OpenAPI spec +### OpenAPI-Spezifikation -OpenAPI specification is available at [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. +Die OpenAPI-Spezifikation ist verfügbar unter [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. -You can use different tools to view the list of available API methods. For instance, you can open this file in [https://editor.swagger.io/][swagger]. +Sie können verschiedene Methoden verwenden, um die Liste der verfügbaren API-Methoden anzuzeigen. Sie können diese Datei zum Beispiel in [https://editor.swagger.io/][swagger] öffnen. -### Changelog +### Änderungsprotokoll -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +Das vollständige Änderungsprotokoll der AdGuard DNS-API finden Sie auf [dieser Seite](private-dns/api/changelog.md). ## Feedback -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +Wenn Sie möchten, dass diese API um neue Methoden erweitert wird, senden Sie uns bitte eine E-Mail an `devteam@adguard.com` und teilen Sie uns mit, was Sie gerne hinzufügen möchten. [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..978349925 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -1,5 +1,5 @@ --- -title: Reference +title: Referenz sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 @@ -11,441 +11,441 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +Dieser Artikel enthält die Dokumentation für die [AdGuard DNS-API](private-dns/api/overview.md). Das vollständige Änderungsprotokoll der AdGuard DNS-API finden Sie auf [dieser Seite](private-dns/api/changelog.md). -## Current Version: 1.9 +## Aktuelle Version: 1.9 ### /oapi/v1/account/limits #### GET -##### Summary +##### Zusammenfassung -Gets account limits +Abrufen von Kontobeschränkungen -##### Responses +##### Antworten -| Code | Description | -| ---- | ------------------- | -| 200 | Account limits info | +| Code | Beschreibung | +| ---- | ------------------------------------ | +| 200 | Informationen zu Kontobeschränkungen | ### /oapi/v1/dedicated_addresses/ipv4 #### GET -##### Summary +##### Zusammenfassung -Lists allocated dedicated IPv4 addresses +Liste der dedizierten IPv4-Adressen -##### Responses +##### Antworten -| Code | Description | -| ---- | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| Code | Beschreibung | +| ---- | ----------------------------------- | +| 200 | Liste der dedizierten IPv4-Adressen | #### POST -##### Summary +##### Zusammenfassung -Allocates new dedicated IPv4 +Zuteilung neuer IPv4 -##### Responses +##### Antworten -| Code | Description | -| ---- | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| Code | Beschreibung | +| ---- | ------------------------------------------------- | +| 200 | Neue IPv4 erfolgreich zugewiesen | +| 429 | Dedizierte IPv4-Anzahl hat den Grenzwert erreicht | ### /oapi/v1/devices #### GET -##### Summary +##### Zusammenfassung -Lists devices +Listet Geräte auf -##### Responses +##### Antworten -| Code | Description | -| ---- | --------------- | -| 200 | List of devices | +| Code | Beschreibung | +| ---- | ---------------- | +| 200 | Liste der Geräte | #### POST -##### Summary +##### Zusammenfassung -Creates a new device +Erstellt ein neues Gerät -##### Responses +##### Antworten -| Code | Description | -| ---- | ------------------------------- | -| 200 | Device created | -| 400 | Validation failed | -| 429 | Devices count reached the limit | +| Code | Beschreibung | +| ---- | -------------------------------------------- | +| 200 | Gerät erstellt | +| 400 | Validierung fehlgeschlagen | +| 429 | Die Anzahl der Geräte hat das Limit erreicht | ### /oapi/v1/devices/{device_id} #### DELETE -##### Summary +##### Zusammenfassung -Removes a device +Entfernt ein Gerät -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------- | ----------- | ------------ | ------------ | ------ | +| device_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | ---------------- | -| 200 | Device deleted | -| 404 | Device not found | +| Code | Beschreibung | +| ---- | -------------------- | +| 200 | Gerät gelöscht | +| 404 | Gerät nicht gefunden | #### GET -##### Summary +##### Zusammenfassung -Gets an existing device by ID +Ruft ein vorhandenes Gerät nach ID ab -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------- | ----------- | ------------ | ------------ | ------ | +| device_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | ---------------- | -| 200 | Device info | -| 404 | Device not found | +| Code | Beschreibung | +| ---- | ----------------------- | +| 200 | Informationen zum Gerät | +| 404 | Gerät nicht gefunden | #### PUT -##### Summary +##### Zusammenfassung -Updates an existing device +Aktualisiert ein vorhandenes Gerät -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------- | ----------- | ------------ | ------------ | ------ | +| device_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | ----------------- | -| 200 | Device updated | -| 400 | Validation failed | -| 404 | Device not found | +| Code | Beschreibung | +| ---- | -------------------------- | +| 200 | Gerät aktualisiert | +| 400 | Validierung fehlgeschlagen | +| 404 | Gerät nicht gefunden | ### /oapi/v1/devices/{device_id}/dedicated_addresses #### GET -##### Summary +##### Zusammenfassung -List dedicated IPv4 and IPv6 addresses for a device +Liste der dedizierten IPv4- und IPv6-Adressen für ein Gerät -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------- | ----------- | ------------ | ------------ | ------ | +| device_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| Code | Beschreibung | +| ---- | ------------------------ | +| 200 | Dedizierte IPv4 und IPv6 | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### DELETE -##### Summary +##### Zusammenfassung -Unlink dedicated IPv4 from the device +Dedizierte IPv4-Verbindung vom Gerät trennen -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------- | ----------- | ------------ | ------------ | ------ | +| device_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| Code | Beschreibung | +| ---- | --------------------------------------------------------- | +| 200 | Dedizierte IPv4-Verbindung erfolgreich vom Gerät getrennt | +| 404 | Gerät oder Adresse nicht gefunden | #### POST -##### Summary +##### Zusammenfassung -Link dedicated IPv4 to the device +Dedizierte IPv4-Verknüpfung mit dem Gerät -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------- | ----------- | ------------ | ------------ | ------ | +| device_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Validation failed | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| Code | Beschreibung | +| ---- | ----------------------------------------------------------------------- | +| 200 | Dedizierte IPv4 erfolgreich mit dem Gerät verknüpft | +| 400 | Validierung fehlgeschlagen | +| 404 | Gerät oder Adresse nicht gefunden | +| 429 | Die Anzahl verknüpfter dedizierter IPv4-Adressen hat das Limit erreicht | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### GET -##### Summary +##### Zusammenfassung -Gets DNS-over-HTTPS .mobileconfig file. +Ruft die DNS-over-HTTPS .mobileconfig-Datei ab. -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ----------------------- | ----------- | -------------------------------------------------------------------------------------- | ------------ | ---------- | +| device_id | path | | Ja | string | +| exclude_wifi_networks | query | Liste der WLAN-Netzwerke nach deren SSID, in denen AdGuard DNS deaktiviert werden soll | Nein | [ string ] | +| exclude_domain | query | Listet Domains auf, die Standard-DNS-Server anstelle von AdGuard DNS verwenden sollen | Nein | [ string ] | -##### Responses +##### Antworten -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| Code | Beschreibung | +| ---- | --------------------------- | +| 200 | DNS-über-HTTPS .plist-Datei | +| 404 | Gerät nicht gefunden | ### /oapi/v1/devices/{device_id}/doh_password/reset #### PUT -##### Summary +##### Zusammenfassung -Generate and set new DNS-over-HTTPS password +Generieren und Festlegen eines neuen DNS-over-HTTPS-Passworts -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------- | ----------- | ------------ | ------------ | ------ | +| device_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Device not found | +| Code | Beschreibung | +| ---- | ------------------------------------------------- | +| 200 | DNS-over-HTTPS-Passwort erfolgreich zurückgesetzt | +| 404 | Gerät nicht gefunden | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### GET -##### Summary +##### Zusammenfassung -Gets DNS-over-TLS .mobileconfig file. +Ruft die DNS-over-TLS .mobileconfig-Datei ab. -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ----------------------- | ----------- | -------------------------------------------------------------------------------------- | ------------ | ---------- | +| device_id | path | | Ja | string | +| exclude_wifi_networks | query | Liste der WLAN-Netzwerke nach deren SSID, in denen AdGuard DNS deaktiviert werden soll | Nein | [ string ] | +| exclude_domain | query | Listet Domains auf, die Standard-DNS-Server anstelle von AdGuard DNS verwenden sollen | Nein | [ string ] | -##### Responses +##### Antworten -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| Code | Beschreibung | +| ---- | --------------------------- | +| 200 | DNS-über-HTTPS .plist-Datei | +| 404 | Gerät nicht gefunden | ### /oapi/v1/devices/{device_id}/settings #### PUT -##### Summary +##### Zusammenfassung -Updates device settings +Aktualisiert die Geräteeinstellungen -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------- | ----------- | ------------ | ------------ | ------ | +| device_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | ----------------------- | -| 200 | Device settings updated | -| 400 | Validation failed | -| 404 | Device not found | +| Code | Beschreibung | +| ---- | -------------------------------- | +| 200 | Geräteeinstellungen aktualisiert | +| 400 | Validierung fehlgeschlagen | +| 404 | Gerät nicht gefunden | ### /oapi/v1/dns_servers #### GET -##### Summary +##### Zusammenfassung -Lists DNS servers that belong to the user. +Listet die DNS-Server auf, die dem Benutzer zugeordnet sind. -##### Description +##### Beschreibung -Lists DNS servers that belong to the user. By default there is at least one default server. +Listet die DNS-Server auf, die dem Benutzer zugeordnet sind. Standardmäßig gibt es mindestens einen Standardserver. -##### Responses +##### Antworten -| Code | Description | -| ---- | ------------------- | -| 200 | List of DNS servers | +| Code | Beschreibung | +| ---- | -------------------- | +| 200 | Liste der DNS-Server | #### POST -##### Summary +##### Zusammenfassung -Creates a new DNS server +Erstellt einen neuen DNS-Server -##### Description +##### Beschreibung -Creates a new DNS server. You can attach custom settings, otherwise DNS server will be created with default settings. +Erstellt einen neuen DNS-Server. Sie können benutzerdefinierte Einstellungen vornehmen, andernfalls wird der DNS-Server mit den Standardeinstellungen erstellt. -##### Responses +##### Antworten -| Code | Description | -| ---- | ----------------------------------- | -| 200 | DNS server created | -| 400 | Validation failed | -| 429 | DNS servers count reached the limit | +| Code | Beschreibung | +| ---- | ------------------------------------------------ | +| 200 | DNS-Server erstellt | +| 400 | Validierung fehlgeschlagen | +| 429 | Die Anzahl der DNS-Server hat das Limit erreicht | ### /oapi/v1/dns_servers/{dns_server_id} #### DELETE -##### Summary +##### Zusammenfassung -Removes a DNS server +Entfernt einen DNS-Server -##### Description +##### Beschreibung -Removes a DNS server. All devices attached to this DNS server will be moved to the default DNS server. Deleting the default DNS server is forbidden. +Entfernt einen DNS-Server. Alle Geräte, die mit diesem DNS-Server verbunden sind, werden auf den Standard-DNS-Server verschoben. Das Löschen des Standard-DNS-Servers ist nicht zulässig. -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------------- | ----------- | ------------ | ------------ | ------ | +| dns_server_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server deleted | -| 404 | DNS server not found | +| Code | Beschreibung | +| ---- | ------------------------- | +| 200 | DNS-Server entfernt | +| 404 | DNS-Server nicht gefunden | #### GET -##### Summary +##### Zusammenfassung -Gets an existing DNS server by ID +Ruft einen vorhandenen DNS-Server nach ID ab -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------------- | ----------- | ------------ | ------------ | ------ | +| dns_server_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server info | -| 404 | DNS server not found | +| Code | Beschreibung | +| ---- | ------------------------- | +| 200 | DNS-Server-Informationen | +| 404 | DNS-Server nicht gefunden | #### PUT -##### Summary +##### Zusammenfassung -Updates an existing DNS server +Aktualisiert einen vorhandenen DNS-Server -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------------- | ----------- | ------------ | ------------ | ------ | +| dns_server_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| Code | Beschreibung | +| ---- | -------------------------- | +| 200 | DNS-Server aktualisiert | +| 400 | Validierung fehlgeschlagen | +| 404 | DNS-Server nicht gefunden | ### /oapi/v1/dns_servers/{dns_server_id}/settings #### PUT -##### Summary +##### Zusammenfassung -Updates DNS server settings +Aktualisiert DNS-Server-Einstellungen -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| --------------- | ----------- | ------------ | ------------ | ------ | +| dns_server_id | path | | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | --------------------------- | -| 200 | DNS server settings updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| Code | Beschreibung | +| ---- | ------------------------------------- | +| 200 | DNS-Server-Einstellungen aktualisiert | +| 400 | Validierung fehlgeschlagen | +| 404 | DNS-Server nicht gefunden | ### /oapi/v1/filter_lists #### GET -##### Summary +##### Zusammenfassung -Gets filter lists +Abrufen von Filterlisten -##### Responses +##### Antworten -| Code | Description | -| ---- | --------------- | -| 200 | List of filters | +| Code | Beschreibung | +| ---- | ---------------- | +| 200 | Liste der Filter | ### /oapi/v1/oauth_token #### POST -##### Summary +##### Zusammenfassung -Generates Access and Refresh token +Erzeugt Zugriffs- und Aktualisierungs-Token -##### Responses +##### Antworten -| Code | Description | -| ---- | -------------------------------------------------------- | -| 200 | Access token issued | -| 400 | Missing required parameters | -| 401 | Invalid credentials, MFA token or refresh token provided | +| Code | Beschreibung | +| ---- | --------------------------------------------------------------------------- | +| 200 | Zugriffstoken ausgestellt | +| 400 | Erforderliche Parameter fehlen | +| 401 | Ungültige Anmeldedaten, MFA-Token oder Aktualisierungs-Token bereitgestellt | null @@ -453,62 +453,62 @@ null #### DELETE -##### Summary +##### Zusammenfassung -Clears query log +Leert das Anfragenprotokoll -##### Responses +##### Antworten -| Code | Description | -| ---- | --------------------- | -| 202 | Query log was cleared | +| Code | Beschreibung | +| ---- | ------------------------------- | +| 202 | Anfragenprotokoll wurde geleert | #### GET -##### Summary +##### Zusammenfassung -Gets query log +Ruft das Anfragenprotokoll ab -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | -------------------------------------------------------------------------- | -------- | --------------------------------------------------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| companies | query | Filter by companies | No | [ string ] | -| statuses | query | Filter by statuses | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | -| categories | query | Filter by categories | No | [ [CategoryType](#CategoryType) ] | -| search | query | Filter by domain name | No | string | -| limit | query | Limit the number of records to be returned | No | integer | -| cursor | query | Pagination cursor. Use cursor from response to paginate through the pages. | No | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ------------------ | ----------- | ------------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------- | +| time_from_millis | query | „Zeit von” in Millisekunden (einschließlich) | Ja | long | +| time_to_millis | query | „Zeit bis” in Millisekunden (einschließlich) | Ja | long | +| devices | query | Nach Geräten filtern | Nein | [ string ] | +| countries | query | Nach Ländern filtern | Nein | [ string ] | +| companies | query | Nach Unternehmen filtern | Nein | [ string ] | +| statuses | query | Nach Status filtern | Nein | [ [FilteringActionStatus](#FilteringActionStatus) ] | +| categories | query | Nach Kategorien filtern | Nein | [ [CategoryType](#CategoryType) ] | +| search | query | Nach Domainnamen filtern | Nein | string | +| limit | query | Begrenzt die Anzahl der zurückzugebenden Datensätze | Nein | integer | +| cursor | query | Paginierungs-Cursor Verwendet den Cursor aus der Antwort, um durch die Seiten zu blättern. | Nein | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | ----------- | -| 200 | Query log | +| Code | Beschreibung | +| ---- | ----------------- | +| 200 | Anfragenprotokoll | ### /oapi/v1/revoke_token #### POST -##### Summary +##### Zusammenfassung -Revokes a Refresh Token +Widerruft ein Aktualisierungs-Token -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ------------- | ---------- | ------------- | -------- | ------ | -| refresh_token | query | Refresh Token | Yes | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ------------- | ----------- | --------------------- | ------------ | ------ | +| refresh_token | query | Aktualisierungs-Token | Ja | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | --------------------- | -| 200 | Refresh token revoked | +| Code | Beschreibung | +| ---- | -------------------------------- | +| 200 | Aktualisierungs-Token widerrufen | null @@ -516,181 +516,181 @@ null #### GET -##### Summary +##### Zusammenfassung -Gets categories statistics +Abrufen von Kategorienstatistiken -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ------------------ | ----------- | -------------------------------------------- | ------------ | ---------- | +| time_from_millis | query | „Zeit von” in Millisekunden (einschließlich) | Ja | long | +| time_to_millis | query | „Zeit bis” in Millisekunden (einschließlich) | Ja | long | +| devices | query | Nach Geräten filtern | Nein | [ string ] | +| countries | query | Nach Ländern filtern | Nein | [ string ] | -##### Responses +##### Antworten -| Code | Description | -| ---- | ------------------------------ | -| 200 | Categories statistics received | -| 400 | Validation failed | +| Code | Beschreibung | +| ---- | ----------------------------- | +| 200 | Kategoriestatistiken erhalten | +| 400 | Validierung fehlgeschlagen | ### /oapi/v1/stats/companies #### GET -##### Summary +##### Zusammenfassung -Gets companies statistics +Abrufen von Unternehmensstatistiken -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ------------------ | ----------- | -------------------------------------------- | ------------ | ---------- | +| time_from_millis | query | „Zeit von” in Millisekunden (einschließlich) | Ja | long | +| time_to_millis | query | „Zeit bis” in Millisekunden (einschließlich) | Ja | long | +| devices | query | Nach Geräten filtern | Nein | [ string ] | +| countries | query | Nach Ländern filtern | Nein | [ string ] | -##### Responses +##### Antworten -| Code | Description | -| ---- | ----------------------------- | -| 200 | Companies statistics received | -| 400 | Validation failed | +| Code | Beschreibung | +| ---- | --------------------------------- | +| 200 | Unternehmensstatistiken empfangen | +| 400 | Validierung fehlgeschlagen | ### /oapi/v1/stats/companies/detailed #### GET -##### Summary +##### Zusammenfassung -Gets detailed companies statistics +Ruft detaillierte Unternehmensstatistiken ab -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| cursor | query | Pagination cursor | No | string | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ------------------ | ----------- | -------------------------------------------- | ------------ | ---------- | +| time_from_millis | query | „Zeit von” in Millisekunden (einschließlich) | Ja | long | +| time_to_millis | query | „Zeit bis” in Millisekunden (einschließlich) | Ja | long | +| devices | query | Nach Geräten filtern | Nein | [ string ] | +| countries | query | Nach Ländern filtern | Nein | [ string ] | +| cursor | query | Paginierungs-Cursor | Nein | string | -##### Responses +##### Antworten -| Code | Description | -| ---- | -------------------------------------- | -| 200 | Detailed companies statistics received | -| 400 | Validation failed | +| Code | Beschreibung | +| ---- | ---------------------------------------------- | +| 200 | Detaillierte Unternehmensstatistiken empfangen | +| 400 | Validierung fehlgeschlagen | ### /oapi/v1/stats/countries #### GET -##### Summary +##### Zusammenfassung -Gets countries statistics +Abrufen von Länderstatistiken -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ------------------ | ----------- | -------------------------------------------- | ------------ | ---------- | +| time_from_millis | query | „Zeit von” in Millisekunden (einschließlich) | Ja | long | +| time_to_millis | query | „Zeit bis” in Millisekunden (einschließlich) | Ja | long | +| devices | query | Nach Geräten filtern | Nein | [ string ] | +| countries | query | Nach Ländern filtern | Nein | [ string ] | -##### Responses +##### Antworten -| Code | Description | -| ---- | ----------------------------- | -| 200 | Countries statistics received | -| 400 | Validation failed | +| Code | Beschreibung | +| ---- | -------------------------- | +| 200 | Länderstatistiken erhalten | +| 400 | Validierung fehlgeschlagen | ### /oapi/v1/stats/devices #### GET -##### Summary +##### Zusammenfassung -Gets devices statistics +Abrufen von Gerätestatistiken -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ------------------ | ----------- | -------------------------------------------- | ------------ | ---------- | +| time_from_millis | query | „Zeit von” in Millisekunden (einschließlich) | Ja | long | +| time_to_millis | query | „Zeit bis” in Millisekunden (einschließlich) | Ja | long | +| devices | query | Nach Geräten filtern | Nein | [ string ] | +| countries | query | Nach Ländern filtern | Nein | [ string ] | -##### Responses +##### Antworten -| Code | Description | +| Code | Beschreibung | | ---- | --------------------------- | -| 200 | Devices statistics received | -| 400 | Validation failed | +| 200 | Gerätestatistiken empfangen | +| 400 | Validierung fehlgeschlagen | ### /oapi/v1/stats/domains #### GET -##### Summary +##### Zusammenfassung -Gets domains statistics +Ruft Domainstatistiken ab -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ------------------ | ----------- | -------------------------------------------- | ------------ | ---------- | +| time_from_millis | query | „Zeit von” in Millisekunden (einschließlich) | Ja | long | +| time_to_millis | query | „Zeit bis” in Millisekunden (einschließlich) | Ja | long | +| devices | query | Nach Geräten filtern | Nein | [ string ] | +| countries | query | Nach Ländern filtern | Nein | [ string ] | -##### Responses +##### Antworten -| Code | Description | +| Code | Beschreibung | | ---- | --------------------------- | -| 200 | Domains statistics received | -| 400 | Validation failed | +| 200 | Domainstatistiken empfangen | +| 400 | Validierung fehlgeschlagen | ### /oapi/v1/stats/time #### GET -##### Summary +##### Zusammenfassung -Gets time statistics +Ruft Zeitstatistiken ab -##### Parameters +##### Parameter -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Name | Gefunden in | Beschreibung | Erforderlich | Schema | +| ------------------ | ----------- | -------------------------------------------- | ------------ | ---------- | +| time_from_millis | query | „Zeit von” in Millisekunden (einschließlich) | Ja | long | +| time_to_millis | query | „Zeit bis” in Millisekunden (einschließlich) | Ja | long | +| devices | query | Nach Geräten filtern | Nein | [ string ] | +| countries | query | Nach Ländern filtern | Nein | [ string ] | -##### Responses +##### Antworten -| Code | Description | -| ---- | ------------------------ | -| 200 | Time statistics received | -| 400 | Validation failed | +| Code | Beschreibung | +| ---- | -------------------------- | +| 200 | Zeitstatistiken empfangen | +| 400 | Validierung fehlgeschlagen | ### /oapi/v1/web_services #### GET -##### Summary +##### Zusammenfassung -Lists web services +Listet Webdienste auf -##### Responses +##### Antworten -| Code | Description | +| Code | Beschreibung | | ---- | -------------------- | -| 200 | List of web-services | +| 200 | Liste der Webdienste | diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..01c84b770 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: Allgemeine Informationen +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Hier finden Sie Anweisungen, wie Sie Ihr Gerät mit AdGuard DNS verbinden und mehr über die Hauptfunktionen des Services erfahren. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Router](/private-dns/connect-devices/routers/routers.md) +- [Spielkonsolen](/private-dns/connect-devices/game-consoles/game-consoles.md) + +Für Geräte, die verschlüsselte DNS-Protokolle nicht nativ unterstützen, bieten wir drei weitere Optionen an: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +Wenn Sie den Zugriff auf AdGuard DNS auf bestimmte Geräte beschränken möchten, verwenden Sie [DNS-over-HTTPS mit Authentifizierung](/private-dns/connect-devices/other-options/doh-authentication.md). + +Für die Verbindung einer großen Anzahl von Geräten gibt es [Automatische Verbindung](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..330dd7fd6 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Spielkonsolen +sidebar_position: 1 +--- + +Spielkonsolen unterstützen kein verschlüsseltes DNS, eignen sich aber gut für die Einrichtung von Öffentlichem AdGuard DNS oder Privatem AdGuard DNS über eine verknüpfte IP-Adresse. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..b77dcd681 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Spielkonsolen unterstützen kein verschlüsseltes DNS, eignen sich aber gut für die Einrichtung von Öffentlichem AdGuard DNS oder Privatem AdGuard DNS über eine verknüpfte IP-Adresse. + +Möglicherweise unterstützt Ihr Router die Verwendung von verschlüsselten DNS-Servern, so dass Sie jederzeit Privates AdGuard DNS auf ihm konfigurieren und Ihre Spielkonsole damit verbinden können. + +[So konfigurieren Sie Ihren Router](/private-dns/connect-devices/routers/routers.md) + +## Mit AdGuard DNS verbinden + +Konfigurieren Sie Ihre Spielkonsole so, dass sie einen Öffentlichen AdGuard DNS-Server verwendet, oder konfigurieren Sie sie über eine verknüpfte IP: + +1. Schalten Sie Ihre Nintendo Switch-Konsole ein und rufen Sie das Startmenü auf. +2. Öffnen Sie _Systemeinstellungen_ → _Internet_. +3. Wählen Sie das WLAN-Netzwerk aus, für das Sie die DNS-Einstellungen ändern möchten. +4. Klicken Sie auf _Einstellungen ändern_ für das ausgewählte WLAN-Netzwerk. +5. Blättern Sie nach unten und wählen Sie _DNS-Einstellungen_. +6. Geben Sie in das Feld _DNS-Server_ eine der folgenden DNS-Serveradressen ein: + - `94.140.14.49` + - `94.140.14.59` +7. Speichern Sie Ihre DNS-Einstellungen. + +Es wäre vorzuziehen, eine verknüpfte IP zu verwenden (oder eine dedizierte IP, wenn Sie ein Team-Abonnement haben): + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..9f6e7ee6f --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Spielkonsolen unterstützen kein verschlüsseltes DNS, eignen sich aber gut für die Einrichtung von Öffentlichem AdGuard DNS oder Privatem AdGuard DNS über eine verknüpfte IP-Adresse. + +Möglicherweise unterstützt Ihr Router die Verwendung von verschlüsselten DNS-Servern, so dass Sie jederzeit Privates AdGuard DNS auf ihm konfigurieren und Ihre Spielkonsole damit verbinden können. + +[So konfigurieren Sie Ihren Router](/private-dns/connect-devices/routers/routers.md) + +:::note Kompatibilität + +Gilt für New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL und Nintendo 2DS. + +::: + +## Mit AdGuard DNS verbinden + +Konfigurieren Sie Ihre Spielkonsole so, dass sie einen Öffentlichen AdGuard DNS-Server verwendet, oder konfigurieren Sie sie über eine verknüpfte IP: + +1. Wählen Sie im Startmenü _Systemeinstellungen_. +2. Öffnen Sie _Interneteinstellungen_ → _Verbindungseinstellungen_. +3. Wählen Sie die Verbindungsdatei und wählen Sie dann _Einstellungen ändern_. +4. Wählen Sie _DNS_ → _Einrichten_. +5. Legen Sie _Auto-Obtain DNS_ auf _Nein_ fest. +6. Wählen Sie _Detaillierte Einrichtung_ → _Primärer DNS_. Halten Sie die linke Pfeiltaste gedrückt, um den vorhandenen DNS zu entfernen. +7. Geben Sie in das Feld _DNS-Server_ eine der folgenden DNS-Serveradressen ein: + - `94.140.14.49` + - `94.140.14.59` +8. Speichern Sie die Einstellungen. + +Es wäre vorzuziehen, eine verknüpfte IP zu verwenden (oder eine dedizierte IP, wenn Sie ein Team-Abonnement haben): + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..1d085433c --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Spielkonsolen unterstützen kein verschlüsseltes DNS, eignen sich aber gut für die Einrichtung von Öffentlichem AdGuard DNS oder Privatem AdGuard DNS über eine verknüpfte IP-Adresse. + +Möglicherweise unterstützt Ihr Router die Verwendung von verschlüsselten DNS-Servern, so dass Sie jederzeit Privates AdGuard DNS auf ihm konfigurieren und Ihre Spielkonsole damit verbinden können. + +[So konfigurieren Sie Ihren Router](/private-dns/connect-devices/routers/routers.md) + +## Mit AdGuard DNS verbinden + +Konfigurieren Sie Ihre Spielkonsole so, dass sie einen Öffentlichen AdGuard DNS-Server verwendet, oder konfigurieren Sie sie über eine verknüpfte IP: + +1. Schalten Sie Ihre PS4/PS5-Konsole ein und melden Sie sich bei Ihrem Konto an. +2. Wählen Sie auf dem Startbildschirm das Zahnradsymbol in der oberen Reihe. +3. Wählen Sie im Menü _Einstellungen_ die Option _Netzwerk_. +4. Wählen Sie _Internetverbindung einrichten_. +5. Wählen Sie je nach Netzwerkkonfiguration _WLAN verwenden_ oder _LAN-Kabel verwenden_. +6. Wählen Sie _Benutzerdefiniert_ und dann _Automatisch_ für _IP-Adresse-Einstellungen_. +7. Wählen Sie für _DHCP-Hostname_ die Option _Nicht angeben_. +8. Wählen Sie für _DNS-Einstellungen_ die Option _Manuell_. +9. Geben Sie in das Feld _DNS-Server_ eine der folgenden DNS-Serveradressen ein: + - `94.140.14.49` + - `94.140.14.59` +10. Wählen Sie _Weiter_, um fortzufahren. +11. Wählen Sie auf dem Bildschirm _MTU-Einstellungen_ die Option _Automatisch_. +12. Wählen Sie auf dem Bildschirm _Proxyserver_ die Option _Nicht verwenden_. +13. Wählen Sie _Internetverbindung testen_, um Ihre neuen DNS-Einstellungen zu prüfen. +14. Sobald der Test abgeschlossen ist und Sie die Meldung _Internetverbindung: Erfolgreich_ erhalten, speichern Sie Ihre Einstellungen. + +Es wäre vorzuziehen, eine verknüpfte IP zu verwenden (oder eine dedizierte IP, wenn Sie ein Team-Abonnement haben): + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..72853ca0e --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Spielkonsolen unterstützen kein verschlüsseltes DNS, eignen sich aber gut für die Einrichtung von Öffentlichem AdGuard DNS oder Privatem AdGuard DNS über eine verknüpfte IP-Adresse. + +Möglicherweise unterstützt Ihr Router die Verwendung von verschlüsselten DNS-Servern, so dass Sie jederzeit Privates AdGuard DNS auf ihm konfigurieren und Ihre Spielkonsole damit verbinden können. + +[So konfigurieren Sie Ihren Router](/private-dns/connect-devices/routers/routers.md) + +## Mit AdGuard DNS verbinden + +Konfigurieren Sie Ihre Spielkonsole so, dass sie einen Öffentlichen AdGuard DNS-Server verwendet, oder konfigurieren Sie sie über eine verknüpfte IP: + +1. Öffnen Sie die Steam Deck-Einstellungen, indem Sie auf das Zahnradsymbol in der oberen rechten Ecke des Bildschirms klicken. +2. Klicken Sie auf _Netzwerk_. +3. Klicken Sie auf das Zahnradsymbol neben jener Netzwerkverbindung, die Sie konfigurieren möchten. +4. Wählen Sie IPv4 oder IPv6, je nachdem, welche Art von Netzwerk Sie verwenden. +5. Wählen Sie _Nur automatische (DHCP) Adressen_ oder _Automatisch (DHCP)_. +6. Geben Sie in das Feld _DNS-Server_ eine der folgenden DNS-Serveradressen ein: + - `94.140.14.49` + - `94.140.14.59` +7. Speichern Sie die Änderungen. + +Es wäre vorzuziehen, eine verknüpfte IP zu verwenden (oder eine dedizierte IP, wenn Sie ein Team-Abonnement haben): + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..f68b02846 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Spielkonsolen unterstützen kein verschlüsseltes DNS, eignen sich aber gut für die Einrichtung von Öffentlichem AdGuard DNS oder Privatem AdGuard DNS über eine verknüpfte IP-Adresse. + +Möglicherweise unterstützt Ihr Router die Verwendung von verschlüsselten DNS-Servern, so dass Sie jederzeit Privates AdGuard DNS auf ihm konfigurieren und Ihre Spielkonsole damit verbinden können. + +[So konfigurieren Sie Ihren Router](/private-dns/connect-devices/routers/routers.md) + +## Mit AdGuard DNS verbinden + +Konfigurieren Sie Ihre Spielkonsole so, dass sie einen Öffentlichen AdGuard DNS-Server verwendet, oder konfigurieren Sie sie über eine verknüpfte IP: + +1. Schalten Sie Ihre Xbox One-Konsole ein und melden Sie sich bei Ihrem Konto an. +2. Drücken Sie die Xbox-Taste auf Ihrem Controller, um das Handbuch zu öffnen, und wählen Sie dann _System_ aus dem Menü. +3. Wählen Sie im Menü _Einstellungen_ die Option _Netzwerk_. +4. Wählen Sie unter _Netzwerkeinstellungen_ die Option _Erweiterte Einstellungen_. +5. Wählen Sie unter _DNS-Einstellungen_ die Option _Manuell_. +6. Geben Sie in das Feld _DNS-Server_ eine der folgenden DNS-Serveradressen ein: + - `94.140.14.49` + - `94.140.14.59` +7. Speichern Sie die Änderungen. + +Es wäre vorzuziehen, eine verknüpfte IP zu verwenden (oder eine dedizierte IP, wenn Sie ein Team-Abonnement haben): + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..1c7191781 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +Um ein Android-Gerät mit AdGuard DNS zu verbinden, fügen Sie es zunächst der _Übersicht_ hinzu: + +1. In _Übersicht_ klicken Sie auf _Neues Gerät verbinden_. +2. Wählen Sie im Auswahlmenü _Gerätetyp_ Android aus. +3. Benennen Sie das Gerät. + ![Gerät verbinden \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## AdGuard Werbeblocker verwenden (kostenpflichtige Option) + +Die AdGuard-App ermöglicht die Nutzung von verschlüsseltem DNS und eignet sich gut für die Einrichtung von AdGuard DNS auf Ihrem Android-Gerät. Sie können zwischen verschiedenen Verschlüsselungsprotokollen wählen. Zusätzlich zur DNS-Filterung erhalten Sie auch einen hervorragenden Werbeblocker, der systemweit funktioniert. + +1. Installieren Sie [die AdGuard-App](https://adguard.com/adguard-android/overview.html) auf dem Gerät, das Sie mit AdGuard DNS verbinden möchten. +2. Öffnen Sie die App. +3. Tippen Sie auf das Schildsymbol in der Menüleiste unten auf dem Bildschirm. + ![Schildsymbol \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tippen Sie auf _DNS-Schutz_. + ![DNS-Schutz \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Wählen Sie _DNS-Server_. + ![DNS-Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Blättern Sie nach unten zu _Benutzerdefinierte Server_ und tippen Sie auf _DNS-Server hinzufügen_. + ![DNS-Server hinzufügen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Kopieren Sie eine der folgenden DNS-Adressen und fügen Sie sie in das Feld _Serveradressen_ in der App ein. Wenn Sie nicht sicher sind, welche Sie verwenden sollen, wählen Sie _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Benutzerdefinierter DNS-Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tippen Sie auf _Hinzufügen_. +9. Der hinzugefügte DNS-Server wird unten in der Liste der _Benutzerdefinierten Server_ angezeigt. Tippen Sie auf seinen Namen oder den Radio-Button daneben, um ihn auszuwählen. + ![DNS-Server auswählen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tippen Sie auf _Speichern und auswählen_. + ![Speichern und auswählen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## AdGuard VPN verwenden + +Nicht alle VPN-Dienste unterstützen verschlüsseltes DNS. Unser VPN jedoch schon, daher ist AdGuard VPN die erste Wahl für Sie, wenn Sie sowohl ein VPN als auch ein privates DNS benötigen. + +1. Installieren Sie [die AdGuard VPN-App](https://adguard-vpn.com/android/overview.html) auf dem Gerät, das Sie mit AdGuard DNS verbinden möchten. +2. Öffnen Sie die App. +3. Tippen Sie in der Menüleiste am unteren Rand des Bildschirms auf das Zahnradsymbol. + ![Zahnradsymbol \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Öffnen Sie _App-Einstellungen_. + ![App-Einstellungen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Wählen Sie _DNS-Server_. + ![DNS-Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Blättern Sie nach unten und tippen Sie auf _Benutzerdefinierten DNS-Server hinzufügen_. + ![DNS-Server hinzufügen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Kopieren Sie eine der folgenden DNS-Adressen und fügen Sie sie in das Feld _DNS-Serveradressen_ in der App ein. Wenn Sie nicht sicher sind, welche Sie verwenden sollen, wählen Sie DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Benutzerdefinierter DNS-Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tippen Sie auf _Speichern und auswählen_. + ![DNS-Server hinzufügen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. Der hinzugefügte DNS-Server wird unten in der Liste der _Benutzerdefinierten DNS-Server_ angezeigt. + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## Privates DNS manuell konfigurieren + +Sie können Ihren DNS-Server in den Geräteeinstellungen konfigurieren. Bitte beachten Sie, dass Android-Geräte nur das DNS-over-TLS-Protokoll unterstützen. + +1. Gehen Sie zu _Einstellungen_ → _WLAN & Internet_ (oder _Netzwerk und Internet_, abhängig von Ihrer OS-Version). + ![Einstellungen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Wählen Sie _Erweitert_ und tippen Sie auf _Privates DNS_. + ![Privates DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Wählen Sie die Option _Private DNS-Anbieter Hostname_ und geben Sie die Adresse Ihres eigenen Servers ein: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tippen Sie auf _Speichern_. + ![Privates DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## Unverschlüsseltes DNS konfigurieren + +Wenn Sie keine zusätzliche Software für die DNS-Konfiguration verwenden möchten, können Sie sich für unverschlüsseltes DNS entscheiden. Sie haben zwei Optionen: Verknüpfte IPs oder dedizierte IPs verwenden. + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..7b7593d78 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +Um ein iOS-Gerät mit AdGuard DNS zu verbinden, fügen Sie es zunächst der _Übersicht_ hinzu: + +1. In _Übersicht_ klicken Sie auf _Neues Gerät verbinden_. +2. Wählen Sie im Auswahlmenü _Gerätetyp_ iOS. +3. Benennen Sie das Gerät. + ![Gerät verbinden \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## AdGuard Werbeblocker verwenden (kostenpflichtige Option) + +Die AdGuard-App ermöglicht die Nutzung von verschlüsseltem DNS und eignet sich gut für die Einrichtung von AdGuard DNS auf Ihrem iOS-Gerät. Sie können zwischen verschiedenen Verschlüsselungsprotokollen wählen. Zusätzlich zur DNS-Filterung erhalten Sie auch einen hervorragenden Werbeblocker, der im gesamten System funktioniert. + +1. Installieren Sie die [AdGuard-App](https://adguard.com/adguard-ios/overview.html) auf dem Gerät, das Sie mit AdGuard DNS verbinden möchten. +2. Öffnen Sie die AdGuard-App. +3. Wählen Sie die Registerkarte _Schutz_ im unteren Menü. + ![Schutzsymbol \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Stellen Sie sicher, dass _DNS-Schutz_ aktiviert ist, und tippen Sie darauf. Wählen Sie _DNS-Server_. + ![DNS-Schutz \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![Benutzerdefinierter DNS-Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Blättern Sie nach unten und tippen Sie auf _Benutzerdefinierten DNS-Server hinzufügen_. + ![DNS-Server hinzufügen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Kopieren Sie eine der folgenden DNS-Adressen und fügen Sie sie in das Feld _Adresse des DNS-Servers_ in der App ein. Wenn Sie nicht sicher sind, welche Sie verwenden sollen, wählen Sie DNS-over-HTTPS. + ![Serveradresse kopieren \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Serveradresse einfügen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tippen Sie auf _Speichern und Auswählen_. + ![Speichern und Auswählen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Ihr neu erstellter Server muss am Ende der Liste erscheinen. + ![Benutzerdefinierter Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## AdGuard VPN verwenden + +Nicht alle VPN-Dienste unterstützen verschlüsseltes DNS. Unser VPN jedoch schon, daher ist AdGuard VPN die erste Wahl für Sie, wenn Sie sowohl ein VPN als auch ein privates DNS benötigen. + +1. Installieren Sie die [AdGuard VPN-App](https://adguard-vpn.com/ios/overview.html) auf dem Gerät, das Sie mit AdGuard DNS verbinden möchten. +2. Öffnen Sie die AdGuard VPN-App. +3. Tippen Sie auf das Zahnradsymbol in der unteren rechten Ecke des Bildschirms. + ![Zahnradsymbol \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Öffnen Sie _Allgemein_. + ![Allgemeine Einstellungen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Wählen Sie _DNS-Server_. + ![DNS-Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Blättern Sie nach unten zu _Benutzerdefinierten DNS-Server hinzufügen_. + ![Server hinzufügen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Kopieren Sie eine der folgenden DNS-Adressen und fügen Sie sie in das Textfeld _Adresse des DNS-Servers_ ein. Wenn Sie nicht sicher sind, welche Sie verwenden sollen, wählen Sie _DNS-over-HTTPS_. + ![DoH-Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Benutzerdefinierter DNS-Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tippen Sie auf _Speichern_. + ![Server speichern \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Ihr neu erstellter Server wird im Abschnitt _Benutzerdefinierte DNS-Server_ angezeigt. + ![Benutzerdefinierte Server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## Ein Konfigurationsprofil verwenden + +Ein iOS-Geräteprofil, auch als "Konfigurationsprofil" von Apple bezeichnet, ist eine für den Zertifikateinsatz signierte XML-Datei, die Sie manuell auf Ihrem iOS-Gerät installieren oder über eine MDM-Lösung bereitstellen können. Außerdem können Sie Privates AdGuard DNS auf Ihrem Gerät konfigurieren. + +:::note Wichtig + +Wenn Sie ein VPN verwenden, wird das Konfigurationsprofil ignoriert. + +::: + +1. [Laden Sie das Profil herunter](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml). +2. Öffnen Sie die Einstellungen. +3. Tippen Sie auf _Profil heruntergeladen_. + ![Profil heruntergeladen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tippen Sie auf „Installieren“ und folgen Sie den Anweisungen. + ![Installieren \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Unverschlüsseltes DNS konfigurieren + +Wenn Sie keine zusätzliche Software für die DNS-Konfiguration verwenden möchten, können Sie sich für unverschlüsseltes DNS entscheiden. Sie haben zwei Möglichkeiten: Verknüpfte IPs oder dedizierte IPs zu verwenden. + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..9bec6f771 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +Um ein Linux-Gerät mit AdGuard DNS zu verbinden, fügen Sie es zunächst der _Übersicht_ hinzu: + +1. In _Übersicht_ klicken Sie auf _Neues Gerät verbinden_. +2. Wählen Sie im Auswahlmenü _Gerätetyp_ Linux aus. +3. Benennen Sie das Gerät. + ![Gerät verbinden \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## AdGuard DNS Client verwenden + +AdGuard DNS Client ist ein plattformübergreifendes Konsolenprogramm, das es Ihnen ermöglicht, verschlüsselte DNS-Protokolle zu verwenden, um auf AdGuard DNS zuzugreifen. + +Mehr darüber erfahren Sie in dem [zugehörigen Artikel](/dns-client/overview/). + +## AdGuard VPN CLI verwenden + +Sie können Privates AdGuard DNS mithilfe AdGuard VPN CLI (Befehlszeilenschnittstelle) einrichten. Um mit AdGuard VPN CLI zu beginnen, müssen Sie das Terminal verwenden. + +1. Installieren Sie AdGuard VPN CLI, indem Sie [diesen Anweisungen](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/) folgen. +2. Öffnen Sie die [Einstellungen](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. Um einen bestimmten DNS-Server zu konfigurieren, verwenden Sie den Befehl: `adguardvpn-cli config set-dns `, wobei `` die Adresse Ihres privaten Servers ist. +4. Aktivieren Sie die DNS-Einstellungen durch Eingabe von `adguardvpn-cli config set-system-dns on`. + +## Manuell auf Ubuntu konfigurieren (verknüpfte IP oder dedizierte IP erforderlich) + +1. Klicken Sie auf _System_ → _Einstellungen_ → _Netzwerkverbindungen_. +2. Wählen Sie die Registerkarte _Wireless_, und dann das Netzwerk, mit dem Sie verbunden sind. +3. Klicken Sie auf _Bearbeiten_ → _IPv4_. +4. Ändern Sie die aufgelisteten DNS-Adressen in die folgenden Adressen: + - `94.140.14.49` + - `94.140.14.59` +5. Schalten Sie den _Auto-Modus_ aus. +6. Klicken Sie auf _Übernehmen_. +7. Gehen Sie zu _IPv6_. +8. Ändern Sie die aufgelisteten DNS-Adressen in die folgenden Adressen: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Schalten Sie den _Auto-Modus_ aus. +10. Klicken Sie auf _Übernehmen_. +11. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben): + - [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Manuell auf Debian konfigurieren (verknüpfte IP oder dedizierte IP erforderlich) + +1. Öffnen Sie das Terminal. +2. Geben Sie in die Befehlszeile ein: `su`. +3. Geben Sie Ihr `admin`-Passwort ein. +4. Geben Sie in die Befehlszeile ein: `nano /etc/resolv.conf`. +5. Ändern Sie die aufgelisteten DNS-Adressen in folgende: + - IPv4: `94.140.14.49 und 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff und 2a10:50c0:0:0:0:0:dad:ff` +6. Drücken Sie _Strg+O_, um das Dokument zu speichern. +7. Drücken Sie _Eingabe_. +8. Drücken Sie _Strg+X_, um das Dokument zu speichern. +9. Geben Sie in die Befehlszeile ein: `/etc/init.d/networking restart`. +10. Drücken Sie _Eingabe_. +11. Schließen Sie das Terminal. +12. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben): + - [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## dnsmasq verwenden + +1. Installieren Sie dnsmasq mit den folgenden Befehlen: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Verwenden Sie die folgenden Befehle in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Starten Sie den dnsmasq-Dienst neu: + + `sudo service dnsmasq restart` + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +:::note Wichtig + +Wenn Sie eine Benachrichtigung sehen, dass Sie nicht mit AdGuard DNS verbunden sind, ist höchstwahrscheinlich der Port, auf dem dnsmasq läuft, durch andere Dienste belegt. Folgen Sie [diese Anweisungen](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse), um das Problem zu lösen. + +::: + +## Einfaches DNS verwenden + +Wenn Sie keine zusätzliche Software für die DNS-Konfiguration verwenden möchten, können Sie sich für unverschlüsseltes DNS entscheiden. Sie haben zwei Optionen: Verknüpfte IPs oder dedizierte IPs verwenden: + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..8322fbbd8 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +Um ein macOS-Gerät mit AdGuard DNS zu verbinden, fügen Sie es zunächst der _Übersicht_ hinzu: + +1. In _Übersicht_ klicken Sie auf _Neues Gerät verbinden_. +2. Wählen Sie im Auswahlmenü _Gerätetyp_ macOS aus. +3. Benennen Sie das Gerät. + ![Gerät verbinden \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## AdGuard Werbeblocker verwenden (kostenpflichtige Option) + +Die AdGuard-App ermöglicht die Nutzung von verschlüsseltem DNS und eignet sich gut für die Einrichtung von AdGuard DNS auf Ihrem macOS-Gerät. Sie können zwischen verschiedenen Verschlüsselungsprotokollen wählen. Zusätzlich zur DNS-Filterung erhalten Sie auch einen hervorragenden Werbeblocker, der im gesamten System funktioniert. + +1. [Installieren Sie die App](https://adguard.com/adguard-mac/overview.html) auf dem Gerät, das Sie mit AdGuard DNS verbinden möchten. +2. Öffnen Sie die App. +3. Klicken Sie auf das Symbol in der oberen rechten Ecke. + ![Schutzsymbol \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Wählen Sie _Einstellungen..._. + ![Einstellungen \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Klicken Sie auf den _DNS_-Tab in der oberen Symbolreihe. + ![DNS-Registerkarte \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Aktivieren Sie den DNS-Schutz, indem Sie das Kästchen oben anklicken. + ![DNS-Schutz \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Klicken Sie auf _+_ in der unteren linken Ecke. + ![+ Klicken \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Kopieren Sie eine der folgenden DNS-Adressen und fügen Sie sie in das Feld _DNS-Server_ der App ein. Wenn Sie nicht sicher sind, welche Sie verwenden sollen, wählen Sie _DNS-over-HTTPS_. + ![DNS-over-HTTPS-Server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Benutzerdefinierter DNS-Server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Klicken Sie auf _Speichern und Auswählen_. + ![Speichern und Auswählen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Ihr neu erstellter Server sollte am Ende der Liste erscheinen. + ![Anbieter \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## AdGuard VPN verwenden + +Nicht alle VPN-Dienste unterstützen verschlüsseltes DNS. Unser VPN jedoch schon, daher ist AdGuard VPN die erste Wahl für Sie, wenn Sie sowohl ein VPN als auch ein privates DNS benötigen. + +1. Installieren Sie die [AdGuard VPN-App](https://adguard-vpn.com/mac/overview.html) auf dem Gerät, das Sie mit AdGuard DNS verbinden möchten. +2. Öffnen Sie die AdGuard VPN-App. +3. Öffnen Sie _Einstellungen_ → _App-Einstellungen_ → _DNS-Server_ → _Benutzerdefinierten Server hinzufügen_. + ![Benutzerdefinierten Server hinzufügen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Kopieren Sie eine der folgenden DNS-Adressen und fügen Sie sie in das Textfeld _Adresse des DNS-Servers_ ein. Wenn Sie nicht sicher sind, welche Sie verwenden sollen, wählen Sie DNS-over-HTTPS. + ![DNS-Server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Klicken Sie auf _Speichern und auswählen_. +6. Der hinzugefügte DNS-Server wird unten in der Liste der _Benutzerdefinierten DNS-Server_ angezeigt. + ![Benutzerdefinierte DNS-Server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## Ein Konfigurationsprofil verwenden + +Ein macOS-Geräteprofil, auch als "Konfigurationsprofil" von Apple bezeichnet, ist eine für den Zertifikateinsatz signierte XML-Datei, die Sie manuell auf Ihrem Gerät installieren oder über eine MDM-Lösung bereitstellen können. Außerdem können Sie Privates AdGuard DNS auf Ihrem Gerät konfigurieren. + +:::note Wichtig + +Wenn Sie ein VPN verwenden, wird das Konfigurationsprofil ignoriert. + +::: + +1. Laden Sie das Konfigurationsprofil auf das Gerät, das Sie mit AdGuard DNS verbinden möchten, herunter. +2. Wählen Sie das Apple-Menü → _Systemeinstellungen_, klicken Sie in der Seitenleiste auf _Datenschutz & Sicherheit_ und dann rechts auf _Profile_ (möglicherweise müssen Sie nach unten blättern). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. Doppelklicken Sie im Abschnitt _Downloaded_ auf das Profil. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Überprüfen Sie den Profilinhalt und klicken Sie auf _Installieren_. + ![Installation \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Geben Sie das Administratorpasswort ein und klicken Sie auf _OK_. + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## Unverschlüsseltes DNS konfigurieren + +Wenn Sie keine zusätzliche Software für die DNS-Konfiguration verwenden möchten, können Sie sich für unverschlüsseltes DNS entscheiden. Sie haben zwei Optionen: Verknüpfte IPs oder dedizierte IPs verwenden. + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..7698cadf4 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +Um ein iOS-Gerät mit AdGuard DNS zu verbinden, fügen Sie es zunächst der _Übersicht_ hinzu: + +1. In _Übersicht_ klicken Sie auf _Neues Gerät verbinden_. +2. Wählen Sie im Auswahlmenü _Gerätetyp_ Windows aus. +3. Benennen Sie das Gerät. + ![Gerät verbinden \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## AdGuard Werbeblocker verwenden (kostenpflichtige Option) + +Die AdGuard-App ermöglicht die Nutzung von verschlüsseltem DNS und eignet sich gut für die Einstellungen von AdGuard DNS auf Ihrem Windows-Gerät. Sie können zwischen verschiedenen Verschlüsselungsprotokollen wählen. Zusätzlich zur DNS-Filterung erhalten Sie auch einen hervorragenden Werbeblocker, der im gesamten System funktioniert. + +1. [Installieren Sie die App](https://adguard.com/adguard-windows/overview.html) auf dem Gerät, das Sie mit AdGuard DNS verbinden möchten. +2. Öffnen Sie die App. +3. Klicken Sie oben auf der Startseite der App auf _Einstellungen_. + ![Einstellungen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Wählen Sie _DNS-Schutz_ aus dem Menü auf der linken Seite. + ![DNS-Schutz \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Klicken Sie auf Ihren aktuell ausgewählten DNS-Server. + ![DNS-Server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Blättern Sie nach unten und klicken Sie auf _Benutzerdefinierten DNS-Server hinzufügen_. + ![Benutzerdefinierten DNS-Server hinzufügen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. Geben Sie im Feld **DNS-Upstreams** eine der folgenden Adressen ein. Wenn Sie nicht sicher sind, welche Sie verwenden sollen, wählen Sie DNS-over-HTTPS. + ![DoH-Server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Server erstellen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Klicken Sie auf _Speichern und auswählen_. + ![Speichern und auswählen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. Der hinzugefügte DNS-Server wird unten in der Liste der _Benutzerdefinierten DNS-Server_ angezeigt. + ![Benutzer-DNS-Server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## AdGuard VPN verwenden + +Nicht alle VPN-Dienste unterstützen verschlüsseltes DNS. Unser VPN jedoch schon, daher ist AdGuard VPN die erste Wahl für Sie, wenn Sie sowohl ein VPN als auch ein privates DNS benötigen. + +1. Installieren Sie AdGuard VPN. +2. Öffnen Sie die App und klicken Sie auf _Einstellungen_. +3. Wählen Sie _App-Einstellungen_. + ![App-Einstellungen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Blättern Sie nach unten und wählen Sie _DNS-Server_. + ![DNS-Server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Klicken Sie auf _Eigenen DNS-Server hinzufügen_. + ![Eigenen DNS-Server hinzufügen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. Fügen Sie im Feld _Adresse des Servers_ eine der folgenden Adressen ein. Wenn Sie nicht sicher sind, welche Sie verwenden sollen, wählen Sie DNS-over-HTTPS. + ![DoH-Server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Server erstellen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Klicken Sie auf _Speichern und auswählen_. + ![Speichern und auswählen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +Fertig! Ihr Gerät ist erfolgreich mit AdGuard DNS verbunden. + +## AdGuard DNS Client verwenden + +AdGuard DNS Client ist ein vielseitiges, plattformübergreifendes Konsolentool, das Ihnen die Verbindung zu AdGuard DNS über verschlüsselte DNS-Protokolle ermöglicht. + +Weitere Details finden Sie in einem [anderen Artikel](/dns-client/overview/). + +## Unverschlüsseltes DNS konfigurieren + +Wenn Sie keine zusätzliche Software für die DNS-Konfiguration verwenden möchten, können Sie sich für unverschlüsseltes DNS entscheiden. Sie haben zwei Optionen: Verknüpfte IPs oder dedizierte IPs verwenden. + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..b99dc8b8c --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatische Geräteverbindung +sidebar_position: 5 +--- + +## Warum sie nützlich ist + +Nicht alle sind mit dem Hinzufügen von Geräten über die Übersicht vertraut. Wenn Sie beispielsweise als Systemadministrator mehrere Unternehmensgeräte gleichzeitig einrichten, möchten Sie manuelle Aufgaben so weit wie möglich minimieren. + +Sie können einen Verbindungslink erstellen und ihn in den Geräteeinstellungen verwenden. Ihr Gerät wird erkannt und automatisch mit dem Server verbunden. + +## So richten Sie die automatische Verbindung ein + +1. Öffnen Sie die _Übersicht_ und wählen Sie den erforderlichen Server aus. +2. Wechseln Sie zu _Geräte_. +3. Aktivieren Sie die Option, um Geräte automatisch zu verbinden. + ![Geräte automatisch verbinden \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Nun können Sie Ihr Gerät automatisch mit dem Server verbinden, indem Sie eine spezielle Adresse erstellen, die den Gerätenamen, den Gerätetyp und die aktuelle Server-ID enthält. Lassen Sie uns untersuchen, wie diese Adressen aussehen und welche Regeln für ihre Erstellung gelten. + +### Beispiele für automatische Verbindungsadressen + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — dies erstellt automatisch ein `Android`-Gerät mit dem `DNS-over-TLS` Protokoll namens `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — dies erstellt automatisch ein `Windows`-Gerät mit dem `DNS-over-HTTPS` Protokoll namens `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — dies wird automatisch ein `iOS`-Gerät mit dem `DNS-over-QUIC` Protokoll namens `Mary Sue` erstellen + +### Konventionen zur Namensgebung + +Beim manuellen Erstellen von Geräten gibt es Einschränkungen in Bezug auf die Namenslänge, Zeichen, Leerzeichen und Bindestriche. + +**Namenslänge**: maximal 50 Zeichen. Zeichen über dieser Begrenzung werden ignoriert. + +**Erlaubte Zeichen**: Englische Buchstaben, Zahlen und Bindestriche `-`. Andere Zeichen werden ignoriert. + +**Leerzeichen und Bindestriche**: Verwenden Sie einen Bindestrich für ein Leerzeichen und ein doppelte Bindestriche (`--`) für ein Bindestrich. + +**Gerätetyp**: Verwenden Sie die folgenden Abkürzungen: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Spielkonsole — `gam` +- Sonstiges — `otr` + +## Link-Generator + +Wir haben eine Vorlage hinzugefügt, die einen Link für den spezifischen Gerätetyp und das Protokoll generiert. + +1. Wechseln Sie zu _Server_ → _Server-Einstellungen_ → _Geräte_ → _Geräte automatisch verbinden_ und klicken Sie auf _Link-Generator und Anleitung_. +2. Wählen Sie das Protokoll aus, das Sie verwenden möchten, sowie den Gerätenamen und den Gerätetyp. +3. Klicken Sie auf _Link generieren_. + ![Link generieren \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. Sie haben den Link erfolgreich generiert. Kopieren Sie jetzt die Serveradresse und verwenden Sie sie in einer der [AdGuard-Apps](https://adguard.com/welcome.html) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..26101279a --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedizierte IP-Adressen +sidebar_position: 2 +--- + +## Was sind dedizierte IP-Adressen? + +Dedizierte IPv4-Adressen sind für Nutzer:innen mit Team- und Enterprise-Abonnements verfügbar, während verknüpfte IPs für alle verfügbar sind. + +Wenn Sie ein Team- oder Enterprise-Abonnement haben, erhalten Sie mehrere persönliche dedizierte IP-Adressen. Anfragen an diese Adressen werden als „Ihre Anfragen“ behandelt, und Serverkonfigurationen sowie Filterregeln werden entsprechend übernommen. Dedizierte IP-Adressen sind viel sicherer und einfacher zu verwalten. Bei dieser Verbindungsmethode müssten Sie jedes Mal, wenn sich die IP-Adresse des Geräts ändert, was nach jedem Neustart der Fall ist, die Verbindung manuell oder über ein spezielles Programm neu herstellen. + +## Warum benötigen Sie eine dedizierte IP? + +Leider erlauben die technischen Spezifikationen des angeschlossenen Geräts möglicherweise nicht immer, einen verschlüsselten privaten AdGuard DNS-Server einzurichten. In diesem Fall müssen Sie standardmäßiges unverschlüsseltes DNS verwenden. Es gibt zwei Möglichkeiten, AdGuard DNS einzurichten: [verknüpfte IPs verwenden](/private-dns/connect-devices/other-options/linked-ip.md) und dedizierte IPs verwenden. + +Dedizierte IP-Adressen sind im Allgemeinen eine stabilere Option. Für verknüpfte IP-Adressen gelten einige Einschränkungen, z. B. sind nur Wohnadressen zulässig. Ihr Anbieter kann die IP-Adresse ändern und Sie müssen die IP-Adresse erneut verknüpfen. Mit dedizierten IPs erhalten Sie eine IP-Adresse, die ausschließlich Ihnen gehört, und alle Anfragen werden für Ihr Gerät gezählt. + +Der Nachteil ist, dass Sie möglicherweise unerwünschten Datenverkehr (Scanner, Bots) erhalten, wie es bei öffentlichen DNS-Resolvern immer der Fall ist. Möglicherweise müssen Sie [Zugriffseinstellungen](/private-dns/server-and-settings/access.md) verwenden, um den Bot-Datenverkehr zu begrenzen. + +Die nachstehenden Anweisungen erklären, wie Sie eine dedizierte IP mit dem Gerät verbinden: + +## AdGuard DNS über dedizierte IPs verbinden + +1. Öffnen Sie Übersicht. +2. Fügen Sie ein neues Gerät hinzu oder öffnen Sie die Einstellungen eines zuvor erstellten Geräts. +3. Wählen Sie _Serveradressen verwenden_. +4. Öffnen Sie anschließend _Einfache DNS-Serveradressen_. +5. Wählen Sie den Server aus, den Sie verwenden möchten. +6. Um eine dedizierte IPv4-Adresse zu binden, klicken Sie auf _Zuweisen_. +7. Wenn Sie eine dedizierte IPv6-Adresse verwenden möchten, klicken Sie auf _Kopieren_. + ![Adresse kopieren \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Kopieren Sie die ausgewählte dedizierte Adresse und fügen Sie sie in die Gerätekonfigurationen ein. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..abb973444 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS mit Authentifizierung +sidebar_position: 4 +--- + +## Warum sie nützlich ist + +DNS-over-HTTPS mit Authentifizierung erlaubt es dir, einen Benutzernamen und ein Passwort für den Zugriff auf den ausgewählten Server festzulegen. + +Dies verhindert den Zugriff durch nicht autorisierte Nutzer:innen und erhöht die Sicherheit. Zusätzlich können Sie die Verwendung anderer Protokolle für bestimmte Profile einschränken. Diese Funktion ist besonders nützlich, wenn die Adresse Ihres DNS-Servers anderen bekannt ist. Durch das Hinzufügen eines Passworts können Sie den Zugriff sperren und sicherstellen, dass nur Sie ihn verwenden können. + +## Einrichtung + +:::note Kompatibilität + +Diese Funktion wird sowohl vom [AdGuard DNS Client](/dns-client/overview.md) als auch von [AdGuard Apps](https://adguard.com/welcome.html) unterstützt. + +::: + +1. Öffnen Sie Übersicht. +2. Fügen Sie ein neues Gerät hinzu oder öffnen Sie die Einstellungen eines zuvor erstellten Geräts. +3. Klicken Sie auf _DNS-Serveradressen verwenden_ und öffnen Sie den Abschnitt _Verschlüsselte DNS-Serveradressen_. +4. Konfigurieren Sie DNS-over-HTTPS mit Authentifizierung nach Belieben. +5. Konfigurieren Sie Ihr Gerät so, dass es diesen Server in AdGuard DNS Client oder einer der AdGuard-Apps verwendet. +6. Um dies zu tun, kopieren Sie die Adresse des verschlüsselten Servers und fügen Sie sie in die Einstellungen der AdGuard-App oder des AdGuard DNS Clients ein. + ![Adresse kopieren \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. Sie können auch die Verwendung anderer Protokolle verweigern. + ![Protokolle ablehnen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..a5aca9798 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Verknüpfte IPs +sidebar_position: 3 +--- + +## Was verknüpfte IPs sind und warum sie nützlich sind + +Nicht alle Geräte unterstützen verschlüsselte DNS-Protokolle. In diesem Fall sollten Sie die Einrichtung eines unverschlüsselten DNS in Betracht ziehen. Sie können zum Beispiel eine **verknüpfte IP-Adresse** verwenden. Die einzige Voraussetzung für eine verknüpfte IP-Adresse ist, dass es sich um eine private IP-Adresse handeln muss. + +:::note + +Eine **Wohnsitz-IP-Adresse** wird einem Gerät zugewiesen, das mit einem örtlichen ISP verbunden ist. Sie ist in der Regel an einen bestimmten Ort gebunden und wird einzelnen Häusern oder Wohnungen zugeordnet. Menschen verwenden Wohnsitz-IP-Adressen für alltägliche Online-Aktivitäten wie das Durchsuchen des Internets, das Senden von E-Mails, die Nutzung sozialer Netzwerke oder das Streamen von Inhalten. + +::: + +Manchmal könnte eine Wohnsitz-IP-Adresse bereits verwendet werden, und falls Sie versuchen, eine Verbindung herzustellen, wird AdGuard DNS die Verbindung verhindern. +![Verknüpfte IPv4-Adresse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +Falls dies passiert, wenden Sie sich bitte an den Support unter [support@adguard-dns.io](mailto:support@adguard-dns.io), und sie werden Ihnen mit den richtigen Konfigurationseinstellungen weiterhelfen. + +## So richten Sie eine verknüpfte IP ein + +Die folgenden Anweisungen erklären, wie Sie eine Verbindung zum Gerät über eine **verknüpfte IP-Adresse** herstellen: + +1. Öffnen Sie Übersicht. +2. Fügen Sie ein neues Gerät hinzu oder öffnen Sie die Einstellungen eines zuvor verbundenen Geräts. +3. Gehen Sie zu _DNS-Serveradressen verwenden_. +4. Öffnen Sie _Einfache DNS-Serveradressen_ und verbinden Sie die verknüpfte IP. + ![Verknüpfte IP-Adresse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamisches DNS: Warum es nützlich ist + +Jedes Mal, wenn ein Gerät eine Verbindung zum Netzwerk herstellt, erhält es eine neue dynamische IP-Adresse. Wenn ein Gerät die Verbindung trennt, kann der DHCP-Server die freigegebene IP-Adresse einem anderen Gerät im Netz zuweisen. Das bedeutet, dass sich dynamische IP-Adressen häufig und unvorhersehbar ändern. Folglich müssen Sie die Einstellungen jedes Mal aktualisieren, wenn das Gerät neu gestartet wird oder sich das Netzwerk ändert. + +Um die verknüpfte IP-Adresse automatisch zu aktualisieren, können Sie DNS verwenden. AdGuard DNS überprüft regelmäßig die IP-Adresse Ihrer DDNS-Domain und verknüpft sie mit Ihrem Server. + +:::note + +Dynamic DNS (DDNS) ist ein Dienst, der DNS-Einträge automatisch aktualisiert, wenn sich Ihre IP-Adresse ändert. Er konvertiert Netzwerk-IP-Adressen in benutzerfreundliche Domain-Namen. Die Informationen, die einen Namen mit einer IP-Adresse verbinden, werden in einer Tabelle auf dem DNS-Server gespeichert. DDNS aktualisiert diese Einträge, sobald sich die IP-Adressen ändern. + +::: + +Auf diese Weise müssen Sie die zugehörige IP-Adresse nicht jedes Mal manuell aktualisieren, wenn sich diese ändert. + +## Dynamisches DNS: So richten Sie es ein + +1. Zuerst müssen Sie überprüfen, ob DDNS von Ihren Router-Einstellungen unterstützt wird: + - Öffnen Sie _Router-Einstellungen_ → _Netzwerk_ + - Suchen Sie den Abschnitt DDNS oder _Dynamic DNS_ + - Wechseln Sie dorthin und überprüfen Sie, ob die Einstellungen tatsächlich unterstützt werden. _Dies ist nur ein Beispiel, wie es aussehen könnte. Dies kann je nach Router variieren_ + ![DDNS unterstützt \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Registrieren Sie Ihre Domain bei einem beliebten Service wie [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) oder einem anderen DDNS-Anbieter Ihrer Wahl. +3. Geben Sie die Domain in die Router-Einstellungen ein und synchronisieren Sie die Konfigurationen. +4. Gehen Sie zu den Einstellungen der Verknüpften IP, um die Adresse zu verbinden, navigieren Sie dann zu _Erweiterte Einstellungen_ und klicken Sie auf _DDNS konfigurieren_. +5. Geben Sie die Domain ein, die Sie zuvor registriert haben, und klicken Sie auf _DDNS konfigurieren_. + ![DDNS konfigurieren \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +Fertig! Sie haben DDNS erfolgreich eingerichtet! + +## Automatisierung der Aktualisierung verknüpfter IPs über Skript + +### Unter Windows + +Der einfachste Weg ist die Verwendung des Aufgabenplaners: + +1. Erstellen Sie eine Aufgabe: + - Öffnen Sie den Aufgabenplaner. + - Erstellen Sie eine neue Aufgabe. + - Legen Sie einen Trigger (Auslöser) fest, um alle 5 Minuten ausgeführt zu werden. + - Wählen Sie _Programm ausführen_ als Aktion. +2. Wählen Sie ein Programm: + - Geben Sie im Feld _Programm/Skript_ `powershell` ein + - Geben Sie im Feld _Argumente hinzufügen_ ein: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Speichern Sie die Aufgabe. + +### Unter macOS und Linux + +Unter macOS und Linux ist es am einfachsten, `cron` zu verwenden: + +1. Öffnen Sie crontab: + - Führen Sie im Terminal `crontab -e` aus. +2. Fügen Sie eine Aufgabe hinzu: + - Fügen Sie die folgende Zeile ein: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - Diese Aufgabe wird alle 5 Minuten ausgeführt +3. Speichern Sie crontab. + +:::note Wichtig + +- Stellen Sie sicher, dass `curl` auf macOS und Linux installiert ist. +- Denken Sie daran, die Adresse aus den Einstellungen zu kopieren und `ServerID` und `UniqueKey` zu ersetzen. +- Wenn eine komplexere Logik oder Verarbeitung der Abfrageergebnisse erforderlich ist, sollten Sie Skripte (z. B. Bash, Python) in Kombination mit einem Aufgabenplaner oder cron verwenden. + +::: diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..84fae6f93 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## DNS-over-TLS konfigurieren + +Dies sind allgemeine Anweisungen zur Konfiguration des Privaten AdGuard DNS für Asus-Router. + +Die Konfigurationsinformationen in diesen Anweisungen stammen von einem bestimmten Router-Modell, daher kann es Unterschiede zur Benutzeroberfläche eines einzelnen Geräts geben. + +Falls notwendig: Konfigurieren Sie DNS-over-TLS auf ASUS, installieren Sie die [ASUS Merlin-Firmware](https://www.asuswrt-merlin.net/download), die für Ihre Router-Version geeignet ist, auf Ihrem Computer. + +1. Melden Sie sich bei Ihrer Router-Administrationsoberfläche an. Sie können über [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), oder [http://192.168.2.1](http://192.168.2.1/) darauf zugreifen. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Navigieren Sie in der Seitenleiste „Erweiterte Einstellungen“ zum Abschnitt „WAN“. +4. Setzen Sie im Abschnitt _WAN-DNS-Einstellungen_ die Option _Automatisch mit DNS-Server verbinden_ auf _Nein_. +5. Setzen Sie _Lokale Abfragen weiterleiten_, _DNS-Rebind aktivieren_ und _DNSSEC aktivieren_ auf _Nein_. +6. Ändern Sie das DNS-Datenschutzprotokoll in „DNS-over-TLS (DoT)“. +7. Stellen Sie sicher, dass das _DNS-over-TLS-Profil_ auf _Streng_ eingestellt ist. +8. Blättern Sie nach unten zum Abschnitt _DNS-over-TLS-Serverliste_. Geben Sie im Feld _Adresse_ eine der folgenden Adressen ein: + - `94.140.14.49` und `94.140.14.59` +9. Geben Sie als _TLS-Port_ 853 ein. +10. Geben Sie im Feld _TLS-Hostname_ die Private AdGuard DNS-Serveradresse ein: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Blättern Sie bis zum Ende der Seite und klicken Sie auf _Übernehmen_. + +## Administrationsoberfläche Ihres Routers verwenden + +1. Öffnen Sie das Router-Admin-Panel. Es ist zugänglich unter `192.168.1.1` oder `192.168.0.1`. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Öffnen Sie _Erweiterte Einstellungen_ oder _Erweitert_. +4. Wählen Sie _WAN_ oder _Internet_. +5. Öffnen Sie _DNS-Einstellungen_ oder _DNS_. +6. Wählen Sie _Manuelles DNS_. Wählen Sie _Diese DNS-Server verwenden_ oder _DNS-Server manuell angeben_ und geben Sie die folgenden DNS-Serveradressen ein: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +7. Speichern Sie die Einstellungen. +8. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..18f6c57b8 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box bietet maximale Flexibilität für alle Geräte, indem gleichzeitig die 2,4-GHz- und 5-GHz-Frequenzbänder genutzt werden. Alle Geräte, die mit der FRITZ!Box verbunden sind, sind vollständig gegen Angriffe aus dem Internet geschützt. Die Konfiguration dieser Router-Marke ermöglicht es Ihnen auch, verschlüsseltes AdGuard DNS einzurichten. + +## DNS-over-TLS konfigurieren + +1. Öffnen Sie das Router-Admin-Panel. Der Zugriff erfolgt über fritz.box, die IP-Adresse Ihres Routers oder `192.168.178.1`. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Öffnen Sie _Internet_ oder _Heimnetzwerk_. +4. Wählen Sie _DNS_ oder _DNS-Einstellungen_. +5. Aktivieren Sie unter DNS-over-TLS (DoT) das Kontrollkästchen _DNS-over-TLS verwenden_, wenn dies vom Anbieter unterstützt wird. +6. Wählen Sie _Benutzerdefinierte TLS-Servernamen-Angabe (SNI) verwenden_ und geben Sie die AdGuard DNS-Serveradresse ein: `{Your_Device_ID}.d.adguard-dns.com`. +7. Speichern Sie die Einstellungen. + +## Administrationsoberfläche Ihres Routers verwenden + +Verwenden Sie diese Anleitung, wenn Ihr FritzBox-Router keine DNS-over-TLS-Konfiguration unterstützt: + +1. Öffnen Sie das Router-Admin-Panel. Es ist zugänglich unter `192.168.1.1` oder `192.168.0.1`. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Öffnen Sie _Internet_ oder _Heimnetzwerk_. +4. Wählen Sie _DNS_ oder _DNS-Einstellungen_. +5. Wählen Sie _Manuelles DNS_, dann _Diese DNS-Server verwenden_ oder _DNS-Server manuell angeben_ und geben Sie die folgenden DNS-Serveradressen ein: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +6. Speichern Sie die Einstellungen. +7. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..c0e4e1cbd --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic-Router sind bekannt für ihre Stabilität und flexible Konfigurationen und sind einfach einzurichten, sodass Sie problemlos verschlüsselte Private AdGuard DNS auf Ihrem Gerät installieren können. + +## DNS-over-HTTPS konfigurieren + +1. Öffnen Sie das Router-Admin-Panel. Der Zugriff erfolgt über my.keenetic.net, die IP-Adresse Ihres Routers oder `192.168.1.1`. +2. Drücken Sie die Menütaste unten auf dem Bildschirm und wählen Sie _Verwaltung_. +3. Öffnen Sie _Systemeinstellungen_. +4. Drücken Sie _Komponentenoptionen_ → _Systemkomponentenoptionen_. +5. Wählen Sie unter _Dienstprogramme und Dienste_ den DNS-over-HTTPS-Proxy aus und installieren Sie ihn. +6. Wechseln Sie zu _Menü_ → _Netzwerkregeln_ → _Internetsicherheit_. +7. Navigieren Sie zu DNS-over-HTTPS-Servern und klicken Sie auf _DNS-over-HTTPS-Server hinzufügen_. +8. Geben Sie die URL des Private AdGuard DNS-Servers in das Feld `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` ein. +9. Klicken Sie auf _Speichern_. + +## DNS-over-TLS konfigurieren + +1. Öffnen Sie das Router-Admin-Panel. Der Zugriff erfolgt über my.keenetic.net, die IP-Adresse Ihres Routers oder `192.168.1.1`. +2. Drücken Sie die Menütaste unten auf dem Bildschirm und wählen Sie _Verwaltung_. +3. Öffnen Sie _Systemeinstellungen_. +4. Drücken Sie _Komponentenoptionen_ → _Systemkomponentenoptionen_. +5. Wählen Sie unter _Dienstprogramme und Dienste_ den DNS-over-HTTPS-Proxy aus und installieren Sie ihn. +6. Wechseln Sie zu _Menü_ → _Netzwerkregeln_ → _Internetsicherheit_. +7. Navigieren Sie zu DNS-over-HTTPS-Servern und klicken Sie auf _DNS-over-HTTPS-Server hinzufügen_. +8. Geben Sie die URL des Privaten AdGuard DNS-Servers in das Feld `tls://*********.d.adguard-dns.com` ein. +9. Klicken Sie auf _Speichern_. + +## Administrationsoberfläche Ihres Routers verwenden + +Verwenden Sie diese Anweisungen, wenn Ihr Keenetic-Router keine DNS-over-HTTPS- oder DNS-over-TLS-Konfiguration unterstützt: + +1. Öffnen Sie das Router-Admin-Panel. Es ist zugänglich unter `192.168.1.1` oder `192.168.0.1`. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Öffnen Sie _Internet_ oder _Heimnetzwerk_. +4. Wählen Sie _WAN_ oder _Internet_. +5. Wählen Sie _DNS_ oder _DNS-Einstellungen_. +6. Wählen Sie _Manuelles DNS_. Wählen Sie _Diese DNS-Server verwenden_ oder _DNS-Server manuell angeben_ und geben Sie die folgenden DNS-Serveradressen ein: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +7. Speichern Sie die Einstellungen. +8. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..9cf63a3e6 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik-Router verwenden das Open-Source-Betriebssystem RouterOS, das Routing, drahtlose Netzwerke und Firewall-Dienste für Heim- und Kleinbüronetzwerke bereitstellt. + +## DNS-over-HTTPS konfigurieren + +1. Aufrufen der MikroTik-Router-Einstellungen: + - Öffnen Sie Ihren Browser und rufen Sie die IP-Adresse Ihres Routers auf (normalerweise `192.168.88.1`) + - Sie können auch Winbox verwenden, um eine Verbindung zu Ihrem MikroTik-Router herzustellen + - Geben Sie den Benutzernamen und das Passwort des Administrators ein +2. Stammzertifikat importieren: + - Laden Sie das neueste Paket mit vertrauenswürdigen Stammzertifikaten herunter: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigieren Sie zu _Dateien_. Klicken Sie auf _Hochladen_ und wählen Sie das heruntergeladene cacert.pem-Zertifikatpaket aus + - Öffnen Sie _System_ → _Zertifikate_ → _Importieren_ + - Wählen Sie im Feld _Dateiname_ die hochgeladene Zertifikatsdatei + - Klicken Sie auf _Importieren_ +3. DNS-over-HTTPS konfigurieren: + - Öffnen Sie _IP_ → _DNS_ + - Fügen Sie im Abschnitt _Server_ die folgenden AdGuard DNS-Server hinzu: + - `94.140.14.49` + - `94.140.14.59` + - Setzen Sie _Allow Remote Requests_ auf _Yes_ (dies ist entscheidend für das Funktionieren von DNS-over-HTTPS) + - Geben Sie im Feld _DoH-Server verwenden_ die URL des privaten AdGuard DNS-Servers ein: `https://d.adguard-dns.com/dns-query/*******` + - Klicken Sie auf _OK_ +4. Statische DNS-Einträge erstellen: + - Klicken Sie in den _DNS-Einstellungen_ auf _Statisch_ + - Klicken Sie auf _Hinzufügen_ + - Setzen Sie _Name_ auf d.adguard-dns.com + - Setzen Sie _Type_ auf A + - Setzen Sie _Address_ auf `94.140.14.49` + - Setzen Sie _TTL_ auf 1d 00:00:00 + - Wiederholen Sie den Vorgang, um einen identischen Eintrag zu erstellen, aber mit _Address_ auf `94.140.14.59` gesetzt +5. Peer-DNS auf dem DHCP-Client deaktivieren: + - Öffnen Sie _IP_ → _DHCP-Client_ + - Doppelklicken Sie auf den Client, der für Ihre Internetverbindung verwendet wird (normalerweise auf der WAN-Schnittstelle) + - Deaktivieren Sie _Peer DNS verwenden_ + - Klicken Sie auf _OK_ +6. Ihre IP-Adresse verknüpfen. +7. Testen und überprüfen: + - Möglicherweise müssen Sie Ihren MikroTik-Router neu starten, damit alle Änderungen wirksam werden + - Leeren Sie den DNS-Cache Ihres Browsers. Sie können ein Tool wie [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) verwenden, um zu prüfen, ob Ihre DNS-Anfragen jetzt über AdGuard geleitet werden + +## Administrationsoberfläche Ihres Routers verwenden + +Verwenden Sie diese Anweisungen, wenn Ihr Keenetic-Router keine DNS-over-HTTPS- oder DNS-over-TLS-Konfiguration unterstützt: + +1. Öffnen Sie das Router-Admin-Panel. Es ist zugänglich unter `192.168.1.1` oder `192.168.0.1`. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Öffnen Sie _Webfig_ → _IP_ → _DNS_. +4. Wählen Sie _Server_ und geben Sie eine der folgenden DNS-Serveradressen ein. + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +5. Speichern Sie die Einstellungen. +6. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..587b0348e --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT-Router verwenden ein quelloffenes, Linux-basiertes Betriebssystem, das die Flexibilität bietet, Router und Gateways gemäß den Nutzer-Einstellungen zu konfigurieren. Sie unterstützen auch das Hinzufügen von verschlüsselten DNS-Servern, was bedeutet, dass Sie Privates AdGuard DNS auf Ihrem Gerät konfigurieren können. + +## DNS-over-HTTPS konfigurieren + +- **Befehlszeilen-Anweisungen**. Installieren Sie die erforderlichen Pakete. Die DNS-Verschlüsselung sollte automatisch aktiviert werden. + + ```# Install packages + 1. opkg update. + 2. opkg install https-dns-proxy + + ``` +- **Weboberfläche**. Wenn Sie die Einstellungen über eine Weboberfläche verwalten möchten, installieren Sie die erforderlichen Pakete. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigieren Sie zu _LuCI_ → _Dienste_ → _HTTPS DNS Proxy_, um den HTTPS-DNS-Proxy zu konfigurieren. + +- **DoH-Anbieter konfigurieren**. https-dns-proxy ist standardmäßig mit Google DNS und Cloudflare DNS konfiguriert. Sie müssen es auf AdGuard DNS-over-HTTPS ändern. Geben Sie mehrere Resolver an, um die Fehlerresistenz zu verbessern. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## DNS-over-TLS konfigurieren + +- **Befehlszeilen-Anweisungen**. [Deaktivieren](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Sie die DNS-Rolle von Dnsmasq oder entfernen Sie sie komplett, indem Sie optional [ihre DHCP-Rolle](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) mit odhcpd ersetzen. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN-Clients und das lokale System sollten Unbound als primären Resolver verwenden, vorausgesetzt, Dnsmasq ist deaktiviert. + +- **Weboberfläche**. Wenn Sie die Einstellungen über eine Weboberfläche verwalten möchten, installieren Sie die erforderlichen Pakete. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigieren Sie zu _LuCI_ → _Dienste_ → _Rekursives DNS_, um Unbound zu konfigurieren. + +- **AdGuard DNS-over-TLS konfigurieren**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Administrationsoberfläche Ihres Routers verwenden + +Verwenden Sie diese Anweisungen, wenn Ihr Keenetic-Router keine DNS-over-HTTPS- oder DNS-over-TLS-Konfiguration unterstützt: + +1. Öffnen Sie das Router-Admin-Panel. Es ist zugänglich unter `192.168.1.1` oder `192.168.0.1`. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Öffnen Sie _Netzwerk_ → _Schnittstellen_. +4. Wählen Sie Ihr WLAN-Netzwerk oder Ihre Kabelverbindung. +5. Blättern Sie nach unten zu IPv4-Adresse oder IPv6-Adresse, je nach der IP-Version, die Sie konfigurieren möchten. +6. Unter _Benutzerdefinierte DNS-Server verwenden_, geben Sie die IP-Adressen der DNS-Server ein, die Sie verwenden möchten. Sie können mehrere DNS-Server eingeben, getrennt durch Leerzeichen oder Kommas: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +7. Optional können Sie die DNS-Weiterleitung aktivieren, wenn Sie möchten, dass der Router als DNS-Weiterleitung für Geräte in Ihrem Netzwerk fungiert. +8. Speichern Sie die Einstellungen. +9. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..c21a77d0f --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +Die OPNSense-Firmware wird häufig verwendet, um drahtlose Zugangspunkte, DHCP-Server, DNS-Server zu konfigurieren, und ermöglicht es Ihnen, AdGuard DNS direkt auf dem Gerät zu konfigurieren. + +## Administrationsoberfläche Ihres Routers verwenden + +Verwenden Sie diese Anweisungen, wenn Ihr Keenetic-Router keine DNS-over-HTTPS- oder DNS-over-TLS-Konfiguration unterstützt: + +1. Öffnen Sie das Router-Admin-Panel. Es ist zugänglich unter `192.168.1.1` oder `192.168.0.1`. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Klicken Sie im oberen Menü auf _Dienste_ und wählen Sie dann _DHCP-Server_ aus dem Auswahlmenü. +4. Wählen Sie auf der Seite _DHCP-Server_ die Schnittstelle aus, für die Sie die DNS-Einstellungen konfigurieren möchten (z. B. LAN, WLAN). +5. Blättern Sie nach unten zu _DNS-Server_. +6. Wählen Sie _Manuelles DNS_. Wählen Sie _Diese DNS-Server verwenden_ oder _DNS-Server manuell angeben_ und geben Sie die folgenden DNS-Serveradressen ein: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +7. Speichern Sie die Einstellungen. +8. Optional können Sie DNSSEC aktivieren, um die Sicherheit zu erhöhen. +9. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..383aa9de8 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Router +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Zuerst müssen Sie Ihren Router zur AdGuard DNS-Schnittstelle hinzufügen: + +1. In _Übersicht_ klicken Sie auf _Neues Gerät verbinden_. +2. Wählen Sie im Auswahlmenü _Gerätetyp_ Router aus. +3. Wählen Sie die Router-Marke aus und benennen Sie das Gerät. + ![Gerät verbinden \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Unten finden Sie Anweisungen für verschiedene Router-Modelle. Bitte wählen Sie das, das Sie benötigen: + +- [Universelle Anweisungen](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..b2cd151c5 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS-Router sind einfach zu benutzen und können in einem einzigen Mesh-Netzwerk kombiniert werden. Sie können Ihr Netzwerk von überall und jederzeit verwalten. Sie können auch AdGuard DNS direkt auf dem Router konfigurieren. + +## Administrationsoberfläche Ihres Routers verwenden + +Verwenden Sie diese Anweisungen, wenn Ihr Keenetic-Router keine DNS-over-HTTPS- oder DNS-over-TLS-Konfiguration unterstützt: + +1. Öffnen Sie das Router-Admin-Panel. Es ist zugänglich unter `192.168.1.1` oder `192.168.0.1`. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Öffnen Sie _Systemsteuerung_ oder _Netzwerk_. +4. Wählen Sie _Netzwerkschnittstelle_ oder _Netzwerkeinstellungen_. +5. Wählen Sie Ihr WLAN-Netzwerk oder Ihre Kabelverbindung. +6. Wählen Sie _Manuelles DNS_. Wählen Sie _Diese DNS-Server verwenden_ oder _DNS-Server manuell angeben_ und geben Sie die folgenden DNS-Serveradressen ein: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +7. Speichern Sie die Einstellungen. +8. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..1b8b1b58c --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +Der UiFi-Router (allgemein bekannt als die UniFi-Serie von Ubiquiti) hat eine Reihe von Vorteilen, die ihn besonders geeignet für Heim-, Geschäfts- und Unternehmensumgebungen machen. Leider unterstützen diese Router kein verschlüsseltes DNS, eignen sich aber gut für die Einrichtung von AdGuard DNS über verknüpfte IPs. + +## Administrationsoberfläche Ihres Routers verwenden + +Verwenden Sie diese Anweisungen, wenn Ihr Keenetic-Router keine DNS-over-HTTPS- oder DNS-over-TLS-Konfiguration unterstützt: + +1. Melden Sie sich am Ubiquiti UniFi-Controller an. +2. Öffnen Sie _Einstellungen_ → _Netzwerke_. +3. Klicken Sie auf _Netzwerk bearbeiten_ → _WAN_. +4. Wechseln Sie zu _Allgemeine Einstellungen_ → _DNS-Server_ und geben Sie die folgenden DNS-Serveradressen ein: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +5. Klicken Sie auf _Speichern_. +6. Wechseln Sie zurück zu _Netzwerk_. +7. Wählen Sie _Netzwerk bearbeiten_ → _LAN_. +8. Suchen Sie nach _DHCP Name Server_ und wählen Sie _Manuell_. +9. Geben Sie Ihre Gateway-Adresse im Feld _DNS-Server 1_ ein. Alternativ können Sie die AdGuard DNS-Serveradressen in die Felder _DNS-Server 1_ und _DNS-Server 2_ eingeben: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +10. Speichern Sie die Einstellungen. +11. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..1d724b0b9 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universelle Anweisungen +sidebar_position: 2 +--- + +Hier sind einige allgemeine Anweisungen zur Einrichtung von Private AdGuard DNS auf Routern. Sie können auf diesen Leitfaden verweisen, wenn Sie Ihren spezifischen Router nicht in der Hauptliste finden. Bitte beachten Sie, dass die hier angegebenen Konfigurationsdetails ungefähr sind und von den Einstellungen Ihres spezifischen Modells abweichen können. + +## Administrationsoberfläche Ihres Routers verwenden + +1. Öffnen Sie die Einstellungen für Ihren Router. Normalerweise können Sie auf diese über Ihren Browser zugreifen. Abhängig vom Modell Ihres Routers versuchen Sie, eine der folgenden Adressen einzugeben: + - Linksys- und Asus-Router verwenden typischerweise: [http://192.168.1.1](http://192.168.1.1/) + - Netgear-Router verwenden typischerweise: [http://192.168.0.1](http://192.168.0.1/) oder [http://192.168.1.1](http://192.168.1.1/). D-Link-Router verwenden typischerweise [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti-Router verwenden typischerweise: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Geben Sie das Router-Passwort ein. + + :::note Wichtig + + Wenn das Passwort unbekannt ist, lässt es sich oftmals per Knopfdruck am Router zurücksetzen. Dabei wird der Router gleichzeitig auf die Werkseinstellungen zurückgesetzt. Einige Modelle haben eine dedizierte Verwaltungseinrichtung, die bereits auf Ihrem Computer installiert sein sollte. + + ::: + +3. Finden Sie heraus, wo die DNS-Einstellungen im Admin-Bereich des Routers zu finden sind. Ändern Sie die aufgelisteten DNS-Adressen in die folgenden Adressen: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` + +4. Speichern Sie die Einstellungen. + +5. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..5db6b59e9 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi-Router haben viele Vorteile: Stabiles starkes Signal, Netzwerksicherheit, stabile Funktion, intelligente Verwaltung. Gleichzeitig kann man bis zu 64 Geräte mit dem lokalen WLAN verbinden. + +Leider unterstützen diese Router kein verschlüsseltes DNS, eignen sich aber gut für die Einrichtung von AdGuard DNS über verknüpfte IPs. + +## Administrationsoberfläche Ihres Routers verwenden + +Verwenden Sie diese Anweisungen, wenn Ihr Keenetic-Router keine DNS-over-HTTPS- oder DNS-over-TLS-Konfiguration unterstützt: + +1. Öffnen Sie das Router-Admin-Panel. Der Zugriff erfolgt über `192.168.31.1` oder die IP-Adresse Ihres Routers. +2. Geben Sie den Benutzernamen des Administrators (in der Regel admin) und das Passwort des Routers ein. +3. Öffnen Sie je nach Routermodell _Erweiterte Einstellungen_ oder _Erweitert_. +4. Öffnen Sie _Netzwerk_ oder _Internet_ und suchen Sie nach DNS oder DNS-Einstellungen. +5. Wählen Sie _Manuelles DNS_. Wählen Sie _Diese DNS-Server verwenden_ oder _DNS-Server manuell angeben_ und geben Sie die folgenden DNS-Serveradressen ein: + - IPv4: `94.140.14.49` und `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` und `2a10:50c0:0:0:0:0:dad:ff` +6. Speichern Sie die Einstellungen. +7. Verknüpfen Sie Ihre IP-Adresse (oder Ihre dedizierte IP, falls Sie ein Team-Abonnement haben). + +- [Dedizierte IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Verknüpfte IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/overview.md index 5b0539282..477a7acaf 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -7,38 +7,39 @@ sidebar_position: 1 Mit AdGuard DNS können Sie Ihre privaten DNS-Server einrichten, um DNS-Anfragen aufzulösen und Werbung, Tracker und bösartige Domains zu sperren, bevor diese Ihr Gerät erreichen -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +Schnellzugriff: [AdGuard DNS ausprobieren](https://agrd.io/download-dns) ::: -![Private AdGuard DNS dashboard main](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) +![Privates AdGuard DNS: Übersicht](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) -## Allgemein +## Allgemeine Informationen - + -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +Privates AdGuard DNS bietet alle Vorteile eines öffentlichen AdGuard DNS-Servers, einschließlich Traffic-Verschlüsselung und Domain-Blocklisten. Außerdem bietet es zusätzliche Funktionen wie flexible Anpassung, DNS-Statistiken und Kindersicherung. All diese Optionen sind über eine benutzerfreundliche Bedienoberfläche leicht zugänglich und zu verwalten. -### Why you need private AdGuard DNS +### Gründe, warum Sie ein privates AdGuard DNS benötigen -Today, you can connect anything to the Internet: TVs, refrigerators, smart bulbs, or speakers. But along with the undeniable conveniences you get trackers and ads. A simple browser-based ad blocker will not protect you in this case, but AdGuard DNS, which you can set up to filter traffic, block content and trackers, has a system-wide effect. +Heute kann man alles mit dem Internet verbinden: Fernseher, Kühlschränke, intelligente Glühbirnen oder Lautsprecher. Aber neben den unbestreitbaren Annehmlichkeiten gibt es auch Tracker und Werbung. Ein einfacher browserbasierter Werbeblocker wird Sie in diesem Fall nicht schützen, aber AdGuard DNS, den Sie einrichten können, um den Datenverkehr zu filtern, Inhalte und Tracker zu sperren, hat eine systemweite Wirkung. -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). These solutions work fine for some users, but for others, the public AdGuard DNS lacks the flexibility of configuration, while the AdGuard Home lacks simplicity. That's where private AdGuard DNS comes into play. Es bietet das Beste aus beiden Welten: Es bietet Anpassbarkeit, Kontrolle und Informationen - alles über eine einfache, leicht zu bedienende Übersichtsanzeige. +Früher umfasste die AdGuard-Produktlinie nur [öffentliches AdGuard DNS](../public-dns/overview.md) und [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Diese Lösungen sind für einige Nutzer:innen gut geeignet, aber für andere fehlt es dem öffentlichen AdGuard DNS an Flexibilität bei der Konfiguration, während es AdGuard Home an Einfachheit fehlt. Hier kommt das private AdGuard DNS ins Spiel. Es bietet das Beste aus beiden Welten: Anpassbarkeit, Kontrolle und Informationen — alles über eine einfache, leicht zu bedienende Übersichtseite. -### The difference between public and private AdGuard DNS +### Der Unterschied zwischen öffentlichem und privatem AdGuard DNS -Here is a simple comparison of features available in public and private AdGuard DNS. +Hier ist ein einfacher Vergleich der Funktionen, die in öffentlichen und privaten AdGuard DNS verfügbar sind. -| Public AdGuard DNS | Privater AdGuard DNS | -| -------------------------------- | ---------------------------------------------------------------------------------------------- | -| DNS traffic encryption | DNS traffic encryption | -| Pre-determined domain blocklists | Customizable domain blocklists | -| - | Custom DNS filtering rules with import/export feature | -| - | Request statistics (see where do your DNS requests go: which countries, which companies, etc.) | -| - | Detailed query log | -| - | Parental control | +| Öffentliches AdGuard DNS | Privates AdGuard DNS | +| -------------------------------- | ----------------------------------------------------------------------------------------------------- | +| Verschlüsselung des DNS-Verkehrs | Verschlüsselung des DNS-Verkehrs | +| Vorgegebene Domain-Blocklisten | Anpassbare Domain-Blocklisten | +| - | Benutzerdefinierte DNS-Filterregeln mit Import-/Exportfunktion | +| - | Anfragestatistiken (sehen Sie, wohin Ihre DNS-Anfragen gehen: welche Länder, welche Unternehmen usw.) | +| - | Detailliertes Anfragenprotokoll | +| - | Kindersicherung | -## How to set up private AdGuard DNS + + + +### So verbinden Sie Geräte mit AdGuard DNS + +AdGuard DNS ist sehr flexibel und kann auf verschiedenen Geräten wie Tablets, PCs, Routern und Spielkonsolen eingerichtet werden. In diesem Abschnitt finden Sie detaillierte Anweisungen, wie Sie Ihr Gerät mit AdGuard DNS verbinden. + +[So verbinden Sie Geräte mit AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server und Einstellungen + +Dieser Abschnitt erklärt, was ein „Server“ in AdGuard DNS ist und welche Einstellungen möglich sind. In den Einstellungen können Sie festlegen, wie AdGuard DNS auf gesperrte Domains reagiert und den Zugriff auf Ihren DNS-Server verwalten. + +[Server und Einstellungen](/private-dns/server-and-settings/server-and-settings.md) + +### So richten Sie die Filterung ein + +In diesem Abschnitt werden eine Reihe von Einstellungen beschrieben, mit denen Sie die Funktionalität von AdGuard DNS optimieren können. Mithilfe von Blocklisten, Benutzerregeln, Kindersicherungen und Sicherheitsfiltern können Sie die Filterung nach Ihren Bedürfnissen anpassen. + +[So richten Sie die Filterung ein](/private-dns/setting-up-filtering/blocklists.md) + +### Statistiken und Anfragenprotokoll + +Statistiken und Anfragenprotokoll geben Aufschluss über die Aktivitäten Ihrer Geräte. Im Tab *Statistiken* können Sie eine Zusammenfassung der DNS-Anfragen einsehen, die von Geräten gestellt werden, die mit Ihrem Privaten AdGuard DNS verbunden sind. Im Anfragenprotokoll können Sie Informationen zu jeder Anfrage anzeigen und Anfragen nach Status, Typ, Unternehmen, Gerät, Zeit und Land sortieren. + +[Statistiken und Anfragenprotokoll](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..1542653a8 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Zugriffsrechte +sidebar_position: 3 +--- + +Durch die Konfiguration der Zugriffseinstellungen können Sie Ihren AdGuard DNS vor unbefugtem Zugriff schützen. Zum Beispiel verwenden Sie eine dedizierte IPv4-Adresse, und Angreifer, die Schnüffler verwenden, haben sie erkannt und bombardieren sie mit Anfragen. Kein Problem, fügen Sie einfach die lästige Domain oder IP-Adresse der Liste hinzu und sie wird Sie nicht mehr stören! + +Blockierte Anfragen werden nicht im Anfragenprotokoll angezeigt und zählen nicht zum Gesamtlimit. + +## So richten Sie Zugriffsrechte ein + +### Zugelassene Clients + +Diese Einstellung ermöglicht es Ihnen, anzugeben, welche Clients Ihren DNS-Server verwenden dürfen. Sie hat die höchste Priorität. Wenn beispielsweise dieselbe IP-Adresse sowohl in der Liste der verweigerten als auch in der Liste der zugelassenen Adressen steht, wird sie trotzdem zugelassen. + +### Nicht zugelassene Clients + +Hier können Sie die Clients auflisten, die Ihren DNS-Server nicht verwenden dürfen. Sie können den Zugriff für alle Clients blockieren und nur ausgewählte zulassen. Fügen Sie dazu zwei Adressen zu den nicht zugelassenen Clients hinzu: `0.0.0.0/0` und `::/0`. Geben Sie dann im Feld _Zugelassene Clients_ die Adressen an, die auf Ihren Server zugreifen dürfen. + +:::note Wichtig + +Bevor Sie die Zugriffseinstellungen übernehmen, stellen Sie sicher, dass Sie Ihre eigene IP-Adresse nicht blockieren. In diesem Fall können Sie nicht auf das Netzwerk zugreifen. Falls dies passiert, trennen Sie einfach die Verbindung zum DNS-Server, öffnen Sie die Zugriffseinstellungen und passen Sie die Konfiguration entsprechend an. + +::: + +### Nicht zugelassene Domains + +Hier können Sie die Domains (sowie Platzhalter- und DNS-Filterregeln) angeben, denen der Zugriff auf Ihren DNS-Server verweigert wird. + +![Zugriffsrechte \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +Um IP-Adressen, die mit DNS-Anfragen verbunden sind, im Anfragenprotokoll anzuzeigen, wählen Sie das Kontrollkästchen _IP-Adressen protokollieren_. Öffnen Sie dazu _Servereinstellungen_ → _Erweitert_. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..06ed23f93 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Erweiterte Einstellungen +sidebar_position: 2 +--- + +Der Abschnitt „Erweiterte Einstellungen“ richtet sich an erfahrenere Nutzer:innen und umfasst die folgenden Einstellungen. + +## Auf blockierte Domains reagieren + +Hier können Sie die DNS-Antwort für die blockierte Anfrage auswählen: + +- **Standard**: Antwort mit Null-IP-Adresse (0.0.0.0 für A; :: für AAAA), wenn durch eine Adblock-Regel gesperrt; Antwort mit der in der Regel angegebenen IP-Adresse, wenn durch eine /etc/hosts-Regel gesperrt +- **REFUSED**: Mit dem Code REFUSED antworten +- **NXDOMAIN**: Mit dem Code NXDOMAIN antworten +- **Benutzerdefinierte IP**: Mit einer manuell eingestellten IP-Adresse antworten + +## Lebensdauer (TTL) + +Lebensdauer (TTL, Time-to-live) legt die Zeitspanne (in Sekunden) fest, die ein Client-Gerät benötigt, um die Antwort auf eine DNS-Anfrage zwischenzuspeichern und aus seinem Cache abzurufen, ohne den DNS-Server erneut anzufordern. Wenn der TTL-Wert hoch ist, können kürzlich freigegebene Anfragen noch eine Weile gesperrt angezeigt werden. Wenn TTL 0 ist, werden die Antworten nicht zwischengespeichert. + +## Zugriff auf iCloud Private Relay blockieren + +Geräte, die iCloud Private Relay verwenden, ignorieren möglicherweise ihre DNS-Einstellungen, so dass AdGuard DNS sie nicht schützen kann. + +## Canary-Domain von Firefox blockieren + +Verhindert, dass Firefox von seinen Einstellungen auf den DoH-Resolver umschaltet, wenn AdGuard DNS systemweit konfiguriert ist. + +## IP-Adressen protokollieren + +Standardmäßig protokolliert AdGuard DNS keine IP-Adressen von eingehenden DNS-Anfragen. Wenn Sie diese Einstellung aktivieren, werden IP-Adressen protokolliert und im Anfragenprotokoll angezeigt. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..417d75933 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Ratenbegrenzung +sidebar_position: 4 +--- + +DNS-Ratenbegrenzung (Anfragelimit) ist eine Methode zur Kontrolle des Datenverkehrs, den ein DNS-Server in einem bestimmten Zeitrahmen verarbeiten kann. + +Ohne Ratenbegrenzungen besteht die Gefahr einer Überlastung der DNS-Server. Infolgedessen kann es zu Verlangsamungen, Unterbrechungen oder einem vollständigen Ausfall des Dienstes kommen. Die Ratenbegrenzung stellt sicher, dass DNS-Server auch bei starkem Datenverkehr ihre Leistung und Betriebszeit aufrechterhalten können. Ratenbegrenzungen schützen Sie auch vor böswilligen Aktivitäten wie DoS- und DDoS-Angriffen. + +## Wie funktioniert die Ratenbegrenzung? + +Die DNS-Ratenbegrenzung funktioniert in der Regel, indem Schwellenwerte für die Anzahl der Anfragen festgelegt werden, die ein Client (IP-Adresse) über einen bestimmten Zeitraum an einen DNS-Server senden kann. Wenn Sie Probleme mit der aktuellen AdGuard DNS-Ratenbegrenzung haben und einen _Team_- oder _Enterprise_-Plan haben, können Sie eine Erhöhung der Ratenbegrenzung anfordern. + +## So beantragen Sie eine Erhöhung des DNS-Anfragelimits + +Wenn Sie das AdGuard DNS _Team_- oder _Enterprise_-plan abonniert haben, können Sie ein höheres Anfragelimit beantragen. Befolgen Sie dazu bitte die nachstehenden Anweisungen: + +1. Wechseln Sie zu [DNS-Übersicht](https://adguard-dns.io/dashboard/) → _Einstellungen_ → _Anfragelimit_ +2. Tippen Sie auf _Anfragen pro Sekunde erhöhen_, um unser Support-Team zu kontaktieren und die Erhöhung der Datenstrombegrenzung zu beantragen. Sie müssen Ihre CIDR und den gewünschten Grenzwert angeben + +![Ratenbegrenzung](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Ihr Antrag wird innerhalb von 1-3 Arbeitstagen bearbeitet. Wir werden Sie per E-Mail über die Änderungen informieren diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..b322b5c39 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server und Einstellungen +sidebar_position: 1 +--- + +## Was ein Server ist und wie man ihn benutzt + +Wenn Sie Privates AdGuard DNS einrichten, werden Sie auf den Begriff _Server_ stoßen. + +Ein Server fungiert als „Profil“, mit dem Sie Ihre Geräte verbinden. + +Zu den Servern gehören Konfigurationen, die Sie nach Ihren Wünschen anpassen können. + +Beim Anlegen eines Kontos richten wir automatisch einen Server mit Standardeinstellungen ein. Sie können diesen Server konfigurieren oder einen neuen Server erstellen. + +Sie können zum Beispiel Folgendes erhalten: + +- Ein Server, der alle Anfragen zulässt +- Ein Server, der Inhalte für Erwachsene und bestimmte Dienste blockiert +- Ein Server, der Inhalte für Erwachsene nur zu bestimmten, von Ihnen festgelegten Zeiten blockiert + +Weitere Informationen zur Filterung des Datenverkehrs und zu Sperrregeln finden Sie in dem Artikel [„So richten Sie die Filterung in AdGuard DNS ein“](/private-dns/setting-up-filtering/blocklists.md). + +Wenn Sie an bestimmten Einstellungen interessiert sind, finden Sie dazu spezielle Artikel: + +- [Erweiterte Einstellungen](/private-dns/server-and-settings/advanced.md) +- [Zugriffsrechte](/private-dns/server-and-settings/access.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..fc7c0d480 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklisten +sidebar_position: 1 +--- + +## Was Blocklisten sind + +Blocklisten sind Filter mit Regeln im Textformat, die AdGuard DNS verwendet, um Werbung und Inhalte herauszufiltern, die Ihre Privatsphäre gefährden könnten. Im Allgemeinen besteht ein Filter aus Regeln mit ähnlichem Fokus. Zum Beispiel kann Filter Regeln für Website-Sprachen (wie deutsche oder russische Filter) oder Regeln zum Schutz vor Phishing (wie die Blockliste für Phishing-URLs) geben. Sie können diese Regeln problemlos als Gruppe aktivieren oder deaktivieren. + +## Warum sie nützlich sind + +Blocklisten sind für die flexible Anpassung von Filterregeln konzipiert. Zum Beispiel möchten Sie vielleicht Werbedomains in einer bestimmten Sprachregion blockieren oder Tracking- oder Werbedomains loswerden. Wählen Sie die gewünschten Blocklisten aus und passen Sie die Filterung nach Ihren Wünschen an. + +## So aktivieren Sie Blocklisten in AdGuard DNS + +Um die Blocklisten zu aktivieren: + +1. Öffnen Sie Übersicht. +2. Gehen Sie zum Abschnitt _Server_. +3. Wählen Sie den erforderlichen Server aus. +4. Klicken Sie auf _Blocklisten_. + +## Arten von Blocklisten + +### Allgemein + +Eine Gruppe von Filtern, die Listen zum Blockieren von Werbung und Tracker-Domains enthält. + +![Allgemeine Blocklisten \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +Eine Gruppe von Filtern, die regionale Listen zum Blockieren von Domains in bestimmten Sprachen enthält. + +![Regionale Blocklisten \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Sicherheit + +Eine Gruppe von Filtern mit Regeln zum Blockieren betrügerischer Websites und Phishing-Domains. + +![Sicherheitsblocklisten \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Sonstiges + +Blocklisten mit verschiedenen Regeln von Drittentwicklern. + +![Sonstige Blocklisten \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Filter hinzufügen + +Wenn Sie möchten, dass die Liste der AdGuard DNS-Filter erweitert wird, können Sie eine Anfrage zum Hinzufügen im entsprechenden Abschnitt des [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) auf GitHub senden. + +Um eine Anfrage zu senden: + +1. Gehen Sie zu dem oben genannten Link (möglicherweise müssen Sie sich bei GitHub registrieren). +2. Klicken Sie auf _New issue_. +3. Klicken Sie auf _Blocklist request_ und füllen Sie das Formular aus. +4. Nachdem Sie das Formular ausgefüllt haben, klicken Sie auf _Submit new issue_. + +Wenn die Sperrregeln Ihres Filters nicht mit den bestehenden Listen übereinstimmen, wird er in das Repository aufgenommen. + +## Benutzerregeln + +Sie können auch Ihre eigenen Sperrregeln erstellen. +Weitere Informationen finden Sie im [Artikel zu Benutzerregeln](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..3a5203674 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Kindersicherung +sidebar_position: 4 +--- + +## Was ist das + +Kindersicherung ist eine Reihe von Einstellungen, die Ihnen die Flexibilität bieten, den Zugriff auf bestimmte Websites mit „sensiblen“ Inhalt anzupassen. Diese Funktion können Sie verwenden, um den Zugriff Ihrer Kinder auf Websites mit Inhalten für Erwachsene einzuschränken, Suchabfragen anzupassen, die Nutzung beliebter Dienste zu blockieren und mehr. + +## Kindersicherung einrichten + +Sie können alle Funktionen flexibel auf Ihren Servern konfigurieren, einschließlich der Kindersicherungsfunktion. [Im entsprechenden Artikel](private-dns/server-and-settings/server-and-settings.md) können Sie sich damit vertraut machen, was ein „Server“ in AdGuard DNS ist, und erfahren, wie Sie verschiedene Server mit unterschiedlichen Einstellungen erstellen. + +Gehen Sie anschließend zu den Einstellungen des ausgewählten Servers und aktivieren Sie die erforderlichen Konfigurationen. + +### Websites für Erwachsene blockieren + +Blockiert Websites mit unangemessenen und nicht jugendfreien Inhalten. + +![Blockierte Website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Sichere Suche + +Entfernt unangemessene Ergebnisse von Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave und Ecosia. + +![Sichere Suche \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### Eingeschränkter Modus für YouTube + +Entfernt die Option, Kommentare unter Videos anzusehen und zu posten sowie mit Inhalten ab 18 Jahren auf YouTube zu interagieren. + +![Eingeschränkter Modus \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Gesperrte Dienste und Websites + +AdGuard DNS sperrt den Zugriff auf beliebte Dienste mit einem Klick. Das ist nützlich, wenn Sie nicht möchten, dass verbundene Geräte z. B. Instagram und YouTube besuchen. + +![Gesperrte Dienste \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Abschaltzeit einstellen + +Mit dieser Funktion kann die Kindersicherung an ausgewählten Tagen mit einem bestimmten Zeitintervall aktiviert werden. Vielleicht haben Sie Ihrem Kind zum Beispiel erlaubt, YouTube-Videos nur bis 23:00 Uhr an Werktagen anzusehen. Aber an Wochenenden ist dieser Zugriff nicht eingeschränkt. Passen Sie den Zeitplan nach Ihren Wünschen an und blockieren Sie den Zugriff auf ausgewählte Websites zu den gewünschten Stunden. + +![Zeitplan \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..a95f3c071 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Sicherheitsfunktionen +sidebar_position: 3 +--- + +Sicherheitseinstellungen in AdGuard DNS sind eine Reihe von Konfigurationen, die dem Schutz der Nutzerdaten dienen. + +Hier können Sie wählen, mit welchen Methoden Sie sich vor Angreifern schützen möchten. Dies schützt Sie vor dem Besuch von Phishing- und gefälschten Websites sowie vor möglicher Offenlegung sensibler Daten. + +### Bösartige, Phishing- und Betrugsdomains sperren + +Bis heute haben wir über 15 Millionen Websites kategorisiert und eine Datenbank mit 1,5 Millionen Websites aufgebaut, die für Phishing und Malware bekannt sind. Anhand dieser Datenbank überprüft AdGuard die von Ihnen besuchten Websites, um Sie vor Online-Bedrohungen zu schützen. + +### Neu registrierte Domains blockieren + +Betrüger verwenden häufig erst vor kurzem registrierte Domains für Phishing- und Betrugsversuche. Aus diesem Grund haben wir einen speziellen Filter entwickelt, der die Lebensdauer einer Domain erkennt und sie sperrt, wenn sie erst kürzlich erstellt wurde. +Manchmal kann dies zu Fehlalarmen führen, aber Statistiken zeigen, dass diese Einstellung in den meisten Fällen unsere Nutzer:innen vor dem Verlust vertraulicher Daten schützt. + +### Bösartige Domains mithilfe von Sperrlisten sperren + +AdGuard DNS unterstützt das Hinzufügen von Filtern zum Sperren von Drittanbietern. +Aktivieren Sie die mit „Sicherheit“ gekennzeichneten Filter für zusätzlichen Schutz. + +Weitere Informationen zu Blocklisten [finden Sie im separaten Artikel](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..394989a60 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: Benutzerregeln +sidebar_position: 2 +--- + +## Warum diese Funktion nützlich ist + +Die Benutzerregeln sind die gleichen Filterregeln wie die, die in gängigen Blocklisten verwendet werden. Sie können das Filtern von Websites an Ihre Bedürfnisse anpassen, indem Sie Regeln manuell hinzufügen oder aus einer vordefinierten Liste importieren. + +Um Ihr Filtern flexibler und besser an Ihre Einstellungen anzupassen, werfen Sie einen Blick auf die [Regelsyntax](/general/dns-filtering-syntax/) für AdGuard DNS-Filterregeln. + +## Kurzanleitung + +So richten Sie Benutzerregeln ein: + +1. Wechseln Sie zur _Übersicht_. + +2. Gehen Sie zum Abschnitt _Server_. + +3. Wählen Sie den erforderlichen Server aus. + +4. Klicken Sie auf die Option _Benutzerregeln_. + +5. Sie finden mehrere Optionen zum Hinzufügen von Benutzerregeln. + + - Am einfachsten ist es, den Generator zu nutzen. Um ihn zu verwenden, klicken Sie auf _Neue Regel hinzufügen_ → Geben Sie den Namen der Domain ein, die Sie sperren oder entsperren möchten → Klicken Sie auf _Regel hinzufügen_ + ![Regel hinzufügen \*Rand](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - Der fortgeschrittene Weg ist die Verwendung des Regel-Editors. Klicken Sie auf _Editor öffnen_ und geben Sie Sperrregeln gemäß der [Syntax](/general/dns-filtering-syntax/) ein + +Mit dieser Funktion können Sie eine [Anfrage zu einer anderen Domain umleiten, indem der Inhalt der DNS-Anfrage ersetzt wird](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..c01d86edb 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: Verwendung neben iCloud Privat-Relay sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +Wenn Sie iCloud Privat-Relay verwenden, zeigt die AdGuard DNS-Übersicht (und die zugehörige [AdGuard-Testseite](https://adguard.com/test.html)), dass Sie AdGuard DNS auf diesem Gerät nicht verwenden. -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![Gerät ist nicht verbunden](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +Um dieses Problem zu beheben, müssen Sie in den Einstellungen Ihres Geräts festlegen, dass AdGuard-Websites Ihre IP-Adresse erfassen dürfen. -- On iPhone or iPad: +- Auf iPhone oder iPad: - 1. Go to `adguard-dns.io` + 1. Besuchen Sie `adguard-dns.io` - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. Tippen Sie auf die Schaltfläche **Seiteneinstellungen** und dann auf **IP-Adresse anzeigen** - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![iCloud Private Relay-Einstellungen *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. Wiederholen Sie dies für `adguard.com` -- On Mac: +- Unter Mac: - 1. Go to `adguard-dns.io` + 1. Besuchen Sie `adguard-dns.io` - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. In Safari wählen Sie **Ansicht** → **Neu laden und IP-Adresse anzeigen** - 1. Repeat for `adguard.com` + 1. Wiederholen Sie dies für `adguard.com` -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +Wenn Ihnen die Option, einer Website vorübergehend zu erlauben, Ihre IP-Adresse auszulesen, nicht angezeigt wird, aktualisieren Sie Ihr Gerät auf die neueste Version von iOS, iPadOS oder macOS und versuchen Sie es dann erneut. -Now your device should be displayed correctly in the AdGuard DNS dashboard: +Jetzt sollte Ihr Gerät in der AdGuard DNS-Übersicht korrekt angezeigt werden: -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![Gerät ist verbunden](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +Beachten Sie, dass Ihr Netzbetreiber nach der Deaktivierung von Private Relay für eine bestimmte Website auch erkennen kann, auf welcher Website Sie surfen. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..e88434651 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: Bekannte Probleme sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +Nach der Einrichtung von AdGuard DNS kann es vorkommen, dass, dass es nicht richtig funktioniert: Man sieht eine Meldung, dass das Gerät nicht mit AdGuard DNS verbunden ist und die Anfragen von diesem Gerät werden nicht im Anfragenprotokoll angezeigt. Dies kann aufgrund bestimmter versteckter Einstellungen in Ihrem Browser oder Betriebssystem geschehen. Lassen Sie uns einige häufige Probleme und ihre Lösungen betrachten. :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +Sie können den Status von AdGuard DNS auf der [Testseite](https://adguard.com/test.html) überprüfen. ::: -## Chrome’s secure DNS settings +## Sichere DNS-Einstellungen von Chrome -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +Wenn Sie Chrome verwenden und keine Anfragen in Ihrer AdGuard DNS-Übersicht sehen, kann das daran liegen, dass Chrome seinen eigenen DNS-Server verwendet. Hier erfahren Sie, wie Sie diese Funktion deaktivieren können: -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. Öffnen Sie die Einstellungen in Chrome. +1. Navigieren Sie zu *Datenschutz und Sicherheit*. +1. Wählen Sie *Sicherheit*. +1. Blättern Sie nach unten zu *Sicheres DNS verwenden*. +1. Deaktivieren Sie diese Funktion. -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Chromes Funktion „Sicheres DNS verwenden“](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +Wenn Sie die eigenen DNS-Einstellungen von Chrome deaktivieren, verwendet der Browser das in Ihrem Betriebssystem angegebene DNS, das AdGuard DNS sein sollte, wenn Sie es korrekt eingerichtet haben. -## iCloud Private Relay (Safari, macOS, and iOS) +## iCloud Privat-Relay (Safari, macOS und iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +Wenn Sie in den Einstellungen Ihres Geräts iCloud Privat-Relay aktivieren, verwendet Safari die DNS-Adressen von Apple, die die DNS-Einstellungen von AdGuard außer Kraft setzen. -Here’s how you can disable iCloud Private Relay on your iPhone: +Hier erfahren Sie, wie Sie iCloud Privat-Relay auf Ihrem iPhone deaktivieren können: -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. Öffnen Sie *Einstellungen* und tippen Sie auf Ihren Namen. +1. Wählen Sie *iCloud* → *Privat-Relay*. +1. Deaktivieren Sie das Privat-Relay. -![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) +![iOS Privat-Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +Auf Ihrem Mac: -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. Öffnen Sie *Systemeinstellungen* und klicken Sie auf Ihren Namen oder *Apple ID*. +1. Wählen Sie *iCloud* → *Privat-Relay*. +1. Deaktivieren Sie das Privat-Relay. +1. Klicken Sie auf *Fertig*. -![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) +![macOS Privat-Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## Erweiterter Schutz vor Tracking und Identifizierung (Safari, ab iOS 17) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +Nach dem iOS 17-Update kann der erweiterte Schutz vor Tracking und Identifizierung in den Safari-Einstellungen aktiviert werden, was möglicherweise einen ähnlichen Effekt wie das Umgehen der AdGuard-DNS-Einstellungen durch iCloud Privat-Relay haben könnte. -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +Hier erfahren Sie, wie Sie den erweiterten Tracking- und Identifizierungsschutz deaktivieren können: -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. Öffnen Sie *Einstellungen* und scrollen Sie nach unten zu *Safari*. +1. Tippen Sie auf *Erweitert*. +1. Deaktivieren Sie den *Erweiterter Tracking- und Identifizierungsschutz*. -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![Erweiterter Tracking- und Identifizierungsschutz auf iOS *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..5ecf4dfe8 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: So entfernen Sie ein DNS-Profil sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +Wenn Sie Ihr iPhone, iPad oder Ihren Mac mit einem konfigurierten DNS-Profil von Ihrem DNS-Server trennen müssen, müssen Sie dieses DNS-Profil entfernen. Und so geht's. -On your Mac: +Auf Ihrem Mac: -1. Open *System Settings*. +1. Öffnen Sie *Systemeinstellungen*. -1. Click *Privacy & Security*. +1. Klicken Sie auf *Sicherheit & Datenschutz*. -1. Scroll down to *Profiles*. +1. Blättern Sie nach unten zu *Profile*. - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![Profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. Wählen Sie ein Profil aus und klicken Sie auf `–`. - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![Löschung eines Profils](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. Bestätigen Sie das Entfernen. - ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) + ![Bestätigung](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +Auf Ihrem iOS-Gerät: -1. Open *Settings*. +1. Öffnen Sie *Einstellungen*. -1. Select *General*. +1. Wählen Sie *Allgemein*. - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![Allgemeine Einstellungen *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. Blättern Sie nach unten zu *VPN und Geräteverwaltung*. - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![VPN und Geräteverwaltung *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. Wählen Sie das gewünschte Profil aus und tippen Sie auf *Profil entfernen*. - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![Profil *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![Löschen eines Profils *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. Geben Sie Ihr Gerätepasswort ein, um das Entfernen zu bestätigen. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..e79c9e4ba --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Unternehmen +sidebar_position: 4 +--- + +In diesem Tab können Sie schnell überprüfen, welche Unternehmen die meisten Anfragen senden und welche Unternehmen die meisten gesperrten Anfragen haben. + +![Unternehmen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +Die Seite „Unternehmen“ ist in zwei Kategorien unterteilt: + +- **Meist angefragtes Unternehmen** +- **Meist gesperrtes Unternehmen** + +Diese sind weiter in Unterkategorien unterteilt: + +- **Werbung**: Werbung und andere werbebezogene Anfragen, die Nutzerdaten sammeln und weitergeben, das Nutzerverhalten analysieren und gezielt Werbung schalten +- **Tracker**: Anfragen von Websites und Dritten zum Zweck der Nachverfolgung von Nutzeraktivitäten +- **Soziale Medien**: Anfragen an soziale Netzwerk-Websites +- **CDN**: Anfrage im Zusammenhang mit Content Delivery Network (CDN), einem weltweiten Netzwerk von Proxy-Servern, das die Bereitstellung von Inhalten an Endnutzer beschleunigt +- **Sonstiges** + +### Top Unternehmen + +In dieser Tabelle zeigen wir nicht nur die Namen der meistbesuchten oder meistgesperrten Unternehmen, sondern auch Informationen darüber, von welchen Domains Anfragen gesendet oder welche Domains am häufigsten gesperrt werden. + +![Top Unternehmen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..49fc993f2 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Anfragenprotokoll +sidebar_position: 5 +--- + +## Anfragenprotokoll: Überblick + +Das Anfragenprotokoll ist ein nützliches Tool für die Arbeit mit AdGuard DNS. + +Es ermöglicht Ihnen, alle Anfragen Ihrer Geräte während des ausgewählten Zeitraums einzusehen und Anfragen nach Status, Typ, Unternehmen, Gerät und Land zu sortieren. + +## Kurzanleitung + +Hier ist, was Sie im _Anfragenprotokoll_ sehen und was Sie tun können. + +### Detaillierte Informationen zu Anfragen + +![Anfragen-Informationen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Sperren und Entsperren von Domänen + +Mithilfe der verfügbaren Tools können Anfragen gesperrt und entsperrt werden, ohne das Protokoll zu verlassen. + +![Domain entsperren \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sortieren von Anfragen + +Sie können den Status der Anfrage, ihren Typ, das Unternehmen, das Gerät und den Zeitraum, der Sie interessiert, auswählen. + +![Anfragen sortieren \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Deaktivieren der Anfragenprotokollierung + +Wenn Sie möchten, können Sie die Protokollierung in den Kontoeinstellungen vollständig deaktivieren (denken Sie daran, dass dadurch auch die Statistiken deaktiviert werden). + +![Protokollierung \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..b0100f1a6 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistiken und Anfragenprotokoll +sidebar_position: 1 +--- + +Einer der Zwecke der Verwendung von AdGuard DNS ist es, klar zu verstehen, was Ihre Geräte tun und welche Verbindungen sie herstellen. Ohne diese Klarheit gibt es keine Möglichkeit, die Aktivität Ihrer Geräte zu überwachen. + +AdGuard DNS bietet eine breite Palette nützlicher Tools zur Überwachung von Anfragen: + +- [Statistiken](/private-dns/statistics-and-log/statistics.md) +- [Traffic-Zielort](/private-dns/statistics-and-log/traffic-destination.md) +- [Unternehmen](/private-dns/statistics-and-log/companies.md) +- [Anfragenprotokoll](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..cd166f2a7 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistiken +sidebar_position: 2 +--- + +## Allgemeine Statistiken + +Im Tab _Statistiken_ werden alle Statistiken über DNS-Anfragen von Geräten, die mit dem privaten AdGuard DNS verbunden sind, zusammengefasst. Man sieht die Gesamtzahl und den Standort der Anfragen, die Zahl der gesperrten Anfragen, die Liste der Unternehmen, an die die Anfragen gerichtet waren, die Anfragetypen und die am häufigsten angefragten Domains. + +![Gesperrte Website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Kategorien + +### Anfragetypen + +- **Werbung**: Werbung und andere werbebezogene Anfragen, die Nutzerdaten sammeln und weitergeben, das Nutzerverhalten analysieren und gezielt Werbung schalten +- **Tracker**: Anfragen von Websites und Dritten zum Zweck der Nachverfolgung von Nutzeraktivitäten +- **Soziale Medien**: Anfragen an soziale Netzwerk-Websites +- **CDN**: Anfrage im Zusammenhang mit Content Delivery Network (CDN), einem weltweiten Netzwerk von Proxy-Servern, das die Bereitstellung von Inhalten an Endnutzer beschleunigt +- **Sonstiges** + +![Anfragetypen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top Unternehmen + +Hier sehen Sie die Unternehmen, die die meisten Anfragen gesendet haben. + +![Top Unternehmen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top Zielorte + +Hier werden die Länder gezeigt, an die die meisten Anfragen gesendet wurden. + +Neben den Ländernamen enthält die Liste zwei allgemeinere Kategorien: + +- **Nicht anwendbar**: Die Antwort enthält keine IP-Adresse +- **Unbekannter Zielort**: Das Land kann nicht anhand der IP-Adresse bestimmt werden + +![Top Zielorte \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top Domains + +Enthält eine Liste von Domains, an die die meisten Anfragen gesendet wurden. + +![Top Domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Verschlüsselte Anfragen + +Zeigt die Gesamtzahl der Anfragen und den Prozentsatz des verschlüsselten und unverschlüsselten Datenverkehrs. + +![Verschlüsselte Anfragen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top Clients + +Zeigt die Anzahl der gesendeten Anfragen an Clients. Um IP-Adressen der Clients anzuzeigen, aktivieren Sie die Option _IP-Adressen protokollieren_ in den _Servereinstellungen_. [Weitere Informationen zu den Servereinstellungen](/private-dns/server-and-settings/advanced.md) finden Sie in einem entsprechenden Abschnitt. diff --git a/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..9bd8fb0f0 --- /dev/null +++ b/i18n/de/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic-Zielort +sidebar_position: 3 +--- + +Diese Funktion zeigt Ihnen, wohin die von Ihren Geräten gesendeten DNS-Anfragen geleitet werden. Sie können nicht nur die Karte der angefragten Ziele sehen, sondern die Informationen auch nach Datum, Gerät und Land filtern. + +![Traffic-Zielort \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/de/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/de/docusaurus-plugin-content-docs/current/public-dns/overview.md index 719633017..6823b20cb 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -3,26 +3,46 @@ title: Überblick sidebar_position: 1 --- -## What is AdGuard DNS? +## Was ist AdGuard DNS? -AdGuard DNS is a free, privacy-oriented DNS resolver that provides secure connection and also can block tracking, ads, phishing and adult content (optionally). AdGuard DNS does not require installing any applications. It is easy to use and can be effortlessly set up on any device (smartphones, desktops, routers, game consoles, etc.). +AdGuard DNS ist ein kostenloser, datenschutzorientierter DNS-Auflösungsdienst, der eine sichere Verbindung bietet und auch Tracking, Werbung, Phishing und nicht jugendfreie Inhalte (optional) sperren kann. Für AdGuard DNS müssen keine Anwendungen installiert werden. Es ist einfach zu bedienen und lässt sich mühelos auf jedem Gerät einrichten (Smartphones, Desktops, Router, Spielkonsolen usw.). -## Public AdGuard DNS servers +## Öffentliche AdGuard DNS-Server -AdGuard DNS has three different types of public servers. "Default" server is for blocking ads, trackers, malware and phishing websites. "Family protection" does the same, but also blocks websites with adult content and enforces "Safe search" option in browsers that provide it. "Non-filtering" provides a secure and reliable connection but doesn't block anything. You can find detailed instructions on setting up AdGuard DNS on any device on [our website](https://adguard-dns.io/public-dns.html). Each server supports different secure protocols: DNSCrypt, DNS-over-HTTPS (DoH), DNS-over-TLS (DoT), and DNS-over-QUIC (DoQ). +AdGuard DNS verfügt über drei verschiedene Arten von öffentlichen Servern. Der „Standard”-Server dient zum Sperren von Werbung, Trackern, Malware und Phishing-Websites. Der "Familienschutz" tut dasselbe, sperrt aber auch Websites mit nicht jugendfreien Inhalten und erzwingt die Option „Sichere Suche” in Browsern, die dies anbieten. „Ohne Filterung” bietet eine sichere und zuverlässige Verbindung, sperrt aber nichts. Eine ausführliche Anleitung zur Einrichtung von AdGuard DNS auf jedem Gerät finden Sie auf [unserer Website](https://adguard-dns.io/public-dns.html). Jeder Server unterstützt verschiedene Sicherheitsprotokolle: DNSCrypt, DNS-over-HTTPS (DoH), DNS-over-TLS (DoT), und DNS-over-QUIC (DoQ). -## AdGuard DNS protocols +## AdGuard DNS-Protokoll -Besides plain DNS (both IPv4 and IPv6) AdGuard DNS supports various encrypted protocols, so you can choose the one that suits you best. +Neben einfachem DNS (sowohl IPv4 als auch IPv6) unterstützt AdGuard DNS verschiedene verschlüsselte Protokolle, so dass Sie das für Sie am besten geeignete auswählen können. ### DNSCrypt -AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks to it, all DNS requests are being encrypted, which protects you from possible request interception and subsequent eavesdropping and/or alteration. But compared to the DoH, DoT and DoQ protocols, DNSCrypt is considered obsolete and if possible we recommend using these protocols. +AdGuard DNS ermöglicht Ihnen die Verwendung eines speziellen verschlüsselten Protokolls — DNSCrypt. Dank dieser Funktion werden alle DNS-Anfragen verschlüsselt, was Sie vor dem Abfangen von Anfragen und dem anschließenden Abhören und/oder Ändern schützt. Im Vergleich zu den Protokollen DoH, DoT und DoQ gilt DNSCrypt jedoch als veraltet, und wir empfehlen nach Möglichkeit die Verwendung dieser Protokolle. -### DNS-over-HTTPS (DoH) and DNS-over-TLS (DoT) +### DNS-over-HTTPS (DoH) und DNS-over-TLS (DoT) -DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +DoH und DoT sind moderne, sichere DNS-Protokolle, die sich immer größerer Beliebtheit erfreuen und in absehbarer Zeit zu den Industriestandards gehören werden. Beide sind zuverlässiger als DNSCrypt und beide werden von AdGuard DNS unterstützt. + +#### JSON API für DNS + +AdGuard DNS bietet auch eine JSON-API für DNS. Es ist möglich, eine DNS-Antwort in JSON zu erhalten, indem man Folgendes eingibt: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +Eine ausführliche Dokumentation finden Sie in [Googles Anleitung zu JSON API für DNS über HTTPS (DoH) ](https://developers.google.com/speed/public-dns/docs/doh/json). Das Abrufen einer DNS-Antwort in JSON funktioniert mit AdGuard DNS auf die gleiche Weise. + +:::note + +Im Gegensatz zu Google DNS unterstützt AdGuard DNS keine `edns_client_subnet` und `Comment`-Werte in Antwort-JSONs. + +::: ### DNS-over-QUIC (DoQ) -[DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. +[DNS-over-QUIC ist ein neues DNS-Verschlüsselungsprotokoll](https://adguard.com/blog/dns-over-quic.html) und AdGuard DNS ist der erste öffentliche Resolver, der es unterstützt. Im Gegensatz zu DoH und DoT verwendet es QUIC als Transportprotokoll und bringt DNS endlich zu seinen Wurzeln zurück - es arbeitet über UDP. Es bringt alle Vorteile von QUIC mit sich - sofort einsatzbereite Verschlüsselung, kürzere Verbindungszeiten, bessere Leistung bei Verlust von Datenpaketen. Außerdem soll QUIC ein Protokoll auf Transportebene sein, und es besteht keine Gefahr von Metadatenlecks, wie sie bei DoH auftreten können. + +### Ratenbegrenzung + +DNS-Datenstrombegrenzung ist eine Technik, mit der die Menge des Datenverkehrs, die ein DNS-Server innerhalb eines bestimmten Zeitraums bewältigen kann, geregelt wird. Wir bieten die Möglichkeit, das Standardlimit für Team- und Enterprise-Pakete von Private AdGuard DNS zu erhöhen. Für weitere Informationen lesen Sie bitte [den entsprechenden Artikel](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/de/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/de/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 8771d554c..1eb625cdf 100644 --- a/i18n/de/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/de/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -7,162 +7,162 @@ sidebar_position: 1 Hier erklären wir, wie Sie den DNS-Cache leeren können, um Probleme mit dem öffentlichen DNS zu beheben. Sie können AdGuard Werbeblocker verwenden, um DNS-Server (auch verschlüsselte) einzurichten -Quick link: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock) +Schnellzugriff: [AdGuard Werbeblocker herunterladen](https://agrd.io/download-kb-adblock) ::: -## What is DNS cache? +## Was ist der DNS-Cache? -DNS cache stores the IP addresses of visited sites on the local computer so that they load faster next time. Instead of doing a long DNS lookup, the system answers the queries with DNS records from the temporary DNS cache. +Der DNS-Cache speichert die IP-Adressen von besuchten Websites auf Ihrem lokalen Computer, damit sie beim nächsten Mal schneller geladen werden. Anstatt eine lange dauernde DNS-Suche durchzuführen, beantwortet das System die Abfragen mit DNS-Einträgen aus diesem temporären DNS-Cache. -The DNS cache contains so-called [resource records (RRs)](https://en.wikipedia.org/wiki/Domain_Name_System#Resource_records), which are: +Der DNS-Cache enthält sogenannte [Resource Records (RRs)](https://de.wikipedia.org/wiki/Resource_Record), das sind: -- **Resource data (or rdata)**; -- **Record type**; -- **Record name**; -- **TTL (time to live)**; +- **Resource data (oder rdata)**-Daten, welche den Resource Record näher beschreiben (zum Beispiel eine IP-Adresse); +- **Record type** - beschreibt den Typ des Resource Records; +- **Record name** - der Domainname des Objekts, zu dem der Resource Record gehört; +- **TTL (time to live)** - Gültigkeit des Resource Records in Sekunden; - **Class**; -- **Resource data length**. +- **Resource data length** - Länge der Daten, welche den Resource Record näher beschreiben. -## When you might need to clear the cache +## Wann Sie den Cache leeren sollten -**You've changed your DNS provider to AdGuard DNS.** If the user has changed their DNS, it may take some time to see the result because of the cache. +**Sie haben Ihren DNS-Anbieter zu AdGuard DNS geändert.** Wenn der Benutzer seinen DNS geändert hat, kann es aufgrund des Cache einige Zeit dauern, bis das Ergebnis angezeigt wird. -**You regularly get a 404 error.** For example, the website has been transferred to another server, and its IP address has changed. To make the browser open the website from the new IP address, you need to remove the cached IP from the DNS cache. +**Sie erhalten regelmäßig eine 404-Fehlermeldung.** Zum Beispiel wurde die Website auf einen anderen Server übertragen und die IP-Adresse hat sich geändert. Damit der Browser die Website von der neuen IP-Adresse laden kann, müssen Sie die alte zwischengespeicherte IP-Adresse aus dem DNS-Cache entfernen. -**You want to improve your privacy.** +**Sie möchten Ihre Privatsphäre verbessern.** -## How to flush DNS cache on different OSs +## So leeren Sie den DNS-Cache auf verschiedenen Betriebssystemen ### iOS -There are different ways to clear the DNS cache on your iPad or iPhone. +Es gibt verschiedene Möglichkeiten, den DNS-Cache auf Ihrem iPad oder iPhone zu leeren. -The simplest way is to activate the Airplane mode (for example, in the Control Center or in the Settings app) and to deactivate it again. The DNS cache will be flushed. +Am einfachsten ist es, den Flugmodus zu aktivieren (zum Beispiel im Kontrollzentrum oder in der Einstellungs-App) und wieder zu deaktivieren. Der DNS-Cache wird hierbei geleert. -Another option is to reset the network settings of your device in the Settings app. Open *General*, scroll down, find *Reset* and tap *Reset Network Settings*. +Eine weitere Möglichkeit besteht darin, die Netzwerkeinstellungen Ihres Geräts in der App „Einstellungen“ zurückzusetzen. Öffnen Sie *„Allgemein”*, blättern Sie nach unten, suchen Sie „*iPhone/iPad übertragen/zurücksetzen*” ➜ „*Zurücksetzen*” und tippen Sie auf „*Netzwerkeinstellungen*”. :::note -By doing that, you will lose connections to Wi-Fi routers and other specific network settings, including DNS servers customizations. You will need to reset them manually. +Dadurch verlieren Sie die Verbindungen zu WLAN-Routern und andere spezifische Netzwerkeinstellungen, einschließlich der Anpassung von DNS-Servern. Sie müssen diese manuell erneut eintragen. ::: ### Android -There are different ways to clear the DNS cache on your Android device. The exact steps may vary depending on the version of Android you're using and the device manufacturer. +Es gibt verschiedene Möglichkeiten, den DNS-Cache auf Ihrem Android-Gerät zu leeren. Die genauen Schritte können je nach der von Ihnen verwendeten Android-Version und dem Gerätehersteller variieren. -#### Clear DNS cache via Chrome +#### DNS-Cache über Chrome leeren -Google Chrome, often the default browser on Android, has its own DNS cache. To flush this cache in the Chrome browser, follow the instructions below: +Google Chrome, oft der Standardbrowser auf Android, verwendet einen eigenen DNS-Cache. Um diesen Cache im Chrome-Browser zu leeren, folgen Sie den nachstehenden Anweisungen: -1. Launch Chrome on your Android device -1. Type `chrome://net-internals/#DNS` in the address bar -1. On the DNS lookup page, choose DNS from the menu on the left -1. In the panel on the right, tap the *Clear Host Cache* button to clear the DNS cache on your device +1. Starten Sie Chrome auf Ihrem Android-Gerät +1. Geben Sie `chrome://net-internals/#DNS` in die Adressleiste ein +1. Wählen Sie auf der Seite für die DNS-Suche „DNS“ aus dem Menü auf der linken Seite +1. Tippen Sie im Feld rechts auf die Schaltfläche *Host-Cache leeren*, um den DNS-Cache auf Ihrem Gerät zu leeren -#### Modify the Wi-Fi network to Static +#### Ändern Sie das WLAN-Netzwerk auf „Statisch“ -To clear your Android device's DNS cache by changing Wi-Fi network settings to Static, follow these steps: +Gehen Sie folgendermaßen vor, um den DNS-Cache Ihres Android-Geräts zu leeren, indem Sie die WLAN-Netzwerkeinstellungen auf „Statisch“ ändern: -1. Go to *Settings → Wi-Fi* and choose the network you're connected to -1. Look for IP settings and select *Static* -1. Fill in the required fields. You can get the necessary information from your network administrator or from your router's configuration page -1. After entering the required information, reconnect to your Wi-Fi network. This action will force your device to update its IP and DNS settings and clear the DNS cache +1. Öffnen Sie *Einstellungen ➜ WLAN* und wählen Sie das Netzwerk, mit dem Sie verbunden sind +1. Suchen Sie nach IP-Einstellungen und wählen Sie *Statisch* +1. Füllen Sie die erforderlichen Felder aus. Die notwendigen Informationen erhalten Sie von Ihrem Netzwerkadministrator oder auf der Konfigurationsseite Ihres Routers +1. Nachdem Sie die erforderlichen Informationen eingegeben haben, verbinden Sie sich erneut mit Ihrem WLAN-Netzwerk. Durch diese Aktion wird Ihr Gerät gezwungen, seine IP- und DNS-Einstellungen zu aktualisieren und den DNS-Cache zu leeren -#### Reset network settings +#### Netzwerkeinstellungen zurücksetzen -Another option is to reset the network settings of your device in the Settings app. Open *Settings → System → Advanced → Reset options → Reset network settings* and tap *Reset Settings* to confirm. +Eine weitere Möglichkeit besteht darin, die Netzwerkeinstellungen Ihres Geräts in der App „Einstellungen“ zurückzusetzen. Öffnen Sie *„Einstellungen” ➜ „System” ➜ „Erweitert” ➜ „Optionen zurücksetzen” ➜ „Netzwerkeinstellungen zurücksetzen”* und tippen Sie zur Bestätigung auf *„Einstellungen zurücksetzen”*. :::note -By doing that, you will lose connections to Wi-Fi routers and other specific network settings, including DNS servers customizations. You will need to reset them manually. +Dadurch verlieren Sie die Verbindungen zu WLAN-Routern und andere spezifische Netzwerkeinstellungen, einschließlich der Anpassung von DNS-Servern. Sie müssen diese manuell erneut eintragen. ::: ### macOS -To clear the DNS cache on macOS, open the Terminal (you can find it by using the Spotlight search — to do that, press Command+Space and type *Terminal*) and enter the following command: +Um den DNS-Cache unter macOS zu leeren, öffnen Sie das Terminal (Sie können es über die Spotlight-Suche finden. Drücken Sie dazu „Befehl“ ⌘ + „Leertaste“ und geben Sie *Terminal* ein) und geben Sie den folgenden Befehl ein: `sudo killall -HUP mDNSResponder` -On macOS Big Sur 11.2.0 and macOS Monterey 12.0.0, you may also use this command: +Unter macOS Big Sur 11.2.0 und macOS Monterey 12.0.0 können Sie diesen Befehl auch verwenden: `sudo dscacheutil -flushcache` -After that, enter your administrator password to complete the process. +Geben Sie anschließend Ihr Administratorkennwort ein, um den Vorgang abzuschließen. ### Windows -To flush DNS cache on your Windows device, do the following: +Um den DNS-Cache auf Ihrem Windows-Gerät zu leeren, gehen Sie wie folgt vor: -Open the Command Prompt as an administrator. You can find it in the Start Menu by typing *command prompt* or *cmd*. Then type `ipconfig /flushdns` and press Enter. +Öffnen Sie die Eingabeaufforderung als Administrator. Sie finden es im Startmenü, indem Sie *Eingabeaufforderung* oder *cmd* eingeben. Geben Sie dann `ipconfig /flushdns` ein und drücken Sie die Eingabetaste. -You will see the line *Successfully flushed the DNS Resolver Cache*. Done! +Als Ergebnis sehen Sie die Textzeile *Der DNS-Auflösungscache wurde geleert*. Fertig! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux verfügt über kein DNS-Caching auf Betriebssystemebene, es sei denn, ein Caching-Dienst wie systemd-resolved, DNSMasq, BIND oder nscd ist installiert und wird ausgeführt. Wie der DNS-Cache geleert wird, hängt von der Linux-Distribution und dem verwendeten Caching-Dienst ab. -For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. +Für jede Distribution müssen Sie zunächst ein Terminalfenster öffnen. Drücken Sie das Tastaturkürzel Strg+Alt+T und verwenden Sie den zu dem auf Ihrem Linux-System ausgeführten Dienst passenden Befehl, um den DNS-Cache zu leeren. -To find out which DNS resolver you're using, command `sudo lsof -i :53 -S`. +Um herauszufinden, welchen DNS-Resolver Sie verwenden, geben Sie den Befehl `sudo lsof -i :53 -S`. #### systemd-resolved -To clear the **systemd-resolved** DNS cache, type: +Um den **systemd-resolved** DNS-Cache zu leeren, geben Sie ein: `sudo systemd-resolve --flush-caches` -On success, the command doesn’t return any message. +Wenn der Befehl erfolgreich ausgeführt wurde, wird keine Meldung zurückgegeben. #### DNSMasq -To clear the **DNSMasq** cache, you need to restart it: +Um den Cache von **DNSMasq** zu leeren, müssen Sie ihn neu starten: `sudo service dnsmasq restart` #### NSCD -To clear the **NSCD** cache, you also need to restart the service: +Um den Cache von **Nscd** zu leeren, müssen Sie ebenfalls den Dienst neu starten: `sudo service nscd restart` #### BIND -To flush the **BIND** DNS cache, run the command: +Um den **BIND** DNS-Cache zu leeren, führen Sie den Befehl aus: `rndc flush` -Then you will need to reload BIND: +Anschließend muss BIND neu geladen werden: `rndc reload` -You will get the message that the server has been successfully reloaded. +Sie erhalten daraufhin die Meldung, dass der Server erfolgreich neu geladen wurde. -## How to flush DNS cache in Chrome +## So leeren Sie den DNS-Cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +Dies kann nützlich sein, wenn Sie bei der Arbeit mit dem privaten AdGuard DNS oder AdGuard Home nicht jedes Mal den Browser neu starten möchten. Die Einstellungen 1 und 2 müssen nur einmalig geändert werden. -1. Disable **secure DNS** in Chrome settings +1. Deaktivieren Sie **Sicheres DNS verwenden** in den Chrome-Einstellungen ```bash chrome://settings/security ``` -1. Disable **Async DNS resolver** +1. Deaktivieren Sie den **Async DNS resolver** ```bash chrome://flags/#enable-async-dns ``` -1. Press both buttons here +1. Drücken Sie hier beide Tasten („Close idle sockets“ und „Flush socket pools“) ```bash chrome://net-internals/#sockets ``` -1. Press **Clear host cache** +1. Drücken Sie **Clear host cache** (Host-Cache leeren) ```bash chrome://net-internals/#dns diff --git a/i18n/en/code.json b/i18n/en/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/en/code.json +++ b/i18n/en/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/en/docusaurus-plugin-content-docs/current.json b/i18n/en/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..47272737b 100644 --- a/i18n/en/docusaurus-plugin-content-docs/current.json +++ b/i18n/en/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/es/code.json b/i18n/es/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/es/code.json +++ b/i18n/es/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/es/docusaurus-plugin-content-docs/current.json b/i18n/es/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..757a31c37 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current.json +++ b/i18n/es/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Roteadores", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..c3d0ccf7e 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -1,5 +1,5 @@ --- -title: FAQ +title: Preguntas frecuentes sidebar_position: 3 --- @@ -165,7 +165,7 @@ There is currently no way to set these parameters from the UI, so you’ll need 2. Open `AdGuardHome.yaml` in your editor. -3. Set the `http.address` setting to a new network interface. For example: +3. Set the `http.address` setting to a new network interface. Por ejemplo: - `0.0.0.0:0` to listen on all network interfaces; - `0.0.0.0:8080` to listen on all network interfaces with port `8080`; @@ -325,7 +325,7 @@ You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP p chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. For example: +3. Add the required firewall rules in order to make it reachable through the network. Por ejemplo: ```sh firewall-cmd --new-zone=adguard --permanent @@ -467,7 +467,7 @@ In all examples below, the PowerShell must be run as Administrator. Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. For example: +6. Replace the old AdGuard Home executable file with the new one. Por ejemplo: ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' diff --git a/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..13c1d6c01 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -25,7 +25,7 @@ To install AdGuard Home as a service, extract the archive, enter the `AdGuardHom We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. -### Other +### Otros Some other unofficial options include: @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Abre las preferencias de tu router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. @@ -182,7 +182,7 @@ This setup will automatically cover all devices connected to your home router, a 1. Click the Apple icon and go to _System Preferences_. -2. Click _Network_. +2. Haz clic en _Red_. 3. Select the first connection in your list and click _Advanced_. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 9d9bfadd4..6f3d2b96e 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..da603cd27 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -21,7 +21,7 @@ If you plan to run AdGuard Home on a **router within a small isolated network**, If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. -## Access settings +## Configuración de acceso :::note diff --git a/i18n/es/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/es/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 11c1787dd..b042de29e 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/es/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/es/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 9ff2a5181..df8445fc2 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ El modificador de respuesta `dnsrewrite` permite reemplazar el contenido de la r **Las reglas con el modificador de respuesta `dnsrewrite` tienen mayor prioridad que otras reglas en AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + La sintaxis abreviada es: ```none diff --git a/i18n/es/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/es/docusaurus-plugin-content-docs/current/general/dns-providers.md index db04c8caf..1397873b4 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -98,7 +98,7 @@ This variant doesn't filter anything. | DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | | DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | -#### Security +#### Seguridad This is the security/antivirus variant of BebasDNS. This variant only blocks malware, and phishing domains. @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocolo | Dirección | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocolo | Dirección | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocolo | Dirección | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocolo | Dirección | | | -------------- | ----------------------------------- | ------------------------------------------------------------------------------ | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Añadir a AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Añadir a AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocolo | Dirección | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocolo | Dirección | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Sin filtrado + +| Protocolo | Dirección | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocolo | Dirección | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocolo | Dirección | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocolo | Dirección | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocolo | Dirección | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocolo | Dirección | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocolo | Dirección | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocolo | Dirección | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocolo | Dirección | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocolo | Dirección | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocolo | Dirección | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocolo | Dirección | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocolo | Dirección | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocolo | Dirección | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 138da420e..8452e412e 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Créditos y Agradecimientos -sidebar_position: 5 +sidebar_position: 3 --- Nuestro equipo de desarrollo quiere agradecer a los desarrolladores de los software de terceros que utilizamos en AdGuard DNS, a nuestros magníficos probadores beta y a otros usuarios involucrados, cuya aportación en la búsqueda y eliminación de todos los errores, en la traducción de AdGuard DNS y en la moderación de nuestras comunidades no tiene precio. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..433b853f1 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: . +sidebar_position: 5 +--- + +Con el lanzamiento de AdGuard DNS V2.10, este se ha convertido en el primer solucionador DNS público en implementar soporte para [\*Errores de DNS estructurados (SDE)] (https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/) una actualización de [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Esta función permite a los servidores DNS proporcionar información detallada sobre los sitios web bloqueados directamente en respuesta del DNS, en lugar de depender de mensajes genéricos del navegador. En este artículo, explicaremos que son los "Errores DNS estructurados" y como funcionan. + +## Que son los Errores de DNS Estructurados + +Cuando se bloquea un anuncio o dominio, el usuario puede que vea un espacio en blanco en la web o ni siquiera se dé cuenta de que el DNS ha filtrado y bloqueado el elemento. Sin embargo, si la página web es esta dentro del rango de bloqueo del DNS, el usuario no podrá acceder a la página de ninguna manera. Al intentar acceder a una página web bloqueada, le aparecerá al usuario un error genérico "No se puede acceder a este sitio". + +![Error "No se puede acceder a este sitio web"](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Tales errores no tienen explicación de porque han ocurrido. Esto hace que los usuarios no entiendan el por qué no pueden acceder y puede que crean que es por su conexión a internet o que el DNS este roto. + +Para aclarar esto, los servidores DNS podrían redirigir a los usuarios a una página con la explicación. Sin embargo, los sitios web HTTPS (que son la mayoría de los sitios web) requerirían un certificado aparte. + +![Certificado de error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Hay una solución más simple: [Errores DNS estructurados](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). El concepto SDE, está construido sobre la base de [_Errores DNS extendidos_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), que introdujo la habilidad de incluir información de los errores adicional a las respuestas DNS. El borrador va un paso más allá utilizando [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (un perfil restringido de JSON) para formatear la información de una manera que los navegadores y las aplicaciones clientes puedan analizar fácilmente. + +Los datos SDE están incluidos en el "EXTRA-TEXT" de la respuesta DNS. Contiene: + +- `J` (Justificación): Motivo del bloqueo +- `C` (Contacto): Información de contacto si la página fuera bloqueada por error +- `O` (Organización): Organización responsable de la filtración DNS en este caso (opcional) +- `S` (Sub error): El código de sub error para esta filtración en particular (opcional) + +Un sistema así mejora la transparencia entre los servidores DNS y los usuarios. + +### Qué se requiere para implementar errores DNS estructurados + +Aunque AdGuard DNS ha implementado un soporte para los errores DNS estructurados, los navegadores actualmente no admiten de forma nativa el análisis y la muestra de datos DNS. Para que los usuarios vean la explicación de los errores en los navegadores cuando se bloquea una página web, los desarrolladores de los navegadores necesitan adoptar y apoyar el borrador específico de SDE. + +### Extensión de demostración AdGuard DNS para SDE + +Para mostrar como funcionan los errores de DNS estructurados, AdGuard DNS ha desarrollado una extensión de navegador que muestra como "los errores DNS estructurados" podrían funcionar si los navegadores los admitieran. Si intentas visitar una página web bloqueada por AdGuard DNS con esta extensión habilitada, verás una página explicativa con la información proporcionada vía SDE, con el motivo del bloqueo, los datos de contacto y la organización responsable. + +![Página explicativa](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Puedes instalar la extensión desde [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) o desde [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Si quieres ver como se ve el rango de bloqueo del DNS, puedes usar el comando `dig` y buscar `EDE`en la información procesada. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 05befd7b6..92f11387f 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- La captura de pantalla es una captura de la pantalla de su ordenador o dispositivo móvil, que puede obtenerse utilizando herramientas habituales o un programa/aplicación especial. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index c67f6fa22..83cddfca1 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..c3bb8c850 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: Lista de cambios sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,73 +10,75 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +Este artículo contiene el registro de cambios para la [API de AdGuard DNS] (private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 -- Added automatic device connection functionality: - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type - - New field in Device — `auto_device`, indicating that the device is automatically connected -- Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats +_Lanzado el 11 de julio de 2024_ + +- Añadida funcionalidad de conexión automática de dispositivos: + - Nueva configuración del servidor DNS — `auto_connect_devices_enabled`, que permite la aprobación para dispositivos con conexión automática a través de un tipo de enlace específico + - Nuevo campo en el dispositivo — `auto_device`, indicando que el dispositivo está conectado automáticamente +- Reemplazado `int` por `long` para `queries` en CategoryQueriesStats, para `used` en AccountLimits, y para `blocked` y `queries` en QueriesStats ## v1.8 -_Released on April 20, 2024_ +_Lanzado el 20 de abril del 2024_ -- Added support for DNS-over-HTTPS with authentication: - - New operation — reset DNS-over-HTTPS password for device - - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication +- Se añadió soporte para la DNS-over-HTTPS con autenticación: + - Nueva operación — Restablecer la contraseña de la DNS-over-HTTPS para el dispositivo + - Nueva configuración del dispositivo - `detect_doh_auth_only`. Deshabilita todos los métodos de conexión DNS excepto la DNS-over-HTTPS con autenticación + - Nuevo campo en Direcciones DNS del dispositivo: `dns_over_https_with_auth_url`. Indica la URL a utilizar al conectarse usando DNS-over-HTTPS con autenticación ## v1.7 -_Released on March 11, 2024_ - -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: +_Lanzado el 11 de marzo de 2024_ + +- Añadida la funcionalidad de direcciones IPv4 dedicadas: + - Las direcciones IPv4 dedicadas ahora pueden utilizarse en dispositivos para la configuración del servidor DNS + - La dirección IPv4 dedicada ahora está asociada con el dispositivo al que está vinculado, de modo que las consultas realizadas a esta dirección quedan registradas para ese dispositivo +- Se agregaron nuevas operaciones: + - Listar todas las direcciones IPv4 dedicadas disponibles + - Asignar una nueva dirección IPv4 dedicada + - Vincular una dirección IPv4 disponible a un dispositivo + - Desvincular una dirección IPv4 de un dispositivo + - Solicitar información sobre las direcciones dedicadas asociadas a un dispositivo +- Añadidos nuevos límites a Límites de cuenta: + - `dedicated_ipv4` - proporciona información sobre la cantidad de direcciones IPv4 dedicadas ya asignadas, así como el límite de las mismas +- Se eliminó el campo obsoleto de DNSServerSettings: - `safebrowsing_enabled` ## v1.6 -_Released on January 22, 2024_ +_Lanzado el 22 de enero del 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Añadida una nueva sección "Configuración de acceso" para los perfiles DNS (`access_settings`). Personalizando estos campos, podrás proteger tu servidor de AdGuard DNS de accesos no autorizados: - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients` — aquí puedes especificar qué clientes pueden usar tu servidor DNS. Este campo tendrá prioridad sobre el campo `blocked_clients` + - `blocked_clients` — aquí puedes especificar qué clientes no pueden usar tu servidor DNS + - `blocked_domain_rules` — aquí puedes especificar qué dominios no pueden acceder a tu servidor DNS, así como definir dichos dominios con comodines y reglas de filtrado DNS -- Added new limits to Account limits: +- Añadidos nuevos límites a Límites de cuenta: - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules` proporciona la suma de los valores de `blocked_clients` y `blocked_domain_rules` utilizados actualmente, así como el límite de las reglas de acceso + - `user_rules` muestra la cantidad de reglas de usuario creadas, así como el límite de las mismas -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Añadida nueva configuración: `ip_log_enabled` para poder registrar las direcciones IP y los dominios de los clientes -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- Añadido nuevo código de error `FIELD_REACHED_LIMIT` para indicar cuándo se alcanzaron los límites: - - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - - For `rules` in custom user rules settings + - Para el número total de `blocked_clients` y `blocked_domain_rules` en la configuración de acceso + - Para `rules` en la configuración de reglas de usuario personalizadas ## v1.5 -_Released on June 16, 2023_ +_Lanzado el 16 de junio del 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Se agregó una nueva configuración `block_nrd` y se agrupó todas las configuraciones relacionadas con la seguridad en un solo lugar -### Model for safebrowsing settings changed +### El modelo para la configuración de navegación segura se ha cambiado -From +De: ```json { @@ -84,7 +86,7 @@ From } ``` -To: +A: ```json { @@ -94,11 +96,11 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +donde `enabled` ahora controla todas las configuraciones del grupo, `block_dangerous_domains` es el campo `enabled` del modelo anterior y `block_nrd` es una configuración que bloquea dominios recién registrados. -### Model for saving server settings changed +### El modelo para guardar la configuración del servidor ha cambiado -From: +De: ```json { @@ -108,7 +110,7 @@ From: } ``` -to: +a: ```json { @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +aquí se utiliza el nuevo campo `safebrowsing_settings` en lugar del obsoleto `safebrowsing_enabled`, cuyo valor se almacena en `block_dangerous_domains`. ## v1.4 -_Released on March 29, 2023_ +_Lanzado el 29 de marzo del 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Se agregó una opción configurable para bloquear la respuesta: predeterminada (0.0.0.0), REFUSED, NXDOMAIN o dirección IP personalizada ## v1.3 -_Released on December 13, 2022_ +_Lanzado el 13 de diciembre de 2022_ -- Added method to get account limits. +- Se agregó un método para obtener los límites de la cuenta ## v1.2 -_Released on October 14, 2022_ +_Lanzado el 14 de octubre de 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Se agregaron nuevos tipos de protocolo DNS y DNSCRYPT. Dejamos de usar los PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP y DNSCRYPT_UDP que se eliminarán más adelante ## v1.1 -_Released on July 07, 2022_ +_Lanzado el 7 de julio de 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Se agregaron métodos para recuperar estadísticas por tiempo, dominios, empresas y dispositivos +- Agregado un método para actualizar la configuración del dispositivo +- Se corrigió la definición de campos obligatorios ## v1.0 -_Released on February 22, 2022_ +_Lanzado el 22 de febrero de 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Autenticación agregada +- Operaciones CRUD con dispositivos y servidores DNS +- Registro de consultas +- Descarga de DoH y DoT .mobileconfig +- Listas de filtros y servicios web diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 6d3fb8294..0ca8fbdfb 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -10,29 +10,29 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/API.md --> -AdGuard DNS provides a REST API you can use to integrate your apps with it. +AdGuard DNS proporciona una API REST que puede ser utilizada para integrar tus aplicaciones con él. -## Authentication +## Autenticación -### Generate Access token +### Generar el identificador de acceso -Make a POST request for the following URL with the given params to generate the `access_token`: +Realiza una petición POST para la siguiente URL con los parámetros dados para generar el `access_token`: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Descripción | +| Parámetro | Descripción | |:--------------------- |:------------------------------------------------------------------------------------------- | | **nombre de usuario** | Correo electrónico de la cuenta | | **contraseña** | Contraseña de la cuenta | | mfa_token | Código de autenticación de dos factores (si está activada en la configuración de la cuenta) | -In the response, you will get both `access_token` and `refresh_token`. +A continuación, obtendrás tanto el `access_token` como el `refresh_token`. -- The `access_token` will expire after some specified seconds (represented by the `expires_in` param in the response). You can regenerate a new `access_token` using the `refresh_token` (Refer: `Generate Access Token from Refresh Token`). +- El `access_token` expirará después de algunos segundos especificados (representados por el parámetro `expires_in` en la respuesta). Puedes volver a generar un nuevo `access_token` utilizando él `refresh_token` (Consulta: `Generate Access Token from Refresh Token`). -- The `refresh_token` is permanent. To revoke a `refresh_token`, refer: `Revoking a Refresh Token`. +- Él `refresh_token` es permanente. Para eliminar un `refresh_token`, consulta: `Revoking a Refresh Token`. -#### Example request +#### Ejemplo de petición ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -42,7 +42,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'mfa_token=727810' ``` -#### Example response +#### Ejemplo de respuesta ```json { @@ -53,19 +53,19 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Generate Access Token from Refresh Token +### Generar un identificador de acceso a partir de un identificador de actualización -Access tokens have limited validity. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +Los tokens de acceso tienen una validez limitada. Una vez que expire, tu aplicación tendrá que usar `refresh token` para solicitar un nuevo `access token`. -Make the following POST request with the given params to get a new access token: +Realiza la siguiente solicitud POST con los parámetros dados para obtener un nuevo identificador de acceso: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Descripción | -|:----------------- |:------------------------------------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` using which a new access token has to be generated. | +| Parámetro | Descripción | +|:----------------- |:------------------------------------------------------------------------------- | +| **refresh_token** | `REFRESH TOKEN` con el cual se deberá generar un nuevo identificador de acceso. | -#### Example request +#### Ejemplo de petición ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -73,7 +73,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'refresh_token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -#### Example response +#### Ejemplo de respuesta ```json { @@ -84,86 +84,86 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Revoking a Refresh Token +### Eliminación de un identificador de actualización -To revoke a refresh token, make the following POST request with the given params: +Para eliminar un identificador de actualización, realiza una solicitud POST con los parámetros indicados: `https://api.adguard-dns.io/oapi/v1/revoke_token` -#### Request Example +#### Ejemplo de petición ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ -d 'token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -| Parameter | Descripción | -|:----------------- |:-------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` which is to be revoked | +| Parámetro | Descripción | +|:----------------- |:------------------------------------ | +| **refresh_token** | `REFRESH TOKEN` que va a ser anulado | -### Authorization endpoint +### Punto final de autorización -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> Para acceder a este punto final, necesitas contactarnos en **devteam@adguard.com**. Por favor, describe la razón y los casos de uso para este punto final, así como proporciona la URI de redirección. Tras la aprobación, recibirás un identificador de cliente único, que debe ser utilizado para el parámetro **client_id**. -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +El punto final **/oapi/v1/oauth_authorize** se utiliza para interactuar con el propietario del recurso y obtener la autorización para acceder al recurso protegido. -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +El servicio te redirige a AdGuard para autenticarte (si aún no has iniciado sesión) y luego de vuelta a tu aplicación. -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +Los parámetros de solicitud del punto final **/oapi/v1/oauth_authorize** son: -| Parameter | Descripción | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| Parámetro | Descripción | +|:----------------- |:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| **response_type** | Indica al servidor de autorización qué permiso ejecutar | +| **client_id** | El ID del cliente OAuth que pide autorización | +| **redirect_uri** | Contiene una URL. Una respuesta exitosa de este punto final resulta en una redirección a esta URL | +| **state** | Un valor opaco utilizado para fines de seguridad. Si este parámetro de solicitud se establece en la solicitud, se devuelve a la aplicación como parte de la **redirect_uri** | +| **aid** | Identificador de afiliado | -For example: +Por ejemplo: ```http request https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +Para informar al servidor de autorización qué tipo de permiso usar, se utiliza el parámetro de solicitud **response_type** de la siguiente manera: -- For the Implicit grant, use **response_type=token** to include an access token. +- Para el permiso implícito, utiliza **response_type=token** para incluir un token de acceso. -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +Una respuesta exitosa es **302 Found**, que desencadena una redirección a **redirect_uri** (que es un parámetro de solicitud). Los parámetros de respuesta están incrustados en el componente de fragmento (la parte después de `#`) del parámetro **redirect_uri** en el encabezado **Location**. -For example: +Por ejemplo: ```http request HTTP/1.1 302 Found Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state=1jbmuc0m9WTr1T6dOO82 ``` -### Accessing API +### Accediendo a la API -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +Una vez generados el identificador de acceso y de actualización, se pueden realizar llamadas a la API pasando el identificador de acceso en el encabezado. - El nombre de la cabecera debe ser `Autorización` -- Header value should be `Bearer {access_token}` +- El valor del encabezado debe ser `Portador {access_token}` ## API ### Referencia -Please see the methods reference [here](reference.md). +Por favor, consulta los métodos de referencia de [aquí](reference.md). -### OpenAPI spec +### Especificaciones de OpenAPI -OpenAPI specification is available at [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. +Las especificaciones de OpenAPI están disponibles en [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. -You can use different tools to view the list of available API methods. For instance, you can open this file in [https://editor.swagger.io/][swagger]. +Puedes utilizar diferentes herramientas para ver la lista disponible de los métodos de la API. Por ejemplo, puedes abrir este archivo en [https://editor.swagger.io/][swagger]. -### Changelog +### Lista de cambios -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +El registro de cambios completo de la API de AdGuard DNS está disponible en [esta página](private-dns/api/changelog.md). -## Feedback +## Comentarios -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +Si deseas que esta API se amplíe con nuevos métodos, envía un correo electrónico a `devteam@adguard.com` y comunícanos qué te gustaría que se agregara. [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 92e313d0e..6d9dc303a 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -11,86 +11,86 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +Este artículo contiene la documentación para la [API de AdGuard DNS](private-dns/api/overview.md). Para ver el registro de cambios completo de la API de AdGuard DNS, visita [esta página](private-dns/api/changelog.md). -## Current Version: 1.9 +## Versión actual: 1.9 ### /oapi/v1/account/limits #### GET -##### Summary +##### Resumen -Gets account limits +Obtiene los límites de la cuenta ##### Respuestas -| Código | Descripción | -| ------ | ------------------- | -| 200 | Account limits info | +| Código | Descripción | +| ------ | -------------------------------- | +| 200 | Información de límites de cuenta | ### /oapi/v1/dedicated_addresses/ipv4 #### GET -##### Summary +##### Resumen -Lists allocated dedicated IPv4 addresses +Lista de direcciones IPv4 dedicadas ##### Respuestas -| Código | Descripción | -| ------ | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| Código | Descripción | +| ------ | ----------------------------------- | +| 200 | Lista de direcciones IPv4 dedicadas | #### POST -##### Summary +##### Resumen -Allocates new dedicated IPv4 +Asignar nueva IPv4 ##### Respuestas -| Código | Descripción | -| ------ | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| Código | Descripción | +| ------ | -------------------------------------------------- | +| 200 | Nueva IPv4 asignada con éxito | +| 429 | Se alcanzó el límite de direcciones IPv4 dedicadas | ### /oapi/v1/devices #### GET -##### Summary +##### Resumen -Lists devices +Listas de dispositivos ##### Respuestas -| Código | Descripción | -| ------ | --------------- | -| 200 | List of devices | +| Código | Descripción | +| ------ | --------------------- | +| 200 | Lista de dispositivos | #### POST -##### Summary +##### Resumen -Creates a new device +Crea un nuevo dispositivo ##### Respuestas -| Código | Descripción | -| ------ | ------------------------------- | -| 200 | Device created | -| 400 | Validación fallida | -| 429 | Devices count reached the limit | +| Código | Descripción | +| ------ | ------------------------------------------- | +| 200 | Dispositivo creado | +| 400 | Validación fallida | +| 429 | El número de dispositivos alcanzó el límite | ### /oapi/v1/devices/{device_id} #### DELETE -##### Summary +##### Resumen -Removes a device +Elimina un dispositivo ##### Parámetros @@ -102,14 +102,14 @@ Removes a device | Código | Descripción | | ------ | ------------------------- | -| 200 | Device deleted | +| 200 | Dispositivo eliminado | | 404 | Dispositivo no encontrado | #### GET -##### Summary +##### Resumen -Gets an existing device by ID +Obtiene un dispositivo existente por ID ##### Parámetros @@ -119,14 +119,14 @@ Gets an existing device by ID ##### Respuestas -| Código | Descripción | -| ------ | ------------------------- | -| 200 | Device info | -| 404 | Dispositivo no encontrado | +| Código | Descripción | +| ------ | --------------------------- | +| 200 | Información del dispositivo | +| 404 | Dispositivo no encontrado | #### PUT -##### Summary +##### Resumen Actualiza un dispositivo existente @@ -148,9 +148,9 @@ Actualiza un dispositivo existente #### GET -##### Summary +##### Resumen -List dedicated IPv4 and IPv6 addresses for a device +Lista de direcciones IPv4 e IPv6 dedicadas para un dispositivo ##### Parámetros @@ -160,17 +160,17 @@ List dedicated IPv4 and IPv6 addresses for a device ##### Respuestas -| Código | Descripción | -| ------ | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| Código | Descripción | +| ------ | --------------------- | +| 200 | IPv4 e IPv6 dedicados | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### DELETE -##### Summary +##### Resumen -Unlink dedicated IPv4 from the device +Desvincular IPv4 dedicada del dispositivo ##### Parámetros @@ -182,14 +182,14 @@ Unlink dedicated IPv4 from the device | Código | Descripción | | ------ | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| 200 | IPv4 dedicada desvinculada del dispositivo con éxito | +| 404 | Dispositivo o dirección no encontrados | #### POST -##### Summary +##### Resumen -Link dedicated IPv4 to the device +Vincular IPv4 dedicada al dispositivo ##### Parámetros @@ -199,18 +199,18 @@ Link dedicated IPv4 to the device ##### Respuestas -| Código | Descripción | -| ------ | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Validación fallida | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| Código | Descripción | +| ------ | ---------------------------------------------------------------- | +| 200 | IPv4 dedicada vinculada al dispositivo con éxito | +| 400 | Validación fallida | +| 404 | Dispositivo o dirección no encontrados | +| 429 | Se alcanzó el límite de la cantidad de IPv4 dedicadas vinculadas | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### GET -##### Summary +##### Resumen Obtiene el archivo DNS-over-HTTPS .mobileconfig. @@ -233,9 +233,9 @@ Obtiene el archivo DNS-over-HTTPS .mobileconfig. #### PUT -##### Summary +##### Resumen -Generate and set new DNS-over-HTTPS password +Generar y establecer nueva contraseña para DNS-over-HTTPS ##### Parámetros @@ -245,16 +245,16 @@ Generate and set new DNS-over-HTTPS password ##### Respuestas -| Código | Descripción | -| ------ | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Dispositivo no encontrado | +| Código | Descripción | +| ------ | --------------------------------------------------- | +| 200 | Contraseña de DNS-over-HTTPS restablecida con éxito | +| 404 | Dispositivo no encontrado | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### OBTENER -##### Summary +##### Resumen Obtiene el archivo .mobileconfig de DNS-over-TLS. @@ -277,7 +277,7 @@ Obtiene el archivo .mobileconfig de DNS-over-TLS. #### PUT -##### Summary +##### Resumen Actualiza la configuración del dispositivo @@ -299,23 +299,23 @@ Actualiza la configuración del dispositivo #### OBTENER -##### Summary +##### Resumen -Lists DNS servers that belong to the user. +Lista los servidores DNS que pertenecen al usuario. ##### Descripción -Lists DNS servers that belong to the user. By default there is at least one default server. +Lista los servidores DNS que pertenecen al usuario. De forma predeterminada, hay al menos un servidor predeterminado. ##### Respuestas -| Código | Descripción | -| ------ | ------------------- | -| 200 | List of DNS servers | +| Código | Descripción | +| ------ | ----------------------- | +| 200 | Lista de servidores DNS | #### POST -##### Summary +##### Resumen Crea un nuevo servidor DNS @@ -325,23 +325,23 @@ Crea un nuevo servidor DNS. Puedes adjuntar configuraciones personalizadas; de l ##### Respuestas -| Código | Descripción | -| ------ | ----------------------------------- | -| 200 | DNS server created | -| 400 | Validación fallida | -| 429 | DNS servers count reached the limit | +| Código | Descripción | +| ------ | -------------------------------------- | +| 200 | Servidor DNS creado | +| 400 | Validación fallida | +| 429 | Se alcanzó el límite de servidores DNS | ### /oapi/v1/dns_servers/{dns_server_id} #### DELETE -##### Summary +##### Resumen -Removes a DNS server +Elimina un servidor DNS ##### Descripción -Removes a DNS server. All devices attached to this DNS server will be moved to the default DNS server. Deleting the default DNS server is forbidden. +Elimina un servidor DNS. Todos los dispositivos conectados a este servidor DNS se moverán al servidor DNS por defecto. Está prohibido eliminar un servidor DNS predeterminado. ##### Parámetros @@ -353,14 +353,14 @@ Removes a DNS server. All devices attached to this DNS server will be moved to t | Código | Descripción | | ------ | -------------------------- | -| 200 | DNS server deleted | +| 200 | Servidor DNS eliminado | | 404 | Servidor DNS no encontrado | #### OBTENER -##### Summary +##### Resumen -Gets an existing DNS server by ID +Obtiene un servidor DNS existente por ID ##### Parámetros @@ -377,9 +377,9 @@ Gets an existing DNS server by ID #### PUT -##### Summary +##### Resumen -Updates an existing DNS server +Actualiza un servidor DNS existente ##### Parámetros @@ -399,7 +399,7 @@ Updates an existing DNS server #### PUT -##### Summary +##### Resumen Actualiza la configuración del servidor DNS @@ -421,7 +421,7 @@ Actualiza la configuración del servidor DNS #### OBTENER -##### Summary +##### Resumen Obtiene listas de filtros @@ -435,17 +435,17 @@ Obtiene listas de filtros #### POST -##### Summary +##### Resumen Genera un token de Acceso y Actualización ##### Respuestas -| Código | Descripción | -| ------ | -------------------------------------------------------- | -| 200 | Access token issued | -| 400 | Missing required parameters | -| 401 | Invalid credentials, MFA token or refresh token provided | +| Código | Descripción | +| ------ | ------------------------------------------------------------------------- | +| 200 | Token de acceso emitido | +| 400 | Faltan parámetros obligatorios | +| 401 | Credenciales no válidas, token MFA o token de actualización proporcionado | null @@ -453,62 +453,62 @@ null #### DELETE -##### Summary +##### Resumen -Clears query log +Borrar registros de consultas ##### Respuestas -| Código | Descripción | -| ------ | --------------------- | -| 202 | Query log was cleared | +| Código | Descripción | +| ------ | --------------------------------- | +| 202 | Se borró el registro de consultas | #### GET -##### Summary +##### Resumen -Gets query log +Obtiene el registro de consultas ##### Parámetros -| Nombre | Ubicado en | Descripción | Requerido | Esquema | -| ------------------ | ---------- | -------------------------------------------------------------------------- | --------- | --------------------------------------------------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sí | long | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sí | long | -| devices | consulta | Filter by devices | No | [ string ] | -| countries | consulta | Filter by countries | No | [ string ] | -| companies | consulta | Filter by companies | No | [ string ] | -| statuses | consulta | Filter by statuses | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | -| categories | consulta | Filter by categories | No | [ [CategoryType](#CategoryType) ] | -| search | consulta | Filtrar por nombre de dominio | No | linha | -| limit | consulta | Limit the number of records to be returned | No | integer | -| cursor | consulta | Pagination cursor. Use cursor from response to paginate through the pages. | No | linha | +| Nombre | Ubicado en | Descripción | Requerido | Esquema | +| ------------------ | ---------- | -------------------------------------------------------------------------------------- | --------- | --------------------------------------------------- | +| time_from_millis | query | Tiempo desde en milisegundos (inclusivo) | Sí | long | +| time_to_millis | query | Tiempo hasta en milisegundos (inclusivo) | Sí | long | +| devices | query | Filtra por dispositivos | No | [ string ] | +| countries | query | Filtra por países | No | [ string ] | +| companies | query | Filtra por empresas | No | [ string ] | +| statuses | query | Filtra por status | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | +| categories | query | Filtra por categorías | No | [ [CategoryType](#CategoryType) ] | +| search | query | Filtrar por nombre de dominio | No | linha | +| limit | query | Limita el número de registros a devolver | No | integer | +| cursor | query | Cursor de paginación. Usa el cursor de respuesta para paginar a través de las páginas. | No | linha | ##### Respuestas -| Código | Descripción | -| ------ | ----------- | -| 200 | Query log | +| Código | Descripción | +| ------ | --------------------- | +| 200 | Registro de consultas | ### /oapi/v1/revoke_token #### POST -##### Summary +##### Resumen -Revokes a Refresh Token +Revoca un Token de Actualización ##### Parámetros -| Nombre | Ubicado en | Descripción | Requerido | Esquema | -| ------------- | ---------- | ------------- | --------- | ------- | -| refresh_token | consulta | Refresh Token | Sí | linha | +| Nombre | Ubicado en | Descripción | Requerido | Esquema | +| ------------- | ---------- | ---------------------- | --------- | ------- | +| refresh_token | query | Token de actualización | Sí | linha | ##### Respuestas -| Código | Descripción | -| ------ | --------------------- | -| 200 | Refresh token revoked | +| Código | Descripción | +| ------ | ------------------------------- | +| 200 | Token de actualización revocado | null @@ -516,181 +516,181 @@ null #### GET -##### Summary +##### Resumen -Gets categories statistics +Obtiene estadísticas de categorías ##### Parámetros -| Nombre | Ubicado en | Descripción | Requerido | Esquema | -| ------------------ | ---------- | ------------------------------------- | --------- | ---------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sí | long | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sí | long | -| devices | consulta | Filter by devices | No | [ string ] | -| countries | consulta | Filter by countries | No | [ string ] | +| Nombre | Ubicado en | Descripción | Requerido | Esquema | +| ------------------ | ---------- | ---------------------------------------- | --------- | ---------- | +| time_from_millis | query | Tiempo desde en milisegundos (inclusivo) | Sí | long | +| time_to_millis | query | Tiempo hasta en milisegundos (inclusivo) | Sí | long | +| devices | query | Filtrar por dispositivos | No | [ string ] | +| countries | query | Filtra por países | No | [ string ] | ##### Respuestas -| Código | Descripción | -| ------ | ------------------------------ | -| 200 | Categories statistics received | -| 400 | Validación fallida | +| Código | Descripción | +| ------ | --------------------------------- | +| 200 | Categorías estadísticas recibidas | +| 400 | Validación fallida | ### /oapi/v1/stats/companies #### GET -##### Summary +##### Resumen -Gets companies statistics +Obtiene estadísticas de empresas ##### Parámetros -| Nombre | Ubicado en | Descripción | Requerido | Esquema | -| ------------------ | ---------- | ------------------------------------- | --------- | ---------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sí | long | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sí | long | -| devices | consulta | Filter by devices | No | [ linha ] | -| countries | consulta | Filter by countries | No | [ string ] | +| Nombre | Ubicado en | Descripción | Requerido | Esquema | +| ------------------ | ---------- | ---------------------------------------- | --------- | ---------- | +| time_from_millis | query | Tiempo desde en milisegundos (inclusivo) | Sí | long | +| time_to_millis | query | Tiempo hasta en milisegundos (inclusivo) | Sí | long | +| devices | consulta | Filtrar por dispositivos | No | [ linha ] | +| countries | query | Filtra por países | No | [ string ] | ##### Respuestas -| Código | Descripción | -| ------ | ----------------------------- | -| 200 | Companies statistics received | -| 400 | Validación fallida | +| Código | Descripción | +| ------ | ---------------------------------- | +| 200 | Estadísticas de empresas recibidas | +| 400 | Validación fallida | ### /oapi/v1/stats/companies/detailed #### GET -##### Summary +##### Resumen -Gets detailed companies statistics +Obtiene estadísticas detalladas de empresas ##### Parámetros -| Nombre | Ubicado en | Descripción | Requerido | Esquema | -| ------------------ | ---------- | ------------------------------------- | --------- | ---------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sí | long | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sí | long | -| devices | consulta | Filter by devices | No | [ linha ] | -| countries | consulta | Filter by countries | No | [ string ] | -| cursor | consulta | Pagination cursor | No | linha | +| Nombre | Ubicado en | Descripción | Requerido | Esquema | +| ------------------ | ---------- | ---------------------------------------- | --------- | ---------- | +| time_from_millis | consulta | Tiempo desde en milisegundos (inclusivo) | Sí | long | +| time_to_millis | query | Tiempo hasta en milisegundos (inclusivo) | Sí | long | +| devices | consulta | Filtra por dispositivos | No | [ linha ] | +| countries | consulta | Filtra por países | No | [ string ] | +| cursor | consulta | Cursor de paginación | No | linha | ##### Respuestas -| Código | Descripción | -| ------ | -------------------------------------- | -| 200 | Detailed companies statistics received | -| 400 | Validación fallida | +| Código | Descripción | +| ------ | --------------------------------------------- | +| 200 | Estadísticas detalladas de empresas recibidas | +| 400 | Validación fallida | ### /oapi/v1/stats/countries #### GET -##### Summary +##### Resumen -Gets countries statistics +Obtiene estadísticas de países ##### Parámetros -| Nombre | Ubicado en | Descripción | Requerido | Esquema | -| ------------------ | ---------- | ------------------------------------- | --------- | ---------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sí | long | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sí | long | -| devices | consulta | Filter by devices | No | [ string ] | -| countries | consulta | Filter by countries | No | [ linha ] | +| Nombre | Ubicado en | Descripción | Requerido | Esquema | +| ------------------ | ---------- | ---------------------------------------- | --------- | ---------- | +| time_from_millis | query | Tiempo desde en milisegundos (inclusivo) | Sí | long | +| time_to_millis | consulta | Tiempo hasta en milisegundos (inclusivo) | Sí | long | +| devices | consulta | Filtra por dispositivos | No | [ string ] | +| countries | consulta | Filtra por países | No | [ linha ] | ##### Respuestas -| Código | Descripción | -| ------ | ----------------------------- | -| 200 | Countries statistics received | -| 400 | Validación fallida | +| Código | Descripción | +| ------ | -------------------------------- | +| 200 | Estadísticas de países recibidas | +| 400 | Validación fallida | ### /oapi/v1/stats/devices #### GET -##### Summary +##### Resumen -Gets devices statistics +Obtiene estadísticas de dispositivos ##### Parámetros -| Nombre | Ubicado en | Descripción | Requerido | Esquema | -| ------------------ | ---------- | ------------------------------------- | --------- | ---------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sí | long | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sí | long | -| devices | consulta | Filter by devices | No | [ string ] | -| countries | consulta | Filter by countries | No | [ linha ] | +| Nombre | Ubicado en | Descripción | Requerido | Esquema | +| ------------------ | ---------- | ---------------------------------------- | --------- | ---------- | +| time_from_millis | query | Tiempo desde en milisegundos (inclusivo) | Sí | long | +| time_to_millis | consulta | Tiempo hasta en milisegundos (inclusivo) | Sí | long | +| devices | consulta | Filtrar por dispositivos | No | [ string ] | +| countries | query | Filtra por países | No | [ linha ] | ##### Respuestas -| Código | Descripción | -| ------ | --------------------------- | -| 200 | Devices statistics received | -| 400 | Validación fallida | +| Código | Descripción | +| ------ | -------------------------------------- | +| 200 | Estadísticas de dispositivos recibidas | +| 400 | Validación fallida | ### /oapi/v1/stats/domains #### GET -##### Summary +##### Resumen -Gets domains statistics +Obtiene estadísticas de dominios ##### Parámetros -| Nombre | Ubicado en | Descripción | Requerido | Esquema | -| ------------------ | ---------- | ------------------------------------- | --------- | ---------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sí | long | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sí | long | -| devices | consulta | Filter by devices | No | [ string ] | -| countries | consulta | Filter by countries | No | [ linha ] | +| Nombre | Ubicado en | Descripción | Requerido | Esquema | +| ------------------ | ---------- | ---------------------------------------- | --------- | ---------- | +| time_from_millis | query | Tiempo desde en milisegundos (inclusivo) | Sí | long | +| time_to_millis | query | Tiempo hasta en milisegundos (inclusivo) | Sí | long | +| devices | query | Filtrar por dispositivos | No | [ string ] | +| countries | query | Filtra por países | No | [ linha ] | ##### Respuestas -| Código | Descripción | -| ------ | --------------------------- | -| 200 | Domains statistics received | -| 400 | Validación fallida | +| Código | Descripción | +| ------ | ---------------------------------- | +| 200 | Estadísticas de dominios recibidas | +| 400 | Validación fallida | ### /oapi/v1/stats/time #### GET -##### Summary +##### Resumen -Gets time statistics +Obtiene estadísticas de tiempo ##### Parámetros -| Nombre | Ubicado en | Descripción | Requerido | Esquema | -| ------------------ | ---------- | ------------------------------------- | --------- | ---------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sí | long | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sí | long | -| devices | consulta | Filter by devices | No | [ string ] | -| countries | consulta | Filter by countries | No | [ string ] | +| Nombre | Ubicado en | Descripción | Requerido | Esquema | +| ------------------ | ---------- | ---------------------------------------- | --------- | ---------- | +| time_from_millis | query | Tiempo desde en milisegundos (inclusivo) | Sí | long | +| time_to_millis | query | Tiempo hasta en milisegundos (inclusivo) | Sí | long | +| devices | consulta | Filtra por dispositivos | No | [ string ] | +| countries | consulta | Filtra por países | No | [ string ] | ##### Respuestas -| Código | Descripción | -| ------ | ------------------------ | -| 200 | Time statistics received | -| 400 | Validación fallida | +| Código | Descripción | +| ------ | -------------------------------- | +| 200 | Estadísticas de tiempo recibidas | +| 400 | Validación fallida | ### /oapi/v1/web_services #### GET -##### Summary +##### Resumen -Lists web services +Lista de servicios web ##### Respuestas -| Código | Descripción | -| ------ | -------------------- | -| 200 | List of web-services | +| Código | Descripción | +| ------ | ---------------------- | +| 200 | Lista de servicios web | diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..8dc74cf08 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: Información general +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +En esta sección encontrarás instrucciones sobre cómo conectar tu dispositivo a AdGuard DNS y aprender sobre las principales características del servicio. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Consolas de juegos](/private-dns/connect-devices/game-consoles/game-consoles.md) + +Para dispositivos que no admiten nativamente protocolos DNS encriptados, ofrecemos tres otras opciones: + +- [Cliente AdGuard DNS](/dns-client/overview.md) +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) + +Si deseas restringir el acceso a AdGuard DNS a ciertos dispositivos, utiliza [DNS-over-HTTPS con autenticación](/private-dns/connect-devices/other-options/doh-authentication.md). + +Para conectar un gran número de dispositivos, hay una [opción de conexión automática](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..a939439c2 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Consolas de videojuegos +sidebar_position: 1 +--- + +Las consolas de juegos no admiten DNS encriptados, pero son adecuadas para configurar DNS público de AdGuard o DNS privado de AdGuard a través de una dirección IP vinculada. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..350dbf1aa --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Las consolas de juegos no admiten DNS encriptados, pero son adecuadas para configurar DNS público de AdGuard o DNS privado de AdGuard a través de una dirección IP vinculada. + +Es probable que tu router admita el uso de servidores DNS encriptados, por lo que siempre puedes configurar DNS privado de AdGuard en él y conectar tu consola de juegos a él. + +[Cómo configurar tu router](/private-dns/connect-devices/routers/routers.md) + +## Conectar AdGuard DNS + +Configura tu consola de juegos para usar un servidor DNS público de AdGuard o configúralo a través de IP vinculada: + +1. Enciende tu consola Nintendo Switch y ve al menú de inicio. +2. Ve a _Configuración del sistema_ → _Internet_. +3. Selecciona la red Wi-Fi para la que deseas modificar la configuración de DNS. +4. Haz clic en Cambiar Configuración para la red Wi-Fi seleccionada. +5. Desplázate hacia abajo y selecciona _Configuración de DNS_. +6. En el campo _Servidor DNS_, ingresa una de las siguientes direcciones de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +7. Guarda tu configuración de DNS. + +Sería preferible usar IP vinculada (o IP dedicada si tienes una suscripción de Team): + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..ddfbd13f7 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Las consolas de juegos no admiten DNS encriptados, pero son adecuadas para configurar DNS público de AdGuard o DNS privado de AdGuard a través de una dirección IP vinculada. + +Es probable que tu router admita el uso de servidores DNS encriptados, por lo que siempre puedes configurar DNS privado de AdGuard en él y conectar tu consola de juegos a él. + +[Cómo configurar tu router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibilidad + +Se aplica a: Nueva Nintendo 3DS, Nueva Nintendo 3DS XL, Nueva Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL y Nintendo 2DS. + +::: + +## Conectar AdGuard DNS + +Configura tu consola de juegos para usar un servidor DNS público de AdGuard o configúralo a través de IP vinculada: + +1. En el menú Inicio, selecciona _Configuración del sistema_. +2. Ve a _Configuración de Internet_ → _Configuración de conexión_. +3. Selecciona el archivo de conexión, luego selecciona _Cambiar Configuración_. +4. Selecciona _DNS_ → _Configuración_. +5. Establece _Obtener DNS automáticamente_ en _No_. +6. Selecciona _Configuración detallada_ → _DNS Primario_. Mantén presionada la flecha izquierda para eliminar el DNS existente. +7. En el campo _Servidor DNS_, ingresa una de las siguientes direcciones de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +8. Guarda la configuración. + +Sería preferible usar IP vinculada (o IP dedicada si tienes una suscripción de Team): + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..f732686a8 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Las consolas de juegos no admiten DNS encriptados, pero son adecuadas para configurar DNS público de AdGuard o DNS privado de AdGuard a través de una dirección IP vinculada. + +Es probable que tu router admita el uso de servidores DNS encriptados, por lo que siempre puedes configurar DNS privado de AdGuard en él y conectar tu consola de juegos a él. + +[Cómo configurar tu router](/private-dns/connect-devices/routers/routers.md) + +## Conectar AdGuard DNS + +Configura tu consola de juegos para usar un servidor DNS público de AdGuard o configúralo a través de IP vinculada: + +1. Enciende tu consola PS4/PS5 e inicia sesión en tu cuenta. +2. Desde la pantalla de inicio, selecciona el ícono de ajustes ubicado en la fila superior. +3. En el menú _Configuración_, selecciona _Red_. +4. Selecciona _Configurar Conexión a Internet_. +5. Elige _Usar Wi-Fi_ o _Usar un cable LAN_, según la configuración de tu red. +6. Selecciona _Personalizado_ y luego selecciona _Automático_ para _Configuración de dirección IP_. +7. Para _Nombre de host DHCP_, selecciona _No especificar_. +8. Para _Configuración de DNS_, selecciona _Manual_. +9. En el campo _Servidor DNS_, ingresa una de las siguientes direcciones de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +10. Elige _Siguiente_ para continuar. +11. En la pantalla de Configuración de MTU, selecciona _Automático_. +12. En la pantalla del servidor proxy, selecciona _No usar_. +13. Selecciona _Probar Conexión a Internet_ para probar tu nueva configuración de DNS. +14. Una vez que se complete la prueba y veas "Conexión a Internet: Correcta", guarda tu configuración. + +Sería preferible usar IP vinculada (o IP dedicada si tienes una suscripción de Team): + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..f04cb6975 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Las consolas de juegos no admiten DNS encriptados, pero son adecuadas para configurar DNS público de AdGuard o DNS privado de AdGuard a través de una dirección IP vinculada. + +Es probable que tu router admita el uso de servidores DNS encriptados, por lo que siempre puedes configurar DNS privado de AdGuard en él y conectar tu consola de juegos a él. + +[Cómo configurar tu router](/private-dns/connect-devices/routers/routers.md) + +## Conectar AdGuard DNS + +Configura tu consola de juegos para usar un servidor DNS público de AdGuard o configúralo a través de IP vinculada: + +1. Abre la configuración de Steam Deck haciendo clic en el ícono de ajustes en la esquina superior derecha de la pantalla. +2. Haz clic en _Red_. +3. Haz clic en el ícono de ajustes junto a la conexión de red que deseas configurar. +4. Selecciona IPv4 o IPv6, según el tipo de red que estés utilizando. +5. Selecciona _Direcciones automáticas (DHCP) solo_ o _Automáticas (DHCP)_. +6. En el campo _Servidor DNS_, ingresa una de las siguientes direcciones de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +7. Guarda los cambios. + +Sería preferible usar IP vinculada (o IP dedicada si tienes una suscripción de Team): + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..9e3560041 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Las consolas de juegos no admiten DNS encriptados, pero son adecuadas para configurar DNS público de AdGuard o DNS privado de AdGuard a través de una dirección IP vinculada. + +Es probable que tu router admita el uso de servidores DNS encriptados, por lo que siempre puedes configurar DNS privado de AdGuard en él y conectar tu consola de juegos a él. + +[Cómo configurar tu router](/private-dns/connect-devices/routers/routers.md) + +## Conectar AdGuard DNS + +Configura tu consola de juegos para usar un servidor DNS público de AdGuard o configúralo a través de IP vinculada: + +1. Enciende tu consola %value% e inicia sesión en tu cuenta. +2. Presiona el botón Xbox en tu controlador para abrir la guía y luego selecciona _Sistema_ en el menú. +3. En el menú _Configuración_, selecciona _Red_. +4. En Configuración de red, selecciona _Configuración avanzada_. +5. En Configuración de DNS, selecciona _Manual_. +6. En el campo _Servidor DNS_, ingresa una de las siguientes direcciones de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +7. Guarda los cambios. + +Sería preferible usar IP vinculada (o IP dedicada si tienes una suscripción de Team): + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..dffe38a2d --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +Para conectar un dispositivo Android a AdGuard DNS, primero agrégalo a _Dashboard_: + +1. Ve a _Dashboard_ y haz clic en _Conectar nuevo dispositivo_. +2. En el menú desplegable _Tipo de dispositivo_, selecciona Android. +3. Dale un nombre al dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Usa el Bloqueador de anuncios AdGuard (opción de pago) + +La app de AdGuard te permite usar DNS encriptado, lo que la hace perfecta para configurar AdGuard DNS en tu dispositivo Android. Puedes elegir entre varios protocolos de cifrado. Junto con el filtrado DNS, también obtienes un excelente bloqueador de anuncios que funciona en todo tu sistema. + +1. Instala [la app de AdGuard](https://adguard.com/adguard-android/overview.html) en el dispositivo que deseas conectar a AdGuard DNS. +2. Abre la aplicación. +3. Toca el icono del escudo en la barra de menú en la parte inferior de la pantalla. + ![Icono del escudo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Toca _Protección DNS_. + ![Protección DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Selecciona _Servidor DNS_. + ![Servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Desplázate hacia abajo hasta _Servidores personalizados_ y toca _Añadir servidor DNS_. + ![Añadir servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copia una de las siguientes direcciones DNS y pégala en el campo _Direcciones del servidor_ en la aplicación. Si no estás seguro de cuál usar, selecciona _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Servidor DNS personalizado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Toca _Añadir_. +9. El servidor DNS que has añadido aparecerá en la parte inferior de la lista de _Servidores personalizados_. Para seleccionarlo, toca su nombre o el botón de radio junto a él. + ![Seleccionar servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Toca _Guardar y seleccionar_. + ![Guardar y seleccionar \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Usar AdGuard VPN + +No todos los servicios VPN soportan DNS cifrado. Sin embargo, nuestro VPN sí lo hace, así que si necesitas tanto un VPN como un DNS privado, AdGuard VPN es tu opción ideal. + +1. Instala [la app AdGuard VPN](https://adguard-vpn.com/android/overview.html) en el dispositivo que deseas conectar a AdGuard DNS. +2. Abre la aplicación. +3. En la barra de menú en la parte inferior de la pantalla, toca el ícono de configuración. + ![Icono de configuración \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Abre _Configuración de la app_. + ![Configuración de la app \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Selecciona _Servidor DNS_. + ![Servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Desplázate hacia abajo y toca _Añadir un servidor DNS personalizado_. + ![Añadir un servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copia una de las siguientes direcciones DNS y pégala en el campo _Direcciones de servidores DNS_ en la aplicación. Si no estás seguro de cuál usar, selecciona DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Servidor DNS personalizado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Toca _Guardar y seleccionar_. + ![Añade un servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. El servidor DNS que has añadido aparecerá en la parte inferior de la lista de _Servidores DNS personalizados_. + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Configurar DNS privado manualmente + +Puedes configurar tu servidor DNS en la configuración de tu dispositivo. Ten en cuenta que los dispositivos Android solo admiten el protocolo DNS-over-TLS. + +1. Ve a _Configuración_ → _Wi-Fi e Internet_ (o _Red e Internet_, dependiendo de tu versión de sistema operativo). + ![Configuración \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Selecciona _Avanzado_ y toca _DNS privado_. + ![DNS privado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Selecciona la opción _Nombre del proveedor de DNS privado_ e introduce la dirección de tu servidor personal: `{Your_Device_ID}.d.adguard-dns.com`. +4. Toca _Guardar_. + ![DNS privado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + ¡Listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Configurar DNS simple + +Si prefieres no usar software adicional para la configuración de DNS, puedes optar por DNS no encriptado. Tienes dos opciones: usar IPs vinculadas o IPs dedicadas. + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..b7dc24296 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +Para conectar un dispositivo iOS a AdGuard DNS, primero agrégalo a _Dashboard_: + +1. Ve a _Dashboard_ y haz clic en _Conectar nuevo dispositivo_. +2. En el menú desplegable _Tipo de dispositivo_, selecciona iOS. +3. Dale un nombre al dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Usa el Bloqueador de anuncios AdGuard (opción de pago) + +La aplicación AdGuard te permite usar DNS cifrado, lo que la hace perfecta para configurar AdGuard DNS en tu dispositivo iOS. Puedes elegir entre varios protocolos de cifrado. Junto con el filtrado DNS, también obtienes un excelente bloqueador de anuncios que funciona en todo tu sistema. + +1. Instala la [aplicación AdGuard](https://adguard.com/adguard-ios/overview.html) en el dispositivo que deseas conectar a AdGuard DNS. +2. Abre la aplicación AdGuard. +3. Selecciona la pestaña _Protección_ en el menú inferior. + ![Icono de escudo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Asegúrate de que la _Protección DNS_ esté activada y luego tócala. Elige _Servidor DNS_. + ![Protección DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![Servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Desplázate hasta la parte inferior y toca _Añadir un servidor DNS personalizado_. + ![Añadir servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copia una de las siguientes direcciones DNS y pégala en el campo de _Dirección del servidor DNS_ en la aplicación. Si no estás seguro de cuál preferir, elige DNS-over-HTTPS. + ![Copia dirección del servidor \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Pega dirección del servidor \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Toca _Guardar y Seleccionar_. + ![Guardar y Seleccionar \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Tu servidor recién creado debería aparecer al final de la lista. + ![Servidor personalizado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Usa AdGuard VPN + +No todos los servicios VPN soportan DNS cifrado. Sin embargo, nuestro VPN sí lo hace, así que si necesitas tanto un VPN como un DNS privado, AdGuard VPN es tu opción ideal. + +1. Instala la [aplicación AdGuard VPN](https://adguard-vpn.com/ios/overview.html) en el dispositivo que deseas conectar a AdGuard DNS. +2. Abre la app AdGuard VPN. +3. Toca el icono de engranaje en la esquina inferior derecha de la pantalla. + ![Icono de engranaje \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Abre _General_. + ![Configuración general \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Selecciona _Servidor DNS_. + ![Servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Desplázate hacia abajo hasta _Añadir servidor DNS personalizado_. + ![Añadir servidor \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copia una de las siguientes direcciones DNS y pégala en el campo de texto _direcciones del servidor DNS_. Si no estás seguro de cuál preferir, selecciona _DNS-over-HTTPS_. Si no estás seguro de cuál preferir, selecciona _DNS-over-HTTPS_. + ![Servidor DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Servidor DNS personalizado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Toca _Guardar_. + ![Guardar servidor \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Tu servidor recién creado debería aparecer bajo _Servidores DNS personalizados_. + ![Servidores personalizados \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Usa un perfil de configuración + +Un perfil de dispositivo iOS, también conocido como "perfil de configuración" por Apple, es un archivo XML firmado por un certificado que puedes instalar manualmente en tu dispositivo iOS o implementar utilizando una solución MDM. También te permite configurar DNS privado de AdGuard en tu dispositivo. + +:::note Importante + +Si estás usando un VPN, el perfil de configuración será ignorado. + +::: + +1. [Descargar](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) perfil. +2. Abre la configuración. +3. Toca _Perfil Descargado_. + ![Perfil descargado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Toca _Instalar_ y sigue las instrucciones en pantalla. + ![Instalar \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configurar DNS simple + +Si prefieres no usar software adicional para configurar DNS, puedes optar por DNS sin cifrado. Hay dos opciones: usar IPs vinculadas o IPs dedicadas. + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..b5435b6d7 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +Para conectar un dispositivo Linux a AdGuard DNS, primero agrégalo a _Dashboard_: + +1. Ve a _Dashboard_ y haz clic en _Conectar nuevo dispositivo_. +2. En el menú desplegable _Tipo de dispositivo_, selecciona Linux. +3. Dale un nombre al dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Usar AdGuard DNS Client + +AdGuard DNS Client es una utilidad de consola multiplataforma que permite utilizar protocolos DNS encriptados para acceder a AdGuard DNS. + +Puedes obtener más información sobre esto en el [artículo relacionado](/dns-client/overview/). + +## Usar AdGuard VPN CLI + +Puedes configurar AdGuard DNS privado utilizando el AdGuard VPN CLI (interfaz de línea de comandos). Para comenzar con AdGuard VPN CLI, necesitarás usar Terminal. + +1. Instala AdGuard VPN CLI siguiendo [estas instrucciones](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. Para establecer un servidor DNS específico, utiliza el comando: `adguardvpn-cli config set-dns `, donde `` es la dirección de tu servidor privado. +4. Activa la configuración DNS ingresando `adguardvpn-cli config set-system-dns on`. + +## Configura manualmente en Ubuntu (se requiere IP vinculada o IP dedicada) + +1. Haz clic en _Sistema_ → _Preferencias_ → _Conexiones de red_. +2. Selecciona la pestaña _Inalámbrico_, luego elige la red a la que estás conectado. +3. Haz clic en _Editar_ → _IPv4_. +4. Cambia las direcciones DNS enumeradas por las siguientes direcciones: + - `94.140.14.49` + - `94.140.14.59` +5. Desactiva _Modo automático_. +6. Haz clic en _Aplicar_. +7. Ve a _IPv6_. +8. Cambia las direcciones DNS enumeradas por las siguientes direcciones: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Desactiva _Modo automático_. +10. Haz clic en _Aplicar_. +11. Vincula tu dirección IP (o tu IP dedicada si tienes una suscripción a Team): + - [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configura manualmente en Debian (se requiere IP vinculada o IP dedicada) + +1. Abre el Terminal. +2. En la línea de comandos, escribe: `su`. +3. Ingresa tu contraseña `admin`. +4. En la línea de comandos, escribe: `nano /etc/resolv.conf`. +5. Cambia las direcciones DNS enumeradas por las siguientes: + - IPv4: `94.140.14.49 y 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff y 2a10:50c0:0:0:0:0:dad:ff` +6. Presiona _Ctrl + O_ para guardar el documento. +7. Presiona _Enter_. +8. Presiona _Ctrl + X_ para guardar el documento. +9. En la línea de comandos, escribe: `/etc/init.d/networking restart`. +10. Presiona _Enter_. +11. Cierra el Terminal. +12. Vincula tu dirección IP (o tu IP dedicada si tienes una suscripción a Team): + - [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) + +## Usar dnsmasq + +1. Instala dnsmasq utilizando los siguientes comandos: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Usa los siguientes comandos en dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Reinicia el servicio dnsmasq: + + `sudo service dnsmasq restart` + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +:::note Importante + +Nota: Si ves una notificación que indica que no estás conectado a AdGuard DNS, lo más probable es que el puerto en el que se está ejecutando dnsmasq está ocupado por otros servicios. Utiliza [estas instrucciones](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) para resolver el problema. + +::: + +## Usar DNS simple + +Si prefieres no usar software adicional para la configuración de DNS, puedes optar por DNS no encriptado. Tienes dos opciones: usar IPs vinculadas o IPs dedicadas: + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..ebf45ee9f --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +Para conectar un dispositivo macOS a AdGuard DNS, primero agrégalo a _Dashboard_: + +1. Ve a _Dashboard_ y haz clic en _Conectar nuevo dispositivo_. +2. En el menú desplegable _Tipo de dispositivo_, selecciona Mac. +3. Dale un nombre al dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Usa el Bloqueador de anuncios AdGuard (opción de pago) + +La aplicación AdGuard te permite usar DNS encriptado, lo que la hace perfecta para configurar AdGuard DNS en tu dispositivo macOS. Puedes elegir entre varios protocolos de cifrado. Junto con el filtrado DNS, también obtienes un excelente bloqueador de anuncios que funciona en todo tu sistema. + +1. [Instala la app](https://adguard.com/adguard-mac/overview.html) en el dispositivo que deseas conectar a AdGuard DNS. +2. Abre la aplicación. +3. Haz clic en el icono en la esquina superior derecha. + ![Icono de protección \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Selecciona _Preferencias..._. + ![Preferencias \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Haz clic en la pestaña _DNS_ de la fila superior de iconos. + ![Pestaña DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Habilita la protección DNS marcando la casilla de la parte superior. + ![Protección DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Haz clic en _+_ en la esquina inferior izquierda. + ![Haz clic en + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copia una de las siguientes direcciones DNS y pégala en el campo _Servidores DNS_ en la aplicación. Si no estás seguro de cuál preferir, selecciona _DNS-over-HTTPS_. + ![Servidor DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Crear servidor \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Haz clic en _Guardar y Elegir_. + ![Guardar y elegir \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Tu servidor recién creado debería aparecer al final de la lista. + ![Proveedores \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Usar AdGuard VPN + +No todos los servicios VPN soportan DNS cifrado. Sin embargo, nuestro VPN sí lo hace, así que si necesitas tanto un VPN como un DNS privado, AdGuard VPN es tu opción ideal. + +1. Instala la [app de AdGuard VPN](https://adguard-vpn.com/mac/overview.html) en el dispositivo que deseas conectar a AdGuard DNS. +2. Abre la app AdGuard VPN. +3. Abre _Configuración_ → _Configuración de la app_ → _Servidores DNS_ → _Agregar servidor personalizado_. + ![Agregar servidor personalizado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copia una de las siguientes direcciones DNS y pégala en el campo de texto _direcciones del servidor DNS_. Si no estás seguro de cuál preferir, selecciona _DNS-over-HTTPS_. Si no estás seguro de cuál prefieres, selecciona DNS-over-HTTPS. + ![Servidores DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Haz clic en _Guardar y seleccionar_. +6. El servidor DNS que has añadido aparecerá en la parte inferior de la lista de _Servidores DNS personalizados_. + ![Servidores DNS personalizados \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Usar un perfil de configuración + +Un perfil de dispositivo macOS, también llamado "perfil de configuración" por Apple, es un archivo XML firmado por certificado que puedes instalar manualmente en tu dispositivo o implementar utilizando una solución MDM. También te permite configurar DNS privado de AdGuard en tu dispositivo. + +:::note Importante + +Si estás usando un VPN, el perfil de configuración será ignorado. + +::: + +1. En el dispositivo que deseas conectar a AdGuard DNS, descarga el perfil de configuración. +2. Elige Menú Apple → _Configuración del sistema_, haz clic en _Privacidad y seguridad_ en la barra lateral, luego haz clic en _Perfiles_ a la derecha (es posible que debas desplazarte hacia abajo). + ![Perfil descargado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. En la sección _Descargas_, haz doble clic en el perfil. + ![Descargado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Revisa el contenido del perfil y haz clic en _Instalar_. + ![Instalar \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Introduce la contraseña de administrador y haz clic en _OK_. + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Configurar DNS simple + +Si prefieres no usar software adicional para la configuración de DNS, puedes optar por DNS no encriptado. Tienes dos opciones: usar IPs vinculadas o IPs dedicadas. + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..9a05fcd49 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +Para conectar un dispositivo iOS a AdGuard DNS, primero agrégalo a _Dashboard_: + +1. Ve a _Dashboard_ y haz clic en _Conectar nuevo dispositivo_. +2. En el menú desplegable _Tipo de dispositivo_, selecciona Windows. +3. Dale un nombre al dispositivo. + ![Conectando\_dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Usa el Bloqueador de anuncios AdGuard (opción de pago) + +La app AdGuard te permite usar DNS encriptado, lo que la hace perfecta para configurar AdGuard DNS en tu dispositivo Windows. Puedes elegir entre varios protocolos de cifrado. Junto con el filtrado DNS, también obtienes un excelente bloqueador de anuncios que funciona en todo tu sistema. + +1. [Instala la app](https://adguard.com/adguard-windows/overview.html) en el dispositivo que deseas conectar a AdGuard DNS. +2. Abre la aplicación. +3. Haz clic en _Configuración_ en la parte superior de la pantalla inicial de la app. + ![Configuración \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Selecciona la pestaña _Protección DNS_ en el menú de la izquierda. + ![Protección DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Haz clic en tu servidor DNS actualmente seleccionado. + ![Servidor DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Desplázate hacia abajo y haz clic en _Añadir un servidor DNS personalizado_. + ![Añadir un servidor DNS personalizado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. En el campo de upstreams DNS, pega una de las siguientes direcciones. Si no estás seguro de cuál preferir, elige DNS-over-HTTPS. + ![Servidor DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Crear servidor \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Haz clic en _Guardar y seleccionar_. + ![Guardar y seleccionar \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. El servidor DNS que has añadido aparecerá en la parte inferior de la lista de _Servidores DNS personalizados_. + ![Servidores DNS personalizados \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Usar AdGuard VPN + +No todos los servicios VPN soportan DNS cifrado. Sin embargo, nuestro VPN sí lo hace, así que si necesitas tanto un VPN como un DNS privado, AdGuard VPN es tu opción ideal. + +1. Instala AdGuard VPN. +2. Abre la app y haz clic en _Configuración_. +3. Selecciona _Configuración de la aplicación_. + ![Configuración de la aplicación \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Desplázate hacia abajo y selecciona _Servidores DNS_. + ![Servidores DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Haz clic en _Añadir servidor DNS personalizado_. + ![Añadir servidor DNS personalizado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. En el campo _Dirección del servidor_, pega una de las siguientes direcciones. Si no estás seguro de cuál preferir, selecciona DNS-over-HTTPS. + ![Servidor DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Crear servidor \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Haz clic en _Guardar y seleccionar_. + ![Guardar y seleccionar \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +¡Todo listo! Tu dispositivo está conectado correctamente a AdGuard DNS. + +## Usar AdGuard DNS Client + +AdGuard DNS Client es una herramienta versátil y multiplataforma que te permite conectarte a AdGuard DNS usando protocolos DNS encriptados. + +Más detalles se pueden encontrar en [otro artículo](/dns-client/overview/). + +## Configurar DNS simple + +Si prefieres no usar software adicional para la configuración de DNS, puedes optar por DNS no encriptado. Tienes dos opciones: usar IPs vinculadas o IPs dedicadas. + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..317247edd --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Conexión automática +sidebar_position: 5 +--- + +## ¿Por qué es útil? + +No todos se sienten cómodos agregando dispositivos a través del _Dashboard_. Por ejemplo, si eres un administrador del sistema configurando múltiples dispositivos corporativos simultáneamente, querrás minimizar las tareas manuales tanto como sea posible. + +Puedes crear un enlace de conexión y usarlo en la configuración del dispositivo. Tu dispositivo será detectado y se conectará automáticamente al servidor. + +## Cómo configurar la conexión automática + +1. Abre el _Dashboard_ y selecciona el servidor requerido. +2. Ve a _Dispositivos_. +3. Habilita la opción para conectar dispositivos automáticamente. + ![Conectar dispositivos automáticamente \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Ahora puedes conectar automáticamente tu dispositivo al servidor creando una dirección especial que incluye el nombre del dispositivo, el tipo de dispositivo y el ID de servidor actual. Exploremos cómo son estas direcciones y las reglas para crearlas. + +### Ejemplos de direcciones de conexión automática + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — esto creará automáticamente un dispositivo `Android` con el protocolo `DNS-over-TLS` llamado `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — esto creará automáticamente un dispositivo `Windows` con el protocolo `DNS-over-HTTPS` llamado `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — esto creará automáticamente un dispositivo `iOS` con el protocolo `DNS mediante QUIC` llamado `Mary Sue` + +### Convenciones de nomenclatura + +Al crear dispositivos manualmente, ten en cuenta que hay restricciones relacionadas con la longitud del nombre, caracteres, espacios y guiones. + +**Tamaño del nombre**: máximo 50 caracteres. Los caracteres que sobrepasen este límite se ignoran. + +**Caracteres permitidos**: letras, números y guiones `-`. Otros caracteres son ignorados. + +**Espacios y guiones**: usa un guion para un espacio y un doble guion ( `--`) para un guion. + +**Tipo de dispositivo**: usa las siguientes abreviaturas: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Consola de videojuegos — `gam` +- Otro — `otr` + +## Generador de enlaces + +Hemos agregado una plantilla que genera un enlace para el tipo de dispositivo específico y protocolo. + +1. Ve a _Servidores_ → _Configuración del servidor_ → _Dispositivos_ → _Conectar dispositivos automáticamente_ y haz clic en _Generador de enlaces e instrucciones_. +2. Selecciona el protocolo que deseas usar, así como el nombre del dispositivo y el tipo de dispositivo. +3. Haz clic en _Generar enlace_. + ![Generar enlace \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. Has generado el enlace con éxito, ahora copia la dirección del servidor y úsala en una de las [aplicaciones de AdGuard](https://adguard.com/welcome.html) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..ca4f628ca --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: IPs dedicados +sidebar_position: 2 +--- + +## ¿Qué son los IPs dedicados? + +Las direcciones IPv4 dedicadas están disponibles para usuarios con suscripciones de Equipo y Empresa, mientras que los IPs enlazados están disponibles para todos. + +Si tienes una suscripción de Equipo o Empresa, recibirás varias direcciones IP dedicadas personales. Las peticiones a estas direcciones se tratan como "tuyas", y las configuraciones a nivel del servidor y las reglas de filtrado se aplican en consecuencia. Las direcciones IP dedicadas son mucho más seguras y fáciles de administrar. Con IPs enlazados, debes volver a conectar manualmente o usar un programa especial cada vez que la dirección IP del dispositivo cambia, lo que ocurre después de cada reinicio. + +## ¿Por qué necesitas una IP dedicada? + +Desafortunadamente, las especificaciones técnicas del dispositivo conectado pueden no permitirte configurar un servidor DNS privado AdGuard cifrado. En este caso, tendrás que usar DNS estándar no cifrado. Hay dos formas de configurar AdGuard DNS: [usando IPs enlazados](/private-dns/connect-devices/other-options/linked-ip.md) y usando IPs dedicados. + +Los IPs dedicados son generalmente una opción más estable. El IP enlazado tiene algunas limitaciones, como que solo se permiten direcciones residenciales, tu proveedor puede cambiar la IP y necesitarás enlazar la dirección IP nuevamente. Con los IPs dedicados, obtienes una dirección IP que es exclusivamente tuya, y todas las peticiones serán contadas para tu dispositivo. + +La desventaja es que puedes comenzar a recibir tráfico irrelevante (escáneres, bots), como siempre sucede con los resolutores DNS públicos. Es posible que necesites usar [Configuraciones de acceso](/private-dns/server-and-settings/access.md) para limitar el tráfico de bots. + +Las instrucciones a continuación explican cómo conectar una IP dedicada al dispositivo: + +## Conectar AdGuard DNS usando IPs dedicados + +1. Abre el dashboard. +2. Agrega un nuevo dispositivo o abrir la configuración de un dispositivo creado previamente. +3. Selecciona _Usar direcciones de servidor_. +4. A continuación, abre _Direcciones de servidores DNS simples_. +5. Selecciona el servidor que deseas usar. +6. Para enlazar una dirección IPv4 dedicada, haz clic en _Asignar_. +7. Si deseas usar una dirección IPv6 dedicada, haz clic en _Copiar_. + ![Copiar dirección \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copia y pega la dirección dedicada seleccionada en la configuración del dispositivo. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..67807561f --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS con autenticación +sidebar_position: 4 +--- + +## ¿Por qué es útil? + +DNS-over-HTTPS con autenticación permite que configures un nombre de usuario y una contraseña para acceder a tu servidor elegido. + +Esto ayuda a prevenir que usuarios no autorizados accedan a él y mejora la seguridad. Además, puedes restringir el uso de otros protocolos para perfiles específicos. Esta función es particularmente útil cuando la dirección de tu servidor DNS es conocida por otros. Al agregar una contraseña, puedes bloquear el acceso y asegurarte de que solo tú puedas usarlo. + +## Cómo configurarlo + +:::note Compatibilidad + +Esta función es compatible con [AdGuard DNS Client](/dns-client/overview.md) así como con [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Abre el dashboard. +2. Agrega un dispositivo o ve a la configuración de un dispositivo creado previamente. +3. Haz clic en _Usar direcciones del servidor DNS_ y abre la sección _Direcciones del servidor DNS Cifrada_. +4. Configura DNS-over-HTTPS con autenticación como desees. +5. Reconfigura tu dispositivo para usar este servidor en el Cliente AdGuard DNS o en una de las apps de AdGuard. +6. Para hacer esto, copia la dirección del servidor encriptado y pégala en la app de AdGuard o en la configuración del Cliente AdGuard DNS. + ![Copiar dirección \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. También puedes denegar el uso de otros protocolos. + ![Denegar protocolos \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..bd43cde24 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: IPs vinculadas +sidebar_position: 3 +--- + +## Qué son las IP vinculadas y por qué son útiles + +No todos los dispositivos pueden soportar protocolos DNS cifrados. En este caso, debes considerar la configuración de DNS no cifrada. Por ejemplo, puedes usar una **dirección IP**. El único requisito para una dirección IP vinculada es que debe ser una IP residencial. + +:::note + +Una **dirección IP residencial** es asignada a un dispositivo conectado a un ISP residencial. Por lo general, se asocia con una ubicación física y se asigna a viviendas o apartamentos individuales. Las gente utiliza direcciones IP residenciales para actividades en línea diarias como navegar por la web, enviar correos electrónicos, utilizar redes sociales o streaming de contenido. + +::: + +A veces, una dirección IP residencial puede estar ya en uso, y si intentas conectarte a ella, AdGuard DNS evitará la conexión. +![Dirección IPv4 vinculada \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +Si eso sucede, comunícate con nuestro servicio de soporte vía [support@adguard-dns.io](mailto:support@adguard-dns.io), y te ayudarán con la configuración correcta. + +## Cómo configurar la IP vinculada + +Las siguientes instrucciones explican cómo conectarse al dispositivo a través de **la dirección IP vinculada**: + +1. Abre el Dashboard. +2. Añade un nuevo dispositivo o abre la configuración de un dispositivo previamente conectado. +3. Ve a _Utilizar direcciones de servidor DNS_. +4. Abre _Direcciones de servidor DNS simple_ y conecta la IP vinculada. + ![IP vinculada \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## DNS dinámico: por qué es útil + +Cada vez que un dispositivo se conecta a la red, obtiene una nueva dirección IP dinámica. Cuando un dispositivo se desconecta, el servidor DHCP puede asignar la dirección IP liberada a otro dispositivo en la red. Esto significa que las direcciones IP dinámicas pueden cambiar con frecuencia y de manera impredecible. Por lo tanto, deberás actualizar la configuración cada vez que el dispositivo se reinicie o la red cambie. + +Para mantener automáticamente actualizada la dirección IP vinculada, puedes usar DNS. AdGuard DNS verificará regularmente la dirección IP de tu dominio DDNS y la vinculará a tu servidor. + +:::note + +DNS dinámico (DDNS) es un servicio que actualiza automáticamente los registros DNS cada vez que tu dirección IP cambia. Convierte las direcciones IP de la red en nombres de dominio fáciles de leer para mayor comodidad. La información que conecta un nombre a una dirección IP se almacena en una tabla en el servidor DNS. DDNS actualiza estos registros cada vez que hay cambios en las direcciones IP. + +::: + +De esta manera, no tendrás que actualizar manualmente la dirección IP asociada cada vez que cambie. + +## DNS Dinámico: cómo configurarlo + +1. Primero, debes comprobar si el DDNS es compatible con la configuración de tu router: + - Ve a _Configuraciones del router_ → _Red_ + - Localiza la sección DDNS o _DNS dinámico_ + - Navega hasta él y verifica que la configuración es realmente compatible. _Este es solo un ejemplo de cómo podría verse. Puede variar dependiendo de tu router_ + ![DDNS soportado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Registra tu dominio en un servicio popular como [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), o cualquier otro proveedor de DDNS que prefieras. +3. Introduce el dominio en la configuración de tu router y sincroniza las configuraciones. +4. Ve a la configuración de IP vinculada para conectar la dirección, luego navega a _Configuraciones avanzadas_ y haz clic en _Configurar DDNS_. +5. Ingresa el dominio que registraste anteriormente y haz clic en _Configurar DDNS_. + ![Configurar DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +¡Todo listo, has configurado DDNS con éxito! + +## Automatización de la actualización de IP vinculada a través de un script + +### En Windows + +La forma más sencilla es usar Task Scheduler: + +1. Crea una tarea: + - Abre el Task Scheduler. + - Crea una nueva tarea. + - Establece el trigger para que se ejecute cada 5 minutos. + - Selecciona _Ejecutar programa_ como la acción. +2. Selecciona un programa: + - En el campo _Programa o Script_, escribe \`powershell' + - En el campo _Agregar argumentos_, escribe: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Guarda la tarea. + +### En macOS y Linux + +En macOS y Linux, la forma más sencilla es usar `cron`: + +1. Abre crontab: + - En la terminal, ejecuta `crontab -e`. +2. Agrega una tarea: + - Inserta la siguiente línea: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - Este trabajo se ejecutará cada 5 minutos +3. Guarda crontab. + +:::note Importante + +- Asegúrate de tener `curl` instalado en macOS y Linux. +- Recuerda copiar la dirección de la configuración y reemplazar `ServerID` y `UniqueKey`. +- Si se requiere una lógica o procesamiento de resultados de consultas más complejos, considera usar scripts (por ejemplo, Bash, Python) en conjunto con un programador de tareas o cron. + +::: diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..4f2c21a11 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configura DNS-over-TLS + +Estas son instrucciones generales para configurar AdGuard DNS privado para routers Asus. + +La información de configuración en estas instrucciones se toma de un modelo de router específico, por lo que puede diferir de la interfaz de un dispositivo individual. + +Si es necesario: Configura DNS-over-TLS en ASUS, instala el [firmware ASUS Merlin](https://www.asuswrt-merlin.net/download) adecuado para la versión de tu router en tu computadora. + +1. Inicia sesión en el panel de administración de tu router Asus. Se puede acceder a través de [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), o [http://192.168.2.1](http://192.168.2.1/). +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. En la barra lateral de _Configuración avanzada_, ve a la sección WAN. +4. En la sección _Configuración de DNS de WAN_, configura _Conectar al servidor DNS automáticamente_ en _No_. +5. Establece _Reenviar consultas locales_, _Habilitar DNS Rebind_ y _Habilitar DNSSEC_ en _No_. +6. Cambia el Protocolo de Privacidad de DNS a DNS-over-TLS (DoT). +7. Asegúrate de que el _perfil de DNS-over-TLS_ está establecido en _estricto_. +8. Desplázate hacia abajo hasta la sección _Lista de Servidores DNS-over-TLS_. En el campo _Dirección_, introduce una de las direcciones a continuación: + - `94.140.14.49` y `94.140.14.59` +9. Para _Puerto TLS_, ingresa 853. +10. En el campo _Nombre de host TLS_, ingresa la dirección del servidor DNS privado de AdGuard: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Desplázate hasta la parte inferior de la página y haz clic en _Aplicar_. + +## Utiliza el panel de administración del router + +1. Abre el panel de administración del router. Se puede acceder en `192.168.1.1` o `192.168.0.1`. +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. Abre _Configuración avanzada_ o _Avanzado_. +4. Selecciona _WAN_ o _Internet_. +5. Abre _Configuración de DNS_ o _DNS_. +6. Elige _DNS manual_. Selecciona _Usar estos servidores DNS_ o _Especificar servidor DNS manualmente_ e introduce las siguientes direcciones de servidor DNS: + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +7. Guarda la configuración. +8. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..b5b93463b --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box proporciona máxima flexibilidad para todos los dispositivos al utilizar simultáneamente las bandas de frecuencia de 2.4 GHz y 5 GHz. Todos los dispositivos conectados al FRITZ!Box están completamente protegidos contra ataques desde Internet. La configuración de esta marca de routers también permite configurar DNS privado AdGuard cifrado. + +## Configura DNS-over-TLS + +1. Abre el panel de administración del router. Se puede acceder en fritz.box, la dirección IP de tu router, o `192.168.178.1`. +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. Abre _Internet_ o _Red doméstica_. +4. Selecciona _DNS_ o _Configuración de DNS_. +5. En DNS-over-TLS (DoT), marca _Usar DNS-over-TLS_ si el proveedor lo admite. +6. Selecciona _Usar indicación de nombre de servidor TLS personalizado (SNI)_ e ingresa la dirección del servidor DNS privado AdGuard: `{Your_Device_ID}.d.adguard-dns.com`. +7. Guarda la configuración. + +## Utiliza el panel de administración del router + +Utiliza esta guía si tu router FritzBox no admite la configuración de DNS-over-TLS: + +1. Abre el panel de administración del router. Se puede acceder en `192.168.1.1` o `192.168.0.1`. +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. Abre _Internet_ o _Red doméstica_. +4. Selecciona _DNS_ o _Configuración de DNS_. +5. Selecciona _DNS manual_, luego _Usar estos servidores DNS_ o _Especificar servidor DNS manualmente_, e introduce las siguientes direcciones del servidor DNS: + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +6. Guarda la configuración. +7. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..b0ddca956 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Los routers Keenetic son conocidos por su estabilidad y configuraciones flexibles, y son fáciles de configurar, permitiéndote instalar fácilmente AdGuard DNS privado cifrado en tu dispositivo. + +## Configurar DNS-over-HTTPS + +1. Abre el panel de administración del router. Se puede acceder en my.keenetic.net, la dirección IP de tu router, o `192.168.1.1`. +2. Pulsa el botón de menú en la parte inferior de la pantalla y selecciona _Gestión_. +3. Abre _Configuración del sistema_. +4. Pulsa en _Opciones de componentes_ → _Opciones de componentes del sistema_. +5. En _Utilidades y servicios_, selecciona el proxy DNS-over-HTTPS e instálalo. +6. Ve a _Menú_ → _Reglas de red_ → _Seguridad en Internet_. +7. Navega hasta los servidores DNS-over-HTTPS y haz clic en _Añadir servidor DNS-over-HTTPS_. +8. Introduce la URL del servidor DNS privado de AdGuard en el campo `https://d.adguard-dns.com/dns-query/{Your_Device_ID}`. +9. Haz clic en _Guardar_. + +## Configura DNS-over-TLS + +1. Abre el panel de administración del router. Se puede acceder en my.keenetic.net, la dirección IP de tu router, o `192.168.1.1`. +2. Pulsa el botón de menú en la parte inferior de la pantalla y selecciona _Gestión_. +3. Abre _Configuración del sistema_. +4. Pulsa en _Opciones de componentes_ → _Opciones de componentes del sistema_. +5. En _Utilidades y servicios_, selecciona el proxy DNS-over-HTTPS e instálalo. +6. Ve a _Menú_ → _Reglas de red_ → _Seguridad en Internet_. +7. Navega hasta los servidores DNS-over-HTTPS y haz clic en _Añadir servidor DNS mediante HTTPS_. +8. Introduce la URL del servidor DNS privado de AdGuard en el campo `tls://*********.d.adguard-dns.com`. +9. Haz clic en _Guardar_. + +## Utiliza el panel de administración del router + +Usa estas instrucciones si tu router Keenetic no admite la configuración de DNS-over-HTTPS o DNS-over-TLS: + +1. Abre el panel de administración del router. Se puede acceder en `192.168.1.1` o `192.168.0.1`. +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. Abre _Internet_ o _Red doméstica_. +4. Selecciona _WAN_ o _Internet_. +5. Selecciona _DNS_ o _Configuración de DNS_. +6. Elige _DNS manual_. Selecciona _Usar estos servidores DNS_ o _Especificar servidor DNS manualmente_ e introduce las siguientes direcciones de servidor DNS: + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +7. Guarda la configuración. +8. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..c09f4307b --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +Los routers MikroTik utilizan el sistema operativo RouterOS de código abierto, que proporciona servicios de enrutamiento, redes inalámbricas y cortafuegos para redes domésticas y de pequeñas oficinas. + +## Configurar DNS-over-HTTPS + +1. Accede a tu enrutador MikroTik: + - Abre tu navegador web y ve a la dirección IP de tu enrutador (generalmente `192.168.88.1`) + - Alternativamente, puedes usar Winbox para conectarte a tu enrutador MikroTik + - Ingresa tu nombre de usuario y contraseña de administrador +2. Importar certificado root: + - Descarga el último paquete de certificados raíz de confianza: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navega a _Archivos_. Haz clic en _Cargar_ y selecciona el paquete de certificados cacert.pem descargado + - Ve a _Sistema_ → _Certificados_ → _Importar_ + - En el campo _Nombre de archivo_, elige el archivo de certificado cargado + - Haz clic en _Importar_ +3. Configura DNS-over-HTTPS: + - Ve a _IP_ → _DNS_ + - En la sección _Servidores_, agrega los siguientes servidores de AdGuard DNS: + - `94.140.14.49` + - `94.140.14.59` + - Establece _Permitir solicitudes remotas_ a _Sí_ (esto es crucial para que DoH funcione) + - En el campo _Usar servidor DoH_, ingresa la URL del servidor DNS privado de AdGuard: `https://d.adguard-dns.com/dns-query/*******` + - Haz clic en _OK_ +4. Crear registros DNS estáticos: + - En la _Configuración de DNS_, haz clic en _Estático_ + - Haz clic en _Agregar Nuevo_ + - Establece _Nombre_ como d.adguard-dns.com + - Establece _Tipo_ como A + - Establece _Dirección_ como `94.140.14.49` + - Establece _TTL_ como 1d 00:00:00 + - Repite el proceso para crear una entrada idéntica, pero con _Dirección_ establecida en `94.140.14.59` +5. Desactiva Peer DNS en Cliente DHCP: + - Ve a _IP_ → _Cliente DHCP_ + - Haz doble clic en el cliente utilizado para tu Conexión a Internet (normalmente en la interfaz WAN) + - Desmarca _Usar Peer DNS_ + - Haz clic en _OK_ +6. Vincula tu IP. +7. Prueba y verifica: + - Es posible que tengas que reiniciar tu enrutador MikroTik para que todos los cambios surtan efecto + - Borra el caché DNS de tu navegador. Puedes usar una herramienta como [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) para comprobar si tus peticiones DNS ahora se enrutan a través de AdGuard + +## Utiliza el panel de administración del router + +Usa estas instrucciones si tu router Keenetic no admite la configuración de DNS-over-HTTPS o DNS-over-TLS: + +1. Abre el panel de administración del router. Se puede acceder en `192.168.1.1` o `192.168.0.1`. +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. Abre _Webfig_ → _IP_ → _DNS_. +4. Selecciona _Servidores_ e ingresa una de las siguientes direcciones de servidor DNS. + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +5. Guarda la configuración. +6. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..a321680f5 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +Los routers OpenWRT utilizan un sistema operativo de código abierto basado en Linux que proporciona la flexibilidad para configurar routers y puertas de enlace según las preferencias del usuario. Los desarrolladores se encargaron de agregar soporte para servidores DNS cifrados, permitiéndote configurar AdGuard DNS privado en tu dispositivo. + +## Configurar DNS-over-HTTPS + +- **Instrucciones de línea de comandos**. Instala los paquetes necesarios. El cifrado DNS debe habilitarse automáticamente. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Interfaz web**. Si quieres administrar la configuración mediante la interfaz web, instala los paquetes necesarios. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navega a _LuCI_ → _Servicios_ → _HTTPS DNS Proxy_ para configurar el https-dns-proxy. + +- **Configura el proveedor DoH**. https-dns-proxy está configurado con Google DNS y Cloudflare DNS por defecto. Debes cambiarlo a AdGuard DoH. Especifica varios resolutores para mejorar la tolerancia a fallos. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configura DNS-over-TLS + +- **Instrucciones de línea de comandos**. [Deshabilita](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) el rol DNS de Dnsmasq o elimínalo opcionalmente [reemplazando](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) su rol de DHCP con odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +Los clientes de LAN y el sistema local deben usar Unbound como un resolutor principal, suponiendo que Dnsmasq esté deshabilitado. + +- **Interfaz web**. Si quieres administrar la configuración mediante la interfaz web, instala los paquetes necesarios. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navega a _LuCI_ → _Servicios_ → _DNS recursivo_ para configurar Unbound. + +- **Configura AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Utiliza el panel de administración del router + +Usa estas instrucciones si tu router Keenetic no admite la configuración de DNS-over-HTTPS o DNS-over-TLS: + +1. Abre el panel de administración del router. Se puede acceder en `192.168.1.1` o `192.168.0.1`. +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. Abre _Red_ → _Interfaces_. +4. Selecciona tu red Wi-Fi o conexión por cable. +5. Desplázate hacia abajo hasta la dirección IPv4 o dirección IPv6, según la versión de IP que desees configurar. +6. Bajo _Usar servidores DNS personalizados_, introduce las direcciones IP de los servidores DNS que deseas utilizar. Puedes introducir varios servidores DNS, separados por espacios o comas: + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +7. Opcionalmente, puedes habilitar el reenvío de DNS si deseas que el router actúe como un reenviador de DNS para dispositivos en tu red. +8. Guarda la configuración. +9. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..2608ba8eb --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +El firmware de OPNSense se utiliza a menudo para configurar puntos de acceso inalámbricos, servidores DHCP, servidores DNS, permitiéndole configurar AdGuard DNS directamente en el dispositivo. + +## Utiliza el panel de administración del router + +Usa estas instrucciones si tu router Keenetic no admite la configuración de DNS-over-HTTPS o DNS-over-TLS: + +1. Abre el panel de administración del router. Se puede acceder en `192.168.1.1` o `192.168.0.1`. +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. Haz clic en _Servicios_ en el menú superior, luego selecciona _Servidor DHCP_ en el menú desplegable. +4. En la página _Servidor DHCP_, selecciona la interfaz para la que deseas configurar los ajustes de DNS (p. ej., LAN, WLAN). +5. Desplázate hacia abajo hasta _Servidores DNS_. +6. Elige _DNS manual_. Selecciona _Usar estos servidores DNS_ o _Especificar servidor DNS manualmente_ e introduce las siguientes direcciones de servidor DNS: + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +7. Guarda la configuración. +8. Opcionalmente, puedes habilitar DNSSEC para mejorar la seguridad. +9. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..d11084670 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Roteadores +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Primero debes añadir tu router a la interfaz de AdGuard DNS: + +1. Ve a _Dashboard_ y haz clic en _Conectar nuevo dispositivo_. +2. En el menú desplegable _Tipo de dispositivo_, selecciona Router. +3. Selecciona la marca del router y dale un nombre al dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +A continuación se presentan instrucciones para diferentes modelos de routers. Por favor, selecciona el que necesitas: + +- [Instrucciones universales](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..9d6b31613 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Los routers Synology NAS son increíblemente fáciles de usar y se pueden combinar en una sola red en malla. Puedes administrar tu red de forma remota en cualquier momento y lugar. También puedes configurar AdGuard DNS directamente en el router. + +## Utiliza el panel de administración del router + +Usa estas instrucciones si tu router Keenetic no admite la configuración de DNS-over-HTTPS o DNS mediante TLS: + +1. Abre el panel de administración del router. Se puede acceder en `192.168.1.1` o `192.168.0.1`. +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. Abre _Panel de control_ o _Red_. +4. Selecciona _Interfaz de Red_ o _Configuración de Red_. +5. Selecciona tu red Wi-Fi o conexión por cable. +6. Elige _DNS manual_. Selecciona _Usar estos servidores DNS_ o _Especificar servidor DNS manualmente_ e introduce las siguientes direcciones de servidor DNS: + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +7. Guarda la configuración. +8. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculadas](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..9c58c4a50 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +El router UiFi (comúnmente conocido como la serie UniFi de Ubiquiti) tiene varias ventajas que lo hacen particularmente adecuado para entornos domésticos, empresariales y corporativos. Desafortunadamente, no es compatible con DNS cifrado, pero es excelente para configurar AdGuard DNS a través de IP vinculada. + +## Utiliza el panel de administración del router + +Usa estas instrucciones si tu router Keenetic no admite la configuración de DNS-over-HTTPS o DNS-over-TLS: + +1. Inicia sesión en el controlador Ubiquiti UniFi. +2. Ve a _Configuración_ → _Redes_. +3. Haz clic en _Editar Red_ → _WAN_. +4. Ve a _Configuración común_ → _Servidor DNS_ e introduce las siguientes direcciones del servidor DNS. + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +5. Haz clic en _Guardar_. +6. Regresa a _Red_. +7. Elige _Editar Red_ → _LAN_. +8. Busca _Servidor de nombres DHCP_ y selecciona _Manual_. +9. Introduce la dirección de tu puerta de enlace en el campo _Servidor DNS 1_. Alternativamente, puedes introducir las direcciones de los servidores de AdGuard DNS en los campos _Servidor DNS 1_ y _Servidor DNS 2_: + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +10. Guarda la configuración. +11. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IPs dedicadas](private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculadas](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..c9091d30a --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Instrucciones universales +sidebar_position: 2 +--- + +Aquí hay algunas instrucciones generales para configurar AdGuard DNS privado en routers. Puedes consultar esta guía si no puedes encontrar tu router específico en la lista principal. Ten en cuenta que los detalles de configuración proporcionados aquí son aproximados y pueden diferir de la configuración de tu modelo particular. + +## Utiliza el panel de administración del router + +1. Abre las preferencias de tu router. Generalmente puedes acceder a ellos desde tu navegador. Dependiendo del modelo de tu router, intenta ingresar una de las siguientes direcciones: + - Los routers Linksys y Asus generalmente utilizan: [http://192.168.1.1](http://192.168.1.1/) + - Los routers Netgear generalmente utilizan: [http://192.168.0.1](http://192.168.0.1/) o [http://192.168.1.1](http://192.168.1.1/) Los routers D-Link generalmente utilizan [http://192.168.0.1](http://192.168.0.1/) + - Los routers Ubiquiti generalmente utilizan: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Ingresa la contraseña del enrutador. + + :::note Importante + + Si la contraseña es desconocida, a menudo puedes restablecerla presionando un botón en el router; también restablecerá el router a su configuración de fábrica. Algunos modelos tienen una aplicación de gestión dedicada, que debería estar ya instalada en tu computadora. + + ::: + +3. Encuentra dónde se encuentran los ajustes de DNS en la consola de administración del router. Cambia las direcciones DNS enumeradas por las siguientes direcciones: + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` + +4. Guarda la configuración. + +5. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..89566a953 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Los routers Xiaomi tienen muchas ventajas: señal fuerte estable, seguridad en la red, operación estable, gestión inteligente, al mismo tiempo, el usuario puede conectar hasta 64 dispositivos a la red local de Wi-Fi. + +Desafortunadamente, no soporta DNS cifrado, pero es excelente para configurar AdGuard DNS a través de la IP vinculada. + +## Utiliza el panel de administración del router + +Usa estas instrucciones si tu router Keenetic no admite la configuración de DNS-over-HTTPS o DNS mediante TLS: + +1. Abre el panel de administración del router. Se puede acceder en `192.168.31.1` o en la dirección IP de tu router. +2. Introduce el nombre de usuario del administrador (generalmente, es admin) y la contraseña del router. +3. Abre Configuración Avanzada o Avanzado, según el modelo de tu router. +4. Abre Red o Internet y busca DNS o Configuración de DNS. +5. Elige _DNS manual_. Selecciona _Usar estos servidores DNS_ o _Especificar servidor DNS manualmente_ e introduce las siguientes direcciones de servidor DNS: + - IPv4: `94.140.14.49` y `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` y `2a10:50c0:0:0:0:0:dad:ff` +6. Guarda la configuración. +7. Vincula tu IP (o tu IP dedicada si tienes una suscripción de equipo). + +- [IP dedicadas](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP vinculadas](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/overview.md index ca486bd5f..f4362c165 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -7,27 +7,27 @@ sidebar_position: 1 Con AdGuard DNS, puedes configurar tus servidores DNS privados para resolver solicitudes de DNS y bloquear anuncios, rastreadores y dominios maliciosos antes de que lleguen a tu dispositivo -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +Enlace rápido: [Prueba AdGuard DNS](https://agrd.io/download-dns) ::: -![Private AdGuard DNS dashboard main](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) +![Dashboard principal del DNS Privado de AdGuard](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) ## General - + -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +AdGuard DNS Privado ofrece todas las ventajas de AdGuard DNS Público, incluido el cifrado de tráfico y las listas de bloqueo de dominios. También ofrece funciones adicionales como personalización flexible, estadísticas de DNS y control parental. Todas estas opciones son fácilmente accesibles y administradas a través de un dashboard fácil de usar. -### Why you need private AdGuard DNS +### Por qué necesitas AdGuard DNS privado Hoy en día, puedes conectar cualquier cosa a Internet: televisores, refrigeradores, bombillas inteligentes o altavoces. Pero junto con las innegables comodidades, obtienes rastreadores y anuncios. Un simple bloqueador de anuncios basado en navegador no te protegerá en este caso, pero AdGuard DNS, que puedes configurar para filtrar el tráfico, bloquear contenido y rastreadores, tiene un efecto en todo el sistema. -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Estas soluciones funcionan bien para algunos usuarios, pero para otros, el DNS público de AdGuard carece de la flexibilidad de configuración, mientras que AdGuard Home carece de simplicidad. Ahí es donde entra en juego el DNS privado de AdGuard. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +En el pasado, la línea de producto AdGuard incluía solo [AdGuard DNS público](../public-dns/overview.md) y [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Estas soluciones funcionan bien para algunos usuarios, pero para otros, el DNS público de AdGuard carece de la flexibilidad de configuración, mientras que AdGuard Home carece de simplicidad. Ahí es donde entra en juego el DNS privado de AdGuard. Tiene lo mejor de ambos mundos: ofrece personalización, control e información, todo a través de un panel de un dashbord simple y fácil de usar. -### The difference between public and private AdGuard DNS +### La diferencia entre AdGuard DNS privado y público -Here is a simple comparison of features available in public and private AdGuard DNS. +Aquí hay una comparación simple de las características disponibles en AdGuard DNS público y privado. | DNS público de AdGuard | DNS privado de AdGuard | | -------------------------------------------- | ----------------------------------------------------------------------------------------- | @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Registro de consultas detallado | | - | Control parental | -## How to set up private AdGuard DNS + + + +### Cómo conectar dispositivos a AdGuard DNS + +AdGuard DNS es muy flexible y se puede configurar en varios dispositivos, incluidos tabletas, PC, routers y consolas de juegos. Esta sección proporciona instrucciones detalladas sobre cómo conectar tu dispositivo a AdGuard DNS. + +[Cómo conectar dispositivos a AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Servidor y configuración + +Esta sección explica qué es un "servidor" en AdGuard DNS y qué configuraciones están disponibles. Las configuraciones permiten personalizar cómo AdGuard DNS responde a los dominios bloqueados y administrar el acceso a tu servidor DNS. + +[Servidor y configuración](/private-dns/server-and-settings/server-and-settings.md) + +### Cómo configurar el filtrado + +En esta sección describimos una serie de configuraciones que le permiten ajustar la funcionalidad de AdGuard DNS. Utilizando listas de bloqueo, reglas de usuario, control parental y filtros de seguridad, puedes configurar el filtrado para adaptarse a tus necesidades. + +[Cómo configurar el filtrado](/private-dns/setting-up-filtering/blocklists.md) + +### Estadísticas y registros + +Estadísticas y registro de consultas proporcionan información sobre la actividad de tus dispositivos. La pestaña *Estadísticas* te permite ver un resumen de las peticiones DNS realizadas por los dispositivos conectados a tu DNS privado de AdGuard. En el registro de consultas, puedes ver información sobre cada petición y también clasificar las peticiones por estado, tipo, empresa, dispositivo, hora y país. + +[Estadísticas y Registro de consultas](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..7abd98d61 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Configuración de acceso +sidebar_position: 3 +--- + +Al configurar la configuración de acceso, podrás proteger tu AdGuard DNS de accesos no autorizados. Por ejemplo, estás utilizando una dirección IPv4 dedicada, y atacantes que utilizan sniffers la han reconocido y la están bombardeando con peticiones. Sin problema, solo agrega el molesto dominio o dirección IP a la lista y ya no te molestará más. + +Las peticiones bloqueadas no se mostrarán en el registro de consultas y no se cuentan en el límite total. + +## Cómo configurarlo + +### Clientes permitidos + +Esta configuración permite especificar qué clientes pueden usar tu servidor DNS. Tiene la máxima prioridad. Por ejemplo, si la misma dirección IP está en ambas listas, la denegada y la permitida, seguirá estando permitida. + +### Clientes no permitidos + +Aquí puedes enumerar los clientes que no están permitidos para usar tu servidor DNS. Puedes bloquear el acceso a todos los clientes y usar solo los seleccionados. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Luego, en el campo _Clientes permitidos_, especifica las direcciones que pueden acceder a tu servidor. + +:::note Importante + +Antes de aplicar la configuración de acceso, asegúrate de que no estás bloqueando tu propia dirección IP. Si lo haces, no podrás acceder a la red. Si eso sucede, simplemente desconéctate del servidor DNS, ve a la configuración de acceso y ajusta las configuraciones en consecuencia. + +::: + +### Dominios no permitidos + +Aquí puedes especificar los dominios (así como reglas de filtrado y comodines DNS) que se denegarán el acceso a tu servidor DNS. + +![Configuración de acceso \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +Para mostrar las direcciones IP asociadas con las peticiones DNS en el registro de consultas, selecciona la casilla de verificación _Registrar direcciones IP_. Para hacer esto, abre _Configuración del servidor_ → _Configuraciones avanzadas_. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..16e024072 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Configuración avanzada +sidebar_position: 2 +--- + +La sección de configuración avanzada está destinada a los usuarios más experimentados e incluye los siguientes ajustes. + +## Responder a dominios bloqueados + +Aquí puedes seleccionar la respuesta DNS para la petición bloqueada: + +- **Predeterminado**: Responde con dirección IP cero (0.0.0.0 para A; :: para AAAA) cuando está bloqueado por la regla de estilo Adblock; responde con la dirección IP especificada en la regla cuando está bloqueado por una regla de estilo /etc/hosts +- **REFUSED**: Responde con el código REFUSED +- **NXDOMAIN**: Responde con el código NXDOMAIN +- **Custom IP**: Responde con una dirección IP establecida manualmente + +## TTL (tiempo de vida) + +El tiempo de vida (TTL) establece el período de tiempo (en segundos) para que un dispositivo cliente almacene en caché la respuesta a una petición DNS y la recupere de su caché sin volver a pedir al servidor DNS. Si el valor TTL es alto, las peticiones recién desbloqueadas pueden seguir pareciendo bloqueadas durante un tiempo. Si el valor TTL es alto, las peticiones recientemente desbloqueadas pueden seguir pareciendo bloqueadas durante un tiempo. Si el TTL es 0, el dispositivo no almacena en caché las respuestas. + +## Bloquear el acceso a iCloud Private Relay + +Los dispositivos que usan iCloud Private Relay pueden ignorar su configuración de DNS, por lo que AdGuard DNS no puede protegerlos. + +## Bloquear el dominio Canary de Firefox + +Evita que Firefox cambie a la resolución DoH desde su configuración cuando AdGuard DNS está configurado en todo el sistema. + +## Registrar direcciones IP + +Por defecto, AdGuard DNS no registra direcciones IP de las peticiones DNS entrantes. Si habilitas esta configuración, las direcciones IP serán registradas y mostradas en el registro de consultas. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..29d0e913e --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Límite de tarifa +sidebar_position: 4 +--- + +La limitación de tasa de DNS es un método utilizado para controlar la cantidad de tráfico que un servidor DNS puede procesar en un período de tiempo determinado. + +Sin límites de tasa, los servidores DNS son vulnerables a ser sobrecargados, y como resultado, los usuarios pueden encontrar disminuciones de velocidad, interrupciones o tiempo de inactividad completo del servicio. La limitación de tasa asegura que los servidores DNS puedan mantener el rendimiento y el tiempo de actividad incluso bajo condiciones de tráfico pesado. Los límites de tasa también ayudan a protegerte de actividades maliciosas, como ataques DoS y DDoS. + +## ¿Cómo funciona el límite de tasa? + +La limitación de tasa de DNS típicamente funciona estableciendo umbrales en el número de peticiones que un cliente (dirección IP) puede hacer a un servidor DNS durante un cierto período. Si estás teniendo problemas con el límite de tasa actual de AdGuard DNS y estás en un plan _Team_ o _Enterprise_, puedes hacer una Petición para un aumento del límite de tasa. + +## Cómo hacer una Petición de aumento del límite de tasa de DNS + +Si está suscrito al plan _Team_ o _Enterprise_ de AdGuard DNS, puede hacer una Petición para un límite de tasa más alto. Para ello, sigue las instrucciones que aparecen a continuación: + +1. Ve a [tablero de DNS](https://adguard-dns.io/dashboard/) → _Configuración de la cuenta_ → _Límite de tasa_ +2. Toca _Petición de aumento de límite_ para contactar a nuestro equipo de atención al cliente y aplicar para el aumento del límite de tasa. Necesitarás proporcionar tu CIDR y el límite que deseas tener + +![Límite de velocidad](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Tu petición será revisada en un plazo de 1 a 3 días laborables. Nos pondremos en contacto contigo sobre los cambios por correo electrónico diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..78b54c811 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Ajustes del servidor +sidebar_position: 1 +--- + +## ¿Qué es un servidor y cómo usarlo? + +Cuando configuras AdGuard DNS privado, encontrarás el término _servidores_. + +Un servidor actúa como el “perfil” al que conectas tus dispositivos. + +Los servidores incluyen configuraciones que puedes personalizar a tu gusto. + +Al crear una cuenta, automáticamente establecemos un servidor con configuraciones predeterminadas. Puedes optar por modificar este servidor o crear uno nuevo. + +Por ejemplo, puedes tener: + +- Un servidor que permite todas las peticiones +- Un servidor que bloquea contenido para adultos y ciertos servicios +- Un servidor que bloquea contenido para adultos solo durante las horas específicas que elijas + +Para más información sobre filtrado de tráfico y reglas de bloqueo, consulta el artículo [“Cómo configurar el filtrado en AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +Si estás interesado en configuraciones específicas, hay artículos dedicados disponibles para eso: + +- [Configuraciones avanzadas](/private-dns/server-and-settings/advanced.md) +- [Configuraciones de acceso](/private-dns/server-and-settings/access.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..a45096018 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Listas de bloqueo +sidebar_position: 1 +--- + +## ¿Qué son las listas de bloqueo? + +Las listas de bloqueo son conjuntos de reglas en formato de texto que AdGuard DNS utiliza para filtrar anuncios y contenido que podría comprometer tu privacidad. En general, un filtro consiste en reglas con un enfoque similar. Por ejemplo, pueden existir reglas para los idiomas de los sitios web (como filtros de alemán o ruso) o reglas que protegen contra sitios de phishing (como la Lista de bloqueo de URL de phishing). Puedes habilitar o deshabilitar fácilmente estas reglas como un grupo. + +## Por qué son útiles + +Las listas de bloqueo están diseñadas para una personalización flexible de las reglas de filtrado. Por ejemplo, puedes querer bloquear dominios publicitarios en una región de idioma específica, o puedes querer deshacerte de dominios de rastreo o publicidad. Selecciona las listas de bloqueo que desees y personaliza el filtrado a tu gusto. + +## Cómo activar listas de bloqueo en AdGuard DNS + +Para activar las listas de bloqueo: + +1. Abre el Dashboard. +2. Ve a la sección _Servidores_. +3. Selecciona el servidor requerido. +4. Haz clic en _Listas de bloqueo_. + +## Tipos de listas de bloqueo + +### General + +Un grupo de filtros que incluye listas para bloquear anuncios y dominios de rastreo. + +![Listas de bloqueo generales \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +Un grupo de filtros que consiste en listas regionales para bloquear dominios en idiomas específicos. + +![Listas de bloqueo regionales \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Seguridad + +Un grupo de filtros que contiene reglas para bloquear sitios fraudulentos y dominios de phishing. + +![Listas de bloqueo de seguridad \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Otros + +Listas de bloqueo con diversas reglas de bloqueo de desarrolladores de terceros. + +![Otras listas de bloqueo \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Añadiendo filtros + +Si deseas que la lista de filtros de AdGuard DNS sea ampliada, puedes enviar una petición para añadirlos en la sección correspondiente de [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) en GitHub. + +Para enviar una petición: + +1. Ve al enlace anterior (puedes necesitar registrarte en GitHub). +2. Haz clic en _New issue_. +3. Haz clic en _Solicitud de lista de bloqueo_ y completa el formulario. +4. Después de completar el formulario, haz clic en _Enviar nueva incidencia_. + +Si las reglas de bloqueo de tu filtro no duplican las listas existentes, se añadirá al repositorio. + +## Reglas de usuario + +También puedes crear tus propias reglas de bloqueo. +Más información en el [artículo de reglas del usuario](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..7b35917a8 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Control parental +sidebar_position: 4 +--- + +## ¿Qué es? + +El control parental es un conjunto de configuraciones que le da la flexibilidad para personalizar el acceso a ciertos sitios web con contenido "sensible". Puedes usar esta función para restringir el acceso de tus hijos a sitios para adultos, personalizar consultas de búsqueda, bloquear el uso de servicios populares y más. + +## Cómo configurarlo + +Puedes configurar todas las funciones en tus servidores de forma flexible, incluyendo la función de control parental. [En el artículo correspondiente](private-dns/server-and-settings/server-and-settings.md), puedes familiarizarte con lo que es un "servidor" en AdGuard DNS y aprender a crear diferentes servidores con diferentes conjuntos de configuración. + +Luego, ve a la configuración del servidor seleccionado y habilita las configuraciones requeridas. + +### Bloquear sitios web para adultos + +Bloquea sitios web con contenido inapropiado y para adultos. + +![Sitio web bloqueado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Búsqueda segura + +Elimina resultados inapropiados de Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave y Ecosia. + +![Búsqueda segura \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### Modo restringido de YouTube + +Elimina la opción de ver y publicar comentarios en videos e interactuar con contenido 18+ en YouTube. + +![Modo restringido \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Servicios y sitios web bloqueados + +AdGuard DNS bloquea el acceso a servicios populares con un solo clic. Es útil si no deseas que los dispositivos conectados visiten Instagram y YouTube, por ejemplo. + +![Servicios bloqueados \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Programar tiempo de descanso + +Habilita el control parental en días seleccionados con un intervalo de tiempo especificado. Por ejemplo, es posible que hayas permitido que tu hijo vea videos de YouTube solo hasta las 23:00 horas en días de semana. Pero los fines de semana, este acceso no está restringido. Personaliza el horario a tu gusto y bloquea el acceso a sitios seleccionados durante las horas que desees. + +![Horario \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..6922e250f --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Funcionalidades de seguridad +sidebar_position: 3 +--- + +La configuración de seguridad de AdGuard DNS es un conjunto de configuraciones diseñadas para proteger la información personal del usuario. + +Aquí puedes elegir qué métodos deseas utilizar para protegerte de los atacantes. Esto te protegerá de visitar sitios web de phishing y falsos, así como de posibles filtraciones de datos sensibles. + +### Bloquea dominios maliciosos, de phishing y de estafa + +Hasta hoy, hemos categorizado más de 15 millones de sitios y creado una base de datos de 1,5 millones de sitios web conocidos por phishing y malware. Al utilizar esta base de datos, AdGuard verifica los sitios web que visitas para protegerte de amenazas en línea. + +### Bloquear dominios recién registrados + +Los estafadores a menudo utilizan dominios recién registrados para phishing y esquemas fraudulentos. Por esta razón, hemos desarrollado un filtro especial que detecta la vida útil de un dominio y lo bloquea si fue creado recientemente. +A veces esto puede causar falsos positivos, pero las estadísticas muestran que en la mayoría de los casos esta configuración aún protege a nuestros usuarios de perder datos confidenciales. + +### Bloquea dominios maliciosos utilizando listas de bloqueo + +AdGuard DNS admite la adición de filtros de bloqueo de terceros. +Activa filtros marcados `security` para una protección adicional. + +Para obtener más información sobre listas de bloqueo [ver artículo separado](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..2cc8d59a5 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: Reglas de usuario +sidebar_position: 2 +--- + +## Qué es y por qué lo necesitas + +Las reglas del usuario son las mismas reglas de filtrado que se utilizan en las listas de bloqueo comunes. Puedes personalizar el filtrado del sitio web para que se adapte a tus necesidades agregando reglas manualmente o importándolas de una lista predefinida. + +Para hacer que tu filtrado sea más flexible y se ajuste mejor a tus preferencias, consulta la [sintaxis de reglas](/general/dns-filtering-syntax/) para las reglas de filtrado de AdGuard DNS. + +## Cómo utilizar + +Para configurar reglas de usuario: + +1. Navega hasta el _Dashboard_. + +2. Ve a la sección _Servidores_. + +3. Selecciona el servidor requerido. + +4. Haz clic en la opción _Reglas del usuario_. + +5. Encontrarás varias opciones para agregar reglas de usuario. + + - La forma más sencilla es usar el generador. Para usarlo, haz clic en _Agregar nueva regla_ → Ingresa el nombre del dominio que deseas bloquear o desbloquear → Haz clic en _Agregar regla_ + ![Agregar regla \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - La forma avanzada es usar el editor de reglas. Haz clic en _Abrir editor_ e ingresa las reglas de bloqueo de acuerdo con la [sintaxis](/general/dns-filtering-syntax/) + +Esta función te permite [redirigir una consulta a otro dominio reemplazando el contenido de la consulta DNS](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..68e514e2d 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: Usar junto con iCloud Private Relay sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +Cuando utilizas iCloud Private Relay, el panel de DNS de AdGuard (y la página de prueba de AdGuard [asociada](https://adguard.com/test.html)) mostrará que no estás utilizando AdGuard DNS en ese dispositivo. -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![El dispositivo no está conectado](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +Para solucionar este problema, debes permitir que los sitios web de AdGuard vean tu dirección IP en la configuración de tu dispositivo. -- On iPhone or iPad: +- En iPhone o iPad: - 1. Go to `adguard-dns.io` + 1. Ve a `adguard-dns.io` - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. Toca el botón **Configuración de página**, luego toca **Mostrar dirección IP** - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![Configuración de iCloud Private Relay *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. Repite para `adguard.com` -- On Mac: +- En Mac: - 1. Go to `adguard-dns.io` + 1. Ve a `adguard-dns.io` - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. En Safari, elige **Ver** → **Recargar y Mostrar dirección IP** - 1. Repeat for `adguard.com` + 1. Repite para `adguard.com` -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +Si no puedes ver la opción para permitir temporalmente que un sitio web vea tu dirección IP, actualiza tu dispositivo a la última versión de iOS, iPadOS o macOS y vuelve a intentarlo. -Now your device should be displayed correctly in the AdGuard DNS dashboard: +Ahora tu dispositivo debería mostrarse correctamente en el dashboard de AdGuard DNS: -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![El dispositivo está conectado](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +Ten en cuenta que una vez que desactivas Private Relay para un sitio web específico, tu proveedor de red también podrá ver en qué sitio estás navegando. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..82ea9f8ca 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: Problemas conocidos sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +Después de configurar AdGuard DNS, algunos usuarios pueden encontrarse con que no funciona correctamente: ven un mensaje que indica que su dispositivo no está conectado a AdGuard DNS y las peticiones de ese dispositivo no se muestran en el Registro de consultas. Esto puede ocurrir debido a ciertos ajustes ocultos en tu navegador o sistema operativo. Veamos varios problemas comunes y sus soluciones. :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +Puedes comprobar el estado de AdGuard DNS en la [página de prueba](https://adguard.com/test.html). ::: -## Chrome’s secure DNS settings +## Configuración del DNS seguro de Chrome -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +Si utilizas Chrome y no ves ninguna solicitud en el panel de AdGuard DNS, puede deberse a que Chrome utiliza su propio servidor DNS. Así es cómo puedes desactivarlo: -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. Abre la configuración de Chrome. +1. Ve a *Privacidad y seguridad*. +1. Selecciona *Seguridad*. +1. Desplázate hacia abajo hasta *Utilizar DNS Seguro*. +1. Desactiva la función. -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Función Usar DNS seguro de Chrome](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +Si desactivas la configuración DNS propia de Chrome, el navegador utilizará el DNS especificado en tu sistema operativo, que debería ser AdGuard DNS si lo has configurado correctamente. -## iCloud Private Relay (Safari, macOS, and iOS) +## iCloud Private Relay (Safari, macOS e iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +Si activas iCloud Private Relay en los ajustes de su dispositivo, Safari utilizará las direcciones DNS de Apple, que anularán los ajustes DNS de AdGuard. -Here’s how you can disable iCloud Private Relay on your iPhone: +A continuación, te explicamos cómo puedes desactivar iCloud Private Relay en tu iPhone: -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. Abre *Ajustes* y pulsa tu nombre. +1. Selecciona *iCloud* → *Private Relay*. +1. Desactiva Private Relay. ![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +En tu Mac: -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. Abre *Ajustes del sistema* y haz clic en tu nombre o *Apple ID*. +1. Selecciona *iCloud* → *Private Relay*. +1. Desactiva Private Relay. +1. Haz clic en *Listo*. ![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## Protección avanzada contra rastreo y huellas dactilares (Safari, a partir de iOS 17) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +Tras la actualización de iOS 17, es posible que se active la Protección avanzada contra rastreo y huellas dactilares en los ajustes de Safari, lo que podría tener un efecto similar al de la iCloud Private Relay al omitir los ajustes AdGuard DNS. -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +A continuación se explica cómo desactivar la Protección avanzada contra rastreo y huellas dactilares: -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. Abre *Ajustes* y desplázate hasta *Safari*. +1. Pulsa *Avanzado*. +1. Desactiva *Protección contra rastreo y huellas dactilares*. -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![Protección contra rastreo y huellas dactilares en iOS *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..3f80eff72 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: Cómo eliminar un perfil DNS sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +Si necesitas desconectar tu iPhone, iPad o Mac con un perfil DNS configurado desde tu servidor DNS, debes eliminar ese perfil DNS. Aquí te explicamos cómo hacerlo. -On your Mac: +En tu Mac: -1. Open *System Settings*. +1. Abre *Configuración del Sistema*. -1. Click *Privacy & Security*. +1. Haz clic en *Privacidad & Seguridad*. -1. Scroll down to *Profiles*. +1. Desplázate hacia abajo hasta *Perfiles*. - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![Perfiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. Selecciona un perfil y haz clic en `–`. - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![Eliminar un perfil](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. Confirma la eliminación. - ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) + ![Confirmación](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +En tu dispositivo iOS: -1. Open *Settings*. +1. Abre *Opciones*. -1. Select *General*. +1. Selecciona *General*. - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![Configuración general *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. Desplázate hacia abajo hasta *VPN & Administración de dispositivos*. - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![Administración de dispositivos VPN & *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. Selecciona el perfil deseado y toca *Eliminar perfil*. - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![Perfil *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![Eliminar un perfil *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. Introduce la contraseña de tu dispositivo para confirmar la eliminación. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..c80c81e1c --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Empresas +sidebar_position: 4 +--- + +Esta pestaña te permite comprobar rápidamente las empresas que envían más solicitudes y las que tienen más solicitudes bloqueadas. + +![Empresas \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +La página de Empresas está dividida en dos categorías: + +- **Empresa más solicitada** +- **Empresa más bloqueada** + +Estas se dividen además en subcategorías: + +- **Anuncios**: peticiones publicitarias y otras relacionadas con anuncios que recogen y comparten datos de los usuarios, analizan el comportamiento de los usuarios y dirigen los anuncios +- **Rastreadores**: peticiones de sitios web y terceros con el propósito de rastrear la actividad del usuario +- **Redes sociales**: peticiones a sitios web de redes sociales +- **CDN**: petición conectada a la Red de Entrega de Contenidos (CDN), una red mundial de servidores proxy que acelera la entrega de contenido a los usuarios finales +- **Otro** + +### Principales empresas + +En esta tabla, no solo mostramos los nombres de las empresas más visitadas o más bloqueadas, sino que también mostramos información sobre qué dominios están siendo consultados o cuáles están siendo bloqueados más. + +![Principales empresas \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..2bedecd84 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Registro de consultas +sidebar_position: 5 +--- + +## ¿Qué es el Registro de consultas? + +El registro de consultas es una herramienta útil para trabajar con AdGuard DNS. + +Te permite ver todas las peticiones realizadas por tus dispositivos durante el período de tiempo seleccionado y ordenar las peticiones por estado, tipo, empresa, dispositivo, país. + +## Cómo utilizarlo + +Aquí tienes lo que puedes ver y lo que puedes hacer en el _Registro de consultas_. + +### Información detallada sobre las peticiones + +![Información de peticiones \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Bloqueo y desbloqueo de dominios + +Las peticiones pueden ser bloqueadas y desbloqueadas sin salir del registro, utilizando las herramientas disponibles. + +![Desbloquear dominio \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Ordenar peticiones + +Puedes seleccionar el estado de la petición, su tipo, empresa, dispositivo y el período de tiempo de la petición que te interesa. + +![Ordenando peticiones \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Deshabilitando el registro de consultas + +Si lo deseas, puedes deshabilitar completamente el registro en la configuración de la cuenta (pero recuerda que esto también deshabilitará las estadísticas). + +![Registro \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..41195318b --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Estadísticas y Registro de consultas +sidebar_position: 1 +--- + +Uno de los propósitos de usar AdGuard DNS es tener una comprensión clara de lo que están haciendo tus dispositivos y a qué se están conectando. Sin esta claridad, no hay forma de controlar la actividad de tus dispositivos. + +AdGuard DNS proporciona una amplia gama de herramientas útiles para monitorear consultas: + +- [Estadísticas](/private-dns/statistics-and-log/statistics.md) +- [Destino del tráfico](/private-dns/statistics-and-log/traffic-destination.md) +- [Empresas](/private-dns/statistics-and-log/companies.md) +- [Registro de consultas](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..3fa9c6258 --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Estadísticas +sidebar_position: 2 +--- + +## Estadísticas generales + +La pestaña _Estadísticas_ muestra todas las estadísticas resumidas de las peticiones DNS realizadas por los dispositivos conectados a AdGuard DNS privado. Muestra el número total y la ubicación de las peticiones, el número de peticiones bloqueadas, la lista de empresas a las que se enviaron las peticiones, los tipos de peticiones y los dominios más solicitados. + +![Sitio web bloqueado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categorías + +### Tipos de peticiones + +- **Anuncios**: peticiones publicitarias y otras relacionadas con anuncios que recogen y comparten datos de los usuarios, analizan el comportamiento de los usuarios y dirigen los anuncios +- **Rastreadores**: peticiones de sitios web y terceros con el propósito de rastrear la actividad del usuario +- **Redes sociales**: peticiones a sitios web de redes sociales +- **CDN**: petición conectada a la Red de Entrega de Contenidos (CDN), una red mundial de servidores proxy que acelera la entrega de contenido a los usuarios finales +- **Otro** + +![Tipos de peticiones \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Principales empresas + +Aquí puedes ver las empresas que han enviado más peticiones. + +![Principales empresas \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Principales destinos + +Esto muestra los países a los que se han enviado más peticiones. + +Además de los nombres de los países, la lista contiene dos categorías generales más: + +- **No aplicable**: La respuesta no incluye la dirección IP +- **Destino desconocido**: No se puede determinar el país a partir de la dirección IP + +![Principales destinos \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Principales dominios + +Contiene una lista de dominios que han recibido más peticiones. + +![Principales dominios \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Peticiones cifradas + +Muestra el número total de peticiones y el porcentaje de tráfico cifrado y no cifrado. + +![Peticiones cifradas \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Principales clientes + +Muestra el número de peticiones realizadas a los clientes. Para ver las direcciones IP de los clientes, habilita la opción _Registrar direcciones IP_ en la configuración del _Servidor_. [Más sobre la configuración del servidor](/private-dns/server-and-settings/advanced.md) se puede encontrar en una sección relacionada. diff --git a/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..492405add --- /dev/null +++ b/i18n/es/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Destino del tráfico +sidebar_position: 3 +--- + +Esta funcionalidad muestra dónde se envían las Peticiones DNS desde tus dispositivos. Además de visualizar un mapa de destinos de peticiones, puedes filtrar la información por fecha, dispositivo y país. + +![Destino de tráfico \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/es/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/es/docusaurus-plugin-content-docs/current/public-dns/overview.md index ee9fdee62..47b125c5d 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Límite de tarifa + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/es/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/es/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 78b542df7..daae703be 100644 --- a/i18n/es/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/es/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/es/docusaurus-theme-classic/footer.json b/i18n/es/docusaurus-theme-classic/footer.json index 418243c62..0c403b4ed 100644 --- a/i18n/es/docusaurus-theme-classic/footer.json +++ b/i18n/es/docusaurus-theme-classic/footer.json @@ -4,27 +4,27 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Documentos legales", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Soporte", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "Otros productos", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "Conectarse al DNS", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "Centro de soporte", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { - "message": "FAQ", + "message": "Preguntas frecuentes", "description": "The label of footer link with label=faq linking to https://adguard-dns.io/support/faq.html" }, "link.item.label.blog": { @@ -32,23 +32,23 @@ "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "Política de privacidad", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Condiciones de venta", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "Acuerdo de licencia", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "Estado de AdGuard", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "Bloqueador de anuncios AdGuard", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,27 +60,27 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Página de inicio", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Precios", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "Acerca de nosotros", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Actividades promo de AdGuard", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Kits de medios", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "En la prensa", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Historial de versiones", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Informar de un problema", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Politica de reembolso", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Términos y condiciones", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/fi/code.json b/i18n/fi/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/fi/code.json +++ b/i18n/fi/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/fi/docusaurus-plugin-content-blog/options.json b/i18n/fi/docusaurus-plugin-content-blog/options.json index 9239ff706..818b3ecf1 100644 --- a/i18n/fi/docusaurus-plugin-content-blog/options.json +++ b/i18n/fi/docusaurus-plugin-content-blog/options.json @@ -1,10 +1,10 @@ { "title": { - "message": "Blog", + "message": "Blogi", "description": "The title for the blog used in SEO" }, "description": { - "message": "Blog", + "message": "Blogi", "description": "The description for the blog used in SEO" }, "sidebar.title": { diff --git a/i18n/fi/docusaurus-plugin-content-docs/current.json b/i18n/fi/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..47272737b 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current.json +++ b/i18n/fi/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..564705eff 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -1,5 +1,5 @@ --- -title: FAQ +title: UKK sidebar_position: 3 --- diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..b54292af1 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 98c3bc365..02a10f5e7 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/fi/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index e38dbe9ae..a09a376e9 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-providers.md index 29313b63b..9d27a4c03 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocol | Address | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocol | Address | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocol | Address | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocol | Address | | | -------------- | ----------------------------------- | ---------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Add to AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Add to AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocol | Address | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocol | Address | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Non-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocol | Address | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocol | Address | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocol | Address | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocol | Address | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocol | Address | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocol | Address | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocol | Address | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocol | Address | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..876784214 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 + +_Released on July 11, 2024_ - Added automatic device connection functionality: - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type @@ -26,7 +28,7 @@ _Released on April 20, 2024_ - Added support for DNS-over-HTTPS with authentication: - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication ## v1.7 @@ -42,7 +44,7 @@ _Released on March 11, 2024_ - Unlink an IPv4 address from a device - Request info on dedicated addresses associated with a device - Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them + - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them - Removed deprecated field of DNSServerSettings: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Released on March 11, 2024_ _Released on January 22, 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server @@ -61,7 +63,7 @@ _Released on January 22, 2024_ - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - `user_rules` shows the amount of created user rules, as well as the limit on them -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Added a new `ip_log_enabled` setting to log client IP addresses and domains - Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: @@ -72,11 +74,11 @@ _Released on January 22, 2024_ _Released on June 16, 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Added a new `block_nrd` setting and grouped all security-related settings in one place ### Model for safebrowsing settings changed -From +From: ```json { @@ -94,7 +96,7 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. ### Model for saving server settings changed @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. ## v1.4 _Released on March 29, 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address ## v1.3 _Released on December 13, 2022_ -- Added method to get account limits. +- Added method to get account limits ## v1.2 _Released on October 14, 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later ## v1.1 -_Released on July 07, 2022_ +_Released on July 7, 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Added methods to retrieve statistics by time, domains, companies and devices +- Added method for updating device settings +- Fixed required fields definition ## v1.0 _Released on February 22, 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Added authentication +- CRUD operations with devices and DNS servers +- Query log +- Downloading DoH and DoT .mobileconfig +- Filter lists and web services diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..e5c3c2f28 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). -## Current Version: 1.9 +## Current version: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Gets account limits ##### Summary -Lists allocated dedicated IPv4 addresses +Lists dedicated IPv4 addresses ##### Responses @@ -47,7 +47,7 @@ Lists allocated dedicated IPv4 addresses ##### Summary -Allocates new dedicated IPv4 +Allocates new IPv4 ##### Responses diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..9abff2ade --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: General information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For devices that do not natively support encrypted DNS protocols, we offer three other options: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). + +For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..b1caa95a4 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Game consoles +sidebar_position: 1 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..0059e101c --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Nintendo Switch console and go to the home menu. +2. Go to _System Settings_ → _Internet_. +3. Select the Wi-Fi network that you want to modify the DNS settings for. +4. Click _Change Settings_ for the selected Wi-Fi network. +5. Scroll down and select _DNS Settings_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save your DNS settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..beded4821 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. + +::: + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. From the home menu, select _System Settings_. +2. Go to _Internet Settings_ → _Connection Settings_. +3. Select the connection file, then select _Change Settings_. +4. Select _DNS_ → _Set Up_. +5. Set _Auto-Obtain DNS_ to _No_. +6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +7. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +8. Save the settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..2630e1b10 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your PS4/PS5 console and sign in to your account. +2. From the home screen, select the gear icon located in the top row. +3. In the _Settings_ menu, select _Network_. +4. Select _Set Up Internet Connection_. +5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. +6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. +7. For _DHCP Host Name_, select _Do Not Specify_. +8. For _DNS Settings_, select _Manual_. +9. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +10. Select _Next_ to continue. +11. On the _MTU Settings_ screen, select _Automatic_. +12. On the _Proxy Server_ screen, select _Do Not Use_. +13. Select _Test Internet Connection_ to test your new DNS settings. +14. Once the test is complete and you see "Internet Connection: Successful", save your settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..a579a1267 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Open the Steam Deck settings by clicking the gear icon in the upper right corner of the screen. +2. Click _Network_. +3. Click the gear icon next to the network connection you want to configure. +4. Select IPv4 or IPv6, depending on the type of network you're using. +5. Select _Automatic (DHCP) addresses only_ or _Automatic (DHCP)_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..77975df23 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Xbox One console and sign in to your account. +2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. +3. In the _Settings_ menu, select _Network_. +4. Under _Network Settings_, select _Advanced Settings_. +5. Under _DNS Settings_, select _Manual_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..976861f0e --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Android. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tap _DNS protection_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scroll down to _Custom servers_ and tap _Add DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tap _Add_. +9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tap _Save and select_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Open _App settings_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scroll down and tap _Add a custom DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tap _Save and select_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Select _Advanced_ and tap _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tap _Save_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..583d96684 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select iOS. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard app. +3. Select the _Protection_ tab in the bottom menu. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scroll down to the bottom and tap _Add a custom DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tap _Save And Select_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Your freshly created server should appear at the bottom of the list. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Open _General_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scroll down to _Add custom DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tap _Save_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Your freshly created server should appear under _Custom DNS servers_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +2. Open settings. +3. Tap _Profile Downloaded_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tap _Install_ and follow the onscreen instructions. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..84da1c08e --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Linux. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click _System_ → _Preferences_ → _Network Connections_. +2. Select the _Wireless_ tab, then choose the network you’re connected to. +3. Click _Edit_ → _IPv4_. +4. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. Click _Apply_. +7. Go to _IPv6_. +8. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. Click _Apply_. +11. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +2. In the command line, type: `su`. +3. Enter your `admin` password. +4. In the command line, type: `nano /etc/resolv.conf`. +5. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +6. Press _Ctrl + O_ to save the document. +7. Press _Enter_. +8. Press _Ctrl + X_ to save the document. +9. In the command line, type: `/etc/init.d/networking restart`. +10. Press _Enter_. +11. Close the Terminal. +12. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..3e3be5626 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Mac. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click the icon in the top right corner. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Select _Preferences..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Click the _DNS_ tab from the top row of icons. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Enable DNS protection by ticking the box at the top. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Click _+_ in the bottom left corner. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Click _Save and Choose_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Your newly created server should appear at the bottom of the list. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Click _Save and select_. +6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. In the _Downloaded_ section, double-click the profile. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Review the profile contents and click _Install_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Enter the admin password and click _OK_. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..0855ffb23 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Windows. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click _Settings_ at the top of the app's home screen. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Select the _DNS Protection_ tab from the menu on the left. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Click your currently selected DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scroll down and click _Add a custom DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +2. Open the app and click _Settings_. +3. Select _App settings_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scroll down and select _DNS servers_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Click _Add custom DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c182d330a --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the _Dashboard_ and select the required server. +2. Go to _Devices_. +3. Enable the option to connect devices automatically. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. +2. Select the protocol you want to use as well as the device name and the device type. +3. Click _Generate link_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..3c5d33eff --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +2. Add a new device or open the settings of a previously created device. +3. Select _Use server addresses_. +4. Next, open _Plain DNS Server Addresses_. +5. Select the server you wish to use. +6. To bind a dedicated IPv4 address, click _Assign_. +7. If you want to use a dedicated IPv6 address, click _Copy_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copy and paste the selected dedicated address into the device configurations. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..cddac5d2c --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note Compatibility + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Add a device or go to the settings of a previously created device. +3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. +4. Configure DNS-over-HTTPS with authentication as you like. +5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. You can also deny the use of other protocols. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..77755bd94 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..810269254 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configure DNS-over-TLS + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +2. Enter the administrator username (usually, it’s admin) and router password. +3. In the _Advanced Settings_ sidebar, navigate to the WAN section. +4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. +8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: + - `94.140.14.49` and `94.140.14.59` +9. For _TLS Port_, enter 853. +10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scroll to the bottom of the page and click _Apply_. + +## Use your router admin panel + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_. +4. Select _WAN_ or _Internet_. +5. Open _DNS Settings_ or _DNS_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..2d92bcd77 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. +6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +7. Save the settings. + +## Use your router admin panel + +Use this guide if your FritzBox router does not support DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..5139d1f0a --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +9. Click _Save_. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +9. Click _Save_. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _WAN_ or _Internet_. +5. Select _DNS_ or _DNS Settings_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..cfb61f713 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routers use the open source RouterOS operating system, which provides routing, wireless networking and firewall services for home and small office networks. + +## Configure DNS-over-HTTPS + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +2. Import root certificate: + - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigate to _Files_. Click _Upload_ and select the downloaded cacert.pem certificate bundle + - Go to _System_ → _Certificates_ → _Import_ + - In the _File Name_ field, choose the uploaded certificate file + - Click _Import_ +3. Configure DNS-over-HTTPS: + - Go to _IP_ → _DNS_ + - In the _Servers_ section, add the following AdGuard DNS servers: + - `94.140.14.49` + - `94.140.14.59` + - Set _Allow Remote Requests_ to _Yes_ (this is crucial for DoH to function) + - In the _Use DoH server_ field, enter the URL of the private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` + - Click _OK_ +4. Create Static DNS Records: + - In the _DNS Settings_, click _Static_ + - Click _Add New_ + - Set _Name_ to d.adguard-dns.com + - Set _Type_ to A + - Set _Address_ to `94.140.14.49` + - Set _TTL_ to 1d 00:00:00 + - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` +5. Disable Peer DNS on DHCP Client: + - Go to _IP_ → _DHCP Client_ + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck _Use Peer DNS_ + - Click _OK_ +6. Link your IP. +7. Test and verify: + - You might need to reboot your MikroTik router for all changes to take effect + - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Webfig_ → _IP_ → _DNS_. +4. Select _Servers_ and enter one of the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Save the settings. +6. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..6f45408f5 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configure DNS-over-TLS + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Network_ → _Interfaces_. +4. Select your Wi-Fi network or wired connection. +5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +8. Save the settings. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..911b2b0de --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. +4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +5. Scroll down to _DNS Servers_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Optionally, you can enable DNSSEC for enhanced security. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b7304537e --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Router. +3. Select router brand and name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..7a287e167 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Control Panel_ or _Network_. +4. Select _Network Interface_ or _Network Settings_. +5. Select your Wi-Fi network or wired connection. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e41035812 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +2. Go to _Settings_ → _Networks_. +3. Click _Edit Network_ → _WAN_. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Click _Save_. +6. Return to _Network_. +7. Choose _Edit Network_ → _LAN_. +8. Find _DHCP Name Server_ and select _Manual_. +9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Save the settings. +11. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..2ccbb5f78 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Save the settings. + +5. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..e9ffed727 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_, depending on your router model. +4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. +5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/overview.md index 5f56d0e58..2b6ea2589 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Detailed query log | | - | Parental control | -## How to set up private AdGuard DNS + + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..fe4ec8e63 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..3a1474a2b --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: + +1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..44625e929 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..4dccf7e43 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +2. Go to the _Servers_ section. +3. Select the required server. +4. Click _Blocklists_. + +## Blocklists types + +### General + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +2. Click _New issue_. +3. Click _Blocklist request_ and fill out the form. +4. After filling out the form, click _Submit new issue_. + +If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..b0916743d --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..46d3853f4 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Block malicious domains using blocklists + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..11b3d99da --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the _Dashboard_. + +2. Go to the _Servers_ section. + +3. Select the required server. + +4. Click the _User rules_ option. + +5. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ + ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b21375a03 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..e20fc8f7c --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the _Query log_. + +### Detailed information on requests + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..4a6688ec8 --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..83ff7528e --- /dev/null +++ b/i18n/fi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/fi/docusaurus-plugin-content-docs/current/public-dns/overview.md index 7b535503c..293aee900 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/fi/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/fi/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 2ea664cf0..778461c9a 100644 --- a/i18n/fi/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/fi/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/fi/docusaurus-theme-classic/footer.json b/i18n/fi/docusaurus-theme-classic/footer.json index 418243c62..7f7ce496f 100644 --- a/i18n/fi/docusaurus-theme-classic/footer.json +++ b/i18n/fi/docusaurus-theme-classic/footer.json @@ -4,39 +4,39 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Oikeudelliset asiakirjat", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Tuki", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "Muut tuotteet", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "Yhdistä DNS:ään", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "Tukikeskus", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { - "message": "FAQ", + "message": "UKK", "description": "The label of footer link with label=faq linking to https://adguard-dns.io/support/faq.html" }, "link.item.label.blog": { - "message": "Blog", + "message": "Blogi", "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "Tietosuojakäytäntö", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Myyntiehdot", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { @@ -44,11 +44,11 @@ "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "AdGuardin tila", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "AdGuard Mainosesto", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Kotisivu", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Hinnoittelu", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "Tietoja meistä", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "AdGuardin promotoiminta", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Lehdistösisältö", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "Lehdistössä", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "AdGuard Temp Mail", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Versiohistoria", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Ilmoita ongelma", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Hyvityskäytäntö", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Käyttöehdot", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/fi/docusaurus-theme-classic/navbar.json b/i18n/fi/docusaurus-theme-classic/navbar.json index ff00f1975..e0381a9e7 100644 --- a/i18n/fi/docusaurus-theme-classic/navbar.json +++ b/i18n/fi/docusaurus-theme-classic/navbar.json @@ -4,7 +4,7 @@ "description": "Navbar item with label docs" }, "item.label.blog": { - "message": "Blog", + "message": "Blogi", "description": "Navbar item with label blog" }, "item.label.official_website": { diff --git a/i18n/fr/code.json b/i18n/fr/code.json index 9cd7edd64..70391ff81 100644 --- a/i18n/fr/code.json +++ b/i18n/fr/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/fr/docusaurus-plugin-content-docs/current.json b/i18n/fr/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..50b1266c7 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current.json +++ b/i18n/fr/docusaurus-plugin-content-docs/current.json @@ -4,7 +4,7 @@ "description": "The label for version current" }, "sidebar.sidebar.category.General": { - "message": "General", + "message": "Général", "description": "The label for category General in sidebar sidebar" }, "sidebar.sidebar.category.Public DNS": { @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..fb3a7f0ef 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -153,7 +153,7 @@ There is currently no way to set these parameters from the UI, so you’ll need 3. In the _DNS server configuration_ section, select the _Custom IP_ radio button in the _Blocking mode_ selector and enter the IPv4 and IPv6 addresses of the server. -4. Click _Save_. +4. Cliquez sur _Enregistrer_. ## How do I change dashboard interface’s address? {#webaddr} @@ -165,7 +165,7 @@ There is currently no way to set these parameters from the UI, so you’ll need 2. Open `AdGuardHome.yaml` in your editor. -3. Set the `http.address` setting to a new network interface. For example: +3. Set the `http.address` setting to a new network interface. Par exemple : - `0.0.0.0:0` to listen on all network interfaces; - `0.0.0.0:8080` to listen on all network interfaces with port `8080`; @@ -325,7 +325,7 @@ You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP p chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. For example: +3. Add the required firewall rules in order to make it reachable through the network. Par exemple : ```sh firewall-cmd --new-zone=adguard --permanent @@ -467,7 +467,7 @@ In all examples below, the PowerShell must be run as Administrator. Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. For example: +6. Replace the old AdGuard Home executable file with the new one. Par exemple : ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..f0f615b87 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -25,7 +25,7 @@ To install AdGuard Home as a service, extract the archive, enter the `AdGuardHom We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. -### Other +### Autres Some other unofficial options include: @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Ouvrez les préférences de votre routeur. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. @@ -182,7 +182,7 @@ This setup will automatically cover all devices connected to your home router, a 1. Click the Apple icon and go to _System Preferences_. -2. Click _Network_. +2. Cliquez sur _Réseau_. 3. Select the first connection in your list and click _Advanced_. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/overview.md index e07d1acfe..3e1696444 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..d901bb67c 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -21,7 +21,7 @@ If you plan to run AdGuard Home on a **router within a small isolated network**, If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. -## Access settings +## Paramètres d'accès :::note diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/fr/docusaurus-plugin-content-docs/current/dns-client/configuration.md index bc5bd9be4..7b0ad5cef 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 135543c4d..c8f914901 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -33,7 +33,7 @@ If you are creating a blocklist, we recommend using the [Adblock-style syntax][] - **Extensibilité.** Au cours de la dernière décennie, la syntaxe de style Adblock a beaucoup évolué, et nous ne voyons aucune raison de ne pas l’étendre encore plus loin et d’offrir des fonctionnalités supplémentaires pour les bloqueurs au niveau du réseau. -Si vous maintenez une liste de blocage de style `/etc/hosts`ou plusieurs listes de filtrage (quel que soit le type), nous fournissons un outil pour la compilation de listes de blocage. We named it [Hostlist compiler][] and we use it ourselves to create [AdGuard DNS filter][]. +Si vous maintenez une liste de blocage de style `/etc/hosts` ou plusieurs listes de filtrage (quel que soit le type), nous fournissons un outil pour la compilation de listes de blocage. We named it [Hostlist compiler][] and we use it ourselves to create [AdGuard DNS filter][]. ## Basic examples {#basic-examples} @@ -46,9 +46,9 @@ Si vous maintenez une liste de blocage de style `/etc/hosts`ou plusieurs listes Dans AdGuard Home, utiliser l’adresse IP non spécifiée (`0.0.0.0`) ou une adresse locale (`127.0.0.1` et les mêmes) pour un hôte est fondamentalement la même chose que de bloquer cet hôte. ```none - # Retourne l’adresse IP 1.2.3.4 par exemple. + # Retourne l’adresse IP 1.2.3.4 pour example.org. 1.2.3.4 example.org -# Bloque example.org en répondant avec 0.0.0.0. + # Bloque example.org en répondant avec 0.0.0.0. 0.0.0.0 example.org ``` @@ -257,6 +257,8 @@ Le modificateur de réponse `dnsrewrite` permet de remplacer le contenu de la r **Les règles avec le modificateur de réponse `dnsrewrite` ont une priorité plus élevée que les autres règles dans AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + La syntaxe abrégée est la suivante : ```none diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-providers.md index 5496418c5..78ba1bd67 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -31,7 +31,7 @@ These servers block ads, tracking, and phishing. | DNS, IPv6 | `2a10:50c0::ad1:ff` et `2a10:50c0::ad2:ff` | [Ajouter à AdGuard](adguard:add_dns_server?address=2a10:50c0::ad1:ff&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=2a10:50c0::ad1:ff&name=AdGuard%20DNS) | | DNS-over-HTTPS | `https://dns.adguard-dns.com/dns-query` | [Ajouter à AdGuard](adguard:add_dns_server?address=https://dns.adguard-dns.com/dns-query&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.adguard-dns.com/dns-query&name=AdGuard%20DNS) | | DNS-over-TLS | `tls://dns.adguard-dns.com` | [Ajouter à AdGuard](adguard:add_dns_server?address=tls://dns.adguard-dns.com&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.adguard-dns.com&name=AdGuard%20DNS) | -| DNS-over-QUIC | `tls://dns.adguard-dns.com` | [Ajouter à AdGuard](adguard:add_dns_server?address=quic://dns.adguard-dns.com&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.adguard-dns.com&name=AdGuard%20DNS) | +| DNS-over-QUIC | `quic://dns.adguard-dns.com` | [Ajouter à AdGuard](adguard:add_dns_server?address=quic://dns.adguard-dns.com&name=AdGuard%20DNS), [Ajouter à AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.adguard-dns.com&name=AdGuard%20DNS) | | DNSCrypt, IPv4 | Fournisseur : `2.dnscrypt.default.ns1.adguard.com` IP : `94.140.14.14:5443` | [Ajouter à AdGuard](sdns://AQIAAAAAAAAAETk0LjE0MC4xNC4xNDo1NDQzINErR_JS3PLCu_iZEIbq95zkSV2LFsigxDIuUso_OQhzIjIuZG5zY3J5cHQuZGVmYXVsdC5uczEuYWRndWFyZC5jb20) | | DNSCrypt, IPv6 | Fournisseur : `2.dnscrypt.default.ns1.adguard.com` IP : `94.140.14.14:5443` | [Ajouter à AdGuard](sdns://AQIAAAAAAAAAGFsyYTEwOjUwYzA6OmFkMTpmZl06NTQ0MyDRK0fyUtzywrv4mRCG6vec5EldixbIoMQyLlLKPzkIcyIyLmRuc2NyeXB0LmRlZmF1bHQubnMxLmFkZ3VhcmQuY29t) | @@ -98,7 +98,7 @@ This variant doesn't filter anything. | DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | | DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | -#### Security +#### Sécurité This is the security/antivirus variant of BebasDNS. This variant only blocks malware, and phishing domains. @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocole | Adresse | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocole | Adresse | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocole | Adresse | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocole | Adresse | | | -------------- | ----------------------------------- | ------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Ajouter à AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Ajouter à AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocole | Adresse | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocole | Adresse | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Sans filtrage + +| Protocole | Adresse | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocole | Adresse | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocole | Adresse | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocole | Adresse | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocole | Adresse | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocole | Adresse | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocole | Adresse | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocole | Adresse | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocole | Adresse | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocole | Adresse | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocole | Adresse | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocole | Adresse | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocole | Adresse | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocole | Adresse | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..c02e2ed83 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +Avec la sortie d'AdGuard DNS v2.10, AdGuard est devenu le premier résolveur DNS public à mettre en œuvre la prise en charge des erreurs DNS structurées ou [SDE _(Structured DNS Errors)_](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), une mise à jour de la [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Cette fonctionnalité permet aux serveurs DNS de fournir des informations détaillées sur les sites web bloqués directement dans la réponse DNS, plutôt que de s'appuyer sur des messages de navigateur génériques. Dans cet article, nous expliquerons ce que sont les _SDE_ et comment elles fonctionnent. + +## Qu'est-ce que c'est que les SDE + +Lorsqu'une requête vers un domaine de publicité ou de suivi est bloquée, l'utilisateur peut voir des espaces vides sur un site web ou ne même pas remarquer que le filtrage DNS a eu lieu. Cependant, si un site web entier est bloqué au niveau DNS, l'utilisateur ne pourra absolument pas accéder à la page. Lors des tentatives d'accès à un site web bloqué, l'utilisateur peut voir une erreur générique "Ce site est inaccessible" affichée par le navigateur. + +![Erreur "Ce site est inaccessible"](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Ces erreurs n'expliquent pas ce qui s'est passé et pourquoi. Les utilisateurs ne savent donc pas pourquoi un site web est inaccessible, ce qui les amène souvent à penser que leur connexion Internet ou leur résolveur DNS est défectueux. + +Pour clarifier ce point, les serveurs DNS pourraient rediriger les utilisateurs vers leur propre page avec une explication. Cependant, les sites web HTTPS (qui constituent la majorité des sites web) nécessiteraient un certificat séparé. + +![Erreur de certificat](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Il existe une solution plus simple : [SDE (Erreurs DNS structurées)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Le concept de SDE s'appuie sur les bases des [_Erreurs DNS étendues_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), qui ont introduit la possibilité d'inclure des informations d'erreur supplémentaires dans les réponses DNS. Le projet SDE va encore plus loin en utilisant [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (un profil restreint de JSON) pour formater les informations d'une telle manière où les navigateurs et les applications clientes puissent facilement les analyser. + +Les données SDE sont incluses dans le champ `EXTRA-TEXT` de la réponse DNS. Les contenus : + +- `j` (justification): Raison du blocage +- `c` (contact): Informations de contact pour les demandes si la page a été bloquée par erreur +- `o` (organisation) : Organisation responsable du filtrage DNS dans ce cas (facultatif) +- `s` (sous-erreur) : Le code de sous-erreur pour ce filtrage DNS particulier (facultatif) + +Un tel système améliore la transparence entre les services DNS et les utilisateurs. + +### Que faut-il pour mettre en œuvre SDE + +Bien qu'AdGuard DNS ait mis en œuvre la prise en charge des erreurs DNS structurées, les navigateurs ne prennent actuellement pas en charge nativement l'analyse et l'affichage des données SDE. Pour que les utilisateurs puissent voir des explications détaillées dans leurs navigateurs lorsqu'un site web est bloqué, les développeurs de navigateurs doivent adopter et prendre en charge le projet de spécification SDE. + +### Extension démo AdGuard DNS pour SDE + +Pour montrer comment fonctionnent les SDE, AdGuard DNS a développé une extension de navigateur de démonstration qui montre comment les _SDE_ pourraient fonctionner si les navigateurs les prenaient en charge. Si vous essayez de visiter un site web bloqué par AdGuard DNS avec cette extension activée, vous verrez une page d'explication détaillée avec les informations fournies via SDE, telles que la raison du blocage, les coordonnées et l'organisation responsable. + +![Page d'explication](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Vous pouvez installer l'extension depuis le [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) ou depuis [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Si vous voulez voir à quoi cela ressemble au niveau DNS, vous pouvez utiliser la commande `dig` et chercher `EDE` dans la sortie. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..1a43226af 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: Journal des modifications sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,73 +10,75 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +Cet article contient le journal des changements pour [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 -- Added automatic device connection functionality: - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type - - New field in Device — `auto_device`, indicating that the device is automatically connected -- Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats +_Sortie le 11 juillet 2024_ + +- Ajout de la fonctionnalité de connexion automatique des appareils : + - Nouveau paramètre de serveur DNS — `auto_connect_devices_enabled`, permettant l’approbation pour des appareils se connectant automatiquement via un type de lien spécifique + - Nouveau champ dans l'appareil — `auto_device`, indiquant que l'appareil est connecté automatiquement +- Remplacement de `int` par `long` pour `queries` dans CategoryQueriesStats, pour `used` dans AccountLimits, et pour `blocked` et `queries` dans QueriesStats ## v1.8 -_Released on April 20, 2024_ +_Sortie le 20 avril 2024_ -- Added support for DNS-over-HTTPS with authentication: - - New operation — reset DNS-over-HTTPS password for device - - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication +- Ajout du support pour DNS-over-HTTPS avec authentification : + - Nouvelle opération — réinitialiser le mot de passe DNS-over-HTTPS pour l'appareil + - Nouveau paramètre d'appareil — `detect_doh_auth_only`. Désactive tous les méthodes de connexion DNS sauf DNS-over-HTTPS avec authentification + - Nouveau champ dans DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indique l'URL à utiliser lors de la connexion en utilisant DNS-over-HTTPS avec authentification ## v1.7 -_Released on March 11, 2024_ - -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: +_Sortie le 11 mars 2024_ + +- Ajout de la fonctionnalité d'adresses IPv4 dédiées : + - Les adresses IPv4 dédiées peuvent désormais être utilisées sur des appareils pour la configuration du serveur DNS + - L'adresse IPv4 dédiée est désormais associée à l'appareil auquel elle est liée, de sorte que les requêtes faites à cette adresse sont enregistrées pour cet appareil +- Ajout de nouvelles opérations : + - Répertorier toutes les adresses IPv4 dédiées disponibles + - Allouer une nouvelle adresse IPv4 dédiée + - Lier une adresse IPv4 disponible à un appareil + - Dissocier une adresse IPv4 d'un appareil + - Requête d'information sur les addresse dédiées associées à un appareil +- Ajout de nouvelles limites aux limites de compte : + - `dedicated_ipv4` fournit des informations sur le nombre d'adresses IPv4 dédiées déjà allouées, ainsi que la limite sur celles-ci +- Champs obsolète de DNSServerSettings supprimé : - `safebrowsing_enabled` ## v1.6 -_Released on January 22, 2024_ +_Sortie le 22 janvier 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Ajout d'une nouvelle section de paramètres d'accès pour les profils DNS (`access_settings`). En personnalisant ces champs, vous pourrez protéger votre serveur DNS AdGuard contre tout accès non autorisé : - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients` - ici vous pouvez spécifier quels clients peuvent utiliser votre serveur DNS. Ce champ est prioritaire sur le champ `blocked_clients` + - `blocked_clients` - ici vous pouvez spécifier quels clients ne sont pas autorisés à utiliser votre serveur DNS + - `blocked_domain_rules` — ici, vous pouvez spécifier quels domaines ne sont pas autorisés à accéder à votre serveur DNS, ainsi que définir ces domaines avec des règles génériques et de filtrage DNS -- Added new limits to Account limits: +- Ajout de nouvelles limites aux limites de compte : - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules` fournit la somme des valeurs `blocked_clients` et `blocked_domain_rules` actuellement utilisées, ainsi que la limite des règles d'accès + - `user_rules` montre le nombre de règles utilisateur créées, ainsi que la limite qui leur est imposée -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Ajout d'un nouveau paramètre `ip_log_enabled` pour enregistrer les adresses IP et les domaines des clients -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- Ajout d'un nouveau code d'erreur `FIELD_REACHED_LIMIT` pour indiquer quand les limites ont été atteintes : - - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - - For `rules` in custom user rules settings + - Pour le nombre total de `blocked_clients` et `blocked_domain_rules` dans les paramètres d'accès + - Pour `rules` dans les paramètres des règles utilisateur personnalisées ## v1.5 -_Released on June 16, 2023_ +_Sortie le 16 juin 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Ajout d'un nouveau paramètre `block_nrd` et regroupement de tous les paramètres liés à la sécurité à un seul endroit -### Model for safebrowsing settings changed +### Le modèle des paramètres de navigation sécurisée a été modifié -From +De : ```json { @@ -84,7 +86,7 @@ From } ``` -To: +Au : ```json { @@ -94,11 +96,11 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +où `enabled` contrôle désormais tous les paramètres du groupe, `block_dangerous_domains` est le champ de modèle `enabled` précédent, et `block_nrd` est un paramètre qui bloque les domaines nouvellement enregistrés. -### Model for saving server settings changed +### Le modèle des paramètres de serveur sauvegardés a été modifié -From: +De : ```json { @@ -108,7 +110,7 @@ From: } ``` -to: +à : ```json { @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +ici un nouveau champ `safebrowsing_settings` est utilisé à la place de l'obsolète `safebrowsing_enabled`, dont la valeur est stockée dans `block_dangerous_domains`. ## v1.4 -_Released on March 29, 2023_ +_Sortie le 29 mars 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Ajout d'une option configurable pour bloquer la réponse : par défaut (0.0.0.0), REFUSED, NXDOMAIN ou adresse IP personnalisée ## v1.3 -_Released on December 13, 2022_ +_Sortie le 13 décembre 2022_ -- Added method to get account limits. +- Ajout d'une méthode pour obtenir les limites du compte ## v1.2 -_Released on October 14, 2022_ +_Sortie le 14 octobre 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Ajout de nouveaux types de protocole DNS et DNSCRYPT. Dépréciation de PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP et DNSCRYPT_UDP qui seront supprimés plus tard ## v1.1 -_Released on July 07, 2022_ +_Sortie le 7 juillet 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Ajout de méthodes pour récupérer des statistiques par temps, domaines, sociétés et appareils +- Ajout d'une méthode pour mettre à jour les paramètres de l'appareil +- Correction de la définition des champs requis ## v1.0 -_Released on February 22, 2022_ +_Sortie le 22 février 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Authentification ajoutée +- Opérations CRUD avec des appareils et des serveurs DNS +- Journal des requêtes +- Téléchargement de DoH et DoT .mobileconfig +- Listes de filtres et services Web diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index c7be95ef2..7e8ff25a4 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -10,29 +10,29 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/API.md --> -AdGuard DNS provides a REST API you can use to integrate your apps with it. +AdGuard DNS fournit une API REST que vous pouvez utiliser pour y intégrer vos applications. -## Authentication +## Authentification -### Generate Access token +### Génération de jeton d'accès -Make a POST request for the following URL with the given params to generate the `access_token`: +Faites une requête POST pour l'URL suivante avec les paramètres donnés pour générer le `access_token` : `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:------------ |:---------------------------------------------------------------- | -| **username** | Account email | -| **password** | Account password | -| mfa_token | Two-Factor authentication token (if enabled in account settings) | +| Paramètre | Description | +|:------------ |:---------------------------------------------------------------------------------- | +| **username** | E-mail du compte | +| **password** | Mot de passe du compte | +| mfa_token | Jeton d'authentification à deux facteurs (si activé dans les paramètres du compte) | -In the response, you will get both `access_token` and `refresh_token`. +Dans la réponse, vous obtiendrez à la fois `access_token` et `refresh_token`. -- The `access_token` will expire after some specified seconds (represented by the `expires_in` param in the response). You can regenerate a new `access_token` using the `refresh_token` (Refer: `Generate Access Token from Refresh Token`). +- Le `access_token` expirera après un certain nombre de secondes spécifiées (représentées par le paramètre `expires_in` dans la réponse). Vous pouvez régénérer un nouveau `access_token` en utilisant le `refresh_token` (Référez-vous à : `Générer un jeton d'accès à partir du jeton d'actualisation`). -- The `refresh_token` is permanent. To revoke a `refresh_token`, refer: `Revoking a Refresh Token`. +- Le `refresh_token` est permanent. Pour révoquer un `refresh_token` référez-vous à : `Révocation d’un jeton d’actualisation`. -#### Example request +#### Exemple de requête ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -42,7 +42,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'mfa_token=727810' ``` -#### Example response +#### Exemple de réponse ```json { @@ -53,19 +53,19 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Generate Access Token from Refresh Token +### Génération de jeton d'accès à partir d'un jeton d'actualisation -Access tokens have limited validity. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +Les jetons d'accès ont une validité limitée. Une fois qu'il a expiré, votre application devra utiliser le `refresh token` pour demander un nouveau `access token`. -Make the following POST request with the given params to get a new access token: +Effectuez la requête POST suivante avec les paramètres donnés pour obtenir un nouveau jeton d'accès : `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:----------------- |:------------------------------------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` using which a new access token has to be generated. | +| Paramètre | Description | +|:----------------- |:---------------------------------------------------------------------------------- | +| **refresh_token** | `JETON D'ACTUALISATION` à l'aide duquel un nouveau jeton d'accès doit être généré. | -#### Example request +#### Exemple de requête ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -73,7 +73,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'refresh_token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -#### Example response +#### Exemple de réponse ```json { @@ -84,86 +84,86 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Revoking a Refresh Token +### Révocation d'un jeton d'actualisation -To revoke a refresh token, make the following POST request with the given params: +Pour révoquer un jeton d'actualisation, effectuez la requête POST suivante avec les paramètres donnés : `https://api.adguard-dns.io/oapi/v1/revoke_token` -#### Request Example +#### Exemple de requête ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ -d 'token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -| Parameter | Description | -|:----------------- |:-------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` which is to be revoked | +| Paramètre | Description | +|:----------------- |:------------------------------------- | +| **refresh_token** | `REFRESH TOKEN` qui doit être révoqué | -### Authorization endpoint +### Point de terminaison d'autorisation -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> Pour accéder à ce point de terminaison, vous devez nous contacter à **devteam@adguard.com**. Veuillez décrire la raison et les cas d'utilisation de ce point de terminaison, et fournir l'URL de redirection. Une fois l’approbation obtenue, vous recevrez un identificateur de client unique, qui doit être utilisé pour le paramètre **client_id**. -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +Le point de terminaison **/oapi/v1/oauth_authorize** est utilisé pour interagir avec le propriétaire de la ressource et obtenir l'autorisation d'accéder à la ressource protégée. -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +Le service vous redirige vers AdGuard pour authentification (si vous n'êtes pas déjà connecté) puis vers votre application. -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +Les paramètres de la requête du point de terminaison **/oapi/v1/oauth_authorize** sont : -| Parameter | Description | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| Paramètre | Description | +|:----------------- |:---------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| **response_type** | Indique au serveur d'autorisation quel autoriser exécuter | +| **client_id** | L'ID du client OAuth qui demande une autorisation | +| **redirect_uri** | Contient une URL. Une réponse réussie de ce point de terminaison entraîne une redirection vers cette URL | +| **state** | Une valeur opaque utilisée à des fins de sécurité. Si ce paramètre de requête est défini dans la requête, il est renvoyé à l'application dans le cadre de l'**redirect_uri** | +| **aid** | Identifiant de l'affilié | -For example: +Par exemple : ```http request https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +Pour informer le serveur d'autorisation du type de demande à utiliser, le paramètre de requête **response_type** est utilisé comme suit : -- For the Implicit grant, use **response_type=token** to include an access token. +- Pour l'autorisation implicite, utilisez **response_type=token** pour inclure un jeton d'accès. -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +Une réponse réussie est **302 Found**, ce qui déclenche une redirection vers **redirect_uri** (qui est un paramètre de requête). Les paramètres de réponse sont intégrés dans le composant fragment (la partie après `#`) du paramètre **redirect_uri** dans l'en-tête **Location**. -For example: +Par exemple : ```http request HTTP/1.1 302 Found Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state=1jbmuc0m9WTr1T6dOO82 ``` -### Accessing API +### Accès à l'API -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +Une fois les jetons d'accès et d'actualisation générés, des appels API peuvent être effectués en passant le jeton d'accès dans l'en-tête. -- Header name should be `Authorization` -- Header value should be `Bearer {access_token}` +- Le nom de l'en-tête doit être `Authorization` +- La valeur de l'en-tête doit être `Bearer {access_token}` ## API -### Reference +### Référence -Please see the methods reference [here](reference.md). +Veuillez consulter la référence des méthodes [ici](reference.md). -### OpenAPI spec +### Spécification OpenAPI -OpenAPI specification is available at [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. +La spécification OpenAPI est disponible à l'adresse [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. -You can use different tools to view the list of available API methods. For instance, you can open this file in [https://editor.swagger.io/][swagger]. +Vous pouvez utiliser des outils différents pour voir la liste des méthodes API disponibles. Par exemple, vous pouvez ouvrir ce fichier dans [https://editor.swagger.io/][swagger]. -### Changelog +### Journal des modifications -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +Pour le journal des modifications complet de l'API AdGuard DNS, visitez [cette page](private-dns/api/changelog.md). -## Feedback +## Commentaires -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +Si vous souhaitez que cette API soit complétée par de nouvelles méthodes, envoyez-nous un courriel à `devteam@adguard.com` et indiquez-nous ce que vous souhaiteriez voir ajouté. [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..47ba6dc55 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -1,5 +1,5 @@ --- -title: Reference +title: Référence sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 @@ -11,441 +11,441 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +Cet article contient la documentation sur l'[API DNS AdGuard](private-dns/api/overview.md). Pour le journal des modifications complet de l'API AdGuard DNS, visitez [cette page](private-dns/api/changelog.md). -## Current Version: 1.9 +## Version actuelle : 1.9 ### /oapi/v1/account/limits #### GET -##### Summary +##### Résumé -Gets account limits +Obtention des limites du compte -##### Responses +##### Réponses -| Code | Description | -| ---- | ------------------- | -| 200 | Account limits info | +| Code | Description | +| ---- | -------------------------------------- | +| 200 | Informations sur les limites du compte | ### /oapi/v1/dedicated_addresses/ipv4 #### GET -##### Summary +##### Résumé -Lists allocated dedicated IPv4 addresses +Répertorie les adresses IPv4 dédiées -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| Code | Description | +| ---- | ------------------------------- | +| 200 | Liste des adresses IPv4 dédiées | #### POST -##### Summary +##### Résumé -Allocates new dedicated IPv4 +Attribue une nouvelle IPv4 -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| Code | Description | +| ---- | -------------------------------------------- | +| 200 | Nouvelle IPv4 attribuée avec succès | +| 429 | Le nombre d'IPv4 dédiées a atteint la limite | ### /oapi/v1/devices #### GET -##### Summary +##### Résumé -Lists devices +Énumère les dispositifs -##### Responses +##### Réponses -| Code | Description | -| ---- | --------------- | -| 200 | List of devices | +| Code | Description | +| ---- | --------------------- | +| 200 | Liste des dispositifs | #### POST -##### Summary +##### Résumé -Creates a new device +Création d'un nouveau dispositif -##### Responses +##### Réponses -| Code | Description | -| ---- | ------------------------------- | -| 200 | Device created | -| 400 | Validation failed | -| 429 | Devices count reached the limit | +| Code | Description | +| ---- | ----------------------------------------- | +| 200 | Dispositif créé | +| 400 | Échec de la validation | +| 429 | Le nombre d'appareils a atteint la limite | ### /oapi/v1/devices/{device_id} #### DELETE -##### Summary +##### Résumé -Removes a device +Supprime le dispositif -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------- | ---------- | ----------- | ----------- | ------ | +| device_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | ---------------- | -| 200 | Device deleted | -| 404 | Device not found | +| Code | Description | +| ---- | --------------------- | +| 200 | Dispositif supprimé | +| 404 | Dispositif non trouvé | #### GET -##### Summary +##### Résumé -Gets an existing device by ID +Obtention d'un dispositif existant par son identifiant -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------- | ---------- | ----------- | ----------- | ------ | +| device_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | ---------------- | -| 200 | Device info | -| 404 | Device not found | +| Code | Description | +| ---- | --------------------- | +| 200 | Infos sur l'appareil | +| 404 | Dispositif non trouvé | #### PUT -##### Summary +##### Résumé -Updates an existing device +Met à jour un dispositif existant -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------- | ---------- | ----------- | ----------- | ------ | +| device_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | ----------------- | -| 200 | Device updated | -| 400 | Validation failed | -| 404 | Device not found | +| Code | Description | +| ---- | ---------------------- | +| 200 | Appareil mis à jour | +| 400 | Échec de la validation | +| 404 | Dispositif non trouvé | ### /oapi/v1/devices/{device_id}/dedicated_addresses #### GET -##### Summary +##### Résumé -List dedicated IPv4 and IPv6 addresses for a device +Répertorie les adresses IPv4 et IPv6 dédiées à un appareil -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------- | ---------- | ----------- | ----------- | ------ | +| device_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| Code | Description | +| ---- | ----------------------------- | +| 200 | Adresses IPv4 et IPv6 dédiées | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### DELETE -##### Summary +##### Résumé -Unlink dedicated IPv4 from the device +Dissocier l'IPv4 dédié de l'appareil -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------- | ---------- | ----------- | ----------- | ------ | +| device_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| Code | Description | +| ---- | ------------------------------------------- | +| 200 | L'IPv4 dédiée a été dissociée de l'appareil | +| 404 | Dispositif ou adresse introuvable | #### POST -##### Summary +##### Résumé -Link dedicated IPv4 to the device +Associer l'IPv4 dédiée à l'appareil -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------- | ---------- | ----------- | ----------- | ------ | +| device_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Validation failed | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| Code | Description | +| ---- | -------------------------------------------------- | +| 200 | L'IPv4 dédiée a été associée à l'appareil | +| 400 | Échec de la validation | +| 404 | Dispositif ou adresse introuvable | +| 429 | Le nombre d'IPv4 dédiées liées a atteint la limite | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### GET -##### Summary +##### Résumé -Gets DNS-over-HTTPS .mobileconfig file. +Obtient le fichier .mobileconfig DNS-over-HTTPS. -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ----------------------- | ---------- | ------------------------------------------------------------------------------------------- | ----------- | ---------- | +| device_id | chemin | | Oui | chaîne | +| exclude_wifi_networks | query | Énumérez les réseaux Wi-Fi où vous souhaitez désactiver AdGuard DNS, selon leur SSID | Non | [ chaîne ] | +| exclude_domain | query | Repertoriez les domaines qui utiliseront les serveurs DNS par défaut au lieu de AdGuard DNS | Non | [ chaîne ] | -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| Code | Description | +| ---- | ----------------------------- | +| 200 | Fichier DNS-over-HTTPS .plist | +| 404 | Dispositif non trouvé | ### /oapi/v1/devices/{device_id}/doh_password/reset #### PUT -##### Summary +##### Résumé -Generate and set new DNS-over-HTTPS password +Générer et définir un nouveau mot de passe DNS-over-HTTPS -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------- | ---------- | ----------- | ----------- | ------ | +| device_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Device not found | +| Code | Description | +| ---- | ------------------------------------------------------- | +| 200 | Réinitialisation réussie du mot de passe DNS-over-HTTPS | +| 404 | Dispositif non trouvé | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### GET -##### Summary +##### Résumé -Gets DNS-over-TLS .mobileconfig file. +Obtient le fichier .mobileconfig DNS-over-TLS. -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ----------------------- | ---------- | ------------------------------------------------------------------------------------------- | ----------- | ---------- | +| device_id | chemin | | Oui | chaîne | +| exclude_wifi_networks | query | Énumérez les réseaux Wi-Fi où vous souhaitez désactiver AdGuard DNS, selon leur SSID | Non | [ chaîne ] | +| exclude_domain | query | Repertoriez les domaines qui utiliseront les serveurs DNS par défaut au lieu de AdGuard DNS | Non | [ chaîne ] | -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| Code | Description | +| ---- | ----------------------------- | +| 200 | Fichier DNS-over-HTTPS .plist | +| 404 | Dispositif non trouvé | ### /oapi/v1/devices/{device_id}/settings #### PUT -##### Summary +##### Résumé -Updates device settings +Met à jour les paramètres de l'appareil -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------- | ---------- | ----------- | ----------- | ------ | +| device_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | ----------------------- | -| 200 | Device settings updated | -| 400 | Validation failed | -| 404 | Device not found | +| Code | Description | +| ---- | --------------------------------- | +| 200 | Réglages de l'appareil mis à jour | +| 400 | Échec de la validation | +| 404 | Dispositif non trouvé | ### /oapi/v1/dns_servers #### GET -##### Summary +##### Résumé -Lists DNS servers that belong to the user. +Répertorie les serveurs DNS appartenant à l'utilisateur. ##### Description -Lists DNS servers that belong to the user. By default there is at least one default server. +Répertorie les serveurs DNS appartenant à l'utilisateur. Par défaut, il existe au moins un serveur prédéfini. -##### Responses +##### Réponses -| Code | Description | -| ---- | ------------------- | -| 200 | List of DNS servers | +| Code | Description | +| ---- | ---------------------- | +| 200 | Liste des serveurs DNS | #### POST -##### Summary +##### Résumé -Creates a new DNS server +Crée un nouveau serveur DNS ##### Description -Creates a new DNS server. You can attach custom settings, otherwise DNS server will be created with default settings. +Crée un nouveau serveur DNS. Vous pouvez attacher des paramètres personnalisés, sinon le serveur DNS sera créé avec les paramètres par défaut. -##### Responses +##### Réponses -| Code | Description | -| ---- | ----------------------------------- | -| 200 | DNS server created | -| 400 | Validation failed | -| 429 | DNS servers count reached the limit | +| Code | Description | +| ---- | --------------------------------------------- | +| 200 | Serveur DNS créé | +| 400 | Échec de la validation | +| 429 | Le nombre de serveurs DNS a atteint la limite | ### /oapi/v1/dns_servers/{dns_server_id} #### DELETE -##### Summary +##### Résumé -Removes a DNS server +Supprime un serveur DNS ##### Description -Removes a DNS server. All devices attached to this DNS server will be moved to the default DNS server. Deleting the default DNS server is forbidden. +Supprime un serveur DNS. Tous les appareils connectés à ce serveur DNS seront déplacés vers le serveur DNS par défaut. La suppression du serveur DNS par défaut est interdite. -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------------- | ---------- | ----------- | ----------- | ------ | +| dns_server_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server deleted | -| 404 | DNS server not found | +| Code | Description | +| ---- | ----------------------- | +| 200 | Serveur DNS supprimé | +| 404 | Serveur DNS introuvable | #### GET -##### Summary +##### Résumé -Gets an existing DNS server by ID +Obtention d'un serveur DNS existant par son identifiant -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------------- | ---------- | ----------- | ----------- | ------ | +| dns_server_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server info | -| 404 | DNS server not found | +| Code | Description | +| ---- | ------------------------ | +| 200 | Infos sur le serveur DNS | +| 404 | Serveur DNS introuvable | #### PUT -##### Summary +##### Résumé -Updates an existing DNS server +Met à jour un serveur DNS existant -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------------- | ---------- | ----------- | ----------- | ------ | +| dns_server_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| Code | Description | +| ---- | ----------------------- | +| 200 | Serveur DNS mis à jour | +| 400 | Échec de la validation | +| 404 | Serveur DNS introuvable | ### /oapi/v1/dns_servers/{dns_server_id}/settings #### PUT -##### Summary +##### Résumé -Updates DNS server settings +Met à jour les paramètres du serveur DNS -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| --------------- | ---------- | ----------- | ----------- | ------ | +| dns_server_id | chemin | | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | --------------------------- | -| 200 | DNS server settings updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| Code | Description | +| ---- | ------------------------------------ | +| 200 | Paramètres du serveur DNS mis à jour | +| 400 | Échec de la validation | +| 404 | Serveur DNS introuvable | ### /oapi/v1/filter_lists #### GET -##### Summary +##### Résumé -Gets filter lists +Obtient des listes de filtres -##### Responses +##### Réponses -| Code | Description | -| ---- | --------------- | -| 200 | List of filters | +| Code | Description | +| ---- | ----------------- | +| 200 | Liste des filtres | ### /oapi/v1/oauth_token #### POST -##### Summary +##### Résumé -Generates Access and Refresh token +Génère un jeton d'accès et d'actualisation -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------------------------------------------- | -| 200 | Access token issued | -| 400 | Missing required parameters | -| 401 | Invalid credentials, MFA token or refresh token provided | +| Code | Description | +| ---- | ----------------------------------------------------------------------------- | +| 200 | Jeton d'accès émis | +| 400 | Paramètres obligatoires manquants | +| 401 | Informations d'identification, jeton MFA ou jeton d'actualisation non valides | null @@ -453,62 +453,62 @@ null #### DELETE -##### Summary +##### Résumé -Clears query log +Efface le journal des requêtes -##### Responses +##### Réponses -| Code | Description | -| ---- | --------------------- | -| 202 | Query log was cleared | +| Code | Description | +| ---- | ------------------------------------ | +| 202 | Le journal des requêtes a été effacé | #### GET -##### Summary +##### Résumé -Gets query log +Obtient le journal des requêtes -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | -------------------------------------------------------------------------- | -------- | --------------------------------------------------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| companies | query | Filter by companies | No | [ string ] | -| statuses | query | Filter by statuses | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | -| categories | query | Filter by categories | No | [ [CategoryType](#CategoryType) ] | -| search | query | Filter by domain name | No | string | -| limit | query | Limit the number of records to be returned | No | integer | -| cursor | query | Pagination cursor. Use cursor from response to paginate through the pages. | No | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ------------------ | ---------- | ------------------------------------------------------------------------------------ | ----------- | --------------------------------------------------- | +| time_from_millis | query | Temps à partir de, en millisecondes (inclus) | Oui | long | +| time_to_millis | query | Temps jusqu'à, en millisecondes (inclus) | Oui | long | +| devices | query | Filtrage par dispositifs | Non | [ chaîne ] | +| countries | query | Filtrage par pays | Non | [ chaîne ] | +| companies | query | Filtrage par sociétés | Non | [ chaîne ] | +| statuses | query | Filtrage par états | Non | [ [FilteringActionStatus](#FilteringActionStatus) ] | +| categories | query | Filtrage par catégories | Non | [ [CategoryType](#CategoryType) ] | +| search | query | Filtrage par nom de domaine | Non | chaîne | +| limit | query | Limite le nombre d'enregistrements à renvoyer | Non | integer | +| cursor | query | Pagination cursor. Utilisez le curseur de réponse pour naviguer à travers les pages. | Non | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | ----------- | -| 200 | Query log | +| Code | Description | +| ---- | -------------------- | +| 200 | Journal des requêtes | ### /oapi/v1/revoke_token #### POST -##### Summary +##### Résumé -Revokes a Refresh Token +Révoque un jeton d'actualisation -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ------------- | ---------- | ------------- | -------- | ------ | -| refresh_token | query | Refresh Token | Yes | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ------------- | ---------- | --------------------- | ----------- | ------ | +| refresh_token | query | Jeton d'actualisation | Oui | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | --------------------- | -| 200 | Refresh token revoked | +| Code | Description | +| ---- | ----------------------------- | +| 200 | Jeton d'actualisation révoqué | null @@ -516,181 +516,181 @@ null #### GET -##### Summary +##### Résumé -Gets categories statistics +Obtient des statistiques des catégories -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ------------------ | ---------- | -------------------------------------------- | ----------- | ---------- | +| time_from_millis | query | Temps à partir de, en millisecondes (inclus) | Oui | long | +| time_to_millis | query | Temps jusqu'à, en millisecondes (inclus) | Oui | long | +| devices | query | Filtrage par dispositifs | Non | [ chaîne ] | +| countries | query | Filtrage par pays | Non | [ chaîne ] | -##### Responses +##### Réponses -| Code | Description | -| ---- | ------------------------------ | -| 200 | Categories statistics received | -| 400 | Validation failed | +| Code | Description | +| ---- | ---------------------------------- | +| 200 | Statistiques des catégories reçues | +| 400 | Échec de la validation | ### /oapi/v1/stats/companies #### GET -##### Summary +##### Résumé -Gets companies statistics +Obtient des statistiques des sociétés -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ------------------ | ---------- | -------------------------------------------- | ----------- | ---------- | +| time_from_millis | query | Temps à partir de, en millisecondes (inclus) | Oui | long | +| time_to_millis | query | Temps jusqu'à, en millisecondes (inclus) | Oui | long | +| devices | query | Filtrage par dispositifs | Non | [ chaîne ] | +| countries | query | Filtrage par pays | Non | [ chaîne ] | -##### Responses +##### Réponses -| Code | Description | -| ---- | ----------------------------- | -| 200 | Companies statistics received | -| 400 | Validation failed | +| Code | Description | +| ---- | -------------------------------- | +| 200 | Statistiques des sociétés reçues | +| 400 | Échec de la validation | ### /oapi/v1/stats/companies/detailed #### GET -##### Summary +##### Résumé -Gets detailed companies statistics +Obtient les statistiques détaillées des sociétés -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| cursor | query | Pagination cursor | No | string | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ------------------ | ---------- | -------------------------------------------- | ----------- | ---------- | +| time_from_millis | query | Temps à partir de, en millisecondes (inclus) | Oui | long | +| time_to_millis | query | Temps jusqu'à, en millisecondes (inclus) | Oui | long | +| devices | query | Filtrage par dispositifs | Non | [ chaîne ] | +| countries | query | Filtrage par pays | Non | [ chaîne ] | +| cursor | query | Curseur de pagination | Non | chaîne | -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------------------------- | -| 200 | Detailed companies statistics received | -| 400 | Validation failed | +| Code | Description | +| ---- | ------------------------------------------- | +| 200 | Statistiques détaillées reçues des sociétés | +| 400 | Échec de la validation | ### /oapi/v1/stats/countries #### GET -##### Summary +##### Résumé -Gets countries statistics +Obtient des statistiques des pays -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ------------------ | ---------- | -------------------------------------------- | ----------- | ---------- | +| time_from_millis | query | Temps à partir de, en millisecondes (inclus) | Oui | long | +| time_to_millis | query | Temps jusqu'à, en millisecondes (inclus) | Oui | long | +| devices | query | Filtrage par dispositifs | Non | [ chaîne ] | +| countries | query | Filtrage par pays | Non | [ chaîne ] | -##### Responses +##### Réponses -| Code | Description | -| ---- | ----------------------------- | -| 200 | Countries statistics received | -| 400 | Validation failed | +| Code | Description | +| ---- | ---------------------------- | +| 200 | Statistiques des pays reçues | +| 400 | Échec de la validation | ### /oapi/v1/stats/devices #### GET -##### Summary +##### Résumé -Gets devices statistics +Obtient les statistiques des appareils -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ------------------ | ---------- | -------------------------------------------- | ----------- | ---------- | +| time_from_millis | query | Temps à partir de, en millisecondes (inclus) | Oui | long | +| time_to_millis | query | Temps jusqu'à, en millisecondes (inclus) | Oui | long | +| devices | query | Filtrage par dispositifs | Non | [ chaîne ] | +| countries | query | Filtrage par pays | Non | [ chaîne ] | -##### Responses +##### Réponses -| Code | Description | -| ---- | --------------------------- | -| 200 | Devices statistics received | -| 400 | Validation failed | +| Code | Description | +| ---- | ----------------------------------- | +| 200 | Statistiques des dispositifs reçues | +| 400 | Échec de la validation | ### /oapi/v1/stats/domains #### GET -##### Summary +##### Résumé -Gets domains statistics +Obtient les statistiques des domaines -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ------------------ | ---------- | -------------------------------------------- | ----------- | ---------- | +| time_from_millis | query | Temps à partir de, en millisecondes (inclus) | Oui | long | +| time_to_millis | query | Temps jusqu'à, en millisecondes (inclus) | Oui | long | +| devices | query | Filtrage par dispositifs | Non | [ chaîne ] | +| countries | query | Filtrage par pays | Non | [ chaîne ] | -##### Responses +##### Réponses -| Code | Description | -| ---- | --------------------------- | -| 200 | Domains statistics received | -| 400 | Validation failed | +| Code | Description | +| ---- | -------------------------------- | +| 200 | Statistiques des domaines reçues | +| 400 | Échec de la validation | ### /oapi/v1/stats/time #### GET -##### Summary +##### Résumé -Gets time statistics +Obtient les statistiques des temps -##### Parameters +##### Paramètres -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nom | Situé dans | Description | Obligatoire | Schéma | +| ------------------ | ---------- | -------------------------------------------- | ----------- | ---------- | +| time_from_millis | query | Temps à partir de, en millisecondes (inclus) | Oui | long | +| time_to_millis | query | Temps jusqu'à, en millisecondes (inclus) | Oui | long | +| devices | query | Filtrage par dispositifs | Non | [ chaîne ] | +| countries | query | Filtrage par pays | Non | [ chaîne ] | -##### Responses +##### Réponses -| Code | Description | -| ---- | ------------------------ | -| 200 | Time statistics received | -| 400 | Validation failed | +| Code | Description | +| ---- | ----------------------------- | +| 200 | Statistiques des temps reçues | +| 400 | Échec de la validation | ### /oapi/v1/web_services #### GET -##### Summary +##### Résumé -Lists web services +Répertorie les services web -##### Responses +##### Réponses -| Code | Description | -| ---- | -------------------- | -| 200 | List of web-services | +| Code | Description | +| ---- | ---------------------- | +| 200 | Liste des services web | diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..185f6055f --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: Informations générales +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Dans cette section, vous trouverez des instructions sur la façon de connecter votre appareil à AdGuard DNS et d'en apprendre davantage sur les principales fonctionnalités du service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routeurs](/private-dns/connect-devices/routers/routers.md) +- [Consoles de jeu](/private-dns/connect-devices/game-consoles/game-consoles.md) + +Pour les appareils qui ne prennent pas en charge nativement les protocoles DNS chiffrés, nous proposons trois autres options : + +- [Client DNS AdGuard](/dns-client/overview.md) +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) + +Si vous souhaitez restreindre l'accès à AdGuard DNS à certains appareils, utilisez [DNS-over-HTTPS avec authentification](/private-dns/connect-devices/other-options/doh-authentication.md). + +Pour connecter un grand nombre d'appareils, il existe une [option de connexion automatique](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..64d5ca357 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Consoles de jeux +sidebar_position: 1 +--- + +Les consoles de jeux ne prennent pas en charge le DNS crypté, mais elles sont bien adaptées à la configuration de l'AdGuard DNS public ou de l'AdGuard DNS privé via une adresse IP liée. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..0b7bc0d60 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Les consoles de jeux ne prennent pas en charge le DNS crypté, mais elles sont bien adaptées à la configuration de l'AdGuard DNS public ou de l'AdGuard DNS privé via une adresse IP liée. + +Il est probable que votre routeur prenne en charge l'utilisation de serveurs DNS cryptés, vous pouvez donc toujours configurer l'AdGuard DNS privé dessus et connecter votre console de jeux à celui-ci. + +[Comment configurer votre routeur](/private-dns/connect-devices/routers/routers.md) + +## Connectez AdGuard DNS + +Configurez votre console de jeux pour utiliser un serveur DNS AdGuard public ou configurez-la via IP liée : + +1. Allumez votre console Nintendo Switch et accédez au menu d'accueil. +2. Accédez aux _Paramètres système_ → _Internet_. +3. Sélectionnez le réseau Wi-Fi dont vous souhaitez modifier les paramètres DNS. +4. Cliquez sur _Modifier les paramètres_ pour le réseau Wi-Fi sélectionné. +5. Faites défiler vers le bas et sélectionnez _Paramètres DNS_. +6. Dans le champ _Serveur DNS_, saisissez l'une des adresses de serveur DNS suivantes : + - `94.140.14.49` + - `94.140.14.59` +7. Enregistrez vos paramètres DNS. + +Il serait préférable d'utiliser une IP liée (ou une IP dédiée si vous avez un abonnement Équipe) : + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..751a7b374 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Les consoles de jeux ne prennent pas en charge le DNS crypté, mais elles sont bien adaptées à la configuration de l'AdGuard DNS public ou de l'AdGuard DNS privé via une adresse IP liée. + +Il est probable que votre routeur prenne en charge l'utilisation de serveurs DNS cryptés, vous pouvez donc toujours configurer l'AdGuard DNS privé dessus et connecter votre console de jeux à celui-ci. + +[Comment configurer votre routeur](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibilité + +S'applique à : New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL et Nintendo 2DS. + +::: + +## Connectez AdGuard DNS + +Configurez votre console de jeux pour utiliser un serveur DNS AdGuard public ou configurez-la via IP liée : + +1. Dans le menu d'accueil, sélectionnez _Paramètres système_. +2. Accédez aux _Paramètres Internet_ → _Paramètres de connexion_. +3. Sélectionnez le fichier de connexion, puis sélectionnez _Modifier les paramètres_. +4. Sélectionnez _DNS_ → _Configuration_. +5. Réglez _Auto-Obtention du DNS_ sur _Non_. +6. Sélectionnez _Configuration détaillée_ → _DNS principal_. Maintenez la flèche gauche enfoncée pour supprimer le DNS existant. +7. Dans le champ _Serveur DNS_, saisissez l'une des adresses de serveur DNS suivantes : + - `94.140.14.49` + - `94.140.14.59` +8. Enregistrez les paramètres. + +Il serait préférable d'utiliser une IP liée (ou une IP dédiée si vous avez un abonnement Équipe) : + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..1c1970219 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Les consoles de jeux ne prennent pas en charge le DNS crypté, mais elles sont bien adaptées à la configuration de l'AdGuard DNS public ou de l'AdGuard DNS privé via une adresse IP liée. + +Il est probable que votre routeur prenne en charge l'utilisation de serveurs DNS cryptés, vous pouvez donc toujours configurer l'AdGuard DNS privé dessus et connecter votre console de jeux à celui-ci. + +[Comment configurer votre routeur](/private-dns/connect-devices/routers/routers.md) + +## Connectez AdGuard DNS + +Configurez votre console de jeux pour utiliser un serveur DNS AdGuard public ou configurez-la via IP liée : + +1. Allumez votre console PS4/PS5 et connectez-vous à votre compte. +2. Depuis l'écran d'accueil, sélectionnez l'icône d'engrenage située dans la rangée supérieure. +3. Dans le menu _Paramètres_, sélectionnez _Réseau_. +4. Sélectionnez _Configurer la connexion Internet_. +5. Choisissez _Utiliser le Wi-Fi_ ou _Utiliser un câble LAN_, selon la configuration de votre réseau. +6. Sélectionnez _Personnalisé_, puis sélectionnez _Automatique_ pour les _Paramètres d'adresse IP_. +7. Pour le _nom d'hôte DHCP_, sélectionnez _Ne pas spécifier_. +8. Pour les _paramètres DNS_, sélectionnez _Manuel_. +9. Dans le champ _Serveur DNS_, saisissez l'une des adresses de serveur DNS suivantes : + - `94.140.14.49` + - `94.140.14.59` +10. Sélectionnez _Suivant_ pour continuer. +11. Sur l'écran des _paramètres MTU_, sélectionnez _Automatique_. +12. Sur l'écran du _Serveur proxy_, sélectionnez _Ne pas utiliser_. +13. Sélectionnez _Tester la connexion Internet_ pour tester vos nouveaux paramètres DNS. +14. Une fois le test terminé et que vous voyez "Connexion Internet : Réussie", enregistrez vos paramètres. + +Il serait préférable d'utiliser une IP liée (ou une IP dédiée si vous avez un abonnement Équipe) : + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..c0b3b99e0 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Les consoles de jeux ne prennent pas en charge le DNS crypté, mais elles sont bien adaptées à la configuration de l'AdGuard DNS public ou de l'AdGuard DNS privé via une adresse IP liée. + +Il est probable que votre routeur prenne en charge l'utilisation de serveurs DNS cryptés, vous pouvez donc toujours configurer l'AdGuard DNS privé dessus et connecter votre console de jeux à celui-ci. + +[Comment configurer votre routeur](/private-dns/connect-devices/routers/routers.md) + +## Connectez AdGuard DNS + +Configurez votre console de jeux pour utiliser un serveur DNS AdGuard public ou configurez-la via IP liée : + +1. Ouvrez les paramètres de Steam Deck en cliquant sur l'icône d'engrenage dans le coin supérieur droit de l'écran. +2. Cliquez sur _Réseau_. +3. Cliquez sur l'icône d'engrenage à côté de la connexion réseau que vous souhaitez configurer. +4. Sélectionnez IPv4 ou IPv6, selon le type de réseau que vous utilisez. +5. Sélectionnez _Adresses automatiques (DHCP) uniquement_ ou _Automatique (DHCP)_. +6. Dans le champ _Serveur DNS_, saisissez l'une des adresses de serveur DNS suivantes : + - `94.140.14.49` + - `94.140.14.59` +7. Enregistrez les modifications. + +Il serait préférable d'utiliser une IP liée (ou une IP dédiée si vous avez un abonnement Équipe) : + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..e64fab417 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Les consoles de jeux ne prennent pas en charge le DNS crypté, mais elles sont bien adaptées à la configuration de l'AdGuard DNS public ou de l'AdGuard DNS privé via une adresse IP liée. + +Il est probable que votre routeur prenne en charge l'utilisation de serveurs DNS cryptés, vous pouvez donc toujours configurer l'AdGuard DNS privé dessus et connecter votre console de jeux à celui-ci. + +[Comment configurer votre routeur](/private-dns/connect-devices/routers/routers.md) + +## Connectez AdGuard DNS + +Configurez votre console de jeux pour utiliser un serveur DNS AdGuard public ou configurez-la via IP liée : + +1. Allumez votre console Xbox One et connectez-vous à votre compte. +2. Appuyez sur la touche Xbox de votre manette pour ouvrir le guide, puis sélectionnez _Système_ dans le menu. +3. Dans le menu _Paramètres_, sélectionnez _Réseau_. +4. Sous les _Paramètres réseau_, sélectionnez _Paramètres avancés_. +5. Sous les _Paramètres DNS_, sélectionnez _Manuel_. +6. Dans le champ _Serveur DNS_, saisissez l'une des adresses de serveur DNS suivantes : + - `94.140.14.49` + - `94.140.14.59` +7. Enregistrez les modifications. + +Il serait préférable d'utiliser une IP liée (ou une IP dédiée si vous avez un abonnement Équipe) : + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..93e3b4afd --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +Pour connecter un appareil Android à AdGuard DNS, ajoutez-le d'abord au _tableau de bord_ : + +1. Allez dans le _tableau de bord_ et cliquez sur _Connecter un nouvel appareil_. +2. Dans le menu déroulant _Type d'appareil_, sélectionnez Android. +3. Nommez le dispositif. + ![Connexion de l'appareil \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Utilisez le Bloqueur AdGuard (option payante) + +L'application AdGuard vous permet d'utiliser DNS chiffré, ce qui la rend parfaite pour configurer AdGuard DNS sur votre appareil Android. Vous pouvez choisir parmi les différents protocoles de chiffrement. En plus du filtrage DNS, vous obtenez également un excellent bloqueur de publicité qui fonctionne sur l'ensemble de votre système. + +1. Installez [l'application AdGuard](https://adguard.com/adguard-android/overview.html) sur l'appareil que vous souhaitez connecter à AdGuard DNS. +2. Ouvrez l'application. +3. Appuyez sur l'icône du bouclier dans la barre de menu en bas de l'écran. + ![Icône du bouclier \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Appuyez sur _Protection DNS_. + ![Protection DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Sélectionnez _serveur DNS_. + ![Serveur DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Faites défiler jusqu'à _Serveurs personnalisés_ et appuyez sur _Ajouter un serveur DNS_. + ![Ajouter un serveur DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copiez l'une des adresses DNS suivantes et collez-la dans le champ _Adresses du serveur_ dans l'application. Si vous n’êtes pas sûr de l’option à utiliser, sélectionnez _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Serveur DNS personnalisé \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Appuyez sur _Ajouter_. +9. Le serveur DNS que vous avez ajouté apparaîtra en bas de la liste des _Serveurs personnalisés_. Pour le sélectionner, appuyez sur son nom ou le bouton radio à côté. + ![Sélectionner le serveur DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Appuyez sur _Enregistrer et sélectionner_. + ![Enregistrer et sélectionner \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Utilisez AdGuard VPN + +Tous les services VPN ne prennent pas en charge DNS chiffré. Cependant, notre VPN le fait, donc si vous avez besoin à la fois d'un VPN et d'un DNS privé, AdGuard VPN est votre option de choix. + +1. Installez [l'application AdGuard VPN](https://adguard-vpn.com/android/overview.html) sur l'appareil que vous souhaitez connecter à AdGuard DNS. +2. Ouvrez l'application. +3. Dans la barre de menu en bas de l'écran, appuyez sur l'icône d'engrenage. + ![Icône d'engrenage \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Ouvrez _Paramètres de l'application_. + ![Paramètres de l'application \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Sélectionnez _serveur DNS_. + ![Serveur DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Faites défiler et appuyez sur _Ajouter un serveur DNS personnalisé_. + ![Ajouter un serveur DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copiez l'une des adresses DNS suivantes et collez-la dans le champ _Adresses des serveurs DNS_ dans l'application. Si vous n'êtes pas sûr de laquelle utiliser, sélectionnez DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Serveur DNS personnalisé \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Appuyez sur _Enregistrer et sélectionner_. + ![Ajouter un serveur DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. Le serveur DNS que vous avez ajouté apparaîtra en bas de la liste des _Serveurs DNS personnalisés_. + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Configurer DNS privé manuellement + +Vous pouvez configurer votre serveur DNS dans les paramètres de votre appareil. Veuillez noter que les appareils Android ne prennent en charge que le protocole DNS-over-TLS. + +1. Allez vers _Paramètres_ → _Wi-Fi & Internet_ (ou _Réseau et Internet_, selon votre version de l'OS). + ![Paramètres \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Sélectionnez _Avancés_ et tapez sur _DNS privé_. + ![DNS privé \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Sélectionnez l'option _nom d'hôte du fournisseur DNS privé_ et saisissez l'adresse de votre serveur personnelle : `{Your_Device_ID}.d.adguard-dns.com`. +4. Tapez _Enregistrer_. + ![DNS privé \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + C'est tout ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Configuration du DNS brut + +Si vous préférez ne pas utiliser de logiciel supplémentaire pour la configuration DNS, vous pouvez opter pour le DNS non chiffré. Vous avez deux choix : utiliser des IP liées ou des IP dédiées. + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..613b6586d --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +Pour connecter un appareil iOS à AdGuard DNS, commencez par l'ajouter au _tableau de bord_ : + +1. Allez dans le _tableau de bord_ et cliquez sur _Connecter un nouvel appareil_. +2. Dans le menu déroulant _Type d'appareil_, sélectionnez iOS. +3. Nommez le dispositif. + ![Connexion de l'appareil \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Utilisez le Bloqueur AdGuard (option payante) + +L'application AdGuard vous permet d'utiliser DNS chiffré, ce qui est parfait pour configurer AdGuard DNS sur votre appareil iOS. Vous pouvez choisir parmi les différents protocoles de chiffrement. En plus du filtrage DNS, vous obtenez également un excellent bloqueur de publicité qui fonctionne sur l'ensemble de votre système. + +1. Installez l'[application AdGuard](https://adguard.com/adguard-ios/overview.html) sur l'appareil que vous souhaitez connecter à AdGuard DNS. +2. Ouvrez l'application AdGuard. +3. Sélectionnez l'onglet _Protection_ dans le menu du bas. + ![Icône du bouclier \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Assurez-vous que la _protection DNS_ est activée et puis tapez dessus. Choisissez _serveur DNS_. + ![Protection DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![Serveur DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Faites défiler vers le bas et tapez sur _Ajouter un serveur DNS personnalisé_. + ![Ajouter un serveur DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copiez l'une des adresses DNS suivantes et collez-la dans le champ _adresse du serveur DNS_ dans l'application. Si vous n'êtes pas sûr de celui à privilégier, choisissez DNS-over-HTTPS. + ![Copier l'adresse du serveur \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Coller l'adresse du serveur \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tapez _Enregistrer et sélectionner_. + ![Enregistrer et sélectionner \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Votre serveur nouvellement créé devrait apparaître en bas de la liste. + ![Serveur personnalisé \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Utilisez AdGuard VPN + +Tous les services VPN ne prennent pas en charge DNS chiffré. Cependant, notre VPN le fait, donc si vous avez besoin à la fois d'un VPN et d'un DNS privé, AdGuard VPN est votre option de choix. + +1. Installez l'[application AdGuard VPN](https://adguard-vpn.com/ios/overview.html) sur l'appareil que vous souhaitez connecter à AdGuard DNS. +2. Ouvrez l'application AdGuard VPN. +3. Tapez sur l'icône de l'engrenage dans le coin inférieur droit de l'écran. + ![Icône de l'engrenage \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Ouvrez _Général_. + ![Paramètres généraux \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Sélectionnez _serveur DNS_. + ![Serveur DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Faites défiler vers le bas jusqu'à _Ajouter un serveur DNS personnalisé_. + ![Ajouter un serveur \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copiez l'une des adresses DNS suivantes et collez-la dans le champ de texte _adresses des serveurs DNS_. Si vous n'êtes pas sûr de celui à privilégier, choisissez _DNS-over-HTTPS_. + ![Serveur DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Serveur DNS personnalisé \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tapez _Enregistrer_. + ![Enregistrer le serveur \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Votre serveur nouvellement créé devrait apparaître sous _Serveurs DNS personnalisés_. + ![Serveurs personnalisés \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Utilisez un profil de configuration + +Un profil d'appareil iOS, également appelé "profil de configuration" par Apple, est un fichier XML signé par un certificat que vous pouvez installer manuellement sur votre appareil iOS ou déployer en utilisant une solution MDM. Il vous permet également de configurer le DNS AdGuard privé sur votre appareil. + +:::note Important + +Si vous utilisez un VPN, le profil de configuration sera ignoré. + +::: + +1. [Téléchargez](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) le profil. +2. Ouvrez les paramètres. +3. Tapez sur _Profil téléchargé_. + ![Profil téléchargé \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tapez sur _Installer_ et suivez les instructions à l'écran. + ![Installer \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configuration du DNS brut + +Si vous préférez ne pas utiliser de logiciel supplémentaire pour configurer le DNS, vous pouvez opter pour un DNS non chiffré. Il existe deux options : utiliser des adresses IP liées ou des adresses IP dédiées. + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..973bc824d --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +Pour connecter un dispositif Linux à AdGuard DNS, commencez par l'ajouter au _tableau de bord_ : + +1. Allez dans le _tableau de bord_ et cliquez sur _Connecter un nouvel appareil_. +2. Dans le menu déroulant _Type de dispositif_, sélectionnez Linux. +3. Nommez le dispositif. + ![Connecter le dispositif \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Utiliser le client AdGuard DNS + +Le client AdGuard DNS est un utilitaire de console multiplateforme qui vous permet d'utiliser des protocoles DNS chiffrés pour accéder à AdGuard DNS. + +Vous pouvez en savoir plus à ce sujet dans l'[article connexe](/dns-client/overview/). + +## Utilisation de AdGuard VPN CLI + +Vous pouvez configurer le DNS privé AdGuard à l'aide de l'interface de ligne de commande (CLI) VPN AdGuard. Pour commencer l'utilisation de AdGuard VPN CLI, vous devrez utiliser le Terminal. + +1. Installez AdGuard VPN CLI en suivant [ces instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. Pour définir un serveur DNS spécifique, utilisez la commande : `adguardvpn-cli config set-dns `, où `` est l'adresse de votre serveur privé. +4. Activez les paramètres DNS en saisissant `adguardvpn-cli config set-system-dns on`. + +## Configuration manuelle sur Ubuntu (IP liée ou IP dédiée requise) + +1. Cliquez sur _Système_ → _Préférences_ → _Connexions réseau_. +2. Sélectionnez l'onglet _Sans fil_, puis choisissez le réseau auquel vous êtes connecté. +3. Cliquez sur _Modifier_ → _IPv4_. +4. Changez les adresses DNS de la liste pour les adresses suivantes : + - `94.140.14.49` + - `94.140.14.59` +5. Désactivez le _Mode automatique_. +6. Cliquez sur _Appliquer_. +7. Allez sur _IPv6_. +8. Changez les adresses DNS de la liste pour les adresses suivantes : + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Désactivez le _Mode automatique_. +10. Cliquez sur _Appliquer_. +11. Liez votre adresse IP (ou votre IP dédiée si vous avez un abonnement Équipe) : + - [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configuration manuelle sur Debian (IP liée ou IP dédiée requise) + +1. Ouvrez le Terminal. +2. Dans la ligne de commande, tapez : `su`. +3. Saisissez votre mot de passe `admin`. +4. Dans la ligne de commande, tapez : `nano /etc/resolv.conf`. +5. Changez les adresses DNS de la liste comme suit : + - IPv4 : `94.140.14.49 et 94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff et 2a10:50c0:0:0:0:0:dad:ff` +6. Tapez 'Ctrl + O' pour enregistrer le fichier. +7. Tapez _Entrée_. +8. Tapez 'Ctrl + X' pour fermer le fichier. +9. Dans la ligne de commande, tapez : `/etc/init.d/networking restart`. +10. Tapez _Entrée_. +11. Fermez le Terminal. +12. Liez votre adresse IP (ou votre IP dédiée si vous avez un abonnement Équipe) : + - [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) + +## Utilisation de dnsmasq + +1. Installez dnsmasq à l'aide des commandes suivantes : + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Utilisez les commandes suivantes dans dnsmasq.conf : + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Redémarrez le service dnsmasq : + + `sudo service dnsmasq restart` + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +:::note Important + +Si vous voyez une notification indiquant que vous n'êtes pas connecté à AdGuard DNS, il est fort probable que le port sur lequel dnsmasq s'exécute soit occupé par d'autres services. Utilisez [ces instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) pour résoudre le problème. + +::: + +## Utilisation du DNS simple + +Si vous préférez ne pas utiliser de logiciel supplémentaire pour la configuration DNS, vous pouvez opter pour le DNS non chiffré. Vous avez deux choix : utiliser des IP liées ou des IP dédiées : + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..d61dfb902 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +Pour connecter un appareil macOS à AdGuard DNS, ajoutez-le d'abord au _tableau de bord_ : + +1. Allez dans le _tableau de bord_ et cliquez sur _Connecter un nouvel appareil_. +2. Dans le menu déroulant _Type d'appareil_, sélectionnez Mac. +3. Nommez le dispositif. + ![Connexion de l'appareil \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Utilisez le Bloqueur AdGuard (option payante) + +L'application AdGuard vous permet d'utiliser DNS crypté, ce qui est idéal pour configurer AdGuard DNS sur votre appareil macOS. Vous pouvez choisir parmi les différents protocoles de chiffrement. En plus du filtrage DNS, vous obtenez également un excellent bloqueur de publicité qui fonctionne sur l'ensemble de votre système. + +1. [Installez l'application](https://adguard.com/adguard-mac/overview.html) sur l'appareil que vous souhaitez connecter à AdGuard DNS. +2. Ouvrez l'application. +3. Cliquez sur l'icône dans le coin supérieur droit. + ![Icône de protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Sélectionnez _Préférences..._. + ![Préférences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Cliquez sur l'onglet _DNS_ dans la ligne supérieure d'icônes. + ![Onglet \*DNS](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Activez la protection DNS en cochant la case en haut. + ![Protection DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Cliquez sur _+_ dans le coin inférieur gauche. + ![Cliquez + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copiez l'une des adresses DNS suivantes et collez-la dans le champ _serveurs DNS_ de l'application. Si vous n'êtes pas sûr de celui à privilégier, choisissez _DNS-over-HTTPS_. + ![Serveur DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Serveur DNS personnalisé \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Cliquez sur _Enregistrer et choisir_. + ![Enregistrer et Choisir \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Votre serveur nouvellement créé devrait apparaître en bas de la liste. + ![Fournisseurs \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Utilisation de AdGuard VPN + +Tous les services VPN ne prennent pas en charge DNS chiffré. Cependant, notre VPN le fait, donc si vous avez besoin à la fois d'un VPN et d'un DNS privé, AdGuard VPN est votre option de choix. + +1. Installez l'[application AdGuard VPN](https://adguard-vpn.com/mac/overview.html) sur l'appareil que vous souhaitez connecter à AdGuard DNS. +2. Ouvrez l'application AdGuard VPN. +3. Ouvrez _Paramètres_ → _Paramètres de l'application_ → _Serveurs DNS_ → _Ajouter un serveur personnalisé_. + ![Ajouter un serveur personnalisé \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copiez l'une des adresses DNS suivantes et collez-la dans le champ de texte _adresses des serveurs DNS_. Si vous n'êtes pas sûr du choix, sélectionnez DNS-over-HTTPS. + ![Serveurs DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Cliquez sur _Enregistrer et sélectionner_. +6. Le serveur DNS que vous avez ajouté apparaîtra en bas de la liste des _Serveurs DNS personnalisés_. + ![Serveurs DNS personnalisés \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Utilisez un profil de configuration + +Un profil d'appareil macOS, également appelé "profil de configuration" par Apple, est un fichier XML signé par un certificat que vous pouvez installer manuellement sur votre appareil ou déployer à l'aide d'une solution MDM. Il vous permet également de configurer le DNS AdGuard privé sur votre appareil. + +:::note Important + +Si vous utilisez un VPN, le profil de configuration sera ignoré. + +::: + +1. Sur l'appareil que vous souhaitez connecter à AdGuard DNS, téléchargez le profil de configuration. +2. Choisissez le menu Apple → _Paramètres système_, cliquez sur _Confidentialité et sécurité_ dans la barre latérale, puis cliquez sur _Profils_ à droite (vous devrez peut-être faire défiler vers le bas). + ![Profil téléchargé \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. Dans la section _Téléchargés_, double-cliquez sur le profil. + ![Téléchargé \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Vérifiez le contenu du profil et cliquez sur _Installer_. + ![Installer \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Saisissez le mot de passe administrateur et cliquez sur _OK_. + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Configuration du DNS brut + +Si vous préférez ne pas utiliser de logiciel supplémentaire pour la configuration DNS, vous pouvez opter pour le DNS non chiffré. Vous avez deux choix : utiliser des IP liées ou des IP dédiées. + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..87f23a675 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +Pour connecter un appareil iOS à AdGuard DNS, commencez par l'ajouter au _tableau de bord_ : + +1. Allez dans le _tableau de bord_ et cliquez sur _Connecter un nouvel appareil_. +2. Dans le menu déroulant _Type d'appareil_, sélectionnez Windows. +3. Nommez le dispositif. + ![Connexion de l'appareil \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Utilisez le Bloqueur AdGuard (option payante) + +L'application AdGuard vous permet d'utiliser DNS chiffré, ce qui est parfait pour configurer AdGuard DNS sur votre appareil Windows. Vous pouvez choisir parmi les différents protocoles de chiffrement. En plus du filtrage DNS, vous obtenez également un excellent bloqueur de publicité qui fonctionne sur l'ensemble de votre système. + +1. [Installez l'application](https://adguard.com/adguard-windows/overview.html) sur le dispositif que vous souhaitez connecter à AdGuard DNS. +2. Ouvrez l'application. +3. Cliquez sur _Paramètres_ en haut de l'écran d'accueil de l'application. + ![Paramètres \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Sélectionnez l'onglet _Protection DNS_ du menu à gauche. + ![Protection DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Cliquez sur votre serveur DNS actuellement sélectionné. + ![Serveur DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Faites défiler l'écran vers le bas et cliquez sur _Ajouter un serveur DNS personnalisé_. + ![Ajouter un serveur personnalisé \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. Dans le champ des en-têtes DNS, collez l'une des adresses suivantes. Si vous n'êtes pas sûr de celle à privilégier, choisissez DNS-over-HTTPS. + ![Serveur DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Créer serveur \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Cliquez sur _Enregistrer et sélectionner_. + ![Enregistrer et sélectionner \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. Le serveur DNS que vous avez ajouté apparaîtra en bas de la liste des _Serveurs DNS personnalisés_. + ![Serveurs DNS personnalisés \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Utilisez AdGuard VPN + +Tous les services VPN ne prennent pas en charge DNS chiffré. Cependant, notre VPN le fait, donc si vous avez besoin à la fois d'un VPN et d'un DNS privé, AdGuard VPN est votre option de choix. + +1. Installez AdGuard VPN. +2. Ouvrez l'application et cliquez sur _Paramètres_. +3. Sélectionnez _Paramètres de l'application_. + ![Paramètres de l'app \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Faites défiler vers le bas et sélectionnez _Serveurs DNS_. + ![Serveurs DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Cliquez sur _Ajouter un serveur DNS personnalisé_. + ![Ajouter un serveur DNS personnalisé \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. Dans le champ _Adresse du serveur_, collez l'une des adresses suivantes. Si vous n'êtes pas sûr de celle à privilégier, sélectionnez DNS-over-HTTPS. + ![Serveur DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Créer serveur \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Cliquez sur _Enregistrer et sélectionner_. + ![Enregistrer et sélectionner \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +C'est fait ! Votre dispositif est maintenant connecté à AdGuard DNS. + +## Utiliser le client AdGuard DNS + +AdGuard DNS Client est un outil console polyvalent et multiplateforme qui vous permet de vous connecter à AdGuard DNS en utilisant des protocoles DNS chiffrés. + +Des détails supplémentaires peuvent être trouvés dans [un article différent](/dns-client/overview/). + +## Configuration du DNS brut + +Si vous préférez ne pas utiliser de logiciel supplémentaire pour la configuration DNS, vous pouvez opter pour le DNS non chiffré. Vous avez deux choix : utiliser des IP liées ou des IP dédiées. + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c6361178e --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Connexion automatique +sidebar_position: 5 +--- + +## Pourquoi c'est utile + +Tout le monde ne se sent pas à l'aise pour ajouter des appareils via le tableau de bord. Par exemple, si vous êtes un administrateur système configurant plusieurs appareils d'entreprise simultanément, vous souhaiterez minimiser les tâches manuelles autant que possible. + +Vous pouvez créer un lien de connexion et l'utiliser dans les paramètres de l'appareil. Votre appareil sera détecté et connecté automatiquement au serveur. + +## Comment configurer la connexion automatique + +1. Ouvrez le _tableau de bord_ et sélectionnez le serveur requis. +2. Allez dans _Appareils_. +3. Activez l'option pour connecter les appareils automatiquement. + ![Connecter les appareils automatiquement \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Vous pouvez connecter automatiquement votre appareil au serveur en créant une adresse spéciale qui inclut le nom de l'appareil, le type d'appareil et l'ID du serveur actuel. Explorons à quoi ressemblent ces adresses et les règles pour les créer. + +### Exemples d'adresses de connexion automatique + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — cela créera automatiquement un appareil `Android` avec le protocole `DNS-over-TLS` nommé `Appareil Test AdGuard` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — cela créera automatiquement un appareil `Windows` avec le protocole `DNS-over-HTTPS` nommé `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — cela créera automatiquement un appareil `iOS` avec le protocole `DNS-over-QUIC` nommé `Mary Sue` + +### Conventions d'appellation + +Lors de la création manuelle d'appareils, veuillez noter qu'il existe des restrictions liées à la longueur du nom, aux caractères, aux espaces et aux traits d'union. + +**Longueur du nom**: 50 caractères maximum. Les caractères au-delà de cette limite sont ignorés. + +**Caractères autorisés**: Lettres anglaises, chiffres et traits d'union `-`. D'autres caractères sont ignorés. + +**Espaces et traits d'union**: Utilisez un trait d'union pour un espace et un double trait d'union (`--`) pour un trait d'union. + +**Type d'appareil**: Utilisez les abréviations suivantes: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Routeur — `rtr` +- Smart TV — `stv` +- Console de jeux — `gam` +- Autre — `otr` + +## Générateur de liens + +Nous avons ajouté un modèle qui génère un lien pour le type d'appareil et le protocole spécifiques. + +1. Allez à _Serveurs_ → _Paramètres du serveur_ → _Appareils_ → _Connecter les appareils automatiquement_ et cliquez sur _Générateur de liens et instructions_. +2. Sélectionnez le protocole que vous souhaitez utiliser ainsi que le nom de l'appareil et le type d'appareil. +3. Cliquez sur _Générer un lien_. + ![Générer le lien \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. Vous avez réussi à générer le lien, copiez maintenant l'adresse du serveur et utilisez-la dans l'un des [applications AdGuard](https://adguard.com/welcome.html) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..4bcf3514f --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: IPs dédiés +sidebar_position: 2 +--- + +## Qu'est-ce qu'une IP dédiée ? + +Les adresses IPv4 dédiées sont disponibles pour les utilisateurs avec des abonnements Équipe et Entreprise, tandis que les IPs liées sont disponibles pour tout le monde. + +Si vous avez un abonnement Équipe ou Entreprise, vous recevrez plusieurs adresses IP dédiées personnelles. Les requêtes vers ces adresses sont considérées comme "les vôtres", et les configurations au niveau du serveur et les règles de filtrage sont appliquées en conséquence. Les adresses IP dédiées sont beaucoup plus sécuritaires et plus faciles à gérer. Avec les IPs liées, vous devez vous reconnecter manuellement ou utiliser un programme spécial chaque fois que l'adresse IP de l'appareil change, ce qui se produit après chaque redémarrage. + +## Pourquoi avez-vous besoin d'une IP dédiée ? + +Malheureusement, les spécifications techniques de l'appareil connecté ne permettent pas toujours de configurer un serveur DNS privé AdGuard chiffré. Dans ce cas, vous devrez utiliser un DNS standard non chiffré. Il existe deux manières de configurer AdGuard DNS : [en utilisant des IPs liées](/private-dns/connect-devices/other-options/linked-ip.md) et en utilisant des IPs dédiées. + +Les IPs dédiées sont généralement une option plus stable. Les IPs liées ont certaines limitations, comme le fait que seules les adresses résidentielles sont autorisées, votre fournisseur peut changer l'adresse IP, et vous devrez relier à nouveau l'adresse IP. Avec les IPs dédiées, vous obtenez une adresse IP qui vous appartient exclusivement, et toutes les requêtes seront comptées pour votre appareil. + +L'inconvénient est que vous pourriez commencer à recevoir un trafic non pertinent (scanneurs, bots), comme cela se produit toujours avec des résolveurs DNS publics. Vous pourriez avoir besoin d'utiliser [les paramètres d'accès](/private-dns/server-and-settings/access.md) pour limiter le trafic des bots. + +Les instructions ci-dessous expliquent comment connecter une IP dédiée à l'appareil : + +## Connectez AdGuard DNS en utilisant des IPs dédiées + +1. Open Dashboard. +2. Ajoutez un nouvel appareil ou ouvrez les paramètres d'un appareil précédemment créé. +3. Sélectionnez _Utiliser les adresses des serveurs_. +4. Ensuite, ouvrez _Adresses des serveurs DNS brut_. +5. Sélectionnez le serveur que vous souhaitez utiliser. +6. Pour lier une adresse IPv4 dédiée, cliquez sur _Assigner_. +7. Si vous souhaitez utiliser une adresse IPv6 dédiée, cliquez sur _Copier_. + ![Copier l'adresse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copiez et collez l'adresse dédiée sélectionnée dans les configurations de l'appareil. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..54f1b15df --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS avec authentification +sidebar_position: 4 +--- + +## Pourquoi c'est utile + +DNS-over-HTTPS avec authentification vous permet de définir un nom d'utilisateur et un mot de passe pour accéder à votre serveur choisi. + +Cela aide à prévenir les utilisateurs non autorisés d'y accéder et améliore la sécurité. De plus, vous pouvez restreindre l'utilisation d'autres protocoles pour des profils spécifiques. Cette fonctionnalité est particulièrement utile lorsque l'adresse de votre serveur DNS est connue d'autres personnes. En ajoutant un mot de passe, vous pouvez bloquer l'accès et vous assurer que vous seul pouvez l'utiliser. + +## Comment le mettre en place + +:::note Compatibilité + +Cette fonctionnalité est prise en charge par le [Client DNS AdGuard](/dns-client/overview.md) ainsi que par [les applications AdGuard](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Ajoutez un appareil ou accédez aux paramètres d'un appareil précédemment créé. +3. Cliquez sur _Utiliser les adresses des serveurs DNS_ et ouvrez la section _Adresses des serveurs DNS chiffrés_. +4. Configurez DNS-over-HTTPS avec authentification comme bon vous semble. +5. Reconfigurez votre appareil pour utiliser ce serveur dans le Client DNS AdGuard ou dans l'une des applications AdGuard. +6. Pour ce faire, copiez l'adresse du serveur chiffré et collez-la dans les paramètres de l'application AdGuard ou du Client DNS AdGuard. + ![Copier l'adresse \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. Vous pouvez également refuser l'utilisation d'autres protocoles. + ![Refuser les protocoles \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..bb919fef7 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: IPs liées +sidebar_position: 3 +--- + +## Qu'est-ce qu'une IP liée et pourquoi est-ce utile + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..a7a4a4f68 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configuration DNS-over-TLS + +Ce sont des instructions générales pour configurer le DNS AdGuard privé pour les routeurs Asus. + +Les informations de configuration dans ces instructions sont tirées d'un modèle de routeur spécifique, elles peuvent donc différer de l'interface d'un appareil individuel. + +Si nécessaire : Configurez DNS-over-TLS sur ASUS, installez le [firmware ASUS Merlin](https://www.asuswrt-merlin.net/download) adapté à votre version de routeur sur votre ordinateur. + +1. Connectez-vous au panneau d'administration de votre routeur Asus. Vous pouvez y accéder via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/) ou [http://192.168.2.1](http://192.168.2.1/). +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Dans la barre latérale _Paramètres avancés_, accédez à la section WAN. +4. Dans la section _Paramètres DNS WAN_, réglez le paramètre _Connexion automatique au serveur DNS_ sur _Non_. +5. Définissez _Transférer les requêtes locales_, _Activer DNS Rebind_, et _Activer DNSSEC_ sur _Non_. +6. Modifiez le protocole de confidentialité DNS en DNS-over-TLS (DoT). +7. Assurez-vous que le _profil DNS-over-TLS_ est défini sur _Strict_. +8. Faites défiler jusqu'à la section _Liste des serveurs DNS-over-TLS_. Dans le champ _Adresse_, saisissez l'une des adresses ci-dessous : + - `94.140.14.49` et `94.140.14.59` +9. Pour _Port TLS_, saisissez 853. +10. Dans le champ _Nom d'hôte TLS_, saisissez l'adresse du serveur DNS AdGuard privé : + - `{Your_Device_ID}.d.adguard-dns.com` +11. Faites défiler vers le bas de la page et cliquez sur _Appliquer_. + +## Utilisez le panneau d'administration de votre routeur + +1. Ouvrez le panneau d'administration du routeur. On peut y accéder à `192.168.1.1` ou `192.168.0.1`. +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Ouvrez _Paramètres avancés_ ou _Avancé_. +4. Sélectionnez _WAN_ ou _Internet_. +5. Ouvrez _Paramètres DNS_ ou _DNS_. +6. Choisissez _DNS Manuel_. Sélectionnez _Utiliser ces serveurs DNS_ ou _Spécifier le serveur DNS manuellement_ et saisissez les adresses des serveurs DNS suivantes : + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +7. Enregistrez les paramètres. +8. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..b6b337738 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box offre une flexibilité maximale pour tous les appareils en utilisant simultanément les bandes de fréquences 2,4 GHz et 5 GHz. Tous les appareils connectés à la FRITZ!Box sont entièrement protégés contre les attaques provenant d'Internet. La configuration de cette marque de routeurs vous permet également de configurer le DNS privé AdGuard chiffré. + +## Configuration DNS-over-TLS + +1. Ouvrez le panneau d'administration du routeur. Il peut être accessible à fritz.box, l'adresse IP de votre routeur, ou `192.168.178.1`. +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Ouvrez _Internet_ ou _Réseau domestique_. +4. Sélectionnez _DNS_ ou _Paramètres DNS_. +5. Sous DNS-over-TLS (DoT), cochez _Utiliser DNS-over-TLS_ si le fournisseur le prend en charge. +6. Sélectionnez _Utiliser l'indication de nom de serveur TLS personnalisé (SNI)_ et saisissez l'adresse du serveur DNS privé AdGuard : `{Your_Device_ID}.d.adguard-dns.com`. +7. Enregistrez les paramètres. + +## Utilisez le panneau d'administration de votre routeur + +Utilisez ce guide si votre routeur FritzBox ne prend pas en charge la configuration DNS-over-TLS : + +1. Ouvrez le panneau d'administration du routeur. On peut y accéder à `192.168.1.1` ou `192.168.0.1`. +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Ouvrez _Internet_ ou _Réseau domestique_. +4. Sélectionnez _DNS_ ou _Paramètres DNS_. +5. Sélectionnez _DNS manuel_, puis _Utiliser ces serveurs DNS_ ou _Spécifier le serveur DNS manuellement_, et saisissez les adresses suivantes des serveurs DNS : + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +6. Enregistrez les paramètres. +7. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..808bb884f --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Les routeurs Keenetic sont connus pour leur stabilité et leurs configurations flexibles, et ils sont faciles à configurer, vous permettant d'installer facilement le DNS AdGuard privé chiffré sur votre appareil. + +## Configurer DNS-over-HTTPS + +1. Ouvrez le panneau d'administration du routeur. Accédez-y à my.keenetic.net, l'Adresse IP de votre routeur, ou `192.168.1.1`. +2. Appuyez sur le bouton de menu en bas de l'écran et sélectionnez _Gestion_. +3. Ouvrez _Paramètres du système_. +4. Appuyez sur _Options des composants_ → _Options des composants du système_. +5. Dans _Utilitaires et services_, sélectionnez le proxy DNS-over-HTTPS et installez-le. +6. Allez dans _Menu_ → _Règles de réseau_ → _Sécurité Internet_. +7. Naviguez jusqu'aux serveurs DNS-over-HTTPS et cliquez sur _Ajouter un serveur DNS-over-HTTPS_. +8. Saisissez l'URL du serveur DNS privé AdGuard dans le champ `https://d.adguard-dns.com/dns-query/{Your_Device_ID}`. +9. Cliquez sur _Enregistrer_. + +## Configuration DNS-over-TLS + +1. Ouvrez le panneau d'administration du routeur. Accédez-y à my.keenetic.net, l'Adresse IP de votre routeur, ou `192.168.1.1`. +2. Appuyez sur le bouton de menu en bas de l'écran et sélectionnez _Gestion_. +3. Ouvrez _Paramètres du système_. +4. Appuyez sur _Options des composants_ → _Options des composants du système_. +5. Dans _Utilitaires et services_, sélectionnez le proxy DNS-over-HTTPS et installez-le. +6. Allez dans _Menu_ → _Règles de réseau_ → _Sécurité Internet_. +7. Naviguez jusqu'aux serveurs DNS-over-HTTPS et cliquez sur _Ajouter un serveur DNS-over-HTTPS_. +8. Saisissez l'URL du serveur DNS privé AdGuard dans le champ `tls://*********.d.adguard-dns.com`. +9. Cliquez sur _Enregistrer_. + +## Utilisez le panneau d'administration de votre routeur + +Utilisez ces instructions si votre routeur Keenetic ne prend pas en charge la configuration DNS-over-HTTPS ou DNS-over-TLS : + +1. Ouvrez le panneau d'administration du routeur. On peut y accéder à `192.168.1.1` ou `192.168.0.1`. +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Ouvrez _Internet_ ou _Réseau domestique_. +4. Sélectionnez _WAN_ ou _Internet_. +5. Sélectionnez _DNS_ ou _Paramètres DNS_. +6. Choisissez _DNS Manuel_. Sélectionnez _Utiliser ces serveurs DNS_ ou _Spécifier le serveur DNS manuellement_ et saisissez les adresses des serveurs DNS suivantes : + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +7. Enregistrez les paramètres. +8. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..9c90ee191 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +Les routeurs MikroTik utilisent le système d'exploitation open source RouterOS, qui fournit des services de routage, de mise en réseau sans fil et de Pare-feu pour les réseaux domestiques et de petits bureaux. + +## Configurer DNS-over-HTTPS + +1. Accédez à votre routeur MikroTik : + - Ouvrez votre navigateur web et allez à l'adresse IP de votre routeur (généralement `192.168.88.1`) + - Sinon, vous pouvez utiliser Winbox pour vous connecter à votre routeur MikroTik + - Saisissez votre nom d'utilisateur et votre mot de passe administrateur +2. Importez le certificat racine : + - Téléchargez le dernier ensemble de certificats racines fiables : [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Accédez à _Fichiers_. Cliquez sur _Télécharger_ et sélectionnez le paquet de certificats cacert.pem téléchargé + - Allez dans _Système_ → _Certificats_ → _Importation_ + - Dans le champ _Nom du fichier_, choisissez le fichier de certificat téléchargé + - Cliquez sur _Importer_ +3. Configurez DNS-over-HTTPS : + - Accédez à _IP_ → _DNS_ + - Dans la section _Serveurs_ ajoutez les serveurs AdGuard DNS suivants : + - `94.140.14.49` + - `94.140.14.59` + - Réglez _Autoriser les requêtes à distance_ sur _Oui_ (ceci est crucial pour le fonctionnement du DoH) + - Dans le champ _Utiliser le serveur DoH_, saisissez l'URL du serveur DNS AdGuard privé : `https://d.adguard-dns.com/dns-query/*******` + - Cliquez sur _OK_ +4. Créez des enregistrements DNS statiques : + - Dans les _Paramètres DNS_, cliquez sur _Statique_ + - Cliquez sur _Ajouter Nouveau_ + - Définissez _Nom_ sur d.adguard-dns.com + - Réglez _Type_ sur A + - Réglez _Adresse_ sur '94.140.14.49' + - Réglez _TTL_ sur 1j 00:00:00 + - Répétez le processus pour créer une entrée identique mais avec _Adresse_ réglée sur `94.140.14.59` +5. Désactivez le Peer DNS sur le client DHCP : + - Accédez à _IP_ → _DHCP Client_ + - Double-cliquez sur le client utilisé pour votre connexion Internet (généralement sur l'interface WAN) + - Décochez _Utiliser le DNS Peer_ + - Cliquez sur _OK_ +6. Liez votre IP. +7. Test et vérification : + - Vous devrez peut-être redémarrer votre routeur MikroTik pour que toutes les modifications prennent effet + - Videz le cache DNS de votre navigateur. Vous pouvez utiliser un outil comme [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) pour vérifier si vos requêtes DNS sont maintenant routées via AdGuard + +## Utilisez le panneau d'administration de votre routeur + +Utilisez ces instructions si votre routeur Keenetic ne prend pas en charge la configuration DNS-over-HTTPS ou DNS-over-TLS : + +1. Ouvrez le panneau d'administration du routeur. On peut y accéder à `192.168.1.1` ou `192.168.0.1`. +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Ouvrez _Webfig_ → _IP_ → _DNS_. +4. Sélectionnez _Serveurs_ et saisissez l'une des adresses de serveur DNS suivantes. + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +5. Enregistrez les paramètres. +6. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..a06c46d2b --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +Les routeurs OpenWRT utilisent un système d'exploitation open source, basé sur Linux, qui offre la flexibilité de configurer les routeurs et les passerelles selon les préférences des utilisateurs. Les développeurs ont pris soin d'ajouter une assistance pour les serveurs DNS cryptés, vous permettant de configurer AdGuard DNS sur votre appareil. + +## Configurer DNS-over-HTTPS + +- **Instructions de ligne de commande**. Installez les paquets nécessaires. Le chiffrement DNS devrait être activé automatiquement. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Interface web**. Si vous souhaitez gérer les paramètres à l'aide de l'interface web, installez les paquets nécessaires. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Accédez à _LuCI_ → _Services_ → _Proxy DNS HTTPS_ pour configurer le proxy https-dns. + +- **Configurez le fournisseur DoH**. https-dns-proxy est configuré avec Google DNS et Cloudflare DNS par défaut. Vous devez le remplacer par AdGuard DoH. Spécifiez plusieurs résolveurs pour améliorer la tolérance aux pannes. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configuration DNS-over-TLS + +- **Instructions de ligne de commande**. [Désactivez](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) le rôle DNS de Dnsmasq ou supprimez-le complètement en option, en [remplaçant](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) son rôle DHCP par odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +Les clients LAN et le système local doivent utiliser Unbound comme résolveur principal en supposant que Dnsmasq est désactivé. + +- **Interface web**. Si vous souhaitez gérer les paramètres à l'aide de l'interface web, installez les paquets nécessaires. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Accédez à _LuCI_ → _Services_ → _DNS récursif_ pour configurer Unbound. + +- **Configuration AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Utilisez le panneau d'administration de votre routeur + +Utilisez ces instructions si votre routeur Keenetic ne prend pas en charge la configuration DNS-over-HTTPS ou DNS-over-TLS : + +1. Ouvrez le panneau d'administration du routeur. On peut y accéder à `192.168.1.1` ou `192.168.0.1`. +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Ouvrez _Réseau_ → _Interfaces_. +4. Sélectionnez votre réseau Wi-Fi ou votre connexion filaire. +5. Faites défiler jusqu'à l'adresse IPv4 ou l'adresse IPv6, selon la version IP que vous souhaitez configurer. +6. Sous _Utiliser des serveurs DNS personnalisés_, saisissez les adresses IP des serveurs DNS que vous souhaitez utiliser. Vous pouvez saisir plusieurs serveurs DNS, séparés par des espaces ou des virgules : + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +7. Si vous le souhaitez, vous pouvez activer le transfert DNS si vous souhaitez que le routeur agisse en tant que redirecteur DNS pour les appareils de votre réseau. +8. Enregistrez les paramètres. +9. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..1823597cd --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +Le micrologiciel OPNSense est souvent utilisé pour configurer des points d'accès sans fil, des serveurs DHCP, des serveurs DNS, vous permettant de configurer AdGuard DNS directement sur l'appareil. + +## Utilisez le panneau d'administration de votre routeur + +Utilisez ces instructions si votre routeur Keenetic ne prend pas en charge la configuration DNS-over-HTTPS ou DNS-over-TLS : + +1. Ouvrez le panneau d'administration du routeur. On peut y accéder à `192.168.1.1` ou `192.168.0.1`. +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Cliquez sur _Services_ dans le menu supérieur, puis sélectionnez _Serveur DHCP_ dans le menu déroulant. +4. Sur la page du Serveur DHCP, sélectionnez l'interface pour laquelle vous souhaitez configurer les paramètres DNS (par exemple, LAN, WLAN). +5. Faites défiler vers le bas jusqu'aux _Serveurs DNS_. +6. Choisissez _DNS Manuel_. Sélectionnez _Utiliser ces serveurs DNS_ ou _Spécifier le serveur DNS manuellement_ et saisissez les adresses des serveurs DNS suivantes : + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +7. Enregistrez les paramètres. +8. En option, vous pouvez activer DNSSEC pour une sécurité renforcée. +9. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..0dea9a8bc --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routeurs +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Tout d'abord, vous devez ajouter votre routeur à l'interface AdGuard DNS : + +1. Allez dans le _tableau de bord_ et cliquez sur _Connecter un nouvel appareil_. +2. Dans le menu déroulant _Type d'appareil_, sélectionnez Routeur. +3. Sélectionnez la marque du routeur et nommez l'appareil. + ![Connexion de l'appareil \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Vous trouverez ci-dessous des instructions pour différents modèles de routeurs. Veuillez sélectionner celui dont vous avez besoin : + +- [Instructions universelles](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..7159556ef --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Les routeurs Synology NAS sont incroyablement faciles à utiliser et peuvent être combinés en un seul réseau maillé. Vous pouvez gérer votre réseau à distance, à tout moment et de n'importe où. Vous pouvez également configurer AdGuard DNS directement sur le routeur. + +## Utilisez le panneau d'administration de votre routeur + +Utilisez ces instructions si votre routeur Keenetic ne prend pas en charge la configuration DNS-over-HTTPS ou DNS-over-TLS : + +1. Ouvrez le panneau d'administration du routeur. On peut y accéder à `192.168.1.1` ou `192.168.0.1`. +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Ouvrez le _Panneau de configuration_ ou _Réseau_. +4. Sélectionnez _Interface réseau_ ou _Paramètres réseau_. +5. Sélectionnez votre réseau Wi-Fi ou votre connexion filaire. +6. Choisissez _DNS Manuel_. Sélectionnez _Utiliser ces serveurs DNS_ ou _Spécifier le serveur DNS manuellement_ et saisissez les adresses des serveurs DNS suivantes : + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +7. Enregistrez les paramètres. +8. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs liées](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..61273b1ad --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +Le routeur UiFi (connu sous le nom de série UniFi d'Ubiquiti) présente un certain nombre d'avantages qui le rendent particulièrement adapté aux environnements domestiques, professionnels et d'entreprise. Malheureusement, il ne prend pas en charge le DNS chiffré, mais il est idéal pour configurer AdGuard DNS via IP liée. + +## Utilisez le panneau d'administration de votre routeur + +Utilisez ces instructions si votre routeur Keenetic ne prend pas en charge la configuration DNS-over-HTTPS ou DNS-over-TLS : + +1. Connectez-vous au contrôleur Ubiquiti UniFi. +2. Accédez à _Paramètres_ → _Réseaux_. +3. Cliquez sur _Modifier le réseau_ → _WAN_. +4. Allez dans _Paramètres communs_ → _Serveur DNS_ et saisissez les adresses de serveur DNS suivantes. + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +5. Cliquez sur _Enregistrer_. +6. Retournez au _Réseau_. +7. Choisissez _Modifier le réseau_ → _LAN_. +8. Recherchez _DHCP Name Server_ et sélectionnez _Manuel_. +9. Saisissez votre adresse de passerelle dans le champ _Serveur DNS 1_. Vous pouvez également saisir les adresses des serveurs DNS AdGuard dans les champs _Serveur DNS 1_ et _Serveur DNS 2_ : + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +10. Enregistrez les paramètres. +11. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IPs dédiées](private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs liées](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..f460183fc --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Instructions universelles +sidebar_position: 2 +--- + +Voici quelques instructions générales pour configurer AdGuard DNS privé sur les routeurs. Vous pouvez vous référer à ce guide si vous ne trouvez pas votre routeur spécifique dans la liste principale. Veuillez noter que les détails de configuration fournis ici sont approximatifs et peuvent différer des paramètres de votre modèle particulier. + +## Utilisez le panneau d'administration de votre routeur + +1. Ouvrez les préférences de votre routeur. En général, vous pouvez y accéder depuis votre navigateur. Selon le modèle de votre routeur, essayez de saisir l'une des adresses suivantes : + - Les routeurs Linksys et Asus utilisent généralement : [http://192.168.1.1](http://192.168.1.1/) + - Les routeurs Netgear utilisent généralement : [http://192.168.0.1](http://192.168.0.1/) ou [http://192.168.1.1](http://192.168.1.1/) Les routeurs D-Link utilisent généralement [http://192.168.0.1](http://192.168.0.1/) + - Les routeurs Ubiquiti utilisent généralement : [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Saisissez le mot de passe du routeur. + + :::note Important + + Si le mot de passe est inconnu, vous pouvez souvent le réinitialiser en appuyant sur un bouton sur le routeur ; cela réinitialisera également le routeur à ses paramètres d'usine. Certains modèles ont une application de gestion dédiée, qui devrait déjà être installée sur votre ordinateur. + + ::: + +3. Trouvez où les paramètres DNS sont situés dans la console d'administration du routeur. Changez les adresses DNS de la liste pour les adresses suivantes : + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` + +4. Enregistrez les paramètres. + +5. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..6fc08a7c0 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Les routeurs Xiaomi présentent de nombreux avantages : un signal fort et constant, la sécurité du réseau, un fonctionnement stable, une gestion intelligente, en même temps, l'utilisateur peut connecter jusqu'à 64 appareils au réseau Wi-Fi local. + +Malheureusement, il ne prend pas en charge le DNS chiffré, mais il est excellent pour configurer AdGuard DNS via l'adresse IP liée. + +## Utilisez le panneau d'administration de votre routeur + +Utilisez ces instructions si votre routeur Keenetic ne prend pas en charge la configuration DNS-over-HTTPS ou DNS-over-TLS : + +1. Ouvrez le panneau d'administration du routeur. Accédez-y à `192.168.31.1` ou à l'adresse IP de votre routeur. +2. Saisissez le nom d'utilisateur de l'administrateur (en général, c'est admin) et le mot de passe du routeur. +3. Ouvrez les _Paramètres avancés_ ou _Avancé_, selon le modèle de votre routeur. +4. Ouvrez _Réseau_ ou _Internet_ et recherchez DNS ou Paramètres DNS. +5. Choisissez _DNS Manuel_. Sélectionnez _Utiliser ces serveurs DNS_ ou _Spécifier le serveur DNS manuellement_ et saisissez les adresses des serveurs DNS suivantes : + - IPv4 : `94.140.14.49` et `94.140.14.59` + - IPv6 : `2a10:50c0:0:0:0:0:ded:ff` et `2a10:50c0:0:0:0:0:dad:ff` +6. Enregistrez les paramètres. +7. Liez votre IP (ou votre IP dédiée si vous avez un abonnement Équipe). + +- [IP dédiées](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP liées](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/overview.md index c67db8787..62d2f7ad5 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -7,29 +7,29 @@ sidebar_position: 1 Avec AdGuard DNS, vous pouvez configurer vos serveurs DNS privés pour résoudre les requêtes DNS et bloquer les publicités, les trackers et les domaines malveillants avant qu'ils n'atteignent votre appareil -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +Lien rapide : [Essayez AdGuard DNS](https://agrd.io/download-dns) ::: ![Tableau de bord AdGuard DNS privé principal](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) -## General +## Général - + -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +AdGuard DNS privé offre tous les avantages d'un serveur AdGuard DNS public, y compris le chiffrement du trafic et les listes de blocage de domaine. Il offre également des fonctionnalités supplémentaires telles que la personnalisation flexible, les statistiques DNS et le Contrôle parental. Toutes ces options sont facilement accessibles et gérées via un tableau de bord convivial. -### Why you need private AdGuard DNS +### Pourquoi vous pourriez avoir besoin de AdGuard DNS privé Aujourd'hui, vous pouvez connecter n'importe quoi à Internet : téléviseurs, réfrigérateurs, ampoules intelligentes ou haut-parleurs. Mais ces avantages indéniables s'accompagnent de traqueurs et de publicités. Un simple bloqueur de publicité basé sur un navigateur ne vous protégera pas dans ce cas, mais AdGuard DNS, que vous pouvez configurer pour filtrer le trafic, bloquer le contenu et les traqueurs, a un effet sur l'ensemble du système. -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Ces solutions conviennent à certains utilisateurs, mais pour d'autres, AdGuard DNS public manque de souplesse de configuration, tandis qu'AdGuard Home manque de simplicité. C'est là que AdGuard DNS privé entre en jeu. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +À l'époque, la gamme de produits AdGuard ne comprenait que [AdGuard DNS public](../public-dns/overview.md) et [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Ces solutions conviennent à certains utilisateurs, mais pour d'autres, AdGuard DNS public manque de souplesse de configuration, tandis qu'AdGuard Home manque de simplicité. C'est là que AdGuard DNS privé entre en jeu. Il offre le meilleur des deux mondes : personnalisation, contrôle et information, le tout au moyen d'un tableau de bord simple et facile à utiliser. -### The difference between public and private AdGuard DNS +### La différence entre AdGuard DNS privé et public -Here is a simple comparison of features available in public and private AdGuard DNS. +Voici une simple comparaison des fonctionnalités disponibles dans AdGuard DNS privé et public. -| AdGuard DNS public | Private AdGuard DNS | +| AdGuard DNS public | AdGuard DNS privé | | -------------------------------------------- | ------------------------------------------------------------------------------------------------- | | Cryptage du trafic DNS | Cryptage du trafic DNS | | Listes de blocage de domaines prédéterminées | Listes de blocage de domaines personnalisables | @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Journal de requêtes détaillé | | - | Contrôle Parental | -## How to set up private AdGuard DNS + + + +### Comment connecter des appareils à AdGuard DNS + +AdGuard DNS est très flexible et peut être configuré sur une grande quantité d'appareils différents, y compris les tablettes, les PC, les routeurs et les consoles de jeux. Cette section fournit des instructions détaillées sur la façon de connecter votre appareil à AdGuard DNS. + +[Comment connecter des appareils à AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Serveur et paramètres + +Cette section explique ce qu'est un "serveur" dans AdGuard DNS et quels paramètres sont disponibles. Les paramètres vous permettent de personnaliser la façon dont AdGuard DNS répond aux domaines bloqués et de gérer l'accès à votre serveur DNS. + +[Serveur et paramètres](/private-dns/server-and-settings/server-and-settings.md) + +### Comment configurer le filtrage + +Dans cette section, nous décrivons un certain nombre de paramètres qui vous permettront d'affiner la fonctionnalité d'AdGuard DNS. En utilisant des listes de blocage, des règles utilisateur, des contrôles parentaux et des filtres de sécurité, vous pouvez configurer le filtrage selon vos besoins. + +[Comment configurer le filtrage](/private-dns/setting-up-filtering/blocklists.md) + +### Statistiques et le Journal des requêtes + +Les Statistiques et le Journal des requêtes donnent un aperçu de l'activité de vos appareils. L'onglet *Statistiques* vous permet de voir un résumé des requêtes DNS effectuées par les appareils connectés à votre AdGuard DNS privé. Dans le Journal des requêtes, vous pouvez voir des informations sur chaque requête et également trier les requêtes par état, type, société, appareil, temps et pays. + +[Statistiques et le Journal des requêtes](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..97b3df52e --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Paramètres d'accès +sidebar_position: 3 +--- + +En configurant les paramètres d'accès, vous pouvez protéger votre AdGuard DNS contre tout accès non autorisé. Par exemple, vous utilisez une adresse IPv4 dédiée et les attaquants utilisant des sniffers l’ont reconnue et la bombardent de requêtes. Pas de problème, il suffit d'ajouter le domaine ou l'adresse IP gênante à la liste et ils ne vous dérangeront plus ! + +Les requêtes bloquées ne seront pas affichées dans le Journal des requêtes et ne sont pas comptées dans la limite totale. + +## Comment le mettre en place + +### Clients autorisés + +Ce paramètre vous permet de spécifier quels clients peuvent utiliser votre serveur DNS. Il a la plus haute priorité. Par exemple, si la même adresse IP figure à la fois sur la liste des refusés et des autorisés, elle sera quand même autorisée. + +### Clients non autorisés + +Ici, vous pouvez lister les clients qui ne sont pas autorisés à utiliser votre serveur DNS. Vous pouvez bloquer l'accès à tous les clients et n'utiliser que ceux sélectionnés. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Ensuite, dans le champ _Clients autorisés_, spécifiez les adresses qui peuvent accéder à votre serveur. + +:::note Important + +Avant d'appliquer les paramètres d'accès, assurez-vous de ne pas bloquer votre propre adresse IP. Si vous le faites, vous ne pourrez pas accéder au réseau. Si cela se produit, déconnectez-vous simplement du serveur DNS, allez dans les paramètres d'accès, et ajustez les configurations en conséquence. + +::: + +### Domaines interdits + +Ici, vous pouvez spécifier les domaines (ainsi que les règles de filtrage DNS et de caractères génériques) qui se verront refuser l'accès à votre serveur DNS. + +![Paramètres d'accès \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +Pour afficher les adresses IP associées aux requêtes DNS dans le journal des requêtes, sélectionnez la case à cocher _Journaliser les adresses IP_. Pour cela, ouvrez _Paramètres du serveur_ → _Paramètres avancés_. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..98f888a74 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Paramètres avancés +sidebar_position: 2 +--- + +La section des paramètres avancés est destinée à l'utilisateur plus expérimenté et inclut les paramètres suivants. + +## Répondre aux domaines bloqués + +Ici, vous pouvez sélectionner la réponse DNS pour la requête bloquée : + +- **Default** : Répondre avec adresse IP zéro (0.0.0.0 pour A ; :: pour AAAA) lorsque bloqué par la règle de style Adblock ; répondre avec l’adresse IP spécifiée dans la règle lorsque bloquée par la règle du style /etc/hosts +- **REFUSED** : Répondre avec le code REFUSED +- **NXDOMAIN** : Répondre avec le code NXDOMAIN +- **IP personnalisée** : Répondre avec une adresse IP définie manuellement + +## Durée de vie (TTL) + +La durée de vie (TTL) définit la période (en secondes) pendant laquelle un dispositif client peut mettre en cache la réponse à une requête DNS et la récupérer dans son cache sans redemander au serveur DNS. Si la valeur TTL est élevée, les requêtes récemment débloquées peuvent sembler encore bloquées pendant un certain temps. Si le TTL est 0, le dispositif ne met pas les réponses en cache. + +## Bloquer l'accès au relais privé iCloud + +Les appareils qui utilisent le relais privé iCloud peuvent ignorer leurs paramètres DNS, donc AdGuard DNS ne peut pas les protéger. + +## Bloquer le domaine Firefox Canary + +Empêche Firefox de basculer vers le résolveur DoH à partir de ses paramètres lorsque AdGuard DNS est configuré à l'échelle du système. + +## Enregistrer les adresses IP + +Par défaut, AdGuard DNS ne journalise pas les adresses IP des requêtes DNS entrantes. Si vous activez ce paramètre, les adresses IP seront journalisées et affichées dans le journal des requêtes. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..28f2b402e --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Limite des requêtes +sidebar_position: 4 +--- + +La limitation de requêtes DNS est une méthode utilisée pour contrôler la quantité de trafic qu'un serveur DNS peut traiter dans un certain laps de temps. + +Sans limites de requêtes, les serveurs DNS sont vulnérables à une surcharge, et par conséquent, les utilisateurs pourraient rencontrer des ralentissements, des interruptions ou un temps d'arrêt complet du service. La limitation de requêtes garantit que les serveurs DNS peuvent maintenir des performances et un temps de disponibilité même en cas de fortes conditions de trafic. Ces limites aident également à vous protéger contre les activités malveillantes, telles que les attaques DoS et DDoS. + +## Comment fonctionne la limite de requêtes + +La limitation de taux DNS fonctionne généralement en définissant des seuils sur le nombre de requêtes qu'un client (adresse IP) peut envoyer à un serveur DNS sur une certaine période. Si vous rencontrez des problèmes avec la limite de taux actuelle de AdGuard DNS et que vous êtes sur un plan _Èquipe_ ou _Entreprise_, vous pouvez soumettre une demande d'augmentation de la limite de taux. + +## Comment demander une augmentation de la limite de requêtes DNS + +Si vous êtes abonné au plan AdGuard DNS _Team_ ou _Enterprise_, vous pouvez demander une limite de taux plus élevée. Pour ce faire, veuillez suivre les instructions ci-dessous : + +1. Allez à [tableau de bord DNS](https://adguard-dns.io/dashboard/) → _Paramètres du compte_ → _Limite de requêtes_ +2. Appuyez sur _Requête d'augmentation de limite_ pour contacter notre Équipe d'assistance et postuler pour l'augmentation de la limite de taux. Vous devez fournir votre CIDR et la limite que vous souhaitez avoir + +![Limite de requêtes](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Votre requête sera examinée dans un délai de 1 à 3 jours ouvrables. Nous vous contacterons au sujet des changements par courriel diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..c192552f0 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Serveur et paramètres +sidebar_position: 1 +--- + +## Qu'est-ce qu'un serveur et comment l'utiliser + +Lorsque vous configurez AdGuard DNS privé, vous rencontrerez le terme _serveurs_. + +Un serveur agit comme le "profil" auquel vous connectez vos appareils. + +Les serveurs comprennent des configurations que vous pouvez personnaliser à votre goût. + +Lors de la création d'un compte, nous établissons automatiquement un serveur avec des paramètres par défaut. Vous pouvez choisir de modifier ce serveur ou d'en créer un nouveau. + +Par exemple, vous pouvez avoir : + +- Un serveur qui autorise toutes les requêtes +- Un serveur qui bloque le contenu pour adultes et certains services +- Un serveur qui bloque le contenu pour adultes uniquement pendant des heures spécifiques que vous choisissez + +Pour plus d'informations sur le filtrage du trafic et les règles de blocage, consultez l'article ["Comment configurer le filtrage dans AdGuard DNS"](/private-dns/setting-up-filtering/blocklists.md). + +Si vous êtes intéressé par des paramètres spécifiques, des articles dédiés sont disponibles : + +- [Paramètres Avancés](/private-dns/server-and-settings/advanced.md) +- [Paramètres d'accès](/private-dns/server-and-settings/access.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..c6cb92eac --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Listes de blocage +sidebar_position: 1 +--- + +## Qu'est-ce qu'une liste de blocage ? + +Les listes de blocage sont des ensembles de règles au format texte que AdGuard DNS utilise pour filtrer les publicités et le contenu qui pourrait compromettre votre confidentialité. En général, un filtre est constitué de règles ayant un objectif similaire. Par exemple, il peut y avoir des règles pour les langues de site Web (comme les filtres allemands ou russes) ou des règles qui protègent contre les sites de hameçonnage (comme la Liste de blocage URL de hameçonnage). Vous pouvez facilement activer ou désactiver ces règles en groupe. + +## Pourquoi c'est utile + +Les listes de blocage sont conçues pour une personnalisation flexible des règles de filtrage. Par exemple, vous pouvez vouloir bloquer des domaines publicitaires dans une région linguistique spécifique, ou vous pouvez vouloir vous débarrasser des domaines de traqueurs ou de publicités. Sélectionnez les listes de blocage que vous souhaitez et personnalisez le filtrage à votre goût. + +## Comment activer les listes de blocage dans AdGuard DNS + +Pour activer les listes de blocage : + +1. Ouvrez le tableau de bord. +2. Allez à la section _Serveurs_. +3. Sélectionnez le serveur requis. +4. Cliquez sur _Listes de blocage_. + +## Types de listes de blocage + +### Général + +Un groupe de filtres qui inclut des listes pour bloquer les publicités et les domaines de suivi. + +![Listes de blocage générales \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Régional + +Un groupe de filtres composé de listes régionales pour bloquer des domaines dans des langues spécifiques. + +![Listes de blocage régionales \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Sécurité + +Un groupe de filtres contenant des règles pour bloquer des sites frauduleux et des domaines d'hameçonnage. + +![Listes de blocage de sécurité \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Autres + +Listes de blocage avec de diverses règles de blocage provenant des développeurs tiers. + +![Autres listes de blocage \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Ajout de filtres + +Si vous souhaitez que la liste des filtres AdGuard DNS soit élargie, vous pouvez soumettre une requête pour les ajouter dans la section pertinente de [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) sur GitHub. + +Pour soumettre une requête : + +1. Allez au lien ci-dessus (vous devrez peut-être vous inscrire sur GitHub). +2. Cliquez sur _Nouveau problème_. +3. Cliquez sur _Demande de liste de blocage_ et remplissez le formulaire. +4. Après avoir rempli le formulaire, cliquez sur _Soumettre nouveau problème_. + +Si les règles de blocage de votre filtre ne répètent pas les listes existantes, elles seront ajoutées au dépôt. + +## Règles utilisateur + +Vous pouvez également créer vos propres règles de blocage. +Apprenez plus dans l'[article sur les règles utilisateur](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..4ee8df0d5 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Contrôle Parental +sidebar_position: 4 +--- + +## Qu'est-ce que c'est + +Le contrôle parental est un ensemble de paramètres qui vous donne la flexibilité de personnaliser l'accès à certains sites Web avec un contenu "sensible". Vous pouvez utiliser cette fonctionnalité pour restreindre l'accès de vos enfants aux sites pour adultes, personnaliser les requêtes de recherche, bloquer l'utilisation de services populaires, et plus encore. + +## Comment le mettre en place + +Vous pouvez configurer de manière flexible toutes les fonctionnalités sur vos serveurs, y compris la fonctionnalité de contrôle parental. [Dans l'article correspondant](private-dns/server-and-settings/server-and-settings.md), vous pouvez vous familiariser avec ce qu'est un "serveur" dans AdGuard DNS et apprendre à créer différents serveurs avec différents ensembles de paramètres. + +Ensuite, accédez aux paramètres du serveur sélectionné et activez les configurations requises. + +### Bloquer les sites à contenu adulte + +Bloque les sites Web ayant des contenus inappropriés et pour adultes. + +![Site Web bloqué \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Recherche sécurisée + +Supprime les résultats inappropriés de Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, et Ecosia. + +![Recherche sécurisée \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### Mode limité YouTube + +Supprime l'option de visionner et de publier des commentaires sous les vidéos et d'interagir avec du contenu 18+ sur YouTube. + +![Mode restreint \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Services et sites Web bloqués + +AdGuard DNS bloque l'accès aux services populaires en un clic. C'est utile si vous ne voulez pas que les appareils connectés visitent Instagram et YouTube, par exemple. + +![Services bloqués \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### L'horaire est décalé + +Active les contrôles parentaux les jours sélectionnés avec un intervalle de temps spécifié. Par exemple, vous pouvez avoir autorisé votre enfant à regarder des vidéos YouTube seulement jusqu'à 23h00 en semaine. Mais le week-end, cet accès n'est pas restreint. Personnalisez l'horaire à votre goût et bloquez l'accès à des sites sélectionnés pendant les heures que vous souhaitez. + +![Horaire \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..599bb374f --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Fonctionnalités de sécurité +sidebar_position: 3 +--- + +Les paramètres de sécurité de AdGuard DNS sont un ensemble de configurations conçues pour protéger les informations personnelles de l'utilisateur. + +Ici, vous pouvez choisir les méthodes que vous souhaitez utiliser pour vous protéger contre les attaquants. Vous éviterez ainsi de visiter des sites d'hameçonnage et des sites falsifiés, ainsi que des fuites potentielles de données sensibles. + +### Bloquer les domaines malveillants, d'hameçonnage et d'escroquerie + +À ce jour, nous avons catégorisé plus de 15 millions de sites et construit une base de données de 1,5 million de sites web connus pour hameçonnage et maliciels. À l'aide de cette base de données, AdGuard vérifie les sites web que vous visitez pour vous protéger contre les menaces en ligne. + +### Bloquer les domaines nouvellement enregistrés + +Les arnaqueurs utilisent souvent des domaines récemment enregistrés pour des hameçonnages et des escroqueries. C'est pourquoi nous avons développé un filtre spécial qui détecte la durée de vie d'un domaine et le bloque s'il a été créé récemment. +Parfois, cela peut causer des faux positifs, mais les statistiques montrent que dans la plupart des cas, ce paramètre protège toujours nos utilisateurs contre la perte de données confidentielles. + +### Bloquer les domaines malveillants à l'aide de listes de blocage + +AdGuard DNS prend en charge l'ajout de filtres de blocage tiers. +Activez les filtres marqués `sécurité` pour une protection supplémentaire. + +Pour en savoir plus sur les listes de blocage [voir l'article séparé](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..6609bd781 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: Règles utilisateur +sidebar_position: 2 +--- + +## Qu'est-ce que c'est et pourquoi en avez-vous besoin + +Les règles utilisateur sont les mêmes que les règles de filtrage utilisées dans les listes de blocage communes. Vous pouvez personnaliser le filtrage des sites Web selon vos besoins en ajoutant des règles manuellement ou en les important depuis une liste prédéfinie. + +Pour rendre votre filtrage plus flexible et mieux adapté à vos préférences, consultez la [syntaxe des règles](/general/dns-filtering-syntax/) pour les règles de filtrage AdGuard DNS. + +## Comment utiliser + +Pour configurer les règles utilisateur : + +1. Accédez au _tableau de bord_. + +2. Allez à la section _Serveurs_. + +3. Sélectionnez le serveur requis. + +4. Cliquez sur l'option _Règles utilisateur_. + +5. Vous trouverez plusieurs options pour ajouter des règles utilisateur. + + - Le moyen le plus facile est d'utiliser le générateur. Pour l'utiliser, cliquez sur _Ajouter nouvelle règle_ → Entrez le nom du domaine que vous souhaitez bloquer ou débloquer → Cliquez sur _Ajouter la règle_ + ![Ajouter règle \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - Le moyen avancé est d'utiliser l'éditeur de règles. Cliquez sur _Ouvrir l'éditeur_ et entrez les règles de blocage selon la [syntaxe](/general/dns-filtering-syntax/) + +Cette fonctionnalité vous permet de [rediriger une requête vers un autre domaine en remplaçant le contenu de la requête DNS](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..ea425cdc2 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: Utiliser avec le Relais privé iCloud sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +Lorsque vous utilisez le Relais privé iCloud, le tableau de bord AdGuard DNS (et la [page de test AdGuard](https://adguard.com/test.html)) indiquera que vous n'utilisez pas AdGuard DNS sur cet appareil. -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![Appareil non connecté](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +Pour résoudre ce problème, vous devez autoriser les sites Web AdGuard à voir votre adresse IP dans les paramètres de votre appareil. -- On iPhone or iPad: +- Sur iPhone ou iPad : - 1. Go to `adguard-dns.io` + 1. Allez sur `adguard-dns.io` - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. Appuyez sur le bouton **Paramètres de la page**, puis appuyez sur **Afficher l'adresse IP** - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![Paramètres du relais privé iCloud *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. Répétez pour `adguard.com` -- On Mac: +- Sur Mac : - 1. Go to `adguard-dns.io` + 1. Allez sur `adguard-dns.io` - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. Dans Safari, choisissez **Affichage** → **Actualiser et afficher l'adresse IP** - 1. Repeat for `adguard.com` + 1. Répétez pour `adguard.com` -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +Si vous ne voyez pas l'option pour autoriser temporairement un site Web à voir votre adresse IP, mettez à jour votre appareil vers la dernière version d'iOS, d'iPadOS ou de macOS, puis réessayez. -Now your device should be displayed correctly in the AdGuard DNS dashboard: +Maintenant, votre appareil devrait être affiché correctement dans le tableau de bord AdGuard DNS : -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![L'appareil est connecté](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +Gardez à l'esprit qu'une fois que vous désactivez le Relais privé pour un site Web spécifique, votre fournisseur de réseau pourra également voir quel site vous parcourez. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..da55c17ac 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: Problèmes connus sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +Après avoir configuré AdGuard DNS, certains utilisateurs peuvent voir son fonctionnement incorrect : ils voient un message indiquant que leur appareil n'est pas connecté à AdGuard DNS et que les requêtes de cet appareil ne sont pas affichées dans le journal des requêtes. Cela peut se produire à cause de certains paramètres cachés dans votre navigateur ou votre système d'exploitation. Examinons plusieurs problèmes courants et leurs solutions. :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +Vous pouvez vérifier l'état d'AdGuard DNS sur la [page de test](https://adguard.com/test.html). ::: -## Chrome’s secure DNS settings +## Paramètres DNS sécurisés de Chrome -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +Si vous utilisez Chrome et vous ne voyez aucune requête dans votre tableau de bord AdGuard DNS, cela peut être dû au fait que Chrome utilise son propre serveur DNS. Voici comment vous pouvez désactiver cette fonction : -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. Ouvrez les paramètres de Chrome. +1. Accédez à *Confidentialité et sécurité*. +1. Sélectionnez *Sécurité*. +1. Faites défiler vers le bas jusqu'à *Utiliser DNS sécurisé*. +1. Désactivez la fonction. -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Fonction Utiliser DNS sécurisé de Chrome](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +Si vous désactivez les propres paramètres DNS de Chrome, le navigateur utilisera le DNS spécifié dans votre système d'exploitation, qui devrait être AdGuard DNS si vous l'avez configuré correctement. -## iCloud Private Relay (Safari, macOS, and iOS) +## Relais privé iCloud (Safari, macOS et iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +Si vous activez le relais privé iCloud dans les paramètres de votre appareil, Safari utilisera les adresses DNS d'Apple, ce qui remplacera les paramètres DNS d'AdGuard. -Here’s how you can disable iCloud Private Relay on your iPhone: +Voici comment vous pouvez désactiver le relais privé iCloud sur votre iPhone : -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. Ouvrez *Réglages* et touchez votre nom. +1. Sélectionnez *iCloud* → *Relais privé*. +1. Désactivez le relais privé. -![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) +![Relais privé iOS](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +Sur votre Mac : -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. Ouvrez *Paramètres du système* et cliquez sur votre nom ou *Identifiant Apple*. +1. Sélectionnez *iCloud* → *Relais privé*. +1. Désactivez le relais privé. +1. Cliquez sur *Terminé*. -![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) +![Relais privé macOS](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## Protection avancée contre le suivi et le fingerprinting (Safari, à partir de iOS 17) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +Après la mise à jour d'iOS 17, la protection avancée contre le suivi et le fingerprinting peut être activée dans les paramètres de Safari, ce qui pourrait potentiellement avoir un effet similaire à celui du relais privé iCloud contournant les paramètres d'AdGuard DNS. -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +Voici comment vous pouvez désactiver la protection avancée contre le suivi et le fingerprinting : -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. Ouvrez *Paramètres* et faites défiler jusqu'à *Safari*. +1. Tapez sur *Avancés*. +1. Désactivez *Protection avancée contre le suivi et le fingerprinting*. -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![Protection avancée contre le suivi et le fingerprinting sur iOS *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..3f93b1334 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: Comment supprimer un profil DNS sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +Si vous devez déconnecter votre iPhone, iPad ou Mac avec un profil DNS configuré de votre serveur DNS, vous devez supprimer ce profil DNS. Voici comment faire. -On your Mac: +Sur votre Mac : -1. Open *System Settings*. +1. Ouvrez les *Paramètres du système*. -1. Click *Privacy & Security*. +1. Cliquez sur *Confidentialité & Sécurité*. -1. Scroll down to *Profiles*. +1. Faites défiler vers le bas jusqu'à *Profils*. - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![Profils](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. Sélectionnez un profil et cliquez sur `–`. - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![Suppression d'un profil](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. Confirmez la suppression. ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +Sur votre appareil iOS : -1. Open *Settings*. +1. Ouvrez les *Paramètres*. -1. Select *General*. +1. Sélectionnez *Mode général*. - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![Paramètres généraux *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. Faites défiler vers le bas jusqu'à *VPN & Gestion des appareils*. - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![VPN & Gestion des appareils *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. Sélectionnez le profil souhaité et appuyez sur *Supprimer le profil*. - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![Profil *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![Suppression d'un profil *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. Saisissez votre mot de passe pour confirmer la suppression. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..c926484d0 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Sociétés +sidebar_position: 4 +--- + +Cet onglet vous permet de vérifier rapidement quelles sociétés envoient le plus de demandes et quelles entreprises ont le plus de demandes bloquées. + +![Sociétés \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +La page des Sociétés est divisée en deux catégories : + +- **Société la plus recherchée** +- **Société la plus bloquée** + +Celles-ci sont divisées en sous-catégories : + +- **Publicité** : demandes publicitaires et autres requêtes liées à la publicité qui collectent et partagent les données des utilisateurs, analysent le comportement des utilisateurs et ciblent les annonces +- **Traqueurs** : requêtes provenant de sites Web et de tiers dans le but de suivre l'activité des utilisateurs +- **Réseaux sociaux** : requêtes vers des sites de réseaux sociaux +- **CDN** : requête liée au réseau de diffusion de contenu (CDN), un réseau mondial de serveurs proxy qui accélère la diffusion de contenu aux utilisateurs finaux +- **Autre** + +### Top des sociétés + +Dans ce tableau, nous ne montrons pas seulement les noms des sociétés les plus visitées ou les plus bloquées, mais nous affichons également des informations sur les domaines qui sont demandés ou qui sont les plus souvent bloqués. + +![Top des sociétés \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..91db2281b --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Journal des requêtes +sidebar_position: 5 +--- + +## Qu'est-ce que le journal des requêtes + +Le journal des requêtes est un outil utile pour travailler avec AdGuard DNS. + +Il vous permet de voir toutes les requêtes effectuées par vos appareils pendant la période sélectionnée et de trier les requêtes par état, type, sosiété, appareil, pays. + +## Comment l'utiliser + +Voici ce que vous pouvez voir et ce que vous pouvez faire dans le _Journal des requêtes_. + +### Informations détaillées sur les requêtes + +![Informations sur les requêtes \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocage et déblocage des domaines + +Les requêtes peuvent être bloquées et débloquées sans quitter le journal, en utilisant les outils disponibles. + +![Débloquer un domaine \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Tri des requêtes + +Vous pouvez sélectionner l'état de la requête, son type, sa société, son appareil et la période de la requête qui vous intéresse. + +![Tri des requêtes \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Désactivation de la journalisation des requêtes + +Si vous le souhaitez, vous pouvez complètement désactiver la journalisation dans les paramètres du compte (mais n'oubliez pas que cela désactivera également les statistiques). + +![Journalisation \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..73e088920 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistiques et le Journal des requêtes +sidebar_position: 1 +--- + +L'un des objectifs de l'utilisation d'AdGuard DNS est d'avoir une compréhension claire de ce que font vos appareils et à quoi ils se connectent. Sans cela, il n'y a aucun moyen de surveiller l'activité de vos appareils. + +AdGuard DNS fournit une large plage d'outils utiles pour surveiller les requêtes : + +- [Statistiques](/private-dns/statistics-and-log/statistics.md) +- [Destination du trafic](/private-dns/statistics-and-log/traffic-destination.md) +- [Sociétés](/private-dns/statistics-and-log/companies.md) +- [Journal des requêtes](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..9a3826f68 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistiques +sidebar_position: 2 +--- + +## Statistiques générales + +L'onglet _Statistiques_ affiche toutes les statistiques résumées des requêtes DNS effectuées par des appareils connectés au DNS privé AdGuard. Il indique le nombre total et la géographie des requêtes, le nombre de requêtes bloquées, la liste des entreprises auxquelles les requêtes ont été adressées, les types de requêtes et les domaines les plus demandés. + +![Site bloqué \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Catégories + +### Types de requêtes + +- **Publicité** : demandes publicitaires et autres requêtes liées à la publicité qui collectent et partagent les données des utilisateurs, analysent le comportement des utilisateurs et ciblent les annonces +- **Traqueurs** : requêtes provenant de sites Web et de tiers dans le but de suivre l'activité des utilisateurs +- **Réseaux sociaux** : requêtes vers des sites de réseaux sociaux +- **CDN** : requête liée au réseau de diffusion de contenu (CDN), un réseau mondial de serveurs proxy qui accélère la diffusion de contenu aux utilisateurs finaux +- **Autre** + +![Types de requêtes \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top des sociétés + +Ici, vous pouvez voir les entreprises qui ont envoyé le plus de requêtes. + +![Top des sociétés \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top des destinations + +Cela montre les pays vers lesquels le plus de requêtes ont été envoyées. + +En plus des noms de pays, la liste contient deux autres catégories générales : + +- **Non applicable** : La réponse ne contient pas d'adresse IP +- **Destination inconnue** : Le pays ne peut pas être déterminé à partir de l'adresse IP + +![Top des destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top des domaines + +Contient une liste de domaines qui ont reçu le plus de requêtes. + +![Top des domaines \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Requêtes chiffrées + +Montre le nombre total de requêtes et le pourcentage du trafic chiffré et non chiffré. + +![Requêtes chiffrées \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Meilleurs clients + +Affiche le nombre de requêtes faites auprès des clients. Pour afficher les adresses IP des clients, activez l'option _Enregistrer les adresses IP_ dans les _Paramètres du serveur_. Vous trouverez [plus d'informations sur les paramètres du serveur](/private-dns/server-and-settings/advanced.md) dans une section à ce sujet. diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..ee5597379 --- /dev/null +++ b/i18n/fr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Destination du trafic +sidebar_position: 3 +--- + +Cette fonctionnalité vous montre où vont les requêtes DNS envoyées par vos appareils. En plus de voir la carte des destinations de requête, vous pouvez filtrer les informations par date, appareil et pays. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/fr/docusaurus-plugin-content-docs/current/public-dns/overview.md index d6ed2b76c..e45b78e18 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Limite des requêtes + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/fr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/fr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index ecff8abe4..d99870176 100644 --- a/i18n/fr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/fr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## Comment vider le cache DNS dans Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/fr/docusaurus-theme-classic/footer.json b/i18n/fr/docusaurus-theme-classic/footer.json index 418243c62..96d8a3875 100644 --- a/i18n/fr/docusaurus-theme-classic/footer.json +++ b/i18n/fr/docusaurus-theme-classic/footer.json @@ -4,23 +4,23 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Documents juridiques", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Assistance", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "Autres produits", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "Connexion au DNS", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "Centre d'assistance", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { @@ -32,23 +32,23 @@ "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "Politique de confidentialité", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Conditions de vente", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "CLUF", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "Statut AdGuard", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "Bloqueur de publicités AdGuard", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,27 +60,27 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Page d'accueil", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Politique des prix", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "À propos", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Activités promotionnelles AdGuard", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Kits médiatiques", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "Dans la presse", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Historique de versions", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Signaler un problème", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Politique de remboursement", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Termes et conditions", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/hr/code.json b/i18n/hr/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/hr/code.json +++ b/i18n/hr/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/hr/docusaurus-plugin-content-docs/current.json b/i18n/hr/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..47272737b 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current.json +++ b/i18n/hr/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/hr/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..3cf716ee7 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -1,5 +1,5 @@ --- -title: FAQ +title: Česta pitanja sidebar_position: 3 --- diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/hr/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 98c3bc365..02a10f5e7 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/hr/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index e38dbe9ae..a09a376e9 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-providers.md index 29313b63b..9d27a4c03 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocol | Address | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocol | Address | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocol | Address | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocol | Address | | | -------------- | ----------------------------------- | ---------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Add to AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Add to AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocol | Address | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocol | Address | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Non-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocol | Address | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocol | Address | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocol | Address | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocol | Address | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocol | Address | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocol | Address | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocol | Address | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocol | Address | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..876784214 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 + +_Released on July 11, 2024_ - Added automatic device connection functionality: - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type @@ -26,7 +28,7 @@ _Released on April 20, 2024_ - Added support for DNS-over-HTTPS with authentication: - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication ## v1.7 @@ -42,7 +44,7 @@ _Released on March 11, 2024_ - Unlink an IPv4 address from a device - Request info on dedicated addresses associated with a device - Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them + - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them - Removed deprecated field of DNSServerSettings: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Released on March 11, 2024_ _Released on January 22, 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server @@ -61,7 +63,7 @@ _Released on January 22, 2024_ - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - `user_rules` shows the amount of created user rules, as well as the limit on them -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Added a new `ip_log_enabled` setting to log client IP addresses and domains - Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: @@ -72,11 +74,11 @@ _Released on January 22, 2024_ _Released on June 16, 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Added a new `block_nrd` setting and grouped all security-related settings in one place ### Model for safebrowsing settings changed -From +From: ```json { @@ -94,7 +96,7 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. ### Model for saving server settings changed @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. ## v1.4 _Released on March 29, 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address ## v1.3 _Released on December 13, 2022_ -- Added method to get account limits. +- Added method to get account limits ## v1.2 _Released on October 14, 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later ## v1.1 -_Released on July 07, 2022_ +_Released on July 7, 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Added methods to retrieve statistics by time, domains, companies and devices +- Added method for updating device settings +- Fixed required fields definition ## v1.0 _Released on February 22, 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Added authentication +- CRUD operations with devices and DNS servers +- Query log +- Downloading DoH and DoT .mobileconfig +- Filter lists and web services diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..e5c3c2f28 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). -## Current Version: 1.9 +## Current version: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Gets account limits ##### Summary -Lists allocated dedicated IPv4 addresses +Lists dedicated IPv4 addresses ##### Responses @@ -47,7 +47,7 @@ Lists allocated dedicated IPv4 addresses ##### Summary -Allocates new dedicated IPv4 +Allocates new IPv4 ##### Responses diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..9abff2ade --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: General information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For devices that do not natively support encrypted DNS protocols, we offer three other options: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). + +For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..b1caa95a4 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Game consoles +sidebar_position: 1 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..0059e101c --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Nintendo Switch console and go to the home menu. +2. Go to _System Settings_ → _Internet_. +3. Select the Wi-Fi network that you want to modify the DNS settings for. +4. Click _Change Settings_ for the selected Wi-Fi network. +5. Scroll down and select _DNS Settings_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save your DNS settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..beded4821 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. + +::: + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. From the home menu, select _System Settings_. +2. Go to _Internet Settings_ → _Connection Settings_. +3. Select the connection file, then select _Change Settings_. +4. Select _DNS_ → _Set Up_. +5. Set _Auto-Obtain DNS_ to _No_. +6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +7. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +8. Save the settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..2630e1b10 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your PS4/PS5 console and sign in to your account. +2. From the home screen, select the gear icon located in the top row. +3. In the _Settings_ menu, select _Network_. +4. Select _Set Up Internet Connection_. +5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. +6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. +7. For _DHCP Host Name_, select _Do Not Specify_. +8. For _DNS Settings_, select _Manual_. +9. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +10. Select _Next_ to continue. +11. On the _MTU Settings_ screen, select _Automatic_. +12. On the _Proxy Server_ screen, select _Do Not Use_. +13. Select _Test Internet Connection_ to test your new DNS settings. +14. Once the test is complete and you see "Internet Connection: Successful", save your settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..a579a1267 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Open the Steam Deck settings by clicking the gear icon in the upper right corner of the screen. +2. Click _Network_. +3. Click the gear icon next to the network connection you want to configure. +4. Select IPv4 or IPv6, depending on the type of network you're using. +5. Select _Automatic (DHCP) addresses only_ or _Automatic (DHCP)_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..77975df23 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Xbox One console and sign in to your account. +2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. +3. In the _Settings_ menu, select _Network_. +4. Under _Network Settings_, select _Advanced Settings_. +5. Under _DNS Settings_, select _Manual_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..976861f0e --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Android. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tap _DNS protection_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scroll down to _Custom servers_ and tap _Add DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tap _Add_. +9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tap _Save and select_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Open _App settings_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scroll down and tap _Add a custom DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tap _Save and select_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Select _Advanced_ and tap _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tap _Save_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..583d96684 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select iOS. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard app. +3. Select the _Protection_ tab in the bottom menu. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scroll down to the bottom and tap _Add a custom DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tap _Save And Select_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Your freshly created server should appear at the bottom of the list. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Open _General_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scroll down to _Add custom DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tap _Save_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Your freshly created server should appear under _Custom DNS servers_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +2. Open settings. +3. Tap _Profile Downloaded_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tap _Install_ and follow the onscreen instructions. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..84da1c08e --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Linux. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click _System_ → _Preferences_ → _Network Connections_. +2. Select the _Wireless_ tab, then choose the network you’re connected to. +3. Click _Edit_ → _IPv4_. +4. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. Click _Apply_. +7. Go to _IPv6_. +8. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. Click _Apply_. +11. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +2. In the command line, type: `su`. +3. Enter your `admin` password. +4. In the command line, type: `nano /etc/resolv.conf`. +5. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +6. Press _Ctrl + O_ to save the document. +7. Press _Enter_. +8. Press _Ctrl + X_ to save the document. +9. In the command line, type: `/etc/init.d/networking restart`. +10. Press _Enter_. +11. Close the Terminal. +12. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..3e3be5626 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Mac. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click the icon in the top right corner. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Select _Preferences..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Click the _DNS_ tab from the top row of icons. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Enable DNS protection by ticking the box at the top. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Click _+_ in the bottom left corner. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Click _Save and Choose_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Your newly created server should appear at the bottom of the list. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Click _Save and select_. +6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. In the _Downloaded_ section, double-click the profile. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Review the profile contents and click _Install_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Enter the admin password and click _OK_. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..0855ffb23 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Windows. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click _Settings_ at the top of the app's home screen. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Select the _DNS Protection_ tab from the menu on the left. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Click your currently selected DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scroll down and click _Add a custom DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +2. Open the app and click _Settings_. +3. Select _App settings_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scroll down and select _DNS servers_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Click _Add custom DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c182d330a --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the _Dashboard_ and select the required server. +2. Go to _Devices_. +3. Enable the option to connect devices automatically. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. +2. Select the protocol you want to use as well as the device name and the device type. +3. Click _Generate link_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..3c5d33eff --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +2. Add a new device or open the settings of a previously created device. +3. Select _Use server addresses_. +4. Next, open _Plain DNS Server Addresses_. +5. Select the server you wish to use. +6. To bind a dedicated IPv4 address, click _Assign_. +7. If you want to use a dedicated IPv6 address, click _Copy_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copy and paste the selected dedicated address into the device configurations. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..cddac5d2c --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note Compatibility + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Add a device or go to the settings of a previously created device. +3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. +4. Configure DNS-over-HTTPS with authentication as you like. +5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. You can also deny the use of other protocols. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..77755bd94 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..810269254 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configure DNS-over-TLS + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +2. Enter the administrator username (usually, it’s admin) and router password. +3. In the _Advanced Settings_ sidebar, navigate to the WAN section. +4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. +8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: + - `94.140.14.49` and `94.140.14.59` +9. For _TLS Port_, enter 853. +10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scroll to the bottom of the page and click _Apply_. + +## Use your router admin panel + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_. +4. Select _WAN_ or _Internet_. +5. Open _DNS Settings_ or _DNS_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..2d92bcd77 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. +6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +7. Save the settings. + +## Use your router admin panel + +Use this guide if your FritzBox router does not support DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..5139d1f0a --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +9. Click _Save_. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +9. Click _Save_. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _WAN_ or _Internet_. +5. Select _DNS_ or _DNS Settings_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..cfb61f713 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routers use the open source RouterOS operating system, which provides routing, wireless networking and firewall services for home and small office networks. + +## Configure DNS-over-HTTPS + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +2. Import root certificate: + - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigate to _Files_. Click _Upload_ and select the downloaded cacert.pem certificate bundle + - Go to _System_ → _Certificates_ → _Import_ + - In the _File Name_ field, choose the uploaded certificate file + - Click _Import_ +3. Configure DNS-over-HTTPS: + - Go to _IP_ → _DNS_ + - In the _Servers_ section, add the following AdGuard DNS servers: + - `94.140.14.49` + - `94.140.14.59` + - Set _Allow Remote Requests_ to _Yes_ (this is crucial for DoH to function) + - In the _Use DoH server_ field, enter the URL of the private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` + - Click _OK_ +4. Create Static DNS Records: + - In the _DNS Settings_, click _Static_ + - Click _Add New_ + - Set _Name_ to d.adguard-dns.com + - Set _Type_ to A + - Set _Address_ to `94.140.14.49` + - Set _TTL_ to 1d 00:00:00 + - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` +5. Disable Peer DNS on DHCP Client: + - Go to _IP_ → _DHCP Client_ + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck _Use Peer DNS_ + - Click _OK_ +6. Link your IP. +7. Test and verify: + - You might need to reboot your MikroTik router for all changes to take effect + - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Webfig_ → _IP_ → _DNS_. +4. Select _Servers_ and enter one of the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Save the settings. +6. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..6f45408f5 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configure DNS-over-TLS + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Network_ → _Interfaces_. +4. Select your Wi-Fi network or wired connection. +5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +8. Save the settings. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..911b2b0de --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. +4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +5. Scroll down to _DNS Servers_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Optionally, you can enable DNSSEC for enhanced security. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b7304537e --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Router. +3. Select router brand and name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..7a287e167 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Control Panel_ or _Network_. +4. Select _Network Interface_ or _Network Settings_. +5. Select your Wi-Fi network or wired connection. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e41035812 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +2. Go to _Settings_ → _Networks_. +3. Click _Edit Network_ → _WAN_. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Click _Save_. +6. Return to _Network_. +7. Choose _Edit Network_ → _LAN_. +8. Find _DHCP Name Server_ and select _Manual_. +9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Save the settings. +11. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..2ccbb5f78 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Save the settings. + +5. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..e9ffed727 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_, depending on your router model. +4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. +5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/overview.md index 5f56d0e58..2b6ea2589 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Detailed query log | | - | Parental control | -## How to set up private AdGuard DNS + + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..fe4ec8e63 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..3a1474a2b --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: + +1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..44625e929 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..4dccf7e43 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +2. Go to the _Servers_ section. +3. Select the required server. +4. Click _Blocklists_. + +## Blocklists types + +### General + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +2. Click _New issue_. +3. Click _Blocklist request_ and fill out the form. +4. After filling out the form, click _Submit new issue_. + +If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..b0916743d --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..46d3853f4 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Block malicious domains using blocklists + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..11b3d99da --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the _Dashboard_. + +2. Go to the _Servers_ section. + +3. Select the required server. + +4. Click the _User rules_ option. + +5. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ + ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b21375a03 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..e20fc8f7c --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the _Query log_. + +### Detailed information on requests + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..4a6688ec8 --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..83ff7528e --- /dev/null +++ b/i18n/hr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/hr/docusaurus-plugin-content-docs/current/public-dns/overview.md index 7b535503c..293aee900 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/hr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/hr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 2ea664cf0..778461c9a 100644 --- a/i18n/hr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/hr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/hr/docusaurus-theme-classic/footer.json b/i18n/hr/docusaurus-theme-classic/footer.json index 418243c62..ca2a22fd2 100644 --- a/i18n/hr/docusaurus-theme-classic/footer.json +++ b/i18n/hr/docusaurus-theme-classic/footer.json @@ -4,27 +4,27 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Pravni dokumenti", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Podrška", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "Ostali proizvodi", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "Poveži se s DNS-om", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "Centar za podršku", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { - "message": "FAQ", + "message": "Česta pitanja", "description": "The label of footer link with label=faq linking to https://adguard-dns.io/support/faq.html" }, "link.item.label.blog": { @@ -32,11 +32,11 @@ "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "Politika privatnosti", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Uvjeti prodaje", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { @@ -48,7 +48,7 @@ "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "AdGuard bloker reklama", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Početna stranica", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Cijene", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "O nama", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Promotivne aktivnosti AdGuard", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Paketi za medije", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "U medijima", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "AdGuard Privremena pošta", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Povijest verzija", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Prijaviti problem", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Pravila povrata novca", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Uvjeti korištenja", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/it/code.json b/i18n/it/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/it/code.json +++ b/i18n/it/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/it/docusaurus-plugin-content-docs/current.json b/i18n/it/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..185e5c216 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current.json +++ b/i18n/it/docusaurus-plugin-content-docs/current.json @@ -4,7 +4,7 @@ "description": "The label for version current" }, "sidebar.sidebar.category.General": { - "message": "General", + "message": "Generale", "description": "The label for category General in sidebar sidebar" }, "sidebar.sidebar.category.Public DNS": { @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Router", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..ed1ebf813 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -153,7 +153,7 @@ There is currently no way to set these parameters from the UI, so you’ll need 3. In the _DNS server configuration_ section, select the _Custom IP_ radio button in the _Blocking mode_ selector and enter the IPv4 and IPv6 addresses of the server. -4. Click _Save_. +4. Clicca _Salva_. ## How do I change dashboard interface’s address? {#webaddr} @@ -165,7 +165,7 @@ There is currently no way to set these parameters from the UI, so you’ll need 2. Open `AdGuardHome.yaml` in your editor. -3. Set the `http.address` setting to a new network interface. For example: +3. Set the `http.address` setting to a new network interface. Ad esempio: - `0.0.0.0:0` to listen on all network interfaces; - `0.0.0.0:8080` to listen on all network interfaces with port `8080`; @@ -325,7 +325,7 @@ You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP p chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. For example: +3. Add the required firewall rules in order to make it reachable through the network. Ad esempio: ```sh firewall-cmd --new-zone=adguard --permanent @@ -467,7 +467,7 @@ In all examples below, the PowerShell must be run as Administrator. Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. For example: +6. Replace the old AdGuard Home executable file with the new one. Ad esempio: ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' diff --git a/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..127148dbe 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -25,7 +25,7 @@ To install AdGuard Home as a service, extract the archive, enter the `AdGuardHom We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. -### Other +### Altro Some other unofficial options include: @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Apri le preferenze per il tuo router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. @@ -182,7 +182,7 @@ This setup will automatically cover all devices connected to your home router, a 1. Click the Apple icon and go to _System Preferences_. -2. Click _Network_. +2. Clicca _Rete_. 3. Select the first connection in your list and click _Advanced_. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 98c3bc365..6b060fa5b 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -1,10 +1,10 @@ --- -title: Overview +title: Panoramica sidebar_position: 1 --- ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..3cb639962 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -21,7 +21,7 @@ If you plan to run AdGuard Home on a **router within a small isolated network**, If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. -## Access settings +## Impostazioni di accesso :::note diff --git a/i18n/it/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/it/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/it/docusaurus-plugin-content-docs/current/dns-client/overview.md b/i18n/it/docusaurus-plugin-content-docs/current/dns-client/overview.md index 0728c669a..934981bd0 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/dns-client/overview.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/dns-client/overview.md @@ -1,5 +1,5 @@ --- -title: Overview +title: Panoramica sidebar_position: 1 --- diff --git a/i18n/it/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/it/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 7181c025f..a2791aa80 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/it/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/it/docusaurus-plugin-content-docs/current/general/dns-providers.md index 63863bf09..5015d55f7 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -98,7 +98,7 @@ This variant doesn't filter anything. | DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | | DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | -#### Security +#### Sicurezza This is the security/antivirus variant of BebasDNS. This variant only blocks malware, and phishing domains. @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocol | Address | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocol | Address | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocol | Address | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocol | Address | | | -------------- | ----------------------------------- | ---------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Add to AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Add to AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocol | Address | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocol | Address | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Non-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocol | Address | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocol | Address | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocol | Address | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocol | Address | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocol | Address | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocol | Address | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocol | Address | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocol | Address | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/it/docusaurus-plugin-content-docs/current/intro.md b/i18n/it/docusaurus-plugin-content-docs/current/intro.md index 7edb3a103..c3abcf27a 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/intro.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/intro.md @@ -1,12 +1,12 @@ --- -title: Overview +title: Panoramica sidebar_position: 1 slug: / --- ## What is DNS? - + DNS stands for "Domain Name System", and its purpose is to convert website names into IP addresses. Each time you go to a website, your browser sends a DNS query to a DNS server to figure out the IP address of the website. And a regular DNS resolver simply returns the IP address of the requested domain. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6a35b4e2c --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +Con il rilascio di AdGuard DNS v2.10, AdGuard è diventato il primo risolutore DNS pubblico a implementare il supporto per [_Errori DNS Strutturati_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), un'aggiornamento a [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Questa funzione consente ai server DNS di fornire informazioni dettagliate sui siti web bloccati direttamente nella risposta DNS, piuttosto che fare affidamento su messaggi generici del browser. In questo articolo, spiegheremo cosa sono e come funzionano gli _SDE_. + +## Cosa sono gli SDE (errori DNS strutturati) + +Quando una richiesta a un dominio pubblicitario o quello di tracciamento è bloccata, l'utente potrebbe vedere spazi vuoti su un sito web o potrebbe non notare affatto che è avvenuto un filtro DNS. Tuttavia, se un intero sito web è bloccato a livello DNS, l'utente non sarà completamente in grado di accedere alla pagina. Quando si tenta di accedere a un sito web bloccato, l'utente può vedere un errore generico "Questo sito non può essere raggiunto" visualizzato dal browser. + +![Errore "Questo sito non può essere raggiunto"](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Tali errori non spiegano cosa è successo e perché. Questo lascia gli utenti confusi su perché un sito web sia inaccessibile, portandoli spesso a supporre che la loro connessione a Internet o il risolutore DNS siano danneggiati. + +Per chiarire questo punto, i server DNS potrebbero reindirizzare gli utenti alla propria pagina con una spiegazione. Tuttavia, i siti web HTTPS (che sono la maggioranza dei siti web) richiederebbero un certificato. + +![Errore di certificato](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Esiste una soluzione più semplice: [SDE (Errori DNS strutturati)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Il concetto di SDE si basa sui principi degli [_Errori DNS Estesi_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), che ha introdotto la possibilità d'includere ulteriori informazioni sugli errori nelle risposte DNS. Il progetto SDE porta questo ulteriore passaggio utilizzando [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (un profilo ristretto di JSON) per formattare le informazioni in un modo che i browser e le app client possono facilmente analizzare. + +I dati SDE sono inclusi nel campo `EXTRA-TEXT` della risposta DNS. Contiene: + +- `j` (giustificazione): Motivo per cui è stato bloccato +- `c` (contatto): Informazioni di contatto per richieste se la pagina è stata bloccata per errore +- `o` (organizzazione): Organizzazione responsabile del filtraggio DNS in questo caso (facoltativo) +- `s` (suberror): il codice suberror per questo particolare filtraggio DNS (facoltativo) + +Un sistema del genere aumenta la trasparenza tra i servizi DNS e gli utenti. + +### Cosa è richiesto per implementare gli SDE + +Sebbene AdGuard DNS abbia implementato il supporto per gli SDE, i browser attualmente non supportano nativamente l'analisi e la visualizzazione dei dati SDE. Affinché gli utenti possano visualizzare spiegazioni dettagliate nei loro browser quando un sito web è bloccato, gli sviluppatori di browser devono adottare e supportare la specifica SDE. + +### Estensione demo DNS AdGuard per SDE + +Per mostrare come funzionano gli SDE AdGuard DNS ha sviluppato un'estensione demo per il browser che mostra come potrebbero funzionare gli _SDE_ se i browser li supportassero. Se provi a visitare un sito web bloccato da AdGuard DNS con questa estensione abilitata, vedrai una pagina di spiegazione dettagliata con le informazioni fornite tramite SDE, come il motivo del blocco, i dettagli di contatto e l'organizzazione responsabile. + +![Pagina di spiegazione](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Puoi installare l'estensione dal [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) o da [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Se desideri vedere come appare a livello di DNS, puoi utilizzare il comando `dig` e cercare `EDE` nell'output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..cc77fcdb5 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: Registro delle modifiche sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,73 +10,75 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +Questo articolo contiene il registro delle modifiche per [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 -- Added automatic device connection functionality: - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type - - New field in Device — `auto_device`, indicating that the device is automatically connected -- Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats +_Rilasciato l'11 luglio 2024_ + +- Aggiunta funzionalità di connessione automatica dei dispositivi: + - Nuova impostazione del server DNS — `auto_connect_devices_enabled`, che consente l'approvazione per dispositivi che si connettono automaticamente tramite un tipo di link specifico + - Nuovo campo in Dispositivo — `auto_device`, che indica che il dispositivo è connesso automaticamente +- Sostituito `int` con `long` per `queries` in CategoryQueriesStats, per `used` in AccountLimits, e per `blocked` e `queries` in QueriesStats ## v1.8 -_Released on April 20, 2024_ +_Rilasciato il 20 aprile 2024_ -- Added support for DNS-over-HTTPS with authentication: - - New operation — reset DNS-over-HTTPS password for device - - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication +- Aggiunto supporto per DNS-over-HTTPS con autenticazione: + - Nuova operazione — reimposta password DNS-over-HTTPS per dispositivo + - Nuova impostazione del dispositivo — `detect_doh_auth_only`. Disabilita tutti i metodi di connessione DNS eccetto DNS-over-HTTPS con autenticazione + - Nuovo campo in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indica l'URL da utilizzare quando ci si connette tramite DNS-over-HTTPS con autenticazione ## v1.7 -_Released on March 11, 2024_ - -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: +_Rilasciato l'11 marzo 2024_ + +- Aggiunta funzionalità per indirizzi IPv4 dedicati: + - Gli indirizzi IPv4 dedicati possono ora essere utilizzati sui dispositivi per la configurazione del server DNS + - L'indirizzo IPv4 dedicato è ora associato al dispositivo a cui è collegato, in modo che le query effettuate a questo indirizzo siano registrate per quel dispositivo +- Aggiunte nuove operazioni: + - Elenca tutti gli indirizzi IPv4 dedicati disponibili + - Assegna un nuovo indirizzo IPv4 dedicato + - Collega un indirizzo IPv4 disponibile a un dispositivo + - Scollega un indirizzo IPv4 da un dispositivo + - Richiesta d'informazioni sugli indirizzi dedicati associati a un dispositivo +- Aggiunti nuovi limiti ai limiti del profilo: + - `dedicated_ipv4` fornisce informazioni sulla quantità di indirizzi IPv4 dedicati già allocati, così come il limite su di essi +- Rimosso il campo deprecato di DNSServerSettings: - `safebrowsing_enabled` ## v1.6 -_Released on January 22, 2024_ +_Rilasciato il 22 gennaio 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Aggiunta nuova sezione Impostazioni di accesso per profili DNS (`access_settings`). Personalizzando questi campi, sarai in grado di proteggere il tuo server DNS AdGuard da accessi non autorizzati: - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients` — qui puoi specificare quali client possono utilizzare il tuo server DNS. Questo campo avrà la priorità sul campo `blocked_clients` + - `blocked_clients` — qui puoi specificare quali client non sono autorizzati a utilizzare il tuo server DNS + - `blocked_domain_rules` — qui puoi specificare quali domini non sono autorizzati ad accedere al tuo server DNS, così come definire tali domini con caratteri universali e regole di filtraggio DNS -- Added new limits to Account limits: +- Aggiunti nuovi limiti ai limiti del profilo: - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules` fornisce la somma dei valori `blocked_clients` e `blocked_domain_rules` attualmente utilizzati, così come il limite sulle regole di accesso + - `user_rules` mostra la quantità di regole utente create, così come il limite su di esse -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Aggiunta una nuova impostazione `ip_log_enabled` per registrare gli indirizzi IP e i domini dei client -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- Aggiunto nuovo codice di errore `FIELD_REACHED_LIMIT` per indicare quando i limiti sono stati raggiunti: - - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - - For `rules` in custom user rules settings + - Per il numero totale di `blocked_clients` e `blocked_domain_rules` nelle impostazioni di accesso + - Per `rules` nelle impostazioni delle regole utente personalizzate ## v1.5 -_Released on June 16, 2023_ +_Rilasciato il 16 giugno 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Aggiunta una nuova impostazione `block_nrd` e raggruppate tutte le impostazioni di sicurezza in un unico posto -### Model for safebrowsing settings changed +### Modificato il modello per le impostazioni di navigazione sicura -From +Da: ```json { @@ -84,7 +86,7 @@ From } ``` -To: +A: ```json { @@ -94,11 +96,11 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +dove `enabled` ora controlla tutte le impostazioni nel gruppo, `block_dangerous_domains` è il campo del modello precedente "enabled" e `block_nrd` è un'impostazione che blocca i domini registrati di recente. -### Model for saving server settings changed +### Modificato il modello per salvare le impostazioni del server -From: +Da: ```json { @@ -108,7 +110,7 @@ From: } ``` -to: +a: ```json { @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +qui viene utilizzato un nuovo campo `safebrowsing_settings` al posto del deprecato `safebrowsing_enabled`, il cui valore è memorizzato in `block_dangerous_domains`. ## v1.4 -_Released on March 29, 2023_ +_Rilasciato il 29 marzo 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Aggiunta opzione configurabile per bloccare risposte: predefinita (0.0.0.0), REFUSED, NXDOMAIN o indirizzo IP personalizzato ## v1.3 -_Released on December 13, 2022_ +_Rilasciato il 13 dicembre 2022_ -- Added method to get account limits. +- Aggiunto metodo per ottenere limiti del profilo ## v1.2 -_Released on October 14, 2022_ +_Rilasciato il 14 ottobre 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Aggiunti nuovi tipi di protocollo DNS e DNSCRYPT. Deprecazione di PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP e DNSCRYPT_UDP che verranno rimossi in seguito ## v1.1 -_Released on July 07, 2022_ +_Rilasciato il 7 luglio 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Aggiunti metodi per recuperare statistiche per tempo, domini, aziende e dispositivi +- Aggiunto metodo per aggiornare le impostazioni del dispositivo +- Corretto la definizione dei campi richiesti ## v1.0 -_Released on February 22, 2022_ +_Rilasciato il 22 febbraio 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Aggiunta autenticazione +- Operazioni CRUD con dispositivi e server DNS +- Registro delle richieste +- Scaricamento DoH e DoT .mobileconfig +- Elenchi di filtri e servizi web diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 7a433b0d4..875567b50 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -1,5 +1,5 @@ --- -title: Overview +title: Panoramica sidebar_position: 1 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,29 +10,29 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/API.md --> -AdGuard DNS provides a REST API you can use to integrate your apps with it. +AdGuard DNS fornisce un'API di REST che puoi utilizzare per integrare con esso le tue app. -## Authentication +## Autenticazione -### Generate Access token +### Genera Token d'accesso -Make a POST request for the following URL with the given params to generate the `access_token`: +Effettua una richiesta POST per il seguente URL con i parametri dati, per generare `access_token`: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:------------ |:---------------------------------------------------------------- | -| **username** | Account email | -| **password** | Account password | -| mfa_token | Two-Factor authentication token (if enabled in account settings) | +| Parametro | Descrizione | +|:------------ |:----------------------------------------------------------------------------------- | +| **username** | Email del profilo | +| **password** | Password del profilo | +| mfa_token | Token di autenticazione a due fattori (se abilitato nelle impostazioni del profilo) | -In the response, you will get both `access_token` and `refresh_token`. +Nella risposta, otterrai sia `access_token` che `refresh_token`. -- The `access_token` will expire after some specified seconds (represented by the `expires_in` param in the response). You can regenerate a new `access_token` using the `refresh_token` (Refer: `Generate Access Token from Refresh Token`). +- `access_token` scadrà dopo i secondi specificati (rappresentati dal parametro `expires_in` nella risposta). Puoi rigenerare un nuovo `access_token` utilizzando `refresh_token` (Fare riferimento a: `Genera Token d'Accesso dal Token di Aggiornamento`). -- The `refresh_token` is permanent. To revoke a `refresh_token`, refer: `Revoking a Refresh Token`. +- `refresh_token` è permanente. Per revocare un `refresh_token`, fai riferimento a: `Revocare un Token di aggiornamento`. -#### Example request +#### Esempio di richiesta ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -42,7 +42,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'mfa_token=727810' ``` -#### Example response +#### Esempio di risposta ```json { @@ -53,19 +53,19 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Generate Access Token from Refresh Token +### Genera Token d'Accesso dal Token di Aggiornamento -Access tokens have limited validity. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +I token d'accesso hanno una validità limitata. Una volta scaduta, la tua app dovrà utilizzarre il `token d'aggiornamento` per richiedere un nuovo `token d'accesso`. -Make the following POST request with the given params to get a new access token: +Effettua la seguente richiesta POST con i dati parametri per ottenere un nuovo token d'accesso: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:----------------- |:------------------------------------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` using which a new access token has to be generated. | +| Parametro | Descrizione | +|:----------------- |:---------------------------------------------------------------------- | +| **refresh_token** | `REFRESH TOKEN`, con cui dev'essere generato un nuovo token d'accesso. | -#### Example request +#### Esempio di richiesta ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -73,7 +73,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'refresh_token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -#### Example response +#### Esempio di risposta ```json { @@ -84,86 +84,86 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Revoking a Refresh Token +### Revocare un Token di Aggiornamento -To revoke a refresh token, make the following POST request with the given params: +Per revocare un token d'aggiornamento, effettua la seguente richiesta di POST, con i seguenti parametri: `https://api.adguard-dns.io/oapi/v1/revoke_token` -#### Request Example +#### Esempio di Richiesta ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ -d 'token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -| Parameter | Description | -|:----------------- |:-------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` which is to be revoked | +| Parametro | Descrizione | +|:----------------- |:--------------------------- | +| **refresh_token** | `REFRESH TOKEN` da revocare | -### Authorization endpoint +### Endpoint di autorizzazione -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> Per accedere a questo endpoint, è necessario contattarci a **devteam@adguard.com**. Si prega di descrivere il motivo e gli casi d'uso per questo endpoint, nonché di fornire l'URI di reindirizzamento. Una volta approvato, riceverai un identificatore cliente unico, che dovrà essere utilizzato per il parametro **client_id**. -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +L'endpoint **/oapi/v1/oauth_authorize** viene utilizzato per interagire con il proprietario delle risorse e ottenere l'autorizzazione per accedere alla risorsa protetta. -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +Il servizio ti reindirizza ad AdGuard per l'autenticazione (se non hai già effettuato l'accesso) e poi di nuovo alla tua applicazione. -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +I parametri della richiesta dell'endpoint **/oapi/v1/oauth_authorize** sono: -| Parameter | Description | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| Parametro | Descrizione | +|:----------------- |:----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| **response_type** | Indica al server di autorizzazione quale concessione eseguire | +| **client_id** | L'ID del client OAuth che richiede l'autorizzazione | +| **redirect_uri** | Contiene un URL. Una risposta positiva da questo endpoint comporta un reindirizzamento a questo URL | +| **state** | Un valore opaco utilizzato per scopi di sicurezza. Se questo parametro di richiesta è impostato nella richiesta, viene restituito all'applicazione come parte dell'**redirect_uri** | +| **aid** | Identificatore affiliato | -For example: +Ad esempio: ```http request https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +Per informare il server di autorizzazione quale tipo di concessione utilizzare, il parametro di richiesta **response_type** viene utilizzato come segue: -- For the Implicit grant, use **response_type=token** to include an access token. +- Per la concessione implicita, usa **response_type=token** per includere un token di accesso. -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +Una risposta positiva è **302 Found**, che attiva un reindirizzamento a **redirect_uri** (che è un parametro di richiesta). I parametri di risposta sono incorporati nel componente frammento (la parte dopo `#`) del parametro **redirect_uri** nell'intestazione **Location**. -For example: +Ad esempio: ```http request HTTP/1.1 302 Found Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state=1jbmuc0m9WTr1T6dOO82 ``` -### Accessing API +### Accesso all'API -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +Una volta che i token d'accesso e di aggiornamento sono generati, le chiamate all'API possono essere effettuate passando il token d'accesso nell'intestazione. -- Header name should be `Authorization` -- Header value should be `Bearer {access_token}` +- Il nome dell'intestazione dovrebbe essere `Authorization` +- Il nome dell'intestazione dovrebbe essere `Bearer {access_token}` ## API -### Reference +### Riferimento -Please see the methods reference [here](reference.md). +Sei pregato di consultare i riferimenti del metodo, [qui](reference.md). -### OpenAPI spec +### Specifiche OpenAPI -OpenAPI specification is available at [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. +Le specifiche di OpenAPI sono disponibili a [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. -You can use different tools to view the list of available API methods. For instance, you can open this file in [https://editor.swagger.io/][swagger]. +Puoi utilizzare diversi strumenti per visualizzare l'elenco dei metodi API disponibili. Ad esempio, puoi aprire questo file su [https://editor.swagger.io/][swagger]. -### Changelog +### Registro delle modifiche -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +Il registro delle modifiche completo dell'API DNS di AdGuard è disponibile su [questa pagina](private-dns/api/changelog.md). ## Feedback -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +Se vorresti che quest'API fosse estesa con nuovi metodi, ti preghiamo di inviarci un'email a `devteam@adguard.com` e di farci sapere cosa vorresti fosse aggiunto. [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..177bf51e2 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -1,5 +1,5 @@ --- -title: Reference +title: Riferimento sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 @@ -11,441 +11,441 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +Questo articolo contiene la documentazione per l'[API di AdGuard DNS](private-dns/api/overview.md). Per il registro delle modifiche completo dell'API di AdGuard DNS, visita [questa pagina](private-dns/api/changelog.md). -## Current Version: 1.9 +## Versione attuale: 1.9 ### /oapi/v1/account/limits #### GET -##### Summary +##### Riepilogo -Gets account limits +Ottiene i limiti del profilo -##### Responses +##### Risposte -| Code | Description | -| ---- | ------------------- | -| 200 | Account limits info | +| Codice | Descrizione | +| ------ | ----------------------------------- | +| 200 | Informazioni sui limiti del profilo | ### /oapi/v1/dedicated_addresses/ipv4 #### GET -##### Summary +##### Riepilogo -Lists allocated dedicated IPv4 addresses +Elenca gli indirizzi IPv4 dedicati -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| Codice | Descrizione | +| ------ | ----------------------------------- | +| 200 | Lista degli indirizzi IPv4 dedicati | #### POST -##### Summary +##### Riepilogo -Allocates new dedicated IPv4 +Assegna un nuovo IPv4 -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| Codice | Descrizione | +| ------ | ------------------------------------------------------- | +| 200 | Nuovo IPv4 assegnato con successo | +| 429 | Il conteggio degli IPv4 dedicati ha raggiunto il limite | ### /oapi/v1/devices #### GET -##### Summary +##### Riepilogo -Lists devices +Elenca i dispositivi -##### Responses +##### Risposte -| Code | Description | -| ---- | --------------- | -| 200 | List of devices | +| Codice | Descrizione | +| ------ | --------------------- | +| 200 | Elenco di dispositivi | #### POST -##### Summary +##### Riepilogo -Creates a new device +Crea un nuovo dispositivo -##### Responses +##### Risposte -| Code | Description | -| ---- | ------------------------------- | -| 200 | Device created | -| 400 | Validation failed | -| 429 | Devices count reached the limit | +| Codice | Descrizione | +| ------ | --------------------------------------------------- | +| 200 | Dispositivo creato | +| 400 | Convalida fallita | +| 429 | Il conteggio dei dispositivi ha raggiunto il limite | ### /oapi/v1/devices/{device_id} #### DELETE -##### Summary +##### Riepilogo -Removes a device +Rimuove un dispositivo -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------- | ---------- | ----------- | ------------ | ------ | +| device_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | ---------------- | -| 200 | Device deleted | -| 404 | Device not found | +| Codice | Descrizione | +| ------ | ----------------------- | +| 200 | Dispositivo eliminato | +| 404 | Dispositivo non trovato | #### GET -##### Summary +##### Riepilogo -Gets an existing device by ID +Ottiene un dispositivo esistente per ID -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------- | ---------- | ----------- | ------------ | ------ | +| device_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | ---------------- | -| 200 | Device info | -| 404 | Device not found | +| Codice | Descrizione | +| ------ | ---------------------------- | +| 200 | Informazioni sul dispositivo | +| 404 | Dispositivo non trovato | #### PUT -##### Summary +##### Riepilogo -Updates an existing device +Aggiorna un dispositivo esistente -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------- | ---------- | ----------- | ------------ | ------ | +| device_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | ----------------- | -| 200 | Device updated | -| 400 | Validation failed | -| 404 | Device not found | +| Codice | Descrizione | +| ------ | ----------------------- | +| 200 | Dispositivo aggiornato | +| 400 | Convalida fallita | +| 404 | Dispositivo non trovato | ### /oapi/v1/devices/{device_id}/dedicated_addresses #### GET -##### Summary +##### Riepilogo -List dedicated IPv4 and IPv6 addresses for a device +Elenca gli indirizzi IPv4 e IPv6 dedicati per un dispositivo -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------- | ---------- | ----------- | ------------ | ------ | +| device_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| Codice | Descrizione | +| ------ | -------------------- | +| 200 | IPv4 e IPv6 dedicati | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### DELETE -##### Summary +##### Riepilogo -Unlink dedicated IPv4 from the device +Scollega l'IPv4 dedicato dal dispositivo -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------- | ---------- | ----------- | ------------ | ------ | +| device_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| Codice | Descrizione | +| ------ | ----------------------------------------------------- | +| 200 | IPv4 dedicato scollegato con successo dal dispositivo | +| 404 | Dispositivo o indirizzo non trovato | #### POST -##### Summary +##### Riepilogo -Link dedicated IPv4 to the device +Collega l'IPv4 dedicato al dispositivo -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------- | ---------- | ----------- | ------------ | ------ | +| device_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Validation failed | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| Codice | Descrizione | +| ------ | ----------------------------------------------------------------- | +| 200 | IPv4 dedicato collegato con successo al dispositivo | +| 400 | Convalida fallita | +| 404 | Dispositivo o indirizzo non trovato | +| 429 | Il conteggio degli IPv4 dedicati collegati ha raggiunto il limite | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### GET -##### Summary +##### Riepilogo -Gets DNS-over-HTTPS .mobileconfig file. +Ottiene il file DNS-over-HTTPS .mobileconfig. -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ----------------------- | ---------- | ------------------------------------------------------------------------------------------ | ------------ | ---------- | +| device_id | path | | Sì | string | +| exclude_wifi_networks | query | Elenca le reti Wi-Fi secondo il loro SSID in cui desideri che AdGuard DNS sia disabilitato | No | [ string ] | +| exclude_domain | query | Elenca i domini che utilizzeranno i server DNS predefiniti, al posto di AdGuard DNS | No | [ string ] | -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| Codice | Descrizione | +| ------ | ------------------------------ | +| 200 | File .plist del DNS-over-HTTPS | +| 404 | Dispositivo non trovato | ### /oapi/v1/devices/{device_id}/doh_password/reset #### PUT -##### Summary +##### Riepilogo -Generate and set new DNS-over-HTTPS password +Genera e imposta una nuova password DNS-over-HTTPS -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------- | ---------- | ----------- | ------------ | ------ | +| device_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Device not found | +| Codice | Descrizione | +| ------ | ------------------------------------------------ | +| 200 | Password DNS-over-HTTPS reimpostata con successo | +| 404 | Dispositivo non trovato | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### GET -##### Summary +##### Riepilogo -Gets DNS-over-TLS .mobileconfig file. +Ottiene il file .mobileconfig. del DNS-over-TLS. -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ----------------------- | ---------- | ------------------------------------------------------------------------------------------ | ------------ | ---------- | +| device_id | path | | Sì | string | +| exclude_wifi_networks | query | Elenca le reti Wi-Fi secondo il loro SSID in cui desideri che AdGuard DNS sia disabilitato | No | [ string ] | +| exclude_domain | query | Elenca i domini che utilizzeranno i server DNS predefiniti, al posto di AdGuard DNS | No | [ string ] | -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| Codice | Descrizione | +| ------ | ---------------------------- | +| 200 | File .plist del DNS-over-TLS | +| 404 | Dispositivo non trovato | ### /oapi/v1/devices/{device_id}/settings #### PUT -##### Summary +##### Riepilogo -Updates device settings +Aggiorna le impostazioni del dispositivo -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------- | ---------- | ----------- | ------------ | ------ | +| device_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | ----------------------- | -| 200 | Device settings updated | -| 400 | Validation failed | -| 404 | Device not found | +| Codice | Descrizione | +| ------ | --------------------------------------- | +| 200 | Impostazioni del dispositivo aggiornate | +| 400 | Convalida fallita | +| 404 | Dispositivo non trovato | ### /oapi/v1/dns_servers #### GET -##### Summary +##### Riepilogo -Lists DNS servers that belong to the user. +Elenca i server DNS appartenenti all'utente. -##### Description +##### Descrizione -Lists DNS servers that belong to the user. By default there is at least one default server. +Elenca i server DNS appartenenti all'utente. Di default, esiste almeno un server predefinito. -##### Responses +##### Risposte -| Code | Description | -| ---- | ------------------- | -| 200 | List of DNS servers | +| Codice | Descrizione | +| ------ | -------------------- | +| 200 | Elenco di server DNS | #### POST -##### Summary +##### Riepilogo -Creates a new DNS server +Crea un nuovo server DNS -##### Description +##### Descrizione -Creates a new DNS server. You can attach custom settings, otherwise DNS server will be created with default settings. +Crea un nuovo server DNS. Puoi allegare delle impostazioni personalizzate, altrimenti il server DNS sarà creato con le impostazioni predefinite. -##### Responses +##### Risposte -| Code | Description | -| ---- | ----------------------------------- | -| 200 | DNS server created | -| 400 | Validation failed | -| 429 | DNS servers count reached the limit | +| Codice | Descrizione | +| ------ | -------------------------------------------------- | +| 200 | Server DNS creato | +| 400 | Convalida fallita | +| 429 | Il conteggio dei server DNS ha raggiunto il limite | ### /oapi/v1/dns_servers/{dns_server_id} #### DELETE -##### Summary +##### Riepilogo -Removes a DNS server +Rimuove un server DNS -##### Description +##### Descrizione -Removes a DNS server. All devices attached to this DNS server will be moved to the default DNS server. Deleting the default DNS server is forbidden. +Rimuove un server DNS. Tutti i dispositivi collegati a questo server DNS saranno spostati al server DNS predefinito. Eliminare il server DNS predefinito è vietato. -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------------- | ---------- | ----------- | ------------ | ------ | +| dns_server_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server deleted | -| 404 | DNS server not found | +| Codice | Descrizione | +| ------ | ---------------------- | +| 200 | Server DNS eliminato | +| 404 | Server DNS non trovato | #### GET -##### Summary +##### Riepilogo -Gets an existing DNS server by ID +Ottiene un server DNS esistente per ID -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------------- | ---------- | ----------- | ------------ | ------ | +| dns_server_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server info | -| 404 | DNS server not found | +| Codice | Descrizione | +| ------ | --------------------------- | +| 200 | Informazioni sul server DNS | +| 404 | Server DNS non trovato | #### PUT -##### Summary +##### Riepilogo -Updates an existing DNS server +Aggiorna un server DNS esistente -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------------- | ---------- | ----------- | ------------ | ------ | +| dns_server_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| Codice | Descrizione | +| ------ | ---------------------- | +| 200 | Server DNS aggiornato | +| 400 | Convalida fallita | +| 404 | Server DNS non trovato | ### /oapi/v1/dns_servers/{dns_server_id}/settings #### PUT -##### Summary +##### Riepilogo -Updates DNS server settings +Aggiorna le impostazioni del server DNS -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| --------------- | ---------- | ----------- | ------------ | ------ | +| dns_server_id | path | | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | --------------------------- | -| 200 | DNS server settings updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| Codice | Descrizione | +| ------ | -------------------------------------- | +| 200 | Impostazioni del server DNS aggiornate | +| 400 | Convalida fallita | +| 404 | Server DNS non trovato | ### /oapi/v1/filter_lists #### GET -##### Summary +##### Riepilogo -Gets filter lists +Ottiene gli elenchi di filtri -##### Responses +##### Risposte -| Code | Description | -| ---- | --------------- | -| 200 | List of filters | +| Codice | Descrizione | +| ------ | ---------------- | +| 200 | Elenco di filtri | ### /oapi/v1/oauth_token #### POST -##### Summary +##### Riepilogo -Generates Access and Refresh token +Genera il token di Accesso e Aggiornamento -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------------------------------------------- | -| 200 | Access token issued | -| 400 | Missing required parameters | -| 401 | Invalid credentials, MFA token or refresh token provided | +| Codice | Descrizione | +| ------ | ------------------------------------------------------------ | +| 200 | Token d'accesso emesso | +| 400 | Parametri obbligatori mancanti | +| 401 | Credenziali non valide, token MFA o di aggiornamento forniti | null @@ -453,62 +453,62 @@ null #### DELETE -##### Summary +##### Riepilogo -Clears query log +Cancella il registro delle richieste -##### Responses +##### Risposte -| Code | Description | -| ---- | --------------------- | -| 202 | Query log was cleared | +| Codice | Descrizione | +| ------ | ---------------------------------------------- | +| 202 | Il registro delle richieste è stato cancellato | #### GET -##### Summary +##### Riepilogo -Gets query log +Ottiene il registro delle richieste -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | -------------------------------------------------------------------------- | -------- | --------------------------------------------------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| companies | query | Filter by companies | No | [ string ] | -| statuses | query | Filter by statuses | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | -| categories | query | Filter by categories | No | [ [CategoryType](#CategoryType) ] | -| search | query | Filter by domain name | No | string | -| limit | query | Limit the number of records to be returned | No | integer | -| cursor | query | Pagination cursor. Use cursor from response to paginate through the pages. | No | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ------------------ | ---------- | ------------------------------------------------------------------------------------ | ------------ | --------------------------------------------------- | +| time_from_millis | query | Tempo da in millisecondi (incluso) | Sì | long | +| time_to_millis | query | Tempo a in millisecondi (incluso) | Sì | long | +| devices | query | Filtra per dispositivi | No | [ string ] | +| countries | query | Filtra per paesi | No | [ string ] | +| companies | query | Filtra per aziende | No | [ string ] | +| statuses | query | Filtra per stati | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | +| categories | query | Filtra per categorie | No | [ [CategoryType](#CategoryType) ] | +| search | query | Filtra per nome di dominio | No | string | +| limit | query | Limita il numero di registri da restituire | No | integer | +| cursor | query | Cursore d'impaginazione. Utilizza il cursore dalla risposta per sfogliare le pagine. | No | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | ----------- | -| 200 | Query log | +| Codice | Descrizione | +| ------ | ------------------------ | +| 200 | Registro delle richieste | ### /oapi/v1/revoke_token #### POST -##### Summary +##### Riepilogo -Revokes a Refresh Token +Revoca un Token d'Aggiornamento -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ------------- | ---------- | ------------- | -------- | ------ | -| refresh_token | query | Refresh Token | Yes | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ------------- | ---------- | --------------------- | ------------ | ------ | +| refresh_token | query | Token d'Aggiornamento | Sì | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | --------------------- | -| 200 | Refresh token revoked | +| Codice | Descrizione | +| ------ | ------------------------------ | +| 200 | Token d'aggiornamento revocato | null @@ -516,181 +516,181 @@ null #### GET -##### Summary +##### Riepilogo -Gets categories statistics +Ottiene le statistiche delle categorie -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ------------------ | ---------- | ---------------------------------- | ------------ | ---------- | +| time_from_millis | query | Tempo da in millisecondi (incluso) | Sì | long | +| time_to_millis | query | Tempo a in millisecondi (incluso) | Sì | long | +| devices | query | Filtra per dispositivi | No | [ string ] | +| countries | query | Filtra per paesi | No | [ string ] | -##### Responses +##### Risposte -| Code | Description | -| ---- | ------------------------------ | -| 200 | Categories statistics received | -| 400 | Validation failed | +| Codice | Descrizione | +| ------ | ------------------------------------ | +| 200 | Statistiche delle categorie ricevute | +| 400 | Convalida fallita | ### /oapi/v1/stats/companies #### GET -##### Summary +##### Riepilogo -Gets companies statistics +Ottiene le statistiche delle aziende -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ------------------ | ---------- | ---------------------------------- | ------------ | ---------- | +| time_from_millis | query | Tempo da in millisecondi (incluso) | Sì | long | +| time_to_millis | query | Tempo a in millisecondi (incluso) | Sì | long | +| devices | query | Filtra per dispositivi | No | [ string ] | +| countries | query | Filtra per paesi | No | [ string ] | -##### Responses +##### Risposte -| Code | Description | -| ---- | ----------------------------- | -| 200 | Companies statistics received | -| 400 | Validation failed | +| Codice | Descrizione | +| ------ | ---------------------------------- | +| 200 | Statistiche delle aziende ricevute | +| 400 | Convalida fallita | ### /oapi/v1/stats/companies/detailed #### GET -##### Summary +##### Riepilogo -Gets detailed companies statistics +Ottiene le statistiche dettagliate delle aziende -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| cursor | query | Pagination cursor | No | string | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ------------------ | ---------- | ---------------------------------- | ------------ | ---------- | +| time_from_millis | query | Tempo da in millisecondi (incluso) | Sì | long | +| time_to_millis | query | Tempo a in millisecondi (incluso) | Sì | long | +| devices | query | Filtra per dispositivi | No | [ string ] | +| countries | query | Filtra per paesi | No | [ string ] | +| cursor | query | Cursore d'impaginazione | No | string | -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------------------------- | -| 200 | Detailed companies statistics received | -| 400 | Validation failed | +| Codice | Descrizione | +| ------ | ---------------------------------------------- | +| 200 | Statistiche dettagliate delle aziende ricevute | +| 400 | Convalida fallita | ### /oapi/v1/stats/countries #### GET -##### Summary +##### Riepilogo -Gets countries statistics +Ottiene le statistiche dei paesi -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ------------------ | ---------- | ---------------------------------- | ------------ | ---------- | +| time_from_millis | query | Tempo da in millisecondi (incluso) | Sì | long | +| time_to_millis | query | Tempo a in millisecondi (incluso) | Sì | long | +| devices | query | Filtra per dispositivi | No | [ string ] | +| countries | query | Filtra per paesi | No | [ string ] | -##### Responses +##### Risposte -| Code | Description | -| ---- | ----------------------------- | -| 200 | Countries statistics received | -| 400 | Validation failed | +| Codice | Descrizione | +| ------ | ------------------------------ | +| 200 | Statistiche dei paesi ricevute | +| 400 | Convalida fallita | ### /oapi/v1/stats/devices #### GET -##### Summary +##### Riepilogo -Gets devices statistics +Ottiene le statistiche dei dispositivi -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ------------------ | ---------- | ---------------------------------- | ------------ | ---------- | +| time_from_millis | query | Tempo da in millisecondi (incluso) | Sì | long | +| time_to_millis | query | Tempo a in millisecondi (incluso) | Sì | long | +| devices | query | Filtra per dispositivi | No | [ string ] | +| countries | query | Filtra per paesi | No | [ string ] | -##### Responses +##### Risposte -| Code | Description | -| ---- | --------------------------- | -| 200 | Devices statistics received | -| 400 | Validation failed | +| Codice | Descrizione | +| ------ | ------------------------------------ | +| 200 | Statistiche dei dispositivi ricevute | +| 400 | Convalida fallita | ### /oapi/v1/stats/domains #### GET -##### Summary +##### Riepilogo -Gets domains statistics +Ottiene le statistiche dei domini -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ------------------ | ---------- | ---------------------------------- | ------------ | ---------- | +| time_from_millis | query | Tempo da in millisecondi (incluso) | Sì | long | +| time_to_millis | query | Tempo a in millisecondi (incluso) | Sì | long | +| devices | query | Filtra per dispositivi | No | [ string ] | +| countries | query | Filtra per paesi | No | [ string ] | -##### Responses +##### Risposte -| Code | Description | -| ---- | --------------------------- | -| 200 | Domains statistics received | -| 400 | Validation failed | +| Codice | Descrizione | +| ------ | ------------------------------- | +| 200 | Statistiche dei domini ricevute | +| 400 | Convalida fallita | ### /oapi/v1/stats/time #### GET -##### Summary +##### Riepilogo -Gets time statistics +Ottiene le statistiche del periodo -##### Parameters +##### Parametri -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| Nome | Situato in | Descrizione | Obbligatorio | Tipo | +| ------------------ | ---------- | ---------------------------------- | ------------ | ---------- | +| time_from_millis | query | Tempo da in millisecondi (incluso) | Sì | long | +| time_to_millis | query | Tempo a in millisecondi (incluso) | Sì | long | +| devices | query | Filtra per dispositivi | No | [ string ] | +| countries | query | Filtra per paesi | No | [ string ] | -##### Responses +##### Risposte -| Code | Description | -| ---- | ------------------------ | -| 200 | Time statistics received | -| 400 | Validation failed | +| Codice | Descrizione | +| ------ | -------------------------------- | +| 200 | Statistiche del periodo ricevute | +| 400 | Convalida fallita | ### /oapi/v1/web_services #### GET -##### Summary +##### Riepilogo -Lists web services +Elenca i servizi web -##### Responses +##### Risposte -| Code | Description | -| ---- | -------------------- | -| 200 | List of web-services | +| Codice | Descrizione | +| ------ | --------------------- | +| 200 | Elenco di servizi web | diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..616b694a5 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: Informazioni generali +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In questa sezione troverai istruzioni su come connettere il tuo dispositivo ad AdGuard DNS e conoscere le principali funzionalità del servizio. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Router](/private-dns/connect-devices/routers/routers.md) +- [Console da gioco](/private-dns/connect-devices/game-consoles/game-consoles.md) + +Per i dispositivi che non supportano nativamente i protocolli DNS crittografati, offriamo tre altre opzioni: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) + +Se desideri limitare l'accesso ad AdGuard DNS a determinati dispositivi, utilizza [DNS-over-HTTPS con autenticazione](/private-dns/connect-devices/other-options/doh-authentication.md). + +Per connettere un gran numero di dispositivi, c'è un [opzione di connessione automatica](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..6e85dc58f --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Console di gioco +sidebar_position: 1 +--- + +Le console di gioco non supportano DNS crittografati, ma sono ben adatte per configurare AdGuard DNS Pubblico o AdGuard DNS Privato tramite un indirizzo IP collegato. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..e66628523 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Le console di gioco non supportano DNS crittografati, ma sono ben adatte per configurare AdGuard DNS Pubblico o AdGuard DNS Privato tramite un indirizzo IP collegato. + +È probabile che il tuo router supporti l'uso di server DNS crittografati, quindi puoi sempre configurare AdGuard DNS Privato su di esso e connettere la tua console di gioco ad esso. + +[Come configurare il tuo router](/private-dns/connect-devices/routers/routers.md) + +## Connetti AdGuard DNS + +Configura la tua console di gioco per utilizzare un server DNS AdGuard pubblico o configurala tramite IP collegato: + +1. Accendi la tua console Nintendo Switch e vai al menu Home. +2. Vai a _Impostazioni di sistema_ → _Internet_. +3. Scegli la rete Wi-Fi per la quale desideri modificare le impostazioni DNS. +4. Fai clic su _Modifica impostazioni_ per la rete Wi-Fi selezionata. +5. Scorri verso il basso e seleziona _Impostazioni DNS_. +6. Nel campo _Server DNS_, inserisci uno dei seguenti indirizzi del server DNS: + - `94.140.14.49` + - `94.140.14.59` +7. Salva le tue impostazioni DNS. + +Sarebbe preferibile utilizzare un IP collegato (o un IP dedicato se hai un abbonamento Team): + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..69f0f6ace --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Le console di gioco non supportano DNS crittografati, ma sono ben adatte per configurare AdGuard DNS Pubblico o AdGuard DNS Privato tramite un indirizzo IP collegato. + +È probabile che il tuo router supporti l'uso di server DNS crittografati, quindi puoi sempre configurare AdGuard DNS Privato su di esso e connettere la tua console di gioco ad esso. + +[Come configurare il tuo router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibilità + +Si applica a: New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL e Nintendo 2DS. + +::: + +## Connetti AdGuard DNS + +Configura la tua console di gioco per utilizzare un server DNS AdGuard pubblico o configurala tramite IP collegato: + +1. Dal menu Home, seleziona _Impostazioni di sistema_. +2. Vai su _Impostazioni Internet_ → _Impostazioni connessione_. +3. Selezionare il file di connessione, quindi selezionare _Modifica impostazioni_. +4. Seleziona _DNS_ → _Impostare_. +5. Impostare _Ottieni DNS automaticamente_ su _No_. +6. Seleziona _Impostazioni dettagliate_ → _DNS primario_. Tieni premuto il tasto sinistro per eliminare il DNS esistente. +7. Nel campo _Server DNS_, inserisci uno dei seguenti indirizzi del server DNS: + - `94.140.14.49` + - `94.140.14.59` +8. Salva le impostazioni. + +Sarebbe preferibile utilizzare un IP collegato (o un IP dedicato se hai un abbonamento Team): + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..17531094a --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Le console di gioco non supportano DNS crittografati, ma sono ben adatte per configurare AdGuard DNS Pubblico o AdGuard DNS Privato tramite un indirizzo IP collegato. + +È probabile che il tuo router supporti l'uso di server DNS crittografati, quindi puoi sempre configurare AdGuard DNS Privato su di esso e connettere la tua console di gioco ad esso. + +[Come configurare il tuo router](/private-dns/connect-devices/routers/routers.md) + +## Connetti AdGuard DNS + +Configura la tua console di gioco per utilizzare un server DNS AdGuard pubblico o configurala tramite IP collegato: + +1. Accendi la tua console PS4/PS5 e accedi al tuo account. +2. Dalla schermata principale, seleziona l'icona a forma d'ingranaggio situata nella riga superiore. +3. Nel menu _Impostazioni_, seleziona _Rete_. +4. Seleziona _Configura connessione Internet_. +5. Scegli _Usa Wi-Fi_ o _Usa un cavo LAN_, a seconda della configurazione della rete. +6. Scegli _Personalizzato_ e quindi seleziona _Automatico_ per _Impostazioni indirizzo IP_. +7. Per _Nome host DHCP_, scegli _Non specificare_. +8. Per _Impostazioni DNS_, seleziona _Manuale_. +9. Nel campo _Server DNS_, inserisci uno dei seguenti indirizzi del server DNS: + - `94.140.14.49` + - `94.140.14.59` +10. Seleziona _Avanti_ per continuare. +11. Nella schermata Impostazioni MTU, seleziona _Automatico_. +12. Nella schermata _Server proxy_, seleziona _Non utilizzare_. +13. Seleziona _Verifica connessione Internet_ per testare le nuove impostazioni DNS. +14. Una volta completato il test e viene visualizzato "Connessione Internet: riuscita", salva le impostazioni. + +Sarebbe preferibile utilizzare un IP collegato (o un IP dedicato se hai un abbonamento Team): + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..3965b2445 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Le console di gioco non supportano DNS crittografati, ma sono ben adatte per configurare AdGuard DNS Pubblico o AdGuard DNS Privato tramite un indirizzo IP collegato. + +È probabile che il tuo router supporti l'uso di server DNS crittografati, quindi puoi sempre configurare AdGuard DNS Privato su di esso e connettere la tua console di gioco ad esso. + +[Come configurare il tuo router](/private-dns/connect-devices/routers/routers.md) + +## Connetti AdGuard DNS + +Configura la tua console di gioco per utilizzare un server DNS AdGuard pubblico o configurala tramite IP collegato: + +1. Apri le impostazioni di Steam Deck facendo clic sull'icona a forma di ingranaggio nell'angolo in alto a destra dello schermo. +2. Clicca _Rete_. +3. Fai clic sull'icona a forma di ingranaggio accanto alla connessione di rete che desideri configurare. +4. Seleziona IPv4 o IPv6, a seconda del tipo di rete che stai utilizzando. +5. Seleziona _Automatico (DHCP) solo indirizzi_ o _Automatico (DHCP)_. +6. Nel campo _Server DNS_, inserisci uno dei seguenti indirizzi del server DNS: + - `94.140.14.49` + - `94.140.14.59` +7. Salva i cambiamenti. + +Sarebbe preferibile utilizzare un IP collegato (o un IP dedicato se hai un abbonamento Team): + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..8d99830e9 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Le console di gioco non supportano DNS crittografati, ma sono ben adatte per configurare AdGuard DNS Pubblico o AdGuard DNS Privato tramite un indirizzo IP collegato. + +È probabile che il tuo router supporti l'uso di server DNS crittografati, quindi puoi sempre configurare AdGuard DNS Privato su di esso e connettere la tua console di gioco ad esso. + +[Come configurare il tuo router](/private-dns/connect-devices/routers/routers.md) + +## Connetti AdGuard DNS + +Configura la tua console di gioco per utilizzare un server DNS AdGuard pubblico o configurala tramite IP collegato: + +1. Accendi la tua console Xbox One e accedi al tuo account. +2. Premi il pulsante Xbox sul controller per aprire il menu, quindi seleziona _Sistema_ dal menu. +3. Nel menu _Impostazioni_, seleziona _Rete_. +4. In _Impostazioni di rete_, seleziona _Impostazioni Avanzate_. +5. In _Impostazioni DNS_, seleziona _Manuale_. +6. Nel campo _Server DNS_, inserisci uno dei seguenti indirizzi del server DNS: + - `94.140.14.49` + - `94.140.14.59` +7. Salva i cambiamenti. + +Sarebbe preferibile utilizzare un IP collegato (o un IP dedicato se hai un abbonamento Team): + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..5ec19265b --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +Per connettere un dispositivo Android a AdGuard DNS, prima aggiungilo a _Dashboard_: + +1. Vai su _Cruscotto_ e fai clic su _Connetti nuovo dispositivo_. +2. Nel menu a tendina _Tipo dispositivo_, seleziona Android. +3. Assegna un nome al dispositivo. + ![Collegamento dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Utilizza AdGuard Blocca-Annunci (opzione a pagamento) + +L'app AdGuard ti consente di utilizzare DNS criptati, rendendola perfetta per configurare AdGuard DNS sul tuo dispositivo Android. Puoi scegliere tra vari protocolli di crittografia. Insieme al filtraggio DNS, ottieni anche un eccellente blocco degli annunci che funziona su tutto il sistema. + +1. Installa [l'app AdGuard](https://adguard.com/adguard-android/overview.html) sul dispositivo che vuoi connettere ad AdGuard DNS. +2. Apri l'app. +3. Tocca l'icona dello scudo nella barra dei menu nella parte inferiore dello schermo. + ![Icona dello scudo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tocca _Protezione DNS_. + ![Protezione DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Seleziona _server DNS_. + ![Server DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scorri verso il basso fino a _Server personalizzati_ e tocca _Aggiungi server DNS_. + ![Aggiungi server DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copia uno dei seguenti indirizzi DNS e incollalo nel campo _Indirizzi server_ nell'app. Se non sei sicuro di quale utilizzare, seleziona _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Server DNS personalizzato \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tocca _Aggiungi_. +9. Il server DNS che hai aggiunto verrà visualizzato in fondo all'elenco dei _Server DNS personalizzati_. Per selezionarlo, tocca il suo nome o il pulsante radio accanto ad esso. + ![Seleziona server DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tocca _Salva e seleziona_. + ![Salva e seleziona \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Utilizza l'app AdGuard VPN + +Non tutti i servizi VPN supportano DNS crittografati. Tuttavia, la nostra VPN lo fa, quindi se hai bisogno sia di una VPN che di un DNS privato, AdGuard VPN è la tua opzione ideale. + +1. Installa [l'app AdGuard VPN](https://adguard-vpn.com/android/overview.html) sul dispositivo che desideri connettere a AdGuard DNS. +2. Apri l'app. +3. Nella barra dei menu nella parte inferiore dello schermo, tocca l'icona dell'ingranaggio. + ![Icona dell'ingranaggio \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Apri _Impostazioni app_. + ![Impostazioni app \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Seleziona _server DNS_. + ![Server DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scorri verso il basso e tocca _Aggiungi un server DNS personalizzato_. + ![Aggiungi un server DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copia uno dei seguenti indirizzi DNS e incollalo nel campo _Indirizzi server DNS_ nell'app. Se non sei sicuro di quale utilizzare, seleziona DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Server DNS personalizzato \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tocca _Salva e seleziona_. + ![Aggiungi un server DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. Il server DNS che hai aggiunto verrà visualizzato in fondo all'elenco dei _Server DNS personalizzati_. + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Configura DNS privato manualmente + +Puoi configurare il tuo server DNS nelle impostazioni del tuo dispositivo. Si prega di notare che i dispositivi Android supportano solo il protocollo DNS-over-TLS. + +1. Vai a _Impostazioni_ → _Wi-Fi & Internet_ (o _Rete e Internet_, a seconda della versione del tuo sistema operativo). + ![Impostazioni \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Seleziona _Avanzate_ e tocca _DNS privato_. + ![DNS privato \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Seleziona l'opzione _Nome host fornitore DNS privato_ e inserisci l'indirizzo del tuo server personale: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tocca _Salva_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Configura DNS semplice + +Se preferisci non utilizzare software aggiuntivo per la configurazione DNS, puoi optare per DNS non crittografati. Hai due opzioni: utilizzare IP collegati o IP dedicati. + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..a2cbcfe71 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +Per connettere un dispositivo iOS a AdGuard DNS, prima aggiungilo al _Cruscotto_: + +1. Vai su _Cruscotto_ e fai clic su _Connetti nuovo dispositivo_. +2. Nel menu a tendina _Tipo di dispositivo_, seleziona iOS. +3. Assegna un nome al dispositivo. + ![Collegamento dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Utilizza AdGuard Blocca-Annunci (opzione a pagamento) + +L'app AdGuard ti consente di utilizzare DNS crittografati, rendendola perfetta per configurare AdGuard DNS sul tuo dispositivo iOS. Puoi scegliere tra vari protocolli di crittografia. Insieme al filtraggio DNS, ottieni anche un eccellente blocco degli annunci che funziona su tutto il sistema. + +1. Installa l'[app AdGuard](https://adguard.com/adguard-ios/overview.html) sul dispositivo che desideri connettere a AdGuard DNS. +2. Apri l'app AdGuard. +3. Seleziona la scheda _Protezione_ nel menu inferiore. + ![Icona scudo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Assicurati che _Protezione DNS_ sia attivato e quindi toccalo. Scegli _server DNS_. + ![Protezione DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![Server DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scorri verso il basso fino in fondo e tocca _Aggiungi un server DNS personalizzato_. + ![Aggiungi server DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copia uno dei seguenti indirizzi DNS e incollalo nel campo _indirizzo server DNS_ nell'app. Se non sei sicuro di quale preferire, scegli DNS-over-HTTPS. + ![Copia indirizzo server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Incolla indirizzo server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tocca _Salva e Seleziona_. + ![Salva e Seleziona \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Il tuo server appena creato dovrebbe apparire in fondo all'elenco. + ![Server personalizzato \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Utilizza l'app AdGuard VPN + +Non tutti i servizi VPN supportano DNS crittografati. Tuttavia, la nostra VPN lo fa, quindi se hai bisogno sia di una VPN che di un DNS privato, AdGuard VPN è la tua opzione ideale. + +1. Installa l'[app AdGuard VPN](https://adguard-vpn.com/ios/overview.html) sul dispositivo che desideri connettere a AdGuard DNS. +2. Apri l'app AdGuard VPN. +3. Tocca l'icona dell'ingranaggio nell'angolo in basso a destra dello schermo. + ![Icona dell'ingranaggio \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Apri _Modalità generale_. + ![Impostazioni generali \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Seleziona _server DNS_. + ![Server DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scorri verso il basso fino a _Aggiungi server DNS personalizzato_. + ![Aggiungi server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copia uno dei seguenti indirizzi DNS e incollalo nel campo di testo _indirizzi server DNS_. Se non sei sicuro di quale preferire, seleziona _DNS-over-HTTPS_. + ![Server DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Server DNS personalizzato \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tocca _Salva_. + ![Salva server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Il tuo server appena creato dovrebbe apparire sotto _Server DNS personalizzati_. + ![Server personalizzato \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Usa un profilo di configurazione + +Un profilo dispositivo iOS, noto anche come "profilo di configurazione" da Apple, è un file XML firmato con un certificato che puoi installare manualmente sul tuo dispositivo iOS o distribuire utilizzando una soluzione MDM. Ti consente anche di configurare il DNS Privato AdGuard sul tuo dispositivo. + +:::note Importante + +Se stai utilizzando una VPN, il profilo di configurazione verrà ignorato. + +::: + +1. [Scarica](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) il profilo. +2. Apri impostazioni. +3. Tocca _Profilo scaricato_. + ![Profilo scaricato \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tocca _Installa_ e segui le istruzioni sullo schermo. + ![Installa \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configura DNS semplice + +Se preferisci non utilizzare software extra per configurare DNS, puoi optare per DNS non crittografato. Ci sono due opzioni: utilizzare IP collegati o IP dedicati. + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..4a4d8427d --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +Per collegare un dispositivo Linux ad AdGuard DNS, prima aggiungilo a _Cruscotto_: + +1. Vai su _Cruscotto_ e fai clic su _Connetti nuovo dispositivo_. +2. Nel menu a tendina _Tipo dispositivo_, seleziona Linux. +3. Assegna un nome al dispositivo. + ![Collegamento dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Usa il Client AdGuard DNS + +Il Client AdGuard DNS è un'utilità console multipiattaforma che ti consente di utilizzare protocolli DNS crittografati per accedere a AdGuard DNS. + +Puoi saperne di più in [questo articolo correlato](/dns-client/overview/). + +## Usa AdGuard VPN CLI + +Puoi configurare AdGuard DNS privato utilizzando AdGuard VPN CLI (interfaccia a riga di comando). Per iniziare con AdGuard VPN CLI, dovrai utilizzare il Terminale. + +1. Installa AdGuard VPN CLI seguendo [queste istruzioni](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. Per impostare un server DNS specifico, usa il comando: `adguardvpn-cli config set-dns `, dove `` è l'indirizzo del tuo server privato. +4. Attiva le impostazioni DNS inserendo `adguardvpn-cli config set-system-dns on`. + +## Configura manualmente su Ubuntu (richiesta IP collegato o IP dedicato) + +1. Clicca su _Sistema_ → _Preferenze_ → _Connessioni di rete_. +2. Seleziona la scheda _Wireless_, quindi scegli la rete a cui sei connesso. +3. Clicca su _Modifica_ → _IPv4_. +4. Sostituisci gli indirizzi DNS elencati con gli indirizzi seguenti: + - `94.140.14.49` + - `94.140.14.59` +5. Disattiva _Modalità automatica_. +6. Clicca su _Applica_. +7. Vai a _IPv6_. +8. Sostituisci gli indirizzi DNS elencati con gli indirizzi seguenti: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Disattiva _Modalità automatica_. +10. Clicca su _Applica_. +11. Collega il tuo indirizzo IP (o il tuo IP dedicato se hai un abbonamento Team): + - [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configura manualmente su Debian (richiesta IP collegato o IP dedicato) + +1. Apri il Terminale. +2. Nella riga di comando, digita: `su`. +3. Inserisci la tua password `admin`. +4. Nella riga di comando, digita: `nano /etc/resolv.conf`. +5. Modifica gli indirizzi DNS elencati come segue: + - IPv4: `94.140.14.49 e 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff e 2a10:50c0:0:0:0:0:dad:ff` +6. Premi _Ctrl + O_ per salvare il documento. +7. Premi _Invio_. +8. Premi _Ctrl + X_ per salvare il documento. +9. Nella riga di comando, digita: `/etc/init.d/networking restart`. +10. Premi _Invio_. +11. Chiudi il Terminale. +12. Collega il tuo indirizzo IP (o il tuo IP dedicato se hai un abbonamento Team): + - [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) + +## Usa dnsmasq + +1. Installa dnsmasq utilizzando i seguenti comandi: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Usa i seguenti comandi in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Riavvia il servizio dnsmasq: + + `sudo service dnsmasq restart` + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +:::note Importante + +Se vedi una notifica che non sei connesso a AdGuard DNS, molto probabilmente la porta su cui dnsmasq è in esecuzione è occupata da altri servizi. Usa [queste istruzioni](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) per risolvere il problema. + +::: + +## Usa DNS semplice + +Se preferisci non utilizzare software aggiuntivo per la configurazione DNS, puoi optare per DNS non crittografati. Hai due opzioni: utilizzare IP collegati o IP dedicati: + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..69818df51 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +Per collegare un dispositivo macOS ad AdGuard DNS, aggiungilo prima a _Cruscotto_: + +1. Vai su _Cruscotto_ e fai clic su _Connetti nuovo dispositivo_. +2. Nel menu a tendina _Tipo di dispositivo_, seleziona Mac. +3. Assegna un nome al dispositivo. + ![Collegamento\_dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Utilizza AdGuard Blocca-Annunci (opzione a pagamento) + +L'app AdGuard ti consente di utilizzare DNS criptati, rendendola perfetta per impostare AdGuard DNS sul tuo dispositivo macOS. Puoi scegliere tra vari protocolli di crittografia. Insieme al filtraggio DNS, ottieni anche un eccellente blocco degli annunci che funziona su tutto il sistema. + +1. [Installa l'app](https://adguard.com/adguard-mac/overview.html) sul dispositivo che desideri connettere ad AdGuard DNS. +2. Apri l'app. +3. Clicca l'icona in alto a destra. + ![Icona di protezione \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Seleziona _Preferenze..._. + ![Preferenze \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Clicca sulla scheda _DNS_ dalla fila d'icone in alto. + ![Scheda DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Abilita la protezione DNS selezionando la casella in alto. + ![Protezione DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Clicca _+_ nell'angolo in basso a sinistra. + ![Clicca + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copia uno dei seguenti indirizzi DNS e incollalo nel campo _Server DNS_ nell'app. Se non sei sicuro di quale preferire, seleziona _DNS-over-HTTPS_. + ![Server DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Crea server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Clicca _Salva e Scegli_. + ![Salva e Scegli \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Il tuo server appena creato dovrebbe apparire in fondo all'elenco. + ![Fornitori \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Utilizza l'app AdGuard VPN + +Non tutti i servizi VPN supportano DNS crittografati. Tuttavia, la nostra VPN lo fa, quindi se hai bisogno sia di una VPN che di un DNS privato, AdGuard VPN è la tua opzione ideale. + +1. Installa l'[app AdGuard VPN](https://adguard-vpn.com/mac/overview.html) sul dispositivo che desideri connettere ad AdGuard DNS. +2. Apri l'app AdGuard VPN. +3. Apri _Impostazioni_ → _Impostazioni app_ → _Server DNS_ → _Aggiungi server personalizzato_. + ![Aggiungi server personalizzato \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copia uno dei seguenti indirizzi DNS e incollalo nel campo di testo _indirizzi server DNS_. Se non sei sicuro su quale preferire, seleziona DNS-over-HTTPS. + ![Server DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Clicca _Salva e seleziona_. +6. Il server DNS che hai aggiunto verrà visualizzato in fondo all'elenco dei _Server DNS personalizzati_. + ![Server DNS personalizzati \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Usa un profilo di configurazione + +Un profilo dispositivo macOS, noto anche come "profilo di configurazione" da Apple, è un file XML firmato da un certificato che puoi installare manualmente sul tuo dispositivo o distribuire utilizzando una soluzione MDM. Ti consente anche di configurare il DNS Privato AdGuard sul tuo dispositivo. + +:::note Importante + +Se stai utilizzando una VPN, il profilo di configurazione verrà ignorato. + +::: + +1. Sul dispositivo che desideri connettere ad AdGuard DNS, scarica il profilo di configurazione. +2. Scegli menu Apple → _Impostazioni di sistema_, fai clic su _Privacy e sicurezza_ nella barra laterale, quindi fai clic su _Profili_ a destra (potrebbe essere necessario scorrere verso il basso). + ![Profilo scaricato \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. Nella sezione _Scaricati_, fai doppio clic sul profilo. + ![Scaricato \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Controlla il contenuto del profilo e fai clic su _Installa_. + ![Installa \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Inserisci la password di amministrazione e fai clic su _OK_. + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Configura DNS semplice + +Se preferisci non utilizzare software aggiuntivo per la configurazione DNS, puoi optare per DNS non crittografati. Hai due opzioni: utilizzare IP collegati o IP dedicati. + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..f927d5cbc --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +Per connettere un dispositivo iOS a AdGuard DNS, prima aggiungilo al _Cruscotto_: + +1. Vai su _Cruscotto_ e fai clic su _Connetti nuovo dispositivo_. +2. Nel menu a tendina _Tipo di dispositivo_, seleziona Windows. +3. Assegna un nome al dispositivo. + ![Collegamento\_dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Utilizza AdGuard Blocca-Annunci (opzione a pagamento) + +L'app AdGuard ti consente di utilizzare DNS criptati, rendendola perfetta per configurare AdGuard DNS sul tuo dispositivo Windows. Puoi scegliere tra vari protocolli di crittografia. Insieme al filtraggio DNS, ottieni anche un eccellente blocco degli annunci che funziona su tutto il sistema. + +1. [Installa l'app](https://adguard.com/adguard-windows/overview.html) sul dispositivo che desideri connettere a AdGuard DNS. +2. Apri l'app. +3. Fai clic su _Impostazioni_ nella parte superiore della schermata iniziale dell'app. + ![Impostazioni \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Seleziona la scheda _Protezione DNS_ dal menu a sinistra. + ![Protezione DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Fai clic sul server DNS attualmente selezionato. + ![Server DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scorri verso il basso e fai clic su _Aggiungere un server DNS personalizzato_. + ![Aggiungi un server DNS personalizzato \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. Nel campo degli upstream DNS, incolla uno dei seguenti indirizzi. Se non sei sicuro di quale preferire, scegli DNS-over-HTTPS. + ![Server DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Crea server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Clicca _Salva e seleziona_. + ![Salva e seleziona \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. Il server DNS che hai aggiunto verrà visualizzato in fondo all'elenco dei _Server DNS personalizzati_. + ![Server DNS personalizzati \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Utilizza l'app AdGuard VPN + +Non tutti i servizi VPN supportano DNS crittografati. Tuttavia, la nostra VPN lo fa, quindi se hai bisogno sia di una VPN che di un DNS privato, AdGuard VPN è la tua opzione ideale. + +1. Installa AdGuard VPN. +2. Apri l'app e fai clic su _Impostazioni_. +3. Seleziona _Impostazioni app_. + ![Impostazioni dell'app \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scorri verso il basso e seleziona _Server DNS_. + ![Server DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Fai clic su _Aggiungi server DNS personalizzato_. + ![Aggiungi server DNS personalizzato \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. Nel campo _Indirizzo server_, incolla uno dei seguenti indirizzi. Se non sei sicuro su quale preferire, seleziona DNS-over-HTTPS. + ![Server DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Crea server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Clicca _Salva e seleziona_. + ![Salva e seleziona \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +Tutto fatto! Il tuo dispositivo è connesso correttamente a AdGuard DNS. + +## Usa il Client AdGuard DNS + +AdGuard DNS Client è uno strumento versatile e multipiattaforma che ti consente di connetterti a AdGuard DNS utilizzando protocolli DNS criptati. + +Maggiori dettagli possono essere trovati in [articolo diverso](/dns-client/overview/). + +## Configura DNS semplice + +Se preferisci non utilizzare software aggiuntivo per la configurazione DNS, puoi optare per DNS non crittografati. Hai due opzioni: utilizzare IP collegati o IP dedicati. + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..52319d436 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Connessione automatica +sidebar_position: 5 +--- + +## Perché è utile + +Non tutti si sentono a proprio agio ad aggiungere dispositivi tramite il Cruscotto. Ad esempio, se sei un amministratore di sistema che configura più dispositivi aziendali contemporaneamente, vorrai ridurre al minimo le attività manuali il più possibile. + +Puoi creare un collegamento e utilizzarlo nelle impostazioni del dispositivo. Il tuo dispositivo sarà rilevato e connesso automaticamente al server. + +## Come configurare la connessione automatica + +1. Apri il _Cruscotto_ e seleziona il server richiesto. +2. Vai a _Dispositivi_. +3. Abilita l'opzione per connettere i dispositivi automaticamente. + ![Connetti i dispositivi automaticamente \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Ora puoi connettere automaticamente il tuo dispositivo al server creando un indirizzo speciale che include il nome del dispositivo, il tipo di dispositivo e l'ID del server corrente. Esploriamo come appaiono questi indirizzi e le regole per crearli. + +### Esempi di indirizzi di connessione automatica + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — questo creerà automaticamente un dispositivo `Android` con il protocollo `DNS-over-TLS` chiamato `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — questo creerà automaticamente un dispositivo `Windows` con il protocollo `DNS-over-HTTPS` chiamato `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — questo creerà automaticamente un dispositivo `iOS` con il protocollo `DNS-over-QUIC` chiamato `Mary Sue` + +### Convenzioni di denominazione + +Quando crei dispositivi manualmente, tieni presente che ci sono restrizioni relative alla lunghezza del nome, ai caratteri, agli spazi e ai trattini. + +**Lunghezza del nome**: massimo 50 caratteri. I caratteri oltre questo limite vengono ignorati. + +**Caratteri permessi**: lettere inglesi, numeri e trattini `-`. Altri caratteri vengono ignorati. + +**Spazi e trattini**: usa un trattino per uno spazio e un doppio trattino (`--`) per un trattino. + +**Tipo di dispositivo**: Usa le seguenti abbreviazioni: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Console di gioco — `gam` +- Altro — `otr` + +## Generatore collegamenti + +Abbiamo aggiunto un modello che genera un collegamento per il tipo di dispositivo e il protocollo specifici. + +1. Vai a _Server_ → _Impostazioni server_ → _Dispositivi_ → _Connetti dispositivi automaticamente_ e clicca su _Generatore collegamenti e istruzioni_. +2. Seleziona il protocollo che desideri usare, il nome del dispositivo e il tipo di dispositivo. +3. Clicca su _Genera collegamento_. + ![Genera collegamento \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. Hai generato correttamente il collegamento, ora copia l'indirizzo del server e usalo in una delle [app AdGuard](https://adguard.com/welcome.html) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..153481e81 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: IP dedicati +sidebar_position: 2 +--- + +## Cosa sono gli IP dedicati? + +Gli indirizzi IPv4 dedicati sono disponibili per gli utenti con abbonamenti Team ed Azienda, mentre gli IP collegati sono disponibili per tutti. + +Se hai un abbonamento Team o Azienda, riceverai diversi indirizzi IP dedicati personali. Le richieste a questi indirizzi sono trattate come "tuoi", e le configurazioni a livello di server e le regole di filtraggio sono applicate di conseguenza. Gli indirizzi IP dedicati sono molto più sicuri e più facili da gestire. Con gli IP collegati, devi riconnetterti manualmente o utilizzare un programma speciale ogni volta che l'indirizzo IP del dispositivo cambia, il che accade dopo ogni riavvio. + +## Perché hai bisogno di un IP dedicato? + +Sfortunatamente, le specifiche tecniche del dispositivo connesso potrebbero non consentirti sempre di configurare un server DNS privato AdGuard crittografato. In questo caso, dovrai utilizzare DNS standard non crittografato. Ci sono due modi per impostare AdGuard DNS: [utilizzando IP collegati](/private-dns/connect-devices/other-options/linked-ip.md) e utilizzando IP dedicati. + +Gli IP dedicati sono generalmente un'opzione più stabile. L'IP collegato ha alcune limitazioni, come ad esempio sono consentiti solo indirizzi residenziali, il tuo fornitore può cambiare l'IP, e dovrai ricollegare l'indirizzo IP. Con gli IP dedicati, ottieni un indirizzo IP che è esclusivamente tuo, e tutte le richieste verranno conteggiate per il tuo dispositivo. + +Lo svantaggio è che potresti iniziare a ricevere traffico irrilevante (scannerizzatori, bot), come accade sempre con i risolutori DNS pubblici. Potresti aver bisogno di utilizzare [Impostazioni di accesso](/private-dns/server-and-settings/access.md) per limitare il traffico dei bot. + +Le istruzioni qui sotto spiegano come collegare un IP dedicato al dispositivo: + +## Collegare AdGuard DNS utilizzando IP dedicati + +1. Apri cruscotto. +2. Aggiungi un nuovo dispositivo o apri le impostazioni di un dispositivo precedentemente creato. +3. Seleziona _Utilizza gli indirizzi del server_. +4. Poi, apri _Indirizzi di server DNS semplici_. +5. Seleziona il server che desideri utilizzare. +6. Per associare un indirizzo IPv4 dedicato, fai clic su _Assegna_. +7. Se desideri utilizzare un indirizzo IPv6 dedicato, fai clic su _Copia_. + ![Copia indirizzo \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copia e incolla l'indirizzo dedicato selezionato nelle configurazioni del dispositivo. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..e0bdd29f3 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS con autenticazione +sidebar_position: 4 +--- + +## Perché è utile + +DNS-over-HTTPS con autenticazione consente di impostare un nome utente e una password per accedere al server scelto. + +Questo aiuta a prevenire accessi non autorizzati e migliora la sicurezza. Inoltre, puoi limitare l'uso di altri protocolli per profili specifici. Questa funzione è particolarmente utile quando l'indirizzo del tuo server DNS è noto ad altri. Aggiungendo una password, puoi bloccare l'accesso e assicurarti che solo tu possa utilizzarlo. + +## Come configurarlo + +:::note Compatibilità + +Questa funzione è supportata da [AdGuard DNS Client](/dns-client/overview.md) così come da [App AdGuard](https://adguard.com/welcome.html). + +::: + +1. Apri cruscotto. +2. Aggiungi un dispositivo o vai alle impostazioni di un dispositivo precedentemente creato. +3. Clicca su _Usa indirizzi server DNS_ e apri la sezione _Indirizzi server DNS crittografati_. +4. Configura DNS-over-HTTPS con autenticazione come desideri. +5. Riconfigura il tuo dispositivo per utilizzare questo server nell'AdGuard DNS Client o in una delle app AdGuard. +6. Per farlo, copia l'indirizzo del server crittografato e incollalo nelle impostazioni dell'app AdGuard o dell'AdGuard DNS Client. + ![Copia indirizzo \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. Puoi anche negare l'uso di altri protocolli. + ![Nega protocolli \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..abab59773 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: IP Collegati +sidebar_position: 3 +--- + +## Cosa sono gli IP collegati e perché sono utili + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Importante + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..f94fd72e8 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configura DNS-over-TLS + +Ci sono istruzioni generali per la configurazione di AdGuard DNS per router Asus. + +Le informazioni di configurazione in queste istruzioni sono tratte da un modello di router specifico, quindi potrebbero differire dall'interfaccia di un dispositivo individuale. + +Se necessario: Configura DNS-over-TLS su ASUS, installa il [firmware ASUS Merlin](https://www.asuswrt-merlin.net/download) adatto alla versione del tuo router sul tuo computer. + +1. Accedi al pannello di amministrazione del router Asus. Può essere accessibile tramite [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), o [http://192.168.2.1](http://192.168.2.1/). +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Nella barra laterale _Impostazioni avanzate_, vai alla sezione WAN. +4. Nella sezione _Impostazioni DNS WAN_, imposta _Connetti automaticamente al server DNS_ su _No_. +5. Imposta _Inoltra query locali_, _Attiva rebind DNS_ e _Attiva DNSSEC_ su _No_. +6. Cambia il protocollo di privacy DNS in DNS-over-TLS (DoT). +7. Assicurati che il _profilo DNS-over-TLS_ sia impostato su _Strict_. +8. Scorri in basso alla sezione _DNS-over-TLS Servers List_. Nel campo _Indirizzo_, inserisci uno degli indirizzi qui sotto: + - IPv4: `94.140.14.49` e `94.140.14.59` +9. Per _Porta TLS_, inserisci 853. +10. Nel campo _TLS Hostname_, inserisci l'indirizzo del server AdGuard DNS privato: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scorri fino alla fine della pagina e premi _Applica_. + +## Utilizza il pannello di amministrazione del tuo router + +1. Apri il pannello di amministrazione del router. Può essere accessibile a `192.168.1.1` o `192.168.0.1`. +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Apri _Impostazioni avanzate_ o _Avanzate_. +4. Seleziona _WAN_ o _Internet_. +5. Apri _Impostazioni DNS_ o _DNS_. +6. Scegli _Manuale DNS_. Seleziona _Usa questi server DNS_ oppure _Specifica manualmente il server DNS_ e inserisci i seguenti indirizzi server: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Salva le impostazioni. +8. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..08d4d75d3 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box fornisce la massima flessibilità per tutti i dispositivi utilizzando contemporaneamente le bande di frequenza da 2.4 GHz e 5 GHz. Tutti i dispositivi connessi al FRITZ!Box sono completamente protetti contro attacchi provenienti da Internet. La configurazione di questo marchio di router consente anche d'impostare DNS AdGuard Private crittografato. + +## Configura DNS-over-TLS + +1. Apri il pannello di amministrazione del router. Può essere acceduto all'indirizzo fritz.box, l'indirizzo IP del tuo router, o `192.168.178.1`. +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Apri _Internet_ o _Rete domestica_. +4. Seleziona _DNS_ o _Impostazioni DNS_. +5. In DNS-over-TLS (DoT), seleziona _Usa DNS-over-TLS_ se supportato dal provider. +6. Seleziona _Usa indicazione del nome del server TLS personalizzato (SNI)_ e inserisci l'indirizzo del server AdGuard DNS Privato: `{Your_Device_ID}.d.adguard-dns.com`. +7. Salva le impostazioni. + +## Utilizza il pannello di amministrazione del tuo router + +Usa questa guida se il tuo router FritzBox non supporta la configurazione di DNS-over-TLS: + +1. Apri il pannello di amministrazione del router. Può essere accessibile a `192.168.1.1` o `192.168.0.1`. +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Apri _Internet_ o _Rete domestica_. +4. Seleziona _DNS_ o _Impostazioni DNS_. +5. Scegli DNS manuale, poi _Usa questi server DNS_ o _Specificare manualmente il server DNS_, e inserisci i seguenti indirizzi del server DNS: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +6. Salva le impostazioni. +7. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..b70bc3f89 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +I router Keenetic sono noti per la loro stabilità e configurazioni flessibili, e sono facili da impostare, consentendoti di installare facilmente il DNS privato AdGuard crittografato sul tuo dispositivo. + +## Configurazione di DNS-over-HTTPS + +1. Apri il pannello di amministrazione del router. Può essere accesso su my.keenetic.net, l'indirizzo IP del tuo router, o `192.168.1.1`. +2. Premi il pulsante del menu nella parte inferiore dello schermo e seleziona _Gestione_. +3. Apri _Impostazioni di sistema_. +4. Premi _Opzioni componente_ → _Opzioni componente di sistema_. +5. In _Utilità e servizi_, seleziona il proxy DNS-over-HTTPS e installalo. +6. Vai a _Menu_ → _Regole di rete_ → _Sicurezza in Internet_. +7. Spostati sui server DNS-over-HTTPS e fai clic su _Aggiungi server DNS-over-HTTPS_. +8. Inserisci l'URL del server DNS privato AdGuard nel campo `https://d.adguard-dns.com/dns-query/{Your_Device_ID}`. +9. Clicca _Salva_. + +## Configura DNS-over-TLS + +1. Apri il pannello di amministrazione del router. Può essere accesso su my.keenetic.net, l'indirizzo IP del tuo router, o `192.168.1.1`. +2. Premi il pulsante del menu nella parte inferiore dello schermo e seleziona _Gestione_. +3. Apri _Impostazioni di sistema_. +4. Premi _Opzioni componente_ → _Opzioni componente di sistema_. +5. In _Utilità e servizi_, seleziona il proxy DNS-over-HTTPS e installalo. +6. Vai a _Menu_ → _Regole di rete_ → _Sicurezza in Internet_. +7. Spostati sui server DNS-over-HTTPS e fai clic su _Aggiungi server DNS-over-HTTPS_. +8. Inserisci l'URL del server DNS privato AdGuard nel campo `tls://*********.d.adguard-dns.com`. +9. Clicca _Salva_. + +## Utilizza il pannello di amministrazione del tuo router + +Utilizza queste istruzioni se il tuo router Keenetic non supporta la configurazione DNS-over-HTTPS o DNS-over-TLS: + +1. Apri il pannello di amministrazione del router. Può essere accessibile a `192.168.1.1` o `192.168.0.1`. +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Apri _Internet_ o _Rete domestica_. +4. Seleziona _WAN_ o _Internet_. +5. Seleziona _DNS_ o _Impostazioni DNS_. +6. Scegli _Manuale DNS_. Seleziona _Usa questi server DNS_ oppure _Specifica manualmente il server DNS_ e inserisci i seguenti indirizzi server: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Salva le impostazioni. +8. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..0533e66eb --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +I router MikroTik utilizzano il sistema operativo open source RouterOS, che fornisce routing, reti wireless e servizi di firewall per reti domestiche e di piccoli uffici. + +## Configurazione di DNS-over-HTTPS + +1. Accedi al tuo router MikroTik: + - Apri il tuo browser web e vai all'indirizzo IP del tuo router (di solito `192.168.88.1`) + - In alternativa, puoi usare Winbox per connetterti al tuo router MikroTik + - Inserisci il nome utente e la password dell'amministratore +2. Importa certificato di root: + - Scarica il pacchetto più recente di certificati root affidabili: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Andare a _Files_. Clicca _Carica_ e seleziona il pacchetto di certificati cacert.pem scaricato + - Vai a _Sistema_ → _Certificati_ → _Importa_ + - Nel campo _Nome file_, seleziona il file del certificato caricato + - Clicca su _Importa_ +3. Configurazione di DNS-over-HTTPS: + - Vai a _IP_ → _DNS_ + - Nella sezione _Server_, aggiungere i seguenti server DNS AdGuard: + - `94.140.14.49` + - `94.140.14.59` + - Imposta _Consenti richieste remote_ su _Sì_ (questo è cruciale per il funzionamento del DoH) + - Nel campo _Usa il server DoH_, inserisci l'URL del server DNS privato AdGuard: `https://d.adguard-dns.com/dns-query/*******` + - Clicca _OK_ +4. Crea record DNS statici: + - Nelle _Impostazioni DNS_, clicca _Statico_ + - Clicca su _Aggiungi nuovo_ + - Imposta _Nome_ su d.adguard-dns.com + - Imposta _Tipo_ su A + - Imposta _Indirizzo_ su `94.140.14.49` + - Imposta _TTL_ su 1d 00:00:00 + - Ripeti il processo per creare una voce identica ma con _Indirizzo_ impostato su `94.140.14.59` +5. Disabilita il Peer DNS sul client DHCP: + - Vai a _IP_ → _DHCP Client_ + - Fai doppio clic sul client usato per la connessione a Internet (solitamente sull'interfaccia WAN) + - Deseleziona _Usa DNS peer_ + - Clicca _OK_ +6. Collega il tuo IP. +7. Testa e verifica: + - Potrebbe essere necessario riavviare il router MikroTik affinché tutte le modifiche abbiano effetto + - Svuota la cache DNS del tuo browser. Puoi utilizzare uno strumento come [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) per verificare se le tue richieste DNS sono ora instradate tramite AdGuard + +## Utilizza il pannello di amministrazione del tuo router + +Utilizza queste istruzioni se il tuo router Keenetic non supporta la configurazione DNS-over-HTTPS o DNS-over-TLS: + +1. Apri il pannello di amministrazione del router. Può essere accessibile a `192.168.1.1` o `192.168.0.1`. +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Apri _Webfig_ → _IP_ → _DNS_. +4. Seleziona _Server_ e inserisci uno dei seguenti indirizzi di server DNS. + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +5. Salva le impostazioni. +6. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..35f59e270 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +I router OpenWRT utilizzano un sistema operativo open source basato su Linux che fornisce la flessibilità per configurare router e gateway secondo le preferenze dell'utente. Gli sviluppatori hanno provveduto ad aggiungere il supporto per i server DNS crittografati, consentendoti di configurare il DNS privato di AdGuard sul tuo dispositivo. + +## Configurazione di DNS-over-HTTPS + +- **Istruzioni della riga di comando**. Installa i pacchetti necessari. La crittografia DNS dovrebbe essere abilitata automaticamente. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Interfaccia web**. Se vuoi gestire le impostazioni usando l'interfaccia web, installa i pacchetti necessari. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Naviga a _LuCI_ → _Servizi_ → _HTTPS DNS Proxy_ per configurare l'https-dns-proxy. + +- **Configura il provider DoH**. l'https-dns-proxy è configurato con Google DNS e Cloudflare DNS per impostazione predefinita. È necessario cambiarlo in AdGuard DoH. Specifica diversi risolutori per migliorare la tolleranza ai guasti. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configura DNS-over-TLS + +- **Istruzioni della riga di comando**. [Disattiva](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) il ruolo DNS di Dnsmasq o rimuovilo completamente, se vuoi [Sostituisci](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) il suo ruolo DHCP con odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +I client LAN e il sistema locale devono utilizzare Unbound come risolutore primario, assumendo che Dnsmasq sia disabilitato. + +- **Interfaccia web**. Se vuoi gestire le impostazioni usando l'interfaccia web, installa i pacchetti necessari. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Naviga a _LuCI_ → _Servizi_ → _DNS ricorsivo_ per configurare Unbound. + +- **Configura AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Utilizza il pannello di amministrazione del tuo router + +Utilizza queste istruzioni se il tuo router Keenetic non supporta la configurazione DNS-over-HTTPS o DNS-over-TLS: + +1. Apri il pannello di amministrazione del router. Può essere accessibile a `192.168.1.1` o `192.168.0.1`. +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Apri _Rete_ → _Interfacce_. +4. Seleziona la tua rete Wi-Fi o connessione cablata. +5. Scorri verso il basso fino all'indirizzo IPv4 o all'indirizzo IPv6, a seconda della versione IP che desideri configurare. +6. Sotto _Utilizza server DNS personalizzati_, inserisci gli indirizzi IP dei server DNS che desideri utilizzare. Puoi inserire più server DNS, separati da spazi o virgole: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Facoltativamente, puoi abilitare l'inoltro DNS se desideri che il router agisca come server d'inoltro DNS per i dispositivi sulla tua rete. +8. Salva le impostazioni. +9. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..86e4e9556 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +Il firmware di OPNSense è spesso usato per configurare punti di accesso wireless, server DHCP, server DNS, consentendoti di configurare AdGuard DNS direttamente sul dispositivo. + +## Utilizza il pannello di amministrazione del tuo router + +Utilizza queste istruzioni se il tuo router Keenetic non supporta la configurazione DNS-over-HTTPS o DNS-over-TLS: + +1. Apri il pannello di amministrazione del router. Può essere accessibile a `192.168.1.1` o `192.168.0.1`. +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Fai clic su _Servizi_ nel menu in alto, quindi selezionare _Server DHCP_ dal menu a discesa. +4. Nella pagina Server DHCP, scegli l'interfaccia per la quale si desidera configurare le impostazioni DNS (ad esempio, LAN, WLAN). +5. Scorri verso il basso fino a _Server DNS_. +6. Scegli _Manuale DNS_. Seleziona _Usa questi server DNS_ oppure _Specifica manualmente il server DNS_ e inserisci i seguenti indirizzi server: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Salva le impostazioni. +8. Facoltativamente, puoi abilitare DNSSEC per maggiore sicurezza. +9. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..8ea131df6 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Router +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Per prima cosa, devi aggiungere il tuo router all'interfaccia AdGuard DNS: + +1. Vai su _Cruscotto_ e fai clic su _Connetti nuovo dispositivo_. +2. Nel menu a tendina _Tipo di dispositivo_, seleziona Router. +3. Seleziona la marca del router e nomina il dispositivo. + ![Collegamento di dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Di seguito sono riportate istruzioni per diversi modelli di router. Seleziona quello di cui hai bisogno: + +- [Istruzioni universali](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..6177be6ac --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +I router Synology NAS sono incredibilmente facili da usare e possono essere combinati in un'unica rete mesh. Puoi gestire la tua rete da remoto in qualsiasi momento e ovunque. Puoi anche configurare AdGuard DNS direttamente sul router. + +## Utilizza il pannello di amministrazione del tuo router + +Utilizza queste istruzioni se il tuo router Keenetic non supporta la configurazione DNS-over-HTTPS o DNS-over-TLS: + +1. Apri il pannello di amministrazione del router. Può essere accessibile a `192.168.1.1` o `192.168.0.1`. +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Apri _Pannello di controllo_ o _Rete_. +4. Seleziona _Interfaccia di rete_ o _Impostazioni di rete_. +5. Seleziona la tua rete Wi-Fi o connessione cablata. +6. Scegli _Manuale DNS_. Seleziona _Usa questi server DNS_ oppure _Specifica manualmente il server DNS_ e inserisci i seguenti indirizzi server: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Salva le impostazioni. +8. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegati](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..bf5595164 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +Il router UiFi (comunemente conosciuto come la serie UniFi di Ubiquiti) ha numerosi vantaggi che lo rendono particolarmente adatto per ambienti domestici, professionali ed aziendali. Sfortunatamente, non supporta DNS crittografato, ma è ottimo per impostare AdGuard DNS tramite IP collegato. + +## Utilizza il pannello di amministrazione del tuo router + +Utilizza queste istruzioni se il tuo router Keenetic non supporta la configurazione DNS-over-HTTPS o DNS-over-TLS: + +1. Accedi al controller Ubiquiti UniFi. +2. Vai in _Impostazioni_ → _Reti_. +3. Fai clic su _Modifica rete_ → _WAN_. +4. Procedi a _Impostazioni comuni_ → _Server DNS_ e inserisci i seguenti indirizzi del server DNS. + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +5. Clicca _Salva_. +6. Ritorna alla _Rete_. +7. Scegli _Modifica rete_ → _LAN_. +8. Trova _DHCP Name Server_ e seleziona _Manuale_. +9. Inserisci il tuo indirizzo gateway nel campo _Server DNS 1_. In alternativa, puoi inserire gli indirizzi del server DNS di AdGuard nei campi _Server DNS 1_ e _Server DNS 2_: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +10. Salva le impostazioni. +11. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicati](private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegati](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..18913e5c4 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Istruzioni universali +sidebar_position: 2 +--- + +Ecco alcune istruzioni generali per impostare AdGuard DNS privato sui router. Puoi fare riferimento a questa guida se non riesci a trovare il tuo router specifico nell'elenco principale. Si prega di notare che i dettagli di configurazione forniti qui sono approssimativi e possono differire dalle impostazioni del tuo modello particolare. + +## Utilizza il pannello di amministrazione del tuo router + +1. Apri le preferenze per il tuo router. Di solito puoi accedervi dal tuo browser. In base al modello del tuo router, prova a inserire uno dei seguenti indirizzi: + - I router Linksys e Asus di solito usano: [http://192.168.1.1](http://192.168.1.1/) + - I router Netgear di solito usano: [http://192.168.0.1](http://192.168.0.1/) o [http://192.168.1.1](http://192.168.1.1/) I router D-Link di solito usano [http://192.168.0.1](http://192.168.0.1/) + - I router Ubiquiti di solito utilizzano: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Inserisci la password del router. + + :::note Importante + + Se la password è sconosciuta, puoi spesso reimpostarla premendo un pulsante sul router; verrà anche reimpostato il router alle impostazioni di fabbrica. Alcuni modelli hanno un'applicazione di gestione dedicata, che dovrebbe essere già installata sul tuo computer. + + ::: + +3. Trova dove si trovano le impostazioni DNS nella console di amministrazione del router. Sostituisci gli indirizzi DNS elencati con gli indirizzi seguenti: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` + +4. Salva le impostazioni. + +5. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..891f21482 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +I router Xiaomi hanno molti vantaggi: segnale forte e stabile, sicurezza della rete, funzionamento stabile, gestione intelligente, allo stesso tempo, l'utente può collegare fino a 64 dispositivi alla rete Wi-Fi locale. + +Sfortunatamente, non supporta DNS crittografati, ma è ottimo per impostare AdGuard DNS tramite IP collegato. + +## Utilizza il pannello di amministrazione del tuo router + +Utilizza queste istruzioni se il tuo router Keenetic non supporta la configurazione DNS-over-HTTPS o DNS-over-TLS: + +1. Apri il pannello di amministrazione del router. Può essere accessibile a `192.168.31.1` o all'indirizzo IP del tuo router. +2. Inserisci il nome utente dell'amministratore (di solito è admin) e la password del router. +3. Apri _Impostazioni avanzate_ o _Avanzate_, a seconda del modello del tuo router. +4. Apri _Rete_ o _Internet_ e cerca DNS o Impostazioni DNS. +5. Scegli _Manuale DNS_. Seleziona _Usa questi server DNS_ oppure _Specifica manualmente il server DNS_ e inserisci i seguenti indirizzi server: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +6. Salva le impostazioni. +7. Collega il tuo IP (o il tuo IP dedicato se hai un abbonamento Team). + +- [IP dedicate](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IP collegate](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/overview.md index c7736c715..f924b91a9 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -1,5 +1,5 @@ --- -title: Overview +title: Panoramica sidebar_position: 1 --- @@ -7,38 +7,39 @@ sidebar_position: 1 Con AdGuard DNS, puoi configurare i tuoi server DNS privati per risolvere le richieste DNS e bloccare pubblicità, tracker e domini dannosi prima che raggiungano il tuo dispositivo -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +Link rapido: [Prova AdGuard DNS](https://agrd.io/download-dns) ::: -![Private AdGuard DNS dashboard main](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) +![Dashboard principale di AdGuard DNS privato](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) -## General +## Generale - + -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +AdGuard DNS privato offre tutti i vantaggi di un server pubblico di AdGuard DNS, inclusa la crittografia del traffico e gli elenchi di blocco dei domini. Inoltre, offre ulteriori funzionalità, come la personalizzazione flessibile, le statistiche DNS e il Controllo genitori. Tutte queste opzioni sono facilmente accessibili e gestite tramite un intuitivo pannello di controllo. -### Why you need private AdGuard DNS +### Perché necessiti di AdGuard DNS privato -Today, you can connect anything to the Internet: TVs, refrigerators, smart bulbs, or speakers. But along with the undeniable conveniences you get trackers and ads. A simple browser-based ad blocker will not protect you in this case, but AdGuard DNS, which you can set up to filter traffic, block content and trackers, has a system-wide effect. +Oggi, puoi connettere qualsiasi cosa a Internet: TV, frigoriferi, lampadine intelligenti o altoparlanti. Ma insieme alle innegabili comodità, ricevi tracciatori e pubblicità. Un semplice bloccatore di annunci basato sul browser non ti proteggerà in questo caso, ma AdGuard DNS, che puoi configurare per filtrare il traffico, bloccare contenuti e tracciiatori, ha un effetto a livello del sistema. -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). These solutions work fine for some users, but for others, the public AdGuard DNS lacks the flexibility of configuration, while the AdGuard Home lacks simplicity. That's where private AdGuard DNS comes into play. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +Una volta, la linea di prodotti AdGuard includeva soltanto [AdGuard DNS pubblico](../public-dns/overview.md) e [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Queste soluzioni vanno bene per alcuni utenti, ma per altri, l'AdGuard DNS pubblico manca della flessibilità di configurazione, mentre AdGuard Home manca di semplicità. È qui che entra in gioco AdGuard DNS privato. Offre il meglio di entrambi i mondi: offre personalizzabilità, controllo e informazioni, tutto tramite un semplice pannello di controllo facile da usare. -### The difference between public and private AdGuard DNS +### La differenza tra AdGuard DNS pubblico e privato -Here is a simple comparison of features available in public and private AdGuard DNS. +Ecco un semplice confronto delle funzionalità disponibili su AdGuard DNS pubblico e privato. -| Public AdGuard DNS | Private AdGuard DNS | -| -------------------------------- | ---------------------------------------------------------------------------------------------- | -| DNS traffic encryption | DNS traffic encryption | -| Pre-determined domain blocklists | Customizable domain blocklists | -| - | Custom DNS filtering rules with import/export feature | -| - | Request statistics (see where do your DNS requests go: which countries, which companies, etc.) | -| - | Detailed query log | -| - | Parental control | +| AdGuard DNS Pubblico | AdGuard DNS Privato | +| ----------------------------------------- | ----------------------------------------------------------------------------------------------------- | +| Crittografia del traffico DNS | Crittografia del traffico DNS | +| Liste di blocco dei domini predeterminate | Liste di blocco dei domini personalizzabili | +| - | Regole di filtraggio DNS personalizzate con funzionalità di importazione/esportazione | +| - | Richedi le statistiche (visualizza dove vanno le tue richieste DNS: quali paesi, quali aziende, etc.) | +| - | Registro delle richieste dettagliato | +| - | Controllo parentale | -## How to set up private AdGuard DNS + + + +### Come connettere i dispositivi ad AdGuard DNS + +AdGuard DNS è molto flessibile e può essere configurato su vari dispositivi, tra cui tablet, PC, router e console di gioco. Questa sezione fornisce istruzioni dettagliate su come connettere il tuo dispositivo ad AdGuard DNS. + +[Come connettere i dispositivi ad AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server e impostazioni + +Questa sezione spiega cosa sia un "server" in AdGuard DNS e quali impostazioni siano disponibili. Le impostazioni ti consentono di personalizzare come AdGuard DNS risponde ai domini bloccati e gestire l'accesso al tuo server DNS. + +[Server e impostazioni](/private-dns/server-and-settings/server-and-settings.md) + +### Come impostare il filtraggio + +In questa sezione descriviamo un certo numero di impostazioni che ti consentono di ottimizzare la funzionalità di AdGuard DNS. Utilizzando liste di blocco, regole utente, controllo parentale e filtri di sicurezza, puoi configurare il filtraggio in base alle tue esigenze. + +[Come impostare il filtraggio](/private-dns/setting-up-filtering/blocklists.md) + +### Statistiche e registro delle richieste + +Statistiche e registro delle richieste forniscono informazioni sull'attività dei tuoi dispositivi. La scheda delle *Statistiche* ti consente di visualizzare un riepilogo delle richieste DNS effettuate dai dispositivi connessi al tuo AdGuard DNS privato. Nel registro delle richieste, puoi visualizzare informazioni su ogni richiesta e anche ordinare le richieste per stato, tipo, azienda, dispositivo, ora e paese. + +[Statistiche e registro delle richieste](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..4c8b50a51 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Impostazioni di accesso +sidebar_position: 3 +--- + +Configurando le impostazioni di accesso, puoi proteggere il tuo AdGuard DNS da accessi non autorizzati. Ad esempio, stai utilizzando un indirizzo IPv4 dedicato e gli aggressori che usano gli sniffer lo hanno riconosciuto e lo stanno bombardando con richieste. Nessun problema, aggiungi semplicemente il fastidioso dominio o indirizzo IP alla lista e non ti darà più fastidio! + +Le richieste bloccate non verranno visualizzate nel registro delle query e non sono conteggiate nel limite totale. + +## Come configurarlo + +### Clienti consentiti + +Questa impostazione consente di specificare quali client possono utilizzare il tuo server DNS. Ha la massima priorità. Ad esempio, se lo stesso indirizzo IP è presente sia nell'elenco negato che in quello consentito, sarà comunque consentito. + +### Client non consentiti + +Qui puoi elencare i client ai quali non è consentito utilizzare il tuo server DNS. Puoi bloccare l'accesso a tutti i client e utilizzare solo quelli selezionati. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Poi, nel campo _Clienti consentiti_, specifica gli indirizzi che possono accedere al tuo server. + +:::note Importante + +Prima di applicare le impostazioni di accesso, assicurati di non bloccare il tuo indirizzo IP. Se lo fai, non potrai accedere alla rete. Se ciò accade, disconnetti semplicemente dal server DNS, vai alle impostazioni di accesso e regola le configurazioni di conseguenza. + +::: + +### Domini non consentiti + +Qui puoi specificare i domini (insieme a regole di carattere universale e regole di filtraggio DNS) che verranno negati l'accesso al tuo server DNS. + +![Impostazioni di accesso \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +Per visualizzare gli indirizzi IP associati alle richieste DNS nel Registro delle richieste, seleziona la casella _Registra indirizzi IP_. Per fare ciò, apri _Impostazioni del server_ → _Impostazioni avanzate_. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..61f7fa568 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Impostazioni avanzate +sidebar_position: 2 +--- + +La sezione delle impostazioni avanzate è destinata agli utenti più esperti e include le seguenti impostazioni. + +## Rispondere ai domini bloccati + +Qui puoi selezionare la risposta DNS per la richiesta bloccata: + +- **Predefinito**: Rispondi con un indirizzo IP pari a zero (0.0.0.0 per A; :: per AAAA) quando bloccato da una regola in stile Blocco-annunci; rispondi con l'indirizzo IP specificato nella regola quando bloccato da una regola in stile /etc/hosts +- **REFUSED**: Rispondere con il codice REFUSED +- **NXDOMAIN**: Rispondere con il codice NXDOMAIN +- **IP personalizzato**: Rispondere con un indirizzo IP impostato manualmente + +## Tempo di vita (TTL) + +Il tempo di vita (TTL) stabilisce il periodo di tempo (in secondi) in cui un dispositivo client può memorizzare nella cache la risposta a una richiesta DNS e recuperarla dalla sua cache senza richiedere nuovamente il server DNS. Se il valore TTL è alto, le richieste sbloccate di recente possono sembrare ancora bloccate per un po'. Se il TTL è 0, il dispositivo non memorizza le risposte nella cache. + +## Bloccare l'accesso a iCloud Private Relay + +I dispositivi che utilizzano relay privato iCloud possono ignorare le loro impostazioni DNS, quindi AdGuard DNS non può proteggerli. + +## Blocca il dominio canary di Firefox + +Impedisce a Firefox di passare al risolutore DoH dalle sue impostazioni quando AdGuard DNS è configurato a livello di sistema. + +## Registra gli indirizzi IP + +Per impostazione predefinita, AdGuard DNS non registra gli indirizzi IP delle richieste DNS in entrata. Se attivi questa impostazione, gli indirizzi IP saranno registrati e visualizzati nel registro delle query. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..f38c759d8 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Limite richieste +sidebar_position: 4 +--- + +La limitazione delle richieste DNS è un metodo utilizzato per controllare la quantità di traffico che un server DNS può elaborare in un certo intervallo di tempo. + +Senza limiti di richieste, i server DNS sono vulnerabili a sovraccarichi e, di conseguenza, gli utenti potrebbero riscontrare rallentamenti, interruzioni o inattività totale del servizio. La limitazione di richieste garantisce che i server DNS possano mantenere prestazioni e tempi di attività anche in condizioni di traffico intenso. I limiti delle richieste aiutano anche a proteggerti da attività dannose, come attacchi DoS e DDoS. + +## Come funziona il limite di richieste + +La limitazione delle richieste DNS funziona tipicamente impostando soglie sul numero di richieste che un client (Indirizzo IP) può fare a un server DNS in un certo periodo di tempo. Se riscontri problemi con il limite attuale delle richieste di AdGuard DNS e sei in un _piano_ _Team_ o _Azienda_, puoi fare una richiesta di aumento del limite di velocità. + +## Come richiedere un aumento del limite di richiesta DNS + +Se sei sottoscritto al piano _Team_ o _Azienda_ di AdGuard DNS, puoi fare una Richiesta di un limite di velocità più alto. Per fare ciò, segui le istruzioni qui sotto: + +1. Vai al [cruscotto DNS](https://adguard-dns.io/dashboard/) → _Impostazioni account_ → _Limite di velocità_ +2. Tocca _Richiesta di aumento del limite_ per contattare il nostro Supporto clienti e applica per l'aumento del limite di velocità. È necessario fornire il proprio CIDR e il limite che si desidera avere + +![Limite delle richieste](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. La tua richiesta sarà esaminata entro 1-3 giorni lavorativi. Ti contatteremo per le modifiche via e-mail diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..9824f6bf3 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server e impostazioni +sidebar_position: 1 +--- + +## Che cos'è un server e come utilizzarlo + +Quando configuri il DNS privato di AdGuard, incontrerai il termine _server_. + +Un server funge da “profilo” a cui colleghi i tuoi dispositivi. + +I server includono configurazioni che puoi personalizzare a tuo piacimento. + +Dopo aver creato un account, stabiliremo automaticamente un server con impostazioni predefinite. Puoi scegliere di modificare questo server o crearne uno nuovo. + +Per esempio, puoi avere: + +- Un server che consente tutte le richieste +- Un server che blocca contenuti per adulti e determinati servizi +- Un server che blocca contenuti per adulti solo durante le ore specifiche che scegli + +Per ulteriori informazioni sul filtraggio del traffico e sulle regole di blocco, consulta l'articolo [“Come configurare il filtraggio in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +Se sei interessato a impostazioni specifiche, ci sono articoli dedicati disponibili per questo: + +- [Impostazioni avanzate](/private-dns/server-and-settings/advanced.md) +- [Impostazioni di accesso](/private-dns/server-and-settings/access.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..cdc27d97e --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Liste di blocco +sidebar_position: 1 +--- + +## Cosa sono le liste di blocco + +Le liste di blocco sono insiemi di regole in formato testo che AdGuard DNS utilizza per filtrare annunci e contenuti che potrebbero compromettere la tua privacy. In generale, un filtro consiste in regole con un focus simile. Ad esempio, potrebbero esserci regole per le lingue dei siti web (come i filtri in tedesco o russo) o regole che proteggono da siti di phishing (come la Phishing URL Blocklist). Puoi facilmente abilitare o disabilitare queste regole come un gruppo. + +## Perché sono utili + +Le liste di blocco sono progettate per una personalizzazione flessibile delle regole di filtraggio. Ad esempio, potresti voler bloccare domini pubblicitari in una specifica regione linguistica, o potresti voler liberarti di domini di tracciamento o pubblicità. Seleziona le liste di blocco che desideri e personalizza il filtraggio a tuo piacimento. + +## Come attivare le liste di blocco in AdGuard DNS + +Per attivare le liste di blocco: + +1. Apri il cruscotto. +2. Vai alla sezione _Server_. +3. Seleziona il server richiesto. +4. Clicca su _Liste di blocco_. + +## Tipi di liste di blocco + +### Generale + +Un gruppo di filtri che include liste per il blocco di annunci e domini di tracciamento. + +![Liste di blocco generali \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regionale + +Un gruppo di filtri composto da liste regionali per bloccare domini in lingue specifiche. + +![Liste di blocco regionali \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Sicurezza + +Un gruppo di filtri contenente regole per il blocco di siti fraudolenti e domini di phishing. + +![Liste di blocco di sicurezza \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Altro + +Liste di blocco con varie regole di blocco da sviluppatori terzi. + +![Altre liste di blocco \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Aggiunta di filtri + +Se desideri espandere l'elenco dei filtri di AdGuard DNS, puoi inviare una richiesta per aggiungerli nella sezione pertinente di [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) su GitHub. + +Per inviare una richiesta: + +1. Vai al link sopra (potresti dover registrarti su GitHub). +2. Clicca su _Nuovo problema_. +3. Clicca su _Richiesta lista di blocco_ e compila il modulo. +4. Dopo aver compilato il modulo, clicca su _Invia nuovo problema_. + +Se le regole di blocco del tuo filtro non duplicano le liste esistenti, verrà aggiunto al repository. + +## Regole utente + +Puoi anche creare le tue regole di blocco. +Scopri di più nell'articolo sulle [Regole utente](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..71df6a425 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Controllo parentale +sidebar_position: 4 +--- + +## Cos'è + +Il controllo parentale è un insieme di impostazioni che ti offre la flessibilità di personalizzare l'accesso a determinati siti web con contenuti "sensibili". Puoi utilizzare questa funzionalità per limitare l'accesso dei tuoi figli a siti per adulti, personalizzare le query di ricerca, bloccare l'uso di servizi popolari e altro ancora. + +## Come configurarlo + +Puoi configurare in modo flessibile tutte le funzionalità sui tuoi server, inclusa la funzionalità di controllo genitori. [Nell'articolo corrispondente](private-dns/server-and-settings/server-and-settings.md), puoi familiarizzare con cosa sia un "server" in AdGuard DNS e imparare come creare diversi server con diversi set di impostazioni. + +Poi, vai alle impostazioni del server selezionato e abilita le configurazioni richieste. + +### Bloccare i siti web per adulti + +Blocca i siti web con contenuti inappropriati e per adulti. + +![Sito web bloccato \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Ricerca sicura + +Rimuove risultati inappropriati da Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave ed Ecosia. + +![Ricerca sicura \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### Modalità ristretta di YouTube + +Rimuove l'opzione di visualizzare e postare commenti sotto i video e interagire con contenuti 18+ su YouTube. + +![Modalità ristretta \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Servizi e siti web bloccati + +AdGuard DNS blocca l'accesso a servizi popolari con un clic. È utile se non vuoi che i dispositivi connessi visitino Instagram e YouTube, ad esempio. + +![Servizi bloccati \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Pianifica una pausa + +Abilita i controlli parentali nei giorni selezionati con un intervallo di tempo specificato. Ad esempio, puoi aver consentito a tuo figlio di guardare video di YouTube solo fino alle 23:00 nei giorni feriali. Ma nei fine settimana, questo accesso non è limitato. Personalizza il programma a tuo piacimento e blocca l'accesso a siti selezionati durante le ore che desideri. + +![Programma \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..ada8b91d6 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Funzionalità di sicurezza +sidebar_position: 3 +--- + +Le impostazioni di sicurezza di AdGuard DNS sono un insieme di configurazioni progettate per proteggere le informazioni personali dell'utente. + +Qui puoi scegliere quali metodi vuoi utilizzare per proteggerti dagli attaccanti. Questo ti proteggerà dalla visita di siti di phishing e falsi, così come da potenziali perdite di dati sensibili. + +### Bloccare i domini dannosi, di phishing e di truffa + +Ad oggi, abbiamo classificato oltre 15 milioni di siti e creato un database di 1,5 milioni di siti Web noti per phishing e malware. Utilizzando questo database, AdGuard controlla i siti web visitati per proteggerti dalle minacce online. + +### Blocca i domini appena registrati + +I truffatori usano spesso domini recentemente registrati per phishing e schemi fraudolenti. Per questo motivo, abbiamo sviluppato un filtro speciale che rileva la durata di un dominio e lo blocca se è stato creato recentemente. +A volte questo può causare falsi positivi, ma le statistiche mostrano che nella maggior parte dei casi questa impostazione protegge comunque i nostri utenti dalla perdita di dati riservati. + +### Bloccare i domini dannosi utilizzando le liste di blocco + +AdGuard DNS supporta l'aggiunta di filtri di blocco di terze parti. +Attiva i filtri contrassegnati `security` per una protezione aggiuntiva. + +Per saperne di più sulle liste di blocco [vedi articolo separato](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..0776665e1 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: Regole utente +sidebar_position: 2 +--- + +## Cos'è e perché ne hai bisogno + +Le regole utente sono le stesse regole di filtraggio usate nelle liste di blocco comune. Puoi personalizzare il filtraggio del sito web per adattarlo alle tue esigenze aggiungendo regole manualmente o importandole da una lista predefinita. + +Per rendere il tuo filtraggio più flessibile e meglio adattato alle tue impostazioni, dai un'occhiata alla [sintassi delle regole](/general/dns-filtering-syntax/) per le regole di filtraggio di AdGuard DNS. + +## Come si usa + +Per impostare le regole utente: + +1. Passa al _Cruscotto_. + +2. Vai alla sezione _Server_. + +3. Seleziona il server richiesto. + +4. Clicca sull'opzione _Regole utente_. + +5. Troverai diverse opzioni per aggiungere regole utente. + + - Il modo più semplice è utilizzare il generatore. Per utilizzarlo, clicca su _Aggiungi nuova regola_ → Inserisci il nome del dominio che vuoi bloccare o sbloccare → Clicca su _Aggiungi regola_ + ![Aggiungi regola \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - Il metodo avanzato è utilizzare l'editor delle regole. Clicca su _Apri editor_ e inserisci le regole di blocco secondo la [sintassi](/general/dns-filtering-syntax/) + +Questa funzione consente di [reindirizzare una query a un altro dominio sostituendo il contenuto della query DNS](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..fa4fd83cc 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: Utilizzo insieme a iCloud Private Relay sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +Quando stai utilizzando iCloud Private Relay, il pannello di controllo di AdGuard DNS (e la [pagina di test di AdGuard](https://adguard.com/test.html) associata), mostrerà che non stai utilizzando AdGuard DNS su quel dispositivo. -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![Il dispositivo non è connesso](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +Per risolvere questo problema, devi consentire ai siti web di AdGuard di visualizzare il tuo indirizzo IP, nelle impostazioni del tuo dispositivo. -- On iPhone or iPad: +- Su iPhone o iPad: - 1. Go to `adguard-dns.io` + 1. Vai a `adguard-dns.io` - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. Tocca il pulsante delle **Impostazioni della pagina**, quindi tocca su **Mostra Indirizzo IP** - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![Impostazioni iCloud Private Relay *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. Ripeti per `adguard.com` -- On Mac: +- Su Mac: - 1. Go to `adguard-dns.io` + 1. Vai a `adguard-dns.io` - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. Su Safari, scegli **Visualizza** → **Ricarica e mostra indirizzo IP** - 1. Repeat for `adguard.com` + 1. Ripeti per `adguard.com` -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +Se non vedi l'opzione per consentire temporaneamente a un sito web di visualizzare il tuo indirizzo IP, aggiorna il tuo dispositivo alla versione più recente di iOS, iPadOS o macOS, quindi riprova. -Now your device should be displayed correctly in the AdGuard DNS dashboard: +Ora, il tuo dispositivo dovrebbe essere mostrato correttamente nel pannello di controllo di AdGuard DNS: -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![Il dispositivo è connesso](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +Tieni presente che, una volta disattivato il Relay Privato per un sito web nello specifico, anche il tuo fornitore di rete potrà visualizzare quali siti stai visitando. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..675812f75 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: Problemi noti sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +Dopo aver configurato AdGuard DNS, alcuni utenti potrebbero scoprire che non funziona correttamente: visualizzano un messaggio che il loro dispositivo non è connesso ad AdGuard DNS e le richieste da quel dispositivo non sono mostrate nel Registro delle richieste. Ciò si può verificare a causa di certe impostazioni nascoste nel tuo browser o sistema operativo. Diamo un'occhiata ai problemi comuni e alle loro soluzioni. :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +Puoi verificare lo stato di AdGuard DNS sulla [pagina di prova](https://adguard.com/test.html). ::: -## Chrome’s secure DNS settings +## Impostazioni di DNS sicuro di Chrome -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +Se utilizzi Chrome e non visualizzi alcuna richiesta nel tuo pannello di controllo di AdGuard DNS, ciò potrebbe dipendere dal fatto che Chrome utilizza il proprio server DNS. Ecco come lo puoi disabilitare: -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. Apri le impostazioni di Chrome. +1. Naviga a *Privacy e sicurezza*. +1. Seleziona *Sicurezza*. +1. Scorri in basso fino a *Utilizza DNS sicuro*. +1. Disabilita la funzionalità. -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Funzionalità Utilizza DNS sicuro di Chrome](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +Se disabiliti le impostazioni DNS di Chrome, il browser utilizzerà il DNS specificato nel tuo sistema operativo, che dovrebbe essere AdGuard DNS se lo hai configurato correttamente. -## iCloud Private Relay (Safari, macOS, and iOS) +## iCloud Private Relay (Safari, macOS e iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +Se abiliti l'Inoltro Privato d'iCloud nelle impostazioni del tuo dispositivo, Safari utilizzerà gli indirizzi DNS di Apple, che sovrascriveranno le impostazioni di AdGuard DNS. -Here’s how you can disable iCloud Private Relay on your iPhone: +Ecco come puoi disabilitare iCloud Private Relay sul tuo iPhone: -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. Apri le *Impostazioni* e tocca sul tuo nome. +1. Seleziona *iCloud* → *Private Relay*. +1. Disattiva Private Relay. ![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +Sul tuo Mac: -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. Apri le *Impostazioni di sistema* e clicca sul tuo nome o sul tuo *Apple ID*. +1. Seleziona *iCloud* → *Private Relay*. +1. Disattiva Private Relay. +1. Clicca su *Fatto*. ![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## Protezione Avanzata da Tracciamento e Rilevamento (Safari, a partire da iOS 17) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +Dopo l'aggiornamento a iOS 17, la Protezione Avanzata da Tracciamento e Rilevamento potrebbe essere abilitata nelle impostazioni di Safari, che potrebbe avere un effetto simile all'Inoltro Privato di iCloud, aggirando le impostazioni di AdGuard DNS. -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +Ecco come puoi disabilitare la Protezione Avanzata da Tracciamento e Rilevamento: -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. Apri le *Impostazioni* e scorri in basso fino a *Safari*. +1. Tocca su *Avanzate*. +1. Disabilita la *Protezione Avanzata da Tracciamento e Rilevamento*. -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![Protezione da Tracciamento e Rilevamento iOS *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..059844315 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: Come rimuovere un profilo DNS sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +Se devi disconnettere il tuo iPhone, iPad o Mac con un profilo DNS configurato dal tuo server DNS, devi rimuovere tale profilo DNS. Ecco come farlo. -On your Mac: +Sul tuo Mac: -1. Open *System Settings*. +1. Apri le *Impostazioni di Sistema*. -1. Click *Privacy & Security*. +1. Clicca su *Privacy e Sicurezza*. -1. Scroll down to *Profiles*. +1. Scorri in basso fino a *Profili*. - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![Profili](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. Seleziona un profilo e clicca su `–`. - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![Eliminare un profilo](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. Conferma la rimozione. - ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) + ![Conferma](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +Sul tuo dispositivo iOS: -1. Open *Settings*. +1. Apri *Impostazioni*. -1. Select *General*. +1. Seleziona *Generali*. - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![Impostazioni generali *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. Scorri in basso fino a *VPN e Gestione dispositivi*. - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![VPN e Gestione dispositivi *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. Seleziona il profilo desiderato e tocca su *Rimuovi Profilo*. - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![Profilo *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![Eliminare un profilo *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. Inserisci la password del tuo dispositivo per confermare la rimozione. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..d4e19fd45 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Aziende +sidebar_position: 4 +--- + +Questa scheda ti consente di verificare rapidamente quali aziende inviano più richieste e quali hanno il maggior numero di richieste bloccate. + +![Aziende \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +La pagina delle Aziende è divisa in due categorie: + +- **Azienda più richiesta** +- **Azienda più bloccata** + +Queste sono ulteriormente suddivise in sottocategorie: + +- **Pubblicità**: richieste pubblicitarie e altre richieste correlate agli annunci che raccolgono e condividono i dati degli utenti, analizzano il comportamento degli utenti e mirano a pubblicità +- **Tracker**: richieste da siti web e terze parti per la raccolta dell'attività degli utenti +- **Social media**: richieste a siti web di social network +- **CDN**: richiesta connessa a Content Delivery Network (CDN), una rete globale di server proxy che accelera la consegna dei contenuti agli utenti finali +- **Altro** + +### Aziende maggiori + +In questa tabella, non mostriamo solo i nomi delle aziende più visitate o più bloccate, ma visualizziamo anche informazioni su quali domini sono stati richiesti oppure quali domini sono stati bloccati di più. + +![Aziende principali \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..ed8cb648d --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Registro delle richieste +sidebar_position: 5 +--- + +## Cos'è il registro delle richieste + +Il registro delle richieste è uno strumento utile per lavorare con AdGuard DNS. + +Ti consente di visualizzare tutte le richieste effettuate dai tuoi dispositivi durante il periodo selezionato e di ordinare le richieste per stato, tipo, azienda, dispositivo, paese. + +## Come si usa + +Ecco cosa puoi vedere e cosa puoi fare nel _registro delle richieste_. + +### Informazioni dettagliate sulle richieste + +![Info sulle richieste \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocco e sblocco di domini + +Le richieste possono essere bloccate e sbloccate senza lasciare il registro, utilizzando gli strumenti disponibili. + +![Sblocca dominio \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Ordinamento delle richieste + +Puoi selezionare lo stato della richiesta, il suo tipo, azienda, dispositivo e il periodo di tempo della richiesta che ti interessa. + +![Ordinamento Richieste \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disattivazione della registrazione delle query + +Se lo desideri, puoi disattivare completamente la registrazione nelle impostazioni dell'account (ma ricorda che questo disattiverà anche le statistiche). + +![Registrazione \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..88195ac8c --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistiche e registro delle richieste +sidebar_position: 1 +--- + +Uno degli scopi dell'utilizzo di AdGuard DNS è avere una chiara comprensione di ciò che i tuoi dispositivi stanno facendo e a cosa si stanno connettendo. Senza questa chiarezza, non c'è modo di monitorare l'attività dei tuoi dispositivi. + +AdGuard DNS fornisce un ampio intervallo di strumenti utili per il monitoraggio delle richieste: + +- [Statistiche](/private-dns/statistics-and-log/statistics.md) +- [Destinazione del traffico](/private-dns/statistics-and-log/traffic-destination.md) +- [Aziende](/private-dns/statistics-and-log/companies.md) +- [Registro delle query](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..997c0a29e --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistiche +sidebar_position: 2 +--- + +## Statistiche generali + +La scheda _Statistiche_ visualizza tutte le statistiche riepilogative delle richieste DNS effettuate dai dispositivi connessi al DNS privato di AdGuard. Mostra il numero totale e la posizione delle richieste, il numero delle richieste bloccate, l'elenco delle aziende cui sono state indirizzate le richieste, i tipi di richieste e i domini più richiesti. + +![Sito bloccato \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categorie + +### Tipi di richieste + +- **Pubblicità**: richieste pubblicitarie e altre richieste correlate agli annunci che raccolgono e condividono i dati degli utenti, analizzano il comportamento degli utenti e mirano a pubblicità +- **Tracker**: richieste da siti web e terze parti per la raccolta dell'attività degli utenti +- **Social media**: richieste a siti web di social network +- **CDN**: richiesta connessa a Content Delivery Network (CDN), una rete globale di server proxy che accelera la consegna dei contenuti agli utenti finali +- **Altro** + +![Tipi di richieste \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Aziende maggiori + +Qui puoi vedere le aziende che hanno inviato il maggior numero di richieste. + +![Aziende principali \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Destinazioni principali + +Questo mostra i paesi a cui sono state inviate il maggior numero di richieste. + +Oltre ai nomi dei paesi, l'elenco contiene due ulteriori categorie generali: + +- **Non applicabile**: La risposta non include l'indirizzo IP +- **Destinazione sconosciuta**: Il paese non può essere determinato dall'indirizzo IP + +![Destinazioni principali \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Domini principali + +Contiene un elenco di domini che hanno ricevuto il maggior numero di richieste. + +![Domini principali \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Richieste crittografate + +Mostra il numero totale di richieste e la percentuale di traffico crittografato e non crittografato. + +![Richieste crittografate \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Clienti principali + +Visualizza il numero di richieste effettuate ai clienti. Per visualizzare gli indirizzi IP dei client, abilita l'opzione _Registra gli indirizzi IP_ nelle _Impostazioni server_. [Maggiori informazioni sulle impostazioni del server](/private-dns/server-and-settings/advanced.md) possono essere trovate in una sezione correlata. diff --git a/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..2a4f52850 --- /dev/null +++ b/i18n/it/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Destinazione del traffico +sidebar_position: 3 +--- + +Questa funzionalità ti mostra dove sono inviate le richieste DNS dai tuoi dispositivi. Oltre a visualizzare la mappa delle destinazioni delle richieste, puoi filtrare le informazioni per data, dispositivo e paese. + +![Protezione dal tracciamento \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/it/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/it/docusaurus-plugin-content-docs/current/public-dns/overview.md index 7b535503c..f318c7256 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -1,5 +1,5 @@ --- -title: Overview +title: Panoramica sidebar_position: 1 --- @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Limite richieste + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/it/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/it/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 3ad0778d6..8191b9a51 100644 --- a/i18n/it/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/it/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/it/docusaurus-theme-classic/footer.json b/i18n/it/docusaurus-theme-classic/footer.json index 418243c62..694389bf5 100644 --- a/i18n/it/docusaurus-theme-classic/footer.json +++ b/i18n/it/docusaurus-theme-classic/footer.json @@ -4,23 +4,23 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Documenti legali", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Supporto", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "Altri prodotti", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "Connettiti al DNS", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "Centro di supporto", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { @@ -32,11 +32,11 @@ "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "Politica sulla Riservatezza", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Condizioni di vendita", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { @@ -44,11 +44,11 @@ "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "Stato di AdGuard", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "Blocca-Annunci AdGuard", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,27 +60,27 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Pagina principale", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "I prezzi", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "Riguardo noi", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Attività di promo AdGuard", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Kit multimediali", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "Articoli sui media", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Cronologia delle versioni", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Segnala un problema", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Politica di rimborso", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Termini e condizioni", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/ja/code.json b/i18n/ja/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/ja/code.json +++ b/i18n/ja/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/ja/docusaurus-plugin-content-blog/options.json b/i18n/ja/docusaurus-plugin-content-blog/options.json index 9239ff706..706e97576 100644 --- a/i18n/ja/docusaurus-plugin-content-blog/options.json +++ b/i18n/ja/docusaurus-plugin-content-blog/options.json @@ -1,10 +1,10 @@ { "title": { - "message": "Blog", + "message": "AdGuard DNS公式ブログ", "description": "The title for the blog used in SEO" }, "description": { - "message": "Blog", + "message": "AdGuard DNS公式ブログ", "description": "The description for the blog used in SEO" }, "sidebar.title": { diff --git a/i18n/ja/docusaurus-plugin-content-docs/current.json b/i18n/ja/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..47272737b 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current.json +++ b/i18n/ja/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..450f30f6e 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -1,5 +1,5 @@ --- -title: FAQ +title: FAQ(よくあるご質問) sidebar_position: 3 --- diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..b54292af1 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 98c3bc365..02a10f5e7 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/ja/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 5fe5296a5..7efeae7db 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-providers.md index d086a0c3b..470a43e62 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| プロトコル | アドレス | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| プロトコル | アドレス | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| プロトコル | アドレス | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | プロトコル | アドレス | | | -------------- | ----------------------------------- | --------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [AdGuard に追加する](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [AdGuard に追加する](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| プロトコル | アドレス | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| プロトコル | アドレス | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### AdGuard DNS フィルタリングなし + +| プロトコル | アドレス | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| プロトコル | アドレス | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| プロトコル | アドレス | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | プロトコル | アドレス | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | プロトコル | アドレス | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| プロトコル | アドレス | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| プロトコル | アドレス | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | プロトコル | アドレス | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| プロトコル | アドレス | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| プロトコル | アドレス | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| プロトコル | アドレス | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| プロトコル | アドレス | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| プロトコル | アドレス | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| プロトコル | アドレス | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6f9e886c1 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: "構造化DNSエラー (SDE: Structured DNS Errors)" +sidebar_position: 5 +--- + +AdGuard DNS v2.10 のリリースで、AdGuardは[RFC 8914](https://datatracker.ietf.org/doc/rfc8914/)の更新版である[**構造化DNSエラー** (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)のサポートを実装した世界初のパブリックDNSリゾルバーとなりました。 この機能のおかげで、DNS サーバーは、一般的なブラウザメッセージに頼るのではなく、ブロックされた Web サイトに関する詳細情報を DNS 応答で直接表示できるようになります。 この記事では、**構造化DNSエラー**とは何か、そしてどのように機能するかを説明します。 + +## 構造化DNSエラー(Structured DNS Errors)とは + +広告ドメインやトラッキングドメインへのリクエストがブロックされると、ユーザーにはウェブサイト上に空白スペースが表示されたり、またはDNSフィルタリングが行われたことに全く気づかなかったりします。 しかし、ウェブサイト全体がDNSレベルでブロックされると、ユーザーはそのページにまったくアクセスできなくなります。 ブロックされたウェブサイトにアクセスしようとすると、ブラウザーから「このサイトにアクセスできません」という一般的なエラーが表示されることがよくあります。 + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +このようなエラーでは、何が起こったのか、なぜ起こったのかが説明されていません。 結果として、ユーザーはウェブサイトにアクセスできない理由について混乱し、インターネット接続または DNS リゾルバが壊れていると考えてしまうこともよくあります。 + +このようなシチュエーションで混乱を減らすよう、DNSサーバーはユーザーを独自の説明付きページにリダイレクトすることができますが、 HTTPS ウェブサイト (多くのウェブサイトはHTTPSを使用) には別の証明書が必要になるという難点が出てきます。 + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +そこで、[構造化DNSエラー(SDE: Structured DNS Errors)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)というもっと簡単な解決策があります。 SDE の概念は、[_拡張DNSエラー_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/) をベースに構築されており、後者においてはDNS応答に追加のエラー情報を含める機能が導入されました。 構造化DNSエラー(SDE)のドラフトは、[I-JSON](https://www.rfc-editor.org/rfc/rfc7493)(JSONの制限付きプロファイル)を用いて、ブラウザやクライアントアプリケーションが簡単に解析できる方法で情報をフォーマットすることで、この機能をさらに一歩進化させています。 + +SDEのデータはI-JSONファイルの形で、DNS応答の`EXTRA-TEXT` フィールドに含まれます。 データには以下の内容が含まれます: + +- `j` (justification=正当化): ブロックの理由 +- `c` (contact=連絡先): ページが誤ブロックされた場合の問い合わせ先 +- `o` (organization=組織): このケースに対してDNSフィルタリングを担当する組織 (任意) +- `s` (suberror=サブエラー): この場合のDNSフィルタリングに対するサブエラーコード (任意) + +このような仕組みにより、DNSサービスとユーザー間の透明性が向上します。 + +### 構造化DNSエラー(SDE)の実装に必要なもの + +AdGuard DNS は構造化DNSエラーのサポートをすでに実装していますが、ブラウザらは現在、SDEデータの解析と表示をネイティブにサポートしていません。 サイトがブロックされたときにブラウザでユーザーに詳細な説明が表示されるようになるには、それぞれのブラウザの開発者がSDEドラフト仕様を採用し、対応させる必要があります。 + +### SDEを体験できる AdGuard DNS デモ拡張機能 + +構造化DNSエラー(Structured DNS Errors)がどのように機能するかを紹介するために、AdGuard DNS は、ブラウザが構造化DNSエラーをサポートした場合にどのように機能するかを試せるデモブラウザ拡張機能を開発しました。 この拡張機能を有効にした状態で AdGuard DNS によってブロックされたWebサイトにアクセスしようとすると、ブロックの理由、連絡先の詳細、担当組織など、構造化DNSエラー(Structured DNS Errors)を介して提供される情報記載の説明ページが表示されます。 + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +拡張機能は[Chromeウェブストア](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen)または[GitHub](https://github.com/AdguardTeam/dns-sde-extension/)からインストールできます。 + +DNSレベルでSDEの動作がどのように見えるかを確認したい場合は、`dig`コマンドを使い、出力で`EDE`を探します。 + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..876784214 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 + +_Released on July 11, 2024_ - Added automatic device connection functionality: - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type @@ -26,7 +28,7 @@ _Released on April 20, 2024_ - Added support for DNS-over-HTTPS with authentication: - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication ## v1.7 @@ -42,7 +44,7 @@ _Released on March 11, 2024_ - Unlink an IPv4 address from a device - Request info on dedicated addresses associated with a device - Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them + - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them - Removed deprecated field of DNSServerSettings: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Released on March 11, 2024_ _Released on January 22, 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server @@ -61,7 +63,7 @@ _Released on January 22, 2024_ - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - `user_rules` shows the amount of created user rules, as well as the limit on them -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Added a new `ip_log_enabled` setting to log client IP addresses and domains - Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: @@ -72,11 +74,11 @@ _Released on January 22, 2024_ _Released on June 16, 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Added a new `block_nrd` setting and grouped all security-related settings in one place ### Model for safebrowsing settings changed -From +From: ```json { @@ -94,7 +96,7 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. ### Model for saving server settings changed @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. ## v1.4 _Released on March 29, 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address ## v1.3 _Released on December 13, 2022_ -- Added method to get account limits. +- Added method to get account limits ## v1.2 _Released on October 14, 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later ## v1.1 -_Released on July 07, 2022_ +_Released on July 7, 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Added methods to retrieve statistics by time, domains, companies and devices +- Added method for updating device settings +- Fixed required fields definition ## v1.0 _Released on February 22, 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Added authentication +- CRUD operations with devices and DNS servers +- Query log +- Downloading DoH and DoT .mobileconfig +- Filter lists and web services diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..e5c3c2f28 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). -## Current Version: 1.9 +## Current version: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Gets account limits ##### Summary -Lists allocated dedicated IPv4 addresses +Lists dedicated IPv4 addresses ##### Responses @@ -47,7 +47,7 @@ Lists allocated dedicated IPv4 addresses ##### Summary -Allocates new dedicated IPv4 +Allocates new IPv4 ##### Responses diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..758069875 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: 一般情報 +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +こちらのセクションでは、お使いのデバイスを AdGuard DNS に接続する方法についてのガイドと、主な機能についてご確認いただけます。 + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [ルーター](/private-dns/connect-devices/routers/routers.md) +- [ゲーム機](/private-dns/connect-devices/game-consoles/game-consoles.md) + +暗号化されたDNSプロトコルをネイティブにサポートしていないデバイスには、以下の3つのオプションを提供しております: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) + +AdGuard DNS へのアクセスを特定のデバイスに対して制限したい場合は、[認証付きDNS-over-HTTPS](/private-dns/connect-devices/other-options/doh-authentication.md)を使用してください。 + +多数のデバイスを接続する場合は、[自動接続](/private-dns/connect-devices/other-options/automatic-connection.md)というオプションが便利です。 diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..7e239e73b --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: ゲーム機 +sidebar_position: 1 +--- + +ゲーム機は暗号化されたDNSをサポートしていませんが、リンクされたIPアドレスを介してパブリックAdGuard DNSまたはプライベートAdGuard DNSを設定できます。 + +- [Nintendo](/private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](/private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..70fa9bf2c --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +ゲーム機は暗号化されたDNSをサポートしていませんが、リンクされたIPアドレスを介してパブリックAdGuard DNSまたはプライベートAdGuard DNSを設定できます。 + +お使いのルーターが暗号化DNSサーバーの使用をサポートしている可能性が高いため、ルーターにプライベートAdGuard DNSを設定し、ゲーム機をルーター(Wi-Fi)に接続するという方法もあります。そうすれば、ゲーム機は暗号化AdGuard DNSに接続されます。 + +[ルーターでの設定方法はこちら](/private-dns/connect-devices/routers/routers.md) + +## AdGuard DNSに接続する方法 + +パブリックAdGuard DNSサーバーを使用するようにゲーム機を設定するか、リンクされたIPを介して設定します: + +1. Nintendo Switch 本体の電源を入れ、ホームメニューに進みます。 +2. 「_システム設定_」→「_インターネット_」に移動します。 +3. DNS 設定を変更したいWi-Fiネットワークを選択します。 +4. 選択した Wi-Fi ネットワークの「_設定を変更_」を押します。 +5. 下にスクロールして、「_DNS設定_」を選択します。 +6. 「_DNS サーバー_」欄に、次のいずれかの DNS サーバーアドレスを入力します: + - `94.140.14.49` + - `94.140.14.59` +7. DNS設定を保存します。 + +リンクされたIP(チームプランをご利用の場合は専用IP)を使用するのがおすすめです: + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..7d19d3e3d --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +ゲーム機は暗号化されたDNSをサポートしていませんが、リンクされたIPアドレスを介してパブリックAdGuard DNSまたはプライベートAdGuard DNSを設定できます。 + +お使いのルーターが暗号化DNSサーバーの使用をサポートしている可能性が高いため、ルーターにプライベートAdGuard DNSを設定し、ゲーム機をルーター(Wi-Fi)に接続するという方法もあります。そうすれば、ゲーム機は暗号化AdGuard DNSに接続されます。 + +[ルーターでの設定方法はこちら](/private-dns/connect-devices/routers/routers.md) + +:::note 互換性 + +【対象機種】Newニンテンドー3DS、Newニンテンドー3DS LL、Newニンテンドー2DS LL、ニンテンドー3DS、ニンテンドー3DS LL、ニンテンドー2DS + +::: + +## AdGuard DNSに接続する方法 + +パブリックAdGuard DNSサーバーを使用するようにゲーム機を設定するか、リンクされたIPを介して設定します: + +1. ホームメニューから「_システム設定_」を選択します。 +2. 「_インターネット設定_」→「_接続設定_」に移動します。 +3. 接続ファイルを選択し、「_設定を変更_」を選択します。 +4. 「_DNS_」 → 「_セットアップ_ 」を選択します。 +5. _DNS の自動取得_を「_いいえ_」に設定します。 +6. _詳細セットアップ_ → _プライマリDNS_ を選択します。 既存の DNS を削除するには、左矢印を長押しします。 +7. 「_DNS サーバー_」欄に、次のいずれかの DNS サーバーアドレスを入力します: + - `94.140.14.49` + - `94.140.14.59` +8. 設定を保存します。 + +リンクされたIP(チームプランをご利用の場合は専用IP)を使用するのがおすすめです: + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..b1c8d5764 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +ゲーム機は暗号化されたDNSをサポートしていませんが、リンクされたIPアドレスを介してパブリックAdGuard DNSまたはプライベートAdGuard DNSを設定できます。 + +お使いのルーターが暗号化DNSサーバーの使用をサポートしている可能性が高いため、ルーターにプライベートAdGuard DNSを設定し、ゲーム機をルーター(Wi-Fi)に接続するという方法もあります。そうすれば、ゲーム機は暗号化AdGuard DNSに接続されます。 + +[ルーターでの設定方法はこちら](/private-dns/connect-devices/routers/routers.md) + +## AdGuard DNSに接続する方法 + +パブリックAdGuard DNSサーバーを使用するようにゲーム機を設定するか、リンクされたIPを介して設定します: + +1. お持ちのゲーム機(PS4/PS5)を起動して、アカウントにサインインしてください。 +2. ホーム画面から、最上段にある歯車アイコン(⚙)を選択します。 +3. 「_設定_」メニューで、「_ネットワーク_」を選択します。 +4. 「_インターネット接続を設定する_」を選択します。 +5. お使いのネットワーク環境(無線・有線)に応じて、「_Wi-Fi を使う_」または「_LAN ケーブルを使う_」を選択します。 +6. 「_カスタム_」を選択し、「_IPアドレス設定_」で「_自動_」を選択します。 +7. 「_DHCPホスト名_」では、「_指定しない_」を選択します。 +8. 「_DNS 設定_」で、「_手動_」を選択します。 +9. 「_DNS サーバー_」欄に、次のいずれかの DNS サーバーアドレスを入力します: + - `94.140.14.49` + - `94.140.14.59` +10. 「_次へ_」を選択して続行します。 +11. 「_MTU 設定_」画面で、「_自動_」を選択します。 +12. 「_プロキシサーバー_」画面で、「_使用しない_」を選択します。 +13. 「_インターネット接続のテスト_」(接続診断)を選択して、新しいDNS設定をテストします。 +14. テスト(接続診断)が完了し、「_インターネット接続:成功_」と表示されたら、設定を保存します。 + +リンクされたIP(チームプランをご利用の場合は専用IP)を使用するのがおすすめです: + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..9903d3922 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +ゲーム機は暗号化されたDNSをサポートしていませんが、リンクされたIPアドレスを介してパブリックAdGuard DNSまたはプライベートAdGuard DNSを設定できます。 + +お使いのルーターが暗号化DNSサーバーの使用をサポートしている可能性が高いため、ルーターにプライベートAdGuard DNSを設定し、ゲーム機をルーター(Wi-Fi)に接続するという方法もあります。そうすれば、ゲーム機は暗号化AdGuard DNSに接続されます。 + +[ルーターでの設定方法はこちら](/private-dns/connect-devices/routers/routers.md) + +## AdGuard DNSに接続する方法 + +パブリックAdGuard DNSサーバーを使用するようにゲーム機を設定するか、リンクされたIPを介して設定します: + +1. 画面右下の歯車⚙アイコンをクリックして、Steam Deck の設定を開きます。 +2. 「_ネットワーク_」をクリックします。 +3. 設定したいネットワーク接続の横にある歯車アイコン(⚙)をクリックします。 +4. 使用しているネットワークの種類に応じて、IPv4またはIPv6を選択します。 +5. 「_自動(DHCP)アドレスのみ_」もしくは「_自動(DHCP)_」を選択します。 +6. 「_DNS サーバー_」欄に、次のいずれかの DNS サーバーアドレスを入力します: + - `94.140.14.49` + - `94.140.14.59` +7. 変更を保存します。 + +リンクされたIP(チームプランをご利用の場合は専用IP)を使用するのがおすすめです: + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..2799e64fd --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +ゲーム機は暗号化されたDNSをサポートしていませんが、リンクされたIPアドレスを介してパブリックAdGuard DNSまたはプライベートAdGuard DNSを設定できます。 + +お使いのルーターが暗号化DNSサーバーの使用をサポートしている可能性が高いため、ルーターにプライベートAdGuard DNSを設定し、ゲーム機をルーター(Wi-Fi)に接続するという方法もあります。そうすれば、ゲーム機は暗号化AdGuard DNSに接続されます。 + +[ルーターでの設定方法はこちら](/private-dns/connect-devices/routers/routers.md) + +## AdGuard DNSに接続する方法 + +パブリックAdGuard DNSサーバーを使用するようにゲーム機を設定するか、リンクされたIPを介して設定します: + +1. お持ちのゲーム機(Xbox One)を起動して、アカウントにサインインしてください。 +2. コントローラーのXboxボタンを押してガイドを開き、メニューから「_システム_」を選択します。 +3. 「_設定_」メニューで、「_ネットワーク_」を選択します。 +4. 「_ネットワーク設定_」で「_詳細設定_」を選択します。 +5. 「_DNS 設定_」で、「_手動_」を選択します。 +6. 「_DNS サーバー_」欄に、次のいずれかの DNS サーバーアドレスを入力します: + - `94.140.14.49` + - `94.140.14.59` +7. 変更を保存します。 + +リンクされたIP(チームプランをご利用の場合は専用IP)を使用するのがおすすめです: + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..57b3ad152 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Android. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tap _DNS protection_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scroll down to _Custom servers_ and tap _Add DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tap _Add_. +9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tap _Save and select_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Open _App settings_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scroll down and tap _Add a custom DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tap _Save and select_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Select _Advanced_ and tap _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tap _Save_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..506891d29 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select iOS. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard app. +3. Select the _Protection_ tab in the bottom menu. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scroll down to the bottom and tap _Add a custom DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tap _Save And Select_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Your freshly created server should appear at the bottom of the list. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Open _General_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scroll down to _Add custom DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tap _Save_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Your freshly created server should appear under _Custom DNS servers_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +2. Open settings. +3. Tap _Profile Downloaded_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tap _Install_ and follow the onscreen instructions. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..4b710a2e2 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Linux. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click _System_ → _Preferences_ → _Network Connections_. +2. Select the _Wireless_ tab, then choose the network you’re connected to. +3. Click _Edit_ → _IPv4_. +4. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. Click _Apply_. +7. Go to _IPv6_. +8. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. Click _Apply_. +11. Link your IP address (or your dedicated IP if you have a Team subscription): + - [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +2. In the command line, type: `su`. +3. Enter your `admin` password. +4. In the command line, type: `nano /etc/resolv.conf`. +5. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +6. Press _Ctrl + O_ to save the document. +7. Press _Enter_. +8. Press _Ctrl + X_ to save the document. +9. In the command line, type: `/etc/init.d/networking restart`. +10. Press _Enter_. +11. Close the Terminal. +12. Link your IP address (or your dedicated IP if you have a Team subscription): + - [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..15a8f60f6 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Mac. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click the icon in the top right corner. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Select _Preferences..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Click the _DNS_ tab from the top row of icons. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Enable DNS protection by ticking the box at the top. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Click _+_ in the bottom left corner. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Click _Save and Choose_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Your newly created server should appear at the bottom of the list. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Click _Save and select_. +6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. In the _Downloaded_ section, double-click the profile. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Review the profile contents and click _Install_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Enter the admin password and click _OK_. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..188fadecd --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Windows. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click _Settings_ at the top of the app's home screen. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Select the _DNS Protection_ tab from the menu on the left. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Click your currently selected DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scroll down and click _Add a custom DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +2. Open the app and click _Settings_. +3. Select _App settings_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scroll down and select _DNS servers_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Click _Add custom DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c182d330a --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the _Dashboard_ and select the required server. +2. Go to _Devices_. +3. Enable the option to connect devices automatically. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. +2. Select the protocol you want to use as well as the device name and the device type. +3. Click _Generate link_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..3c5d33eff --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +2. Add a new device or open the settings of a previously created device. +3. Select _Use server addresses_. +4. Next, open _Plain DNS Server Addresses_. +5. Select the server you wish to use. +6. To bind a dedicated IPv4 address, click _Assign_. +7. If you want to use a dedicated IPv6 address, click _Copy_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copy and paste the selected dedicated address into the device configurations. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..cca8b4dd8 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note 互換性 + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Add a device or go to the settings of a previously created device. +3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. +4. Configure DNS-over-HTTPS with authentication as you like. +5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. You can also deny the use of other protocols. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..77755bd94 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..382c3c1e5 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: ASUS +sidebar_position: 3 +--- + +## DNS-over-TLS を構成して接続する + +これは、ASUSルーターでプライベート AdGuard DNS を設定するための一般的な手順です。 + +※この手順に含まれている構成情報は、特定のルーターモデルから取得したものであるため、個々のデバイスのインターフェースとは多少異なる場合があります。 + +必要に応じて、ASUS で DNS-over-TLS を設定し、お使いのルーターのバージョンに適した [ASUS Merlin ファームウェア](https://www.asuswrt-merlin.net/download) をコンピューターにインストールしてください。 + +1. ASUSルーターの管理画面にログインします。 (管理画面は、[http://router.asus.com](http://router.asus.com/)、[http://192.168.1.1](http://192.168.1.1/)、[http://192.168.0.1](http://192.168.0.1/)、または[http://192.168.2.1](http://192.168.2.1/)からアクセスできます。) +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. 「_詳細設定_」サイドバーで、「WAN」セクションに移動します。 +4. _WAN DNS 設定セクション_で、「_DNS サーバーに自動的に接続_」を「_いいえ_」に設定します。 +5. [_ローカルクエリの転送_]、[_DNS リバインドの有効化_]、および [_DNSSECの有効化_] をすべて「いいえ」に設定します。 +6. 「_DNSプライバシープロトコル_」を「_DNS-over-TLS(DoT)_」に変更します。 +7. _DNS-over-TLSプロファイル_が_Strict_に設定されていることを確認してください。 +8. 「_DNS-over-TLSサーバーのリスト_」セクションまでスクロールダウンします。 「_アドレス_」フィールドに、以下のいずれかのアドレスを入力します: + - `94.140.14.49` と `94.140.14.59` +9. _TLSポート_には「853」を入力します。 +10. 「_TLSホスト名_」フィールドに、プライベート AdGuard DNS サーバーのアドレスを入力します: + - `{Your_Device_ID}.d.adguard-dns.com` +11. ページの一番下までスクロールし、「_適用_」をクリックします。 + +## ルーターの管理画面を使って接続する + +1. ルーターの管理画面を開きます。 (管理画面は、`192.168.1.1` または `192.168.0.1` でアクセスできます。) +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. 「_詳細設定_」または「_詳細_」を開きます。 +4. 「_WAN_」または「_インターネット_」を選択します。 +5. 「_DNS設定_」または「_DNS_」を開きます。 +6. 「_手動DNS_」を選択します。 「_これらの DNS サーバーを使用する_」または 「_DNS サーバーを手動で指定する_」を選択し、以下の DNS サーバーアドレスを入力します: + - IPv4: `94.140.14.49` と `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` と `2a10:50c0:0:0:0:0:dad:ff` +7. 設定を保存します。 +8. IP(チームプランをご利用の場合は専用IP)をリンクします。 + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..3941e06c7 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Boxは、2.4GHzと5GHzの周波数帯域を同時に使用することで、あらゆる機器に最大限の柔軟性を提供します。 FRITZ!Boxに接続されたすべてのデバイスは、インターネット攻撃から完全に保護されています。 このブランドのルーターの設定により、暗号化されたプライベートAdGuard DNSを設定することもできます。 + +## DNS-over-TLS を構成して接続する + +1. ルーターの管理画面を開きます。 (管理画面は、fritz.box、ルーターの IPアドレス、または `192.168.178.1` でアクセスできます。) +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. 「_インターネット_」または「_ホームネットワーク_」を開きます。 +4. 「_DNS_」または「_DNS設定_」を選択します。 +5. 「DNS over TLS(DoT)」で、プロバイダーがサポートしている場合は「_DNS over TLSを使用する_」にチェックを入れます。 +6. 「_カスタム TLS サーバー名表示 (SNI) を使用する_」を選択し、次のDNSサーバーアドレスを入力します: `{Your_Device_ID}.d.adguard-dns.com`。 +7. 設定を保存します。 + +## ルーターの管理画面を使って接続する + +FritzBoxルーターがDNS-over-TLS設定をサポートしていない場合は、以下のガイドをご利用ください: + +1. ルーターの管理画面を開きます。 (管理画面は、`192.168.1.1` または `192.168.0.1` でアクセスできます。) +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. 「_インターネット_」または「_ホームネットワーク_」を開きます。 +4. 「_DNS_」または「_DNS設定_」を選択します。 +5. 「_手動DNS_」を選択します。 「_これらの DNS サーバーを使用する_」または 「_DNS サーバーを手動で指定する_」を選択し、以下の DNS サーバー アドレスを入力します: + - IPv4: `94.140.14.49` と `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` と `2a10:50c0:0:0:0:0:dad:ff` +6. 設定を保存します。 +7. IP(チームプランをご利用の場合は専用IP)をリンクします。 + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..2532d9d24 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keeneticルーターは、安定性と柔軟に設定できることで知られており、セットアップが簡単で、暗号化されたプライベートAdGuard DNSのデバイスへの簡単なインストールを可能にします。 + +## DNS-over-HTTPS を設定する + +1. ルーターの管理画面を開きます。 (管理画面は、my.keenetic.net、ルーターのIPアドレス、または`192.168.1.1`からアクセスできます。) +2. 画面下部のメニューボタンを押し、「_管理_」を選択します。 +3. 「_システム設定_」を開きます。 +4. 「_コンポーネントオプション_」→ 「_システムコンポーネントオプション_」を押します。 +5. 「_ユーティリティとサービス_」で、 %value% プロキシを選択してインストールします。 +6. 「_メニュー_」→「_ネットワークルール_」→「イ_ンターネットの安全性_」に進みます。 +7. 「DNS-over-HTTPSサーバー」に移動し、「_DNS-over-HTTPSサーバーを追加_」をクリックします。 +8. `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` フィールドにプライベート AdGuard DNS サーバーの URL を入力します。 +9. [_保存_] をクリックします。 + +## DNS-over-TLS を構成して接続する + +1. ルーターの管理画面を開きます。 (管理画面は、my.keenetic.net、ルーターのIPアドレス、または`192.168.1.1`からアクセスできます。) +2. 画面下部のメニューボタンを押し、「_管理_」を選択します。 +3. 「_システム設定_」を開きます。 +4. 「_コンポーネントオプション_」→ 「_システムコンポーネントオプション_」を押します。 +5. 「_ユーティリティとサービス_」で、 %value% プロキシを選択してインストールします。 +6. 「_メニュー_」→「_ネットワークルール_」→「イ_ンターネットの安全性_」に進みます。 +7. 「DNS-over-HTTPSサーバー」に移動し、「_DNS-over-HTTPSサーバーを追加_」をクリックします。 +8. `tls://*********.d.adguard-dns.com` フィールドにプライベート AdGuard DNS サーバーの URL を入力します。 +9. [_保存_] をクリックします。 + +## ルーターの管理画面を使って接続する + +KeeneticルーターがDNS-over-HTTPSやDNS-over-TLS設定をサポートしていない場合は、以下のガイドをご利用ください: + +1. ルーターの管理画面を開きます。 (管理画面は、`192.168.1.1` または `192.168.0.1` でアクセスできます。) +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. 「_インターネット_」または「_ホームネットワーク_」を開きます。 +4. 「_WAN_」または「_インターネット_」を選択します。 +5. 「_DNS_」または「_DNS設定_」を選択します。 +6. 「_手動DNS_」を選択します。 「_これらの DNS サーバーを使用する_」または 「_DNS サーバーを手動で指定する_」を選択し、以下の DNS サーバーアドレスを入力します: + - IPv4: `94.140.14.49` と `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` と `2a10:50c0:0:0:0:0:dad:ff` +7. 設定を保存します。 +8. IP(チームプランをご利用の場合は専用IP)をリンクします。 + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..7f880b520 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTikルーターは、オープンソースのRouterOSオペレーティングシステムを使用しており、家庭や小規模オフィスのネットワーク向けにルーティング、ワイヤレスネットワーク、ファイアウォールサービスを提供しています。 + +## DNS-over-HTTPS を設定する + +1. お使いのMikroTikルーターにアクセスする: + - ウェブブラウザを開き、ルーターのIPアドレス(通常は `192.168.88.1`)にアクセスします。 + - (または、Winboxを使用してMikroTikルーターに接続することもできます。) + - 管理者のユーザー名とパスワードを入力します。 +2. ルート証明書をインポートする: + - 最新の信頼できるルート証明書バンドルをダウンロードしてください: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - _Files_ に移動します。 _Upload_をクリックし、ダウンロードしたcacert.pem証明書バンドルを選択します。 + - System\* → _Certificates_ → _Import_ へ進みます。 + - _File Name_フィールドで、アップロードした証明書ファイルを選択します。 + - _Import_をクリックします。 +3. DNS-over-HTTPS を設定する: + - _IP_ → _DNS_ に移動します。 + - _Servers_ セクションで、以下の AdGuard DNS サーバーを追加します: + - `94.140.14.49` + - `94.140.14.59` + - _Allow Remote Requests_ を _Yes_ に設定します(これは DoH が機能するために重要です)。 + - _Use DoH server_ フィールドに、プライベートAdGuard DNSサーバーのURLを入力します: `https://d.adguard-dns.com/dns-query/*******` + - 「_OK_」をクリックします。 +4. 静的DNSレコードを作成する: + - 「_DNS Settings_」で「_Static_」をクリックします。 + - _Add New_をクリックします。 + - _Name_を d.adguard-dns.com に設定します。 + - _Type_を A に設定します。 + - _Address_を`94.140.14.49`に設定します。 + - _TTL_を 1d 00:00:00 に設定します。 + - このプロセスを繰り返して、同一のエントリを作成します。ただし、今度は _Address_ を `94.140.14.59` にしてください。 +5. DHCP クライアントで Peer DNS を無効にする: + - _IP_ → _DHCP Client_ へ進みます。 + - インターネット接続に使用されているクライアント(通常はWANインターフェース上)をダブルクリックします。 + - _Use Peer DNS_ のチェックを外します。 + - 「_OK_」をクリックします。 +6. お使いのIPをリンクします。 +7. テストして動作を確認する: + - すべての変更内容を適用させるには、MikroTikルーターを再起動する必要がある場合があります。 + - ブラウザの DNS キャッシュをクリアします。 [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) のようなツールを使用して、DNSリクエストがAdGuard経由でルーティングされているかどうかを確認できます。 + +## ルーターの管理画面を使って接続する + +MikrotikルーターがDNS-over-HTTPSやDNS-over-TLS設定をサポートしていない場合は、以下のガイドをご利用ください: + +1. ルーターの管理画面を開きます。 (管理画面は、`192.168.1.1` または `192.168.0.1` でアクセスできます。) +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. 「_Webfig_」→「_IP_」→「_DNS_」を開きます。 +4. _Servers_ を選択し、以下のDNSサーバーアドレスのいずれかを入力します: + - IPv4: `94.140.14.49` と `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` と `2a10:50c0:0:0:0:0:dad:ff` +5. 設定を保存します。 +6. IP(チームプランをご利用の場合は専用IP)をリンクします。 + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..cbe2d74c3 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRTルーターは、オープンソースでLinuxベースのオペレーティングシステムを使用しています。このオペレーティングシステムはユーザーの好みに応じてルーターやゲートウェイを構成できる柔軟性を提供します。 開発者は暗号化DNSサーバーのサポートを追加しているので、デバイス上でプライベート AdGuard DNS を設定可能になっています。 + +## DNS-over-HTTPS を設定する + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## DNS-over-TLS を構成して接続する + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. ルーターの管理画面を開きます。 (管理画面は、`192.168.1.1` または `192.168.0.1` でアクセスできます。) +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. Open _Network_ → _Interfaces_. +4. Select your Wi-Fi network or wired connection. +5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +8. Save the settings. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..d1beaf9b7 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. ルーターの管理画面を開きます。 (管理画面は、`192.168.1.1` または `192.168.0.1` でアクセスできます。) +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. +4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +5. Scroll down to _DNS Servers_. +6. 「_手動DNS_」を選択します。 「_これらの DNS サーバーを使用する_」または 「_DNS サーバーを手動で指定する_」を選択し、以下の DNS サーバーアドレスを入力します: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Optionally, you can enable DNSSEC for enhanced security. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b7304537e --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Router. +3. Select router brand and name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..776346765 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. ルーターの管理画面を開きます。 (管理画面は、`192.168.1.1` または `192.168.0.1` でアクセスできます。) +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. Open _Control Panel_ or _Network_. +4. Select _Network Interface_ or _Network Settings_. +5. Select your Wi-Fi network or wired connection. +6. 「_手動DNS_」を選択します。 「_これらの DNS サーバーを使用する_」または 「_DNS サーバーを手動で指定する_」を選択し、以下の DNS サーバーアドレスを入力します: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e41035812 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +2. Go to _Settings_ → _Networks_. +3. Click _Edit Network_ → _WAN_. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Click _Save_. +6. Return to _Network_. +7. Choose _Edit Network_ → _LAN_. +8. Find _DHCP Name Server_ and select _Manual_. +9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Save the settings. +11. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..877084c87 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Save the settings. + +5. Link your IP (or your dedicated IP if you have a Team subscription). + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..4e87745c4 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. ルーターの管理画面を開きます。 It can be accessed at `192.168.31.1` or the IP address of your router. +2. 管理者ユーザー名(通常は「admin」)とルーターパスワードを入力します。 +3. Open _Advanced Settings_ or _Advanced_, depending on your router model. +4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. +5. 「_手動DNS_」を選択します。 「_これらの DNS サーバーを使用する_」または 「_DNS サーバーを手動で指定する_」を選択し、以下の DNS サーバーアドレスを入力します: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [専用IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [リンクされたIP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/overview.md index c96f775a3..8b260e102 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Detailed query log | | - | Parental control | -## How to set up private AdGuard DNS + + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..fe4ec8e63 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..3a1474a2b --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: + +1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..44625e929 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..4dccf7e43 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +2. Go to the _Servers_ section. +3. Select the required server. +4. Click _Blocklists_. + +## Blocklists types + +### General + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +2. Click _New issue_. +3. Click _Blocklist request_ and fill out the form. +4. After filling out the form, click _Submit new issue_. + +If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..b0916743d --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..46d3853f4 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Block malicious domains using blocklists + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..11b3d99da --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the _Dashboard_. + +2. Go to the _Servers_ section. + +3. Select the required server. + +4. Click the _User rules_ option. + +5. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ + ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b21375a03 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..e20fc8f7c --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the _Query log_. + +### Detailed information on requests + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..4a6688ec8 --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..83ff7528e --- /dev/null +++ b/i18n/ja/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/ja/docusaurus-plugin-content-docs/current/public-dns/overview.md index 7b535503c..293aee900 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/ja/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/ja/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 7954bbf2b..6c480d9ad 100644 --- a/i18n/ja/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/ja/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/ja/docusaurus-theme-classic/footer.json b/i18n/ja/docusaurus-theme-classic/footer.json index 418243c62..6171d08fa 100644 --- a/i18n/ja/docusaurus-theme-classic/footer.json +++ b/i18n/ja/docusaurus-theme-classic/footer.json @@ -4,51 +4,51 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "法的文書", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "サポート", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "その他の製品", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "DNSに接続する", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "サポートセンター", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { - "message": "FAQ", + "message": "FAQ(よくあるご質問)", "description": "The label of footer link with label=faq linking to https://adguard-dns.io/support/faq.html" }, "link.item.label.blog": { - "message": "Blog", + "message": "AdGuard DNS公式ブログ", "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "プライバシーポリシー", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "販売規約", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "利用許諾契約 (EULA)", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "AdGuardステータス", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "AdGuard広告ブロッカー", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "トップページ", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "プライシング", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "AdGuard DNSについて", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "AdGuard キャンペーンコンテンツ", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "メディアキット", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "メディア掲載", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "AdGuard 使い捨てメール", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "バージョン履歴", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "問題を報告する", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "返金ポリシー", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "規約と条件", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/ja/docusaurus-theme-classic/navbar.json b/i18n/ja/docusaurus-theme-classic/navbar.json index ff00f1975..a1a9fb004 100644 --- a/i18n/ja/docusaurus-theme-classic/navbar.json +++ b/i18n/ja/docusaurus-theme-classic/navbar.json @@ -4,7 +4,7 @@ "description": "Navbar item with label docs" }, "item.label.blog": { - "message": "Blog", + "message": "AdGuard DNS公式ブログ", "description": "Navbar item with label blog" }, "item.label.official_website": { diff --git a/i18n/ko/code.json b/i18n/ko/code.json index 2518e2333..d4e2233f6 100644 --- a/i18n/ko/code.json +++ b/i18n/ko/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "다시 시도해보세요", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "맨 위로 스크롤", diff --git a/i18n/ko/docusaurus-plugin-content-blog/options.json b/i18n/ko/docusaurus-plugin-content-blog/options.json index 9239ff706..5a6b9c50e 100644 --- a/i18n/ko/docusaurus-plugin-content-blog/options.json +++ b/i18n/ko/docusaurus-plugin-content-blog/options.json @@ -1,10 +1,10 @@ { "title": { - "message": "Blog", + "message": "블로그", "description": "The title for the blog used in SEO" }, "description": { - "message": "Blog", + "message": "블로그", "description": "The description for the blog used in SEO" }, "sidebar.title": { diff --git a/i18n/ko/docusaurus-plugin-content-docs/current.json b/i18n/ko/docusaurus-plugin-content-docs/current.json index 8656c3785..4615086f2 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current.json +++ b/i18n/ko/docusaurus-plugin-content-docs/current.json @@ -4,7 +4,7 @@ "description": "The label for version current" }, "sidebar.sidebar.category.General": { - "message": "General", + "message": "일반", "description": "The label for category General in sidebar sidebar" }, "sidebar.sidebar.category.Public DNS": { @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..a997bd443 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -165,7 +165,7 @@ There is currently no way to set these parameters from the UI, so you’ll need 2. Open `AdGuardHome.yaml` in your editor. -3. Set the `http.address` setting to a new network interface. For example: +3. Set the `http.address` setting to a new network interface. 예를 들어: - `0.0.0.0:0` to listen on all network interfaces; - `0.0.0.0:8080` to listen on all network interfaces with port `8080`; @@ -325,7 +325,7 @@ You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP p chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. For example: +3. Add the required firewall rules in order to make it reachable through the network. 예를 들어: ```sh firewall-cmd --new-zone=adguard --permanent @@ -467,7 +467,7 @@ In all examples below, the PowerShell must be run as Administrator. Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. For example: +6. Replace the old AdGuard Home executable file with the new one. 예를 들어: ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..e0ef80bc0 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -25,7 +25,7 @@ To install AdGuard Home as a service, extract the archive, enter the `AdGuardHom We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. -### Other +### 기타 Some other unofficial options include: @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. 라우터의 환경 설정을 엽니다. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/overview.md index c20833d6b..5eac9c74d 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..185def8b6 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -21,7 +21,7 @@ If you plan to run AdGuard Home on a **router within a small isolated network**, If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. -## Access settings +## 접근 설정 :::note diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/ko/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 5496d546c..44d8d6b13 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-providers.md index 6895fd0f7..f7e13fe9a 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -98,7 +98,7 @@ This variant doesn't filter anything. | DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | | DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | -#### Security +#### 보안 This is the security/antivirus variant of BebasDNS. This variant only blocks malware, and phishing domains. @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| 프로토콜 | 주소 | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| 프로토콜 | 주소 | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| 프로토콜 | 주소 | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | 프로토콜 | 주소 | | | -------------- | ----------------------------------- | ------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [AdGuard에 추가](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [AdGuard에 추가](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| 프로토콜 | 주소 | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| 프로토콜 | 주소 | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### 필터링 하지 않음 + +| 프로토콜 | 주소 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| 프로토콜 | 주소 | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| 프로토콜 | 주소 | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | 프로토콜 | 주소 | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | 프로토콜 | 주소 | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| 프로토콜 | 주소 | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| 프로토콜 | 주소 | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | 프로토콜 | 주소 | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| 프로토콜 | 주소 | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| 프로토콜 | 주소 | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| 프로토콜 | 주소 | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| 프로토콜 | 주소 | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| 프로토콜 | 주소 | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| 프로토콜 | 주소 | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/intro.md b/i18n/ko/docusaurus-plugin-content-docs/current/intro.md index 7e3dc52db..e11938345 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/intro.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/intro.md @@ -6,7 +6,7 @@ slug: / ## What is DNS? - + DNS stands for "Domain Name System", and its purpose is to convert website names into IP addresses. 웹 사이트로 이동할 때마다, 브라우저는 웹 사이트의 IP 주소를 파악하기 위해 DNS 서버에 DNS 쿼리를 전송합니다. 그리고 일반 DNS 클라이언트는 단순히 요청된 도메인의 IP 주소를 반환합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 6685b5ca3..c8b7aaac4 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: 크레딧 및 감사 -sidebar_position: 5 +sidebar_position: 3 --- 우리 개발팀은 AdGuard DNS에서 사용하는 타사 소프트웨어 개발자, 훌륭한 베타 테스터 및 기타 참여 사용자에게 감사의 말을 전합니다. 모든 버그를 찾아 제거하고 AdGuard DNS를 번역하고 커뮤니티를 조정하는데 도움을 준 귀중한 도움을 주신 분들께 감사드립니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..2acd2b1e4 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors(SDE) +sidebar_position: 5 +--- + +AdGuard DNS 2.10의 출시와 함께 AdGuard DNS는 Structured DNS Errors(SDE)에 대한 지원을 추가한 최초의 공용 DNS 리졸버가 되었습니다. Structured DNS Errors는 RFC 8914에 추가된 기능입니다. 이 기능을 사용하면 DNS 서버가 일반적인 브라우저 메시지에 의존하지 않고 차단된 웹사이트에 대한 자세한 정보를 DNS 응답에 직접 제공할 수 있습니다. 이 글에서는 **Structured DNS Errors**가 무엇이며 어떻게 작동하는지 설명합니다. + +## Structured DNS Errors란 무엇인가요? + +광고 또는 추적 도메인에 대한 요청이 차단되면 사용자는 웹사이트에 빈 공간이 표시되거나 DNS 필터링이 발생했다는 사실조차 인지하지 못할 수 있습니다. 그러나 전체 웹사이트가 DNS 수준에서 차단되면 사용자는 해당 페이지에 완전히 액세스할 수 없게 됩니다. 차단된 웹사이트에 액세스하려고 할 때 브라우저에 일반적인 '이 사이트에 연결할 수 없습니다' 오류가 표시될 수 있습니다. + +!['이 사이트에 접근할 수 없습니다' 오류](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +이러한 오류는 무슨 일이 왜 발생했는지 설명하지 못합니다. 이로 인해 사용자는 웹사이트에 액세스할 수 없는 이유에 대해 혼란스러워하며 인터넷 연결이나 DNS 리졸버가 고장났다고 생각하는 경우가 많습니다. + +이를 명확히 하기 위해 DNS 서버는 사용자를 설명이 포함된 자체 페이지로 리디렉션할 수 있습니다. 그러나 HTTPS 웹사이트(대부분의 웹사이트)에는 별도의 인증서가 필요합니다. + +![인증서 오류](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +더 간단한 해결책이 있는데, 바로 [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)입니다. SDE의 개념은 DNS 응답에 추가 오류 정보를 포함하는 기능을 도입한 [**Extended DNS Errors**(RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/)를 기반으로 합니다. SDE 초안에서는 한 단계 더 나아가 [I-JSON](https://www.rfc-editor.org/rfc/rfc7493)을 사용하여 브라우저와 클라이언트 애플리케이션이 쉽게 구문 분석할 수 있는 방식으로 정보를 형식화함으로써 이를 더욱 발전시켰습니다. + +SDE 데이터는 DNS 응답의 `EXTRA-TEXT` 필드에 포함됩니다. 다음이 포함되어 있습니다: + +- `j` (justification): 차단 이유 +- `c` (contact): 실수로 페이지가 차단된 경우 문의처 연락처 +- `o` (organization): 이 경우 DNS 필터링을 담당하는 단체(선택 사항) +- `s` (suberror): 이 특정 DNS 필터링에 대한 서브 오류 코드 (선택 사항) + +이러한 시스템은 DNS 서비스와 사용자 간의 투명성을 강화합니다. + +### Structured DNS Errors를 구현하려면 무엇이 필요하나요? + +AdGuard DNS는 Structured DNS Errors에 대한 지원을 구현했지만 현재 브라우저는 기본적으로 SDE 데이터의 구문 분석 및 표시를 지원하지 않습니다. 웹사이트가 차단되었을 때 사용자가 브라우저에서 자세한 설명을 볼 수 있도록 하려면 브라우저 개발자가 SDE 초안 사양을 채택하고 지원해야 합니다. + +### SDE용 AdGuard DNS 데모 확장 프로그램 + +Structured DNS Errors가 작동하는 방식을 보여주기 위해 AdGuard DNS는 브라우저에서 지원하는 경우, **Structured DNS Errors**가 어떻게 작동하는지 보여주는 데모 브라우저 확장 프로그램을 개발했습니다. 이 확장 프로그램을 활성화한 상태에서 AdGuard DNS에 의해 차단된 웹사이트를 방문하려고 하면 차단 이유, 연락처 정보, 담당 단체 등 SDE를 통해 제공된 정보가 포함된 자세한 설명 페이지가 표시됩니다. + +![설명 페이지](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +확장 프로그램은 [Chrome 웹 스토어](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) 또는 [GitHub](https://github.com/AdguardTeam/dns-sde-extension/)에서 다운로드할 수 있습니다. + +DNS 수준에서 어떻게 보이는지 확인하려면 `dig` 명령을 사용하여 출력에서 `EDE`를 찾으면 됩니다. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index c7c9be227..dded24273 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: '스크린샷을 찍는 방법' -sidebar_position: 4 +sidebar_position: 2 --- 스크린샷은 컴퓨터 또는 모바일 장치의 화면을 캡처하는 것으로, 표준 도구 또는 특수 프로그램 / 앱을 사용하여 얻을 수 있습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 8a6b9ad76..d3e616931 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: '기술 자료 업데이트' -sidebar_position: 3 +sidebar_position: 1 --- 이 기술 자료의 목표는 모든 종류의 AdGuard DNS 관련 주제에 대한 최신 정보를 모든 사용자에게 제공하는 것입니다. 그러나 상황은 끊임없이 변하고 때로는 기사가 현재 상태를 반영하지 않을 수도 있습니다. - 새로운 버전이 출시 될 때 모든 정보를 주시하고 그에 따라 업데이트 할 수 있는 사람은 많지 않습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..b66dfe39a 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: 변경 로그 sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,73 +10,75 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +이 문서에는 [AdGuard DNS API](private-dns/api/overview.md)에 대한 변경 로그가 포함되어 있습니다. -## v1.9 (11 July 2024) +## v1.9 -- Added automatic device connection functionality: - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type +**2024년 7월 11일에 출시됨** + +- 자동 기기 연결 기능이 추가되었습니다. + - `auto_connect_devices_enabled`는 특정 링크 유형을 통해 기기의 자동 연결을 주장할 수 있는 DNS 서버 섹션의 새로운 설정입니다. - New field in Device — `auto_device`, indicating that the device is automatically connected - Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats ## v1.8 -_Released on April 20, 2024_ +**2024년 4월 20일에 출시됨** -- Added support for DNS-over-HTTPS with authentication: +- 인증이 있는 DNS-over-HTTPS 지원이 추가되었습니다. - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. 인증이 있는 DNS-over-HTTPS를 사용할 때 연결에 사용할 URL을 나타냅니다. ## v1.7 -_Released on March 11, 2024_ - -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: +**2024년 3월 11일에 출시됨** + +- 전용 IPv4 주소 기능이 추가되었습니다: + - 전용 IPv4 주소는 이제 DNS 서버 구성에 대해 기기에서 사용할 수 있습니다. + - 전용 IPv4 주소는 이제 연결된 기기에 연결되어 있어, 해당 주소에 대한 쿼리는 그 기기에 대해 기록됩니다. +- 새로운 작업이 추가되었습니다: + - 사용 가능한 모든 전용 IPv4 주소 목록 + - 새 전용 IPv4 주소 할당 + - 사용 가능한 IPv4 주소를 기기에 연결 + - 기기에서 IPv4 주소 연결 해제 + - 기기에 연결된 전용 주소에 대한 정보 요청 +- 계정 제한에 새로운 제한이 추가되었습니다: + - `dedicated_ipv4`는 이미 할당된 전용 IPv4 주소의 수와 그에 대한 제한 정보를 제공합니다. +- DNSServerSettings의 더 이상 사용되지 않는 필드가 제거되었습니다: - `safebrowsing_enabled` ## v1.6 -_Released on January 22, 2024_ +**2024년 1월 22일에 출시됨** -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- DNS 프로필(`access_settings`)에 대한 새로운 액세스 설정 섹션이 추가되었습니다. 이러한 필드를 설정하면 무단 액세스로부터 AdGuard DNS 서버를 보호할 수 있습니다. - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients` — 여기에서 귀하의 DNS 서버를 사용할 수 있는 클라이언트를 지정할 수 있습니다. 이 필드는 `blocked_clients` 필드보다 우선합니다. + - `blocked_clients` — 여기에서 귀하의 DNS 서버를 사용할 수 없는 클라이언트를 지정할 수 있습니다. + - `blocked_domain_rules` — 여기에서 귀하의 DNS 서버에 액세스할 수 없는 도메인을 지정하고 와일드카드 및 DNS 필터링 규칙으로 이러한 도메인을 정의할 수 있습니다. -- Added new limits to Account limits: +- 계정 제한에 새로운 제한이 추가되었습니다: - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules`는 현재 사용 중인 `blocked_clients` 및 `blocked_domain_rules` 값의 합계와 액세스 규칙의 제한을 제공합니다. + - `user_rules`는 생성된 사용자 규칙의 수와 해당 규칙의 제한을 보여줍니다. -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- 클라이언트 IP 주소 및 도메인을 기록하기 위해 새로운 `ip_log_enabled` 설정이 추가되었습니다. -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- 제한에 도달했을 때를 나타내는 새로운 오류 코드 `FIELD_REACHED_LIMIT`가 추가되었습니다: - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - For `rules` in custom user rules settings ## v1.5 -_Released on June 16, 2023_ +**2023년 6월 16일에 출시됨** -- Added new setting `block_nrd` and group all security-related settings to one place. +- 새로운 `block_nrd` 설정이 추가되었고 모든 보안 관련 설정이 한 곳에 그룹화되었습니다. -### Model for safebrowsing settings changed +### 안전한 브라우징 설정 모델이 변경되었습니다. -From +From: ```json { @@ -94,9 +96,9 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +`enabled`는 이제 그룹 내 모든 설정을 제어하고, `block_dangerous_domains`는 이전 `enabled` 모델 필드이며, `block_nrd`는 새로 등록된 도메인을 차단하는 설정입니다. -### Model for saving server settings changed +### 서버 설정 저장 모델이 변경되었습니다. From: @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +여기서 `safebrowsing_settings`라는 새로운 필드가 더 이상 사용되지 않는 `safebrowsing_enabled`를 대신 사용되며, 그 값은 `block_dangerous_domains`에 저장됩니다. ## v1.4 -_Released on March 29, 2023_ +**2023년 3월 29일에 출시됨** -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- 기본값(0.0.0.0), REFUSED, NXDOMAIN 또는 사용자 정의 IP 주소와 같은 응답 차단을 위한 구성 가능한 옵션이 추가되었습니다. ## v1.3 -_Released on December 13, 2022_ +**2022년 12월 13일에 출시됨** -- Added method to get account limits. +- Added method to get account limits ## v1.2 -_Released on October 14, 2022_ +**2022년 10월 14일에 출시됨** -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- 새로운 프로토콜 유형 DNS 및 DNSCRYPT가 추가되었습니다. 나중에 제거될 PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP 및 DNSCRYPT_UDP를 더 이상 사용하지 않습니다. ## v1.1 -_Released on July 07, 2022_ +**2022년 7월 7일에 출시됨** -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- 도메인, 회사 및 기기에 대한 통계를 검색하는 방법 추가 +- 기기 설정을 업데이트하는 방법 추가 +- 필수 필드 정의 수정 ## v1.0 -_Released on February 22, 2022_ +**2022년 2월 22일에 출시됨** -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- 인증 추가 +- 기기 및 DNS 서버와의 CRUD 작업 +- 쿼리 로그 +- DoH 및 DoT .mobileconfig 다운로드 +- 필터 목록 및 웹 서비스 diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 45949476a..c65c54cb9 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -12,27 +12,27 @@ toc_max_heading_level: 3 Adguard DNS는 앱을 통합하는데 사용할 수 있는 REST API를 제공합니다. -## Authentication +## 인증 -### Generate Access token +### Access token 생성 -Make a POST request for the following URL with the given params to generate the `access_token`: +주어진 파라미터를 사용하여 다음 URL에 대한 POST 요청을 보내 `access_token`을 생성합니다. `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:------------ |:---------------------------------------------------------------- | -| **username** | Account email | -| **password** | Account password | -| mfa_token | Two-Factor authentication token (if enabled in account settings) | +| 매개변수 | 설명 | +|:---------- |:-------------------------- | +| **사용자 이름** | 계정 이메일 | +| **비밀번호** | 계정 비밀번호 | +| mfa_token | 이중 인증 토큰 (계정 설정에서 활성화된 경우) | -In the response, you will get both `access_token` and `refresh_token`. +응답으로 `access_token`과 `refresh_token`을 모두 받게 됩니다. -- The `access_token` will expire after some specified seconds (represented by the `expires_in` param in the response). You can regenerate a new `access_token` using the `refresh_token` (Refer: `Generate Access Token from Refresh Token`). +- `access_token`은 지정된 몇 초 후에 만료됩니다(응답의 응답의 `expires_in` 매개변수로 표시됨). 새로 `access_token`을 사용하여 새 `refresh_token`을 다시 생성할 수 있습니다. (참고: `새로 고침 토큰을 통한 액세스 토큰` 생성) -- The `refresh_token` is permanent. To revoke a `refresh_token`, refer: `Revoking a Refresh Token`. +- `refresh_token`은 영구적으로 유지됩니다. `새로 고침 토큰`을 해지하려면 다음을 참조하세요: `새로 고침 토큰 해지하기` -#### Example request +#### 요청 예시 ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -42,7 +42,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'mfa_token=727810' ``` -#### Example response +#### 응답 예시 ```json { @@ -53,19 +53,19 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Generate Access Token from Refresh Token +### Refresh token에서 Access Token 생성 -Access tokens have limited validity. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +Access token은 제한된 유효 기간을 가지고 있습니다. 이것이 만료되면 앱은 `refresh token` 을 사용하여 새로운 `access token`를 요청해야 합니다. -Make the following POST request with the given params to get a new access token: +새 액세스 토큰을 받으려면 주어진 파라미터를 사용하여 다음 POST 요청을 합니다: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:----------------- |:------------------------------------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` using which a new access token has to be generated. | +| 매개변수 | 설명 | +|:----------------- |:---------------------------------------- | +| **refresh_token** | `REFRESH TOKEN` 사용하여 새 액세스 토큰을 생성해야 합니다. | -#### Example request +#### 요청 예시 ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ @@ -73,7 +73,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ -d 'refresh_token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -#### Example response +#### 응답 예시 ```json { @@ -84,86 +84,86 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ } ``` -### Revoking a Refresh Token +### 새로 고침 토큰 취소 -To revoke a refresh token, make the following POST request with the given params: +새로 고침 토큰을 취소하려면 주어진 파라미터를 사용하여 다음 POST 요청을 합니다: `https://api.adguard-dns.io/oapi/v1/revoke_token` -#### Request Example +#### 요청 예시 ```bash $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ -d 'token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -| Parameter | Description | -|:----------------- |:-------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` which is to be revoked | +| 매개변수 | 설명 | +|:----------------- |:----------------------- | +| **refresh_token** | `REFRESH TOKEN`을 취소합니다. | -### Authorization endpoint +### 인증 엔드포인트 -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> 이 엔드포인트에 액세스하려면 **devteam@adguard.com**으로 문의하세요. 이 엔드포인트의 이유와 사용 사례를 설명하고 리디렉션 URI를 제공하세요. 승인되면 고유한 클라이언트 식별자를 받게 되며, 이 식별자를 **client_id** 매개변수에 사용해야 합니다. -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +**oapi/v1/oauth_authorize** 엔드포인트는 리소스 소유자와 상호 작용하고 보호된 리소스에 액세스할 수 있는 권한을 얻는 데 사용됩니다. -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +이 서비스는 사용자를 AdGuard로 리디렉션하여 인증(아직 로그인하지 않은 경우)한 다음 애플리케이션으로 다시 리디렉션합니다. -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +**oapi/v1/oauth_authorize** 엔드포인트의 요청 매개변수는 다음과 같습니다: -| Parameter | Description | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| 매개변수 | 설명 | +|:----------------- |:----------------------------------------------------------------------------------- | +| **response_type** | 인증 서버에 실행할 권한 부여를 알려줍니다. | +| **client_id** | 권한 부여를 요청하는 OAuth 클라이언트의 ID입니다. | +| **redirect_uri** | URL을 포함합니다. 이 엔드포인트에서 응답이 성공하면 이 URL로 리디렉션됩니다. | +| **상태** | 보안 목적으로 사용되는 불투명 값입니다. 이 요청 매개변수가 요청에 설정되어 있으면 **redirect_uri**의 일부로 애플리케이션에 반환됩니다. | +| **aid** | 제휴사 식별자 | -For example: +예를 들어: ```http request https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +인증 서버에 사용할 권한 부여 유형을 알리기 위해 **response_type** 매개 변수는 다음과 같이 사용됩니다. -- For the Implicit grant, use **response_type=token** to include an access token. +- 암시적 권한 부여의 경우 **response_type=token**을 사용하여 액세스 토큰을 포함합니다. -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +성공적인 응답은 **302 Found**이며, 요청 매개변수인 **redirect_uri**로 리디렉션을 트리거합니다. 응답 매개변수는 **Location** 헤더에 있는 **redirect_uri** 매개변수의 조각 구성 요소(`#` 뒤 부분)에 포함되어 있습니다. -For example: +예를 들어: ```http request HTTP/1.1 302 Found Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state=1jbmuc0m9WTr1T6dOO82 ``` -### Accessing API +### API 접근하기 -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +액세스 토큰과 새로 고침 토큰이 생성되면 헤더에 액세스 토큰을 전달하여 API 호출을 수행할 수 있습니다. -- Header name should be `Authorization` -- Header value should be `Bearer {access_token}` +- 헤더 이름은 `Authorization` 부여여야 합니다. +- 헤더 값은 `Bearer {access_token}`이어야 합니다. ## API -### Reference +### 참조 -Please see the methods reference [here](reference.md). +[이 링크](reference.md)를 클릭하면 API 메소드 가이드를 확인할 수 있습니다. -### OpenAPI spec +### OpenAPI 사양 -OpenAPI specification is available at [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. +OpenAPI 사양은 [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]에서 확인할 수 있습니다. -You can use different tools to view the list of available API methods. For instance, you can open this file in [https://editor.swagger.io/][swagger]. +다양한 도구를 사용하여 사용 가능한 API 메서드 목록을 볼 수 있습니다. 예를 들어, [https://editor.swagger.io/][swagger]에서 이 파일을 열 수 있습니다. -### Changelog +### 변경 로그 -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +전체 AdGuard DNS API 변경 로그는 [이 페이지](private-dns/api/changelog.md)에서 확인할 수 있습니다. -## Feedback +## 피드백 -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +이 API를 새로운 방법으로 확장하고 싶다면 `devteam@adguard.com` 으로 이메일을 보내 추가하고 싶은 내용을 알려주세요. [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..da7d3ddc1 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -1,5 +1,5 @@ --- -title: Reference +title: API에 대한 도움말 sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 @@ -11,441 +11,441 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +이 문서에는 [AdGuard DNS API](private-dns/api/overview.md)에 대한 문서가 포함되어 있습니다. 전체 AdGuard DNS API 변경 로그는 [이 페이지](private-dns/api/changelog.md)를 방문하시기 바랍니다. -## Current Version: 1.9 +## 현재 버전: 1.9 ### /oapi/v1/account/limits #### GET -##### Summary +##### 요약 -Gets account limits +계정 제한 가져오기 -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------- | -| 200 | Account limits info | +| 코드 | 설명 | +| --- | -------- | +| 200 | 계정 제한 정보 | ### /oapi/v1/dedicated_addresses/ipv4 #### GET -##### Summary +##### 요약 -Lists allocated dedicated IPv4 addresses +전용 IPv4 주소 목록 -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| 코드 | 설명 | +| --- | ------------- | +| 200 | 전용 IPv4 주소 목록 | #### POST -##### Summary +##### 요약 -Allocates new dedicated IPv4 +새로운 IPv4를 할당합니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| 코드 | 설명 | +| --- | ------------------ | +| 200 | 새 IPv4가 성공적으로 할당됨 | +| 429 | 전용 IPv4 수가 제한에 도달함 | ### /oapi/v1/devices -#### GET +#### 가져오기 -##### Summary +##### 요약 -Lists devices +기기 목록 -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------- | -| 200 | List of devices | +| 코드 | 설명 | +| --- | ----- | +| 200 | 기기 목록 | #### POST -##### Summary +##### 요약 -Creates a new device +새 기기 생성 -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------------- | -| 200 | Device created | -| 400 | Validation failed | -| 429 | Devices count reached the limit | +| 코드 | 설명 | +| --- | ------------- | +| 200 | 기기 생성 완료 | +| 400 | 유효성 검사 실패 | +| 429 | 기기 수가 제한에 도달함 | ### /oapi/v1/devices/{device_id} #### DELETE -##### Summary +##### 요약 -Removes a device +기기를 제거합니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ---------------- | -| 200 | Device deleted | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ----------- | +| 200 | 기기 삭제됨 | +| 404 | 기기를 찾을 수 없음 | -#### GET +#### 가져오기 -##### Summary +##### 요약 -Gets an existing device by ID +ID로 기존 기기 가져오기 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ---------------- | -| 200 | Device info | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ----------- | +| 200 | 기기 정보 | +| 404 | 기기를 찾을 수 없음 | #### PUT -##### Summary +##### 요약 -Updates an existing device +기기 업데이트 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------- | -| 200 | Device updated | -| 400 | Validation failed | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ----------- | +| 200 | 기기 업데이트 완료 | +| 400 | 유효성 검사 실패 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/devices/{device_id}/dedicated_addresses #### GET -##### Summary +##### 요약 -List dedicated IPv4 and IPv6 addresses for a device +기기를 위한 전용 IPv4 및 IPv6 주소 목록 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| 코드 | 설명 | +| --- | -------------- | +| 200 | 전용 IPv4 및 IPv6 | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### DELETE -##### Summary +##### 요약 -Unlink dedicated IPv4 from the device +기기에서 전용 IPv4 연결 해제 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| 코드 | 설명 | +| --- | -------------------------- | +| 200 | 전용 IPv4가 기기에서 성공적으로 연결 해제됨 | +| 404 | 기기 또는 주소를 찾을 수 없음 | #### POST -##### Summary +##### 요약 -Link dedicated IPv4 to the device +기기에 전용 IPv4 연결 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Validation failed | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| 코드 | 설명 | +| --- | ---------------------- | +| 200 | 전용 IPv4가 기기에 성공적으로 연결됨 | +| 400 | 유효성 검사 실패 | +| 404 | 기기 또는 주소를 찾을 수 없음 | +| 429 | 전용 IPv4 수가 제한에 도달함 | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### GET -##### Summary +##### 요약 -Gets DNS-over-HTTPS .mobileconfig file. +DNS-over-HTTPS .mobileconfig 파일을 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ----------------------- | -- | ----------------------------------------------- | --- | ---------- | +| device_id | 경로 | | 네 | 문자열 | +| exclude_wifi_networks | 쿼리 | SSID에 따라 AdGuard DNS 사용하지 않을 Wi-Fi 네트워크를 나열합니다. | 아니오 | [ string ] | +| exclude_domain | 쿼리 | 기본 DNS 서버 대신 사용할 도메인 목록 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ------------------------ | +| 200 | DNS-over-HTTPS .plist 파일 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/devices/{device_id}/doh_password/reset #### PUT -##### Summary +##### 요약 -Generate and set new DNS-over-HTTPS password +새 DNS-over-HTTPS 비밀번호 생성 및 설정 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ------------------------------- | +| 200 | DNS-over-HTTPS 비밀번호가 성공적으로 재설정됨 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### GET -##### Summary +##### 요약 -Gets DNS-over-TLS .mobileconfig file. +DNS-over-TLS .mobileconfig 파일을 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ----------------------- | -- | ----------------------------------------------- | --- | ---------- | +| device_id | 경로 | | 네 | 문자열 | +| exclude_wifi_networks | 쿼리 | SSID에 따라 AdGuard DNS 사용하지 않을 Wi-Fi 네트워크를 나열합니다. | 아니오 | [ string ] | +| exclude_domain | 쿼리 | 기본 DNS 서버 대신 사용할 도메인 목록 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ------------------------ | +| 200 | DNS-over-HTTPS .plist 파일 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/devices/{device_id}/settings #### PUT -##### Summary +##### 요약 -Updates device settings +기기 설정을 업데이트합니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------- | -- | -- | -- | --- | +| device_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------- | -| 200 | Device settings updated | -| 400 | Validation failed | -| 404 | Device not found | +| 코드 | 설명 | +| --- | ----------------- | +| 200 | 기기 설정이 업데이트되었습니다. | +| 400 | 유효성 검사 실패 | +| 404 | 기기를 찾을 수 없음 | ### /oapi/v1/dns_servers #### GET -##### Summary +##### 요약 -Lists DNS servers that belong to the user. +사용자에게 속한 DNS 서버를 나열합니다. -##### Description +##### 설명 -Lists DNS servers that belong to the user. By default there is at least one default server. +사용자에게 속한 DNS 서버를 나열합니다. 기본적으로 최소한 하나의 기본 서버가 있습니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------- | -| 200 | List of DNS servers | +| 코드 | 설명 | +| --- | --------- | +| 200 | DNS 서버 목록 | #### POST -##### Summary +##### 요약 -Creates a new DNS server +새로운 DNS 서버를 생성합니다. -##### Description +##### 설명 -Creates a new DNS server. You can attach custom settings, otherwise DNS server will be created with default settings. +새 DNS 서버를 생성합니다. 사용자 정의 설정을 추가할 수 있으며, 그렇지 않으면 기본 설정으로 DNS 서버를 생성합니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------------------- | -| 200 | DNS server created | -| 400 | Validation failed | -| 429 | DNS servers count reached the limit | +| 코드 | 설명 | +| --- | ----------------- | +| 200 | DNS 서버 생성됨 | +| 400 | 유효성 검사 실패 | +| 429 | DNS 서버 수가 제한에 도달함 | ### /oapi/v1/dns_servers/{dns_server_id} #### DELETE -##### Summary +##### 요약 -Removes a DNS server +DNS 서버를 제거합니다. -##### Description +##### 설명 -Removes a DNS server. All devices attached to this DNS server will be moved to the default DNS server. Deleting the default DNS server is forbidden. +DNS 서버를 제거합니다. 이 DNS 서버에 연결된 모든 기기는 기본 DNS 서버로 이동됩니다. 기본 DNS 서버를 삭제하는 것은 금지됩니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------------- | -- | -- | -- | --- | +| dns_server_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server deleted | -| 404 | DNS server not found | +| 코드 | 설명 | +| --- | ---------- | +| 200 | DNS 서버 삭제됨 | +| 404 | DNS 서버 없음 | #### GET -##### Summary +##### 요약 -Gets an existing DNS server by ID +ID로 기존 DNS 서버를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------------- | -- | -- | -- | --- | +| dns_server_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server info | -| 404 | DNS server not found | +| 코드 | 설명 | +| --- | --------- | +| 200 | DNS 서버 정보 | +| 404 | DNS 서버 없음 | #### PUT -##### Summary +##### 요약 -Updates an existing DNS server +기존 DNS 서버 업데이트 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------------- | -- | -- | -- | --- | +| dns_server_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| 코드 | 설명 | +| --- | -------------- | +| 200 | DNS 서버 업데이트 완료 | +| 400 | 유효성 검사 실패 | +| 404 | DNS 서버 없음 | ### /oapi/v1/dns_servers/{dns_server_id}/settings #### PUT -##### Summary +##### 요약 -Updates DNS server settings +DNS 서버 설정 업데이트 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| --------------- | -- | -- | -- | --- | +| dns_server_id | 경로 | | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------------- | -| 200 | DNS server settings updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| 코드 | 설명 | +| --- | ----------------- | +| 200 | DNS 서버 설정이 업데이트됨 | +| 400 | 유효성 검사 실패 | +| 404 | DNS 서버 없음 | ### /oapi/v1/filter_lists #### GET -##### Summary +##### 요약 -Gets filter lists +필터 목록을 가져옵니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------- | -| 200 | List of filters | +| 코드 | 설명 | +| --- | ----- | +| 200 | 필터 목록 | ### /oapi/v1/oauth_token #### POST -##### Summary +##### 요약 -Generates Access and Refresh token +액세스 및 새로 고침 토큰을 생성합니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------------------------------------- | -| 200 | Access token issued | -| 400 | Missing required parameters | -| 401 | Invalid credentials, MFA token or refresh token provided | +| 코드 | 설명 | +| --- | ---------------------------------- | +| 200 | 액세스 토큰 발급됨 | +| 400 | 필수 매개변수 누락됨 | +| 401 | 유효하지 않은 자격 증명, MFA 토큰 또는 제공된 갱신 토큰 | null @@ -453,62 +453,62 @@ null #### DELETE -##### Summary +##### 요약 -Clears query log +쿼리 로그를 지웁니다. -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------- | -| 202 | Query log was cleared | +| 코드 | 설명 | +| --- | ---------- | +| 202 | 쿼리 로그가 지워짐 | #### GET -##### Summary +##### 요약 -Gets query log +쿼리 로그를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | -------------------------------------------------------------------------- | -------- | --------------------------------------------------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| companies | query | Filter by companies | No | [ string ] | -| statuses | query | Filter by statuses | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | -| categories | query | Filter by categories | No | [ [CategoryType](#CategoryType) ] | -| search | query | Filter by domain name | No | string | -| limit | query | Limit the number of records to be returned | No | integer | -| cursor | query | Pagination cursor. Use cursor from response to paginate through the pages. | No | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------------------------------ | --- | --------------------------------------------------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | +| 기업 | 쿼리 | 기업별 필터링 | 아니오 | [ string ] | +| 상태 | 쿼리 | 상태별 필터링 | 아니오 | [ [FilteringActionStatus](#FilteringActionStatus) ] | +| 카테고리 | 쿼리 | 카테고리별 필터링 | 아니오 | [ [CategoryType](#CategoryType) ] | +| 검색 | 쿼리 | 도메인 이름으로 필터링 | 아니오 | 문자열 | +| 제한 | 쿼리 | 반환되는 레코드 수 제한하기 | 아니오 | 정수 | +| 커서 | 쿼리 | 페이지 매김 커서. 응답에서 커서를 사용하여 페이지를 매김합니다. | 아니오 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------- | -| 200 | Query log | +| 코드 | 설명 | +| --- | ----- | +| 200 | 쿼리 로그 | ### /oapi/v1/revoke_token #### POST -##### Summary +##### 요약 -Revokes a Refresh Token +갱신 토큰 취소 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------- | ---------- | ------------- | -------- | ------ | -| refresh_token | query | Refresh Token | Yes | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------- | -- | ----- | -- | --- | +| refresh_token | 쿼리 | 갱신 토큰 | 네 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------- | -| 200 | Refresh token revoked | +| 코드 | 설명 | +| --- | -------------- | +| 200 | 갱신 토큰이 취소되었습니다 | null @@ -516,181 +516,181 @@ null #### GET -##### Summary +##### 요약 -Gets categories statistics +카테고리 통계 가져오기 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------------ | -| 200 | Categories statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | ----------- | +| 200 | 카테고리 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/companies #### GET -##### Summary +##### 요약 -Gets companies statistics +회사 통계 가져오기 -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------------- | -| 200 | Companies statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | --------- | +| 200 | 기업 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/companies/detailed #### GET -##### Summary +##### 요약 -Gets detailed companies statistics +자세한 기업 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| cursor | query | Pagination cursor | No | string | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | +| 커서 | 쿼리 | 페이지 매김 커서 | 아니오 | 문자열 | -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------------------------- | -| 200 | Detailed companies statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | ------------ | +| 200 | 상세 기업 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/countries #### GET -##### Summary +##### 요약 -Gets countries statistics +국가별 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | ----------------------------- | -| 200 | Countries statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | --------- | +| 200 | 국가 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/devices #### GET -##### Summary +##### 요약 -Gets devices statistics +기기 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------------- | -| 200 | Devices statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | --------- | +| 200 | 기기 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/domains #### GET -##### Summary +##### 요약 -Gets domains statistics +도메인 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | --------------------------- | -| 200 | Domains statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | ---------- | +| 200 | 도메인 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/stats/time #### GET -##### Summary +##### 요약 -Gets time statistics +시간 통계를 가져옵니다. -##### Parameters +##### 매개변수 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 이름 | 위치 | 설명 | 필수 | 스키마 | +| ------------------ | -- | ------------- | --- | ---------- | +| time_from_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| time_to_millis | 쿼리 | 밀리초 단위 시간(포함) | 네 | long | +| 기기 | 쿼리 | 기기로 필터링 | 아니오 | [ string ] | +| 국가 | 쿼리 | 국가로 필터링 | 아니오 | [ string ] | -##### Responses +##### 응답 -| Code | Description | -| ---- | ------------------------ | -| 200 | Time statistics received | -| 400 | Validation failed | +| 코드 | 설명 | +| --- | --------- | +| 200 | 시간 통계 수신됨 | +| 400 | 유효성 검사 실패 | ### /oapi/v1/web_services #### GET -##### Summary +##### 요약 -Lists web services +웹 서비스 목록 -##### Responses +##### 응답 -| Code | Description | -| ---- | -------------------- | -| 200 | List of web-services | +| 코드 | 설명 | +| --- | -------- | +| 200 | 웹 서비스 목록 | diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..e6d37b6e4 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: 일반 정보 +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +이 섹션에서는 기기를 AdGuard DNS에 연결하는 방법에 대한 설명서와 서비스의 주요 기능에 대해 배울 수 있습니다. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [라우터](/private-dns/connect-devices/routers/routers.md) +- [게임 콘솔](/private-dns/connect-devices/game-consoles/game-consoles.md) + +암호화된 DNS 프로토콜을 기본적으로 지원하지 않는 기기에 대해 세 가지 다른 옵션을 제공합니다: + +- [AdGuard DNS 클라이언트](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +AdGuard DNS에 대한 액세스를 특정 기기로 제한하려면 [인증이 있는 DNS-over-HTTPS](/private-dns/connect-devices/other-options/doh-authentication.md)를 사용하세요. + +많은 수의 기기를 연결하기 위해 [자동 연결 옵션](/private-dns/connect-devices/other-options/automatic-connection.md)이 있습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..3e6d3d9d4 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: 게임 콘솔 +sidebar_position: 1 +--- + +게임 콘솔은 암호화된 DNS를 지원하지 않지만, 연결된 IP 주소를 통해 공용 AdGuard DNS 또는 개인 AdGuard DNS를 설정하는 데 적합합니다. + +- [닌텐도](private-dns/connect-devices/game-consoles/nintendo.md) +- [닌텐도 스위치](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [플레이스테이션](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..d95e100cb --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +게임 콘솔은 암호화된 DNS를 지원하지 않지만, 연결된 IP 주소를 통해 공용 AdGuard DNS 또는 개인 AdGuard DNS를 설정하는 데 적합합니다. + +귀하의 라우터에서 암호화된 DNS 서버의 사용을 지원할 가능성이 높으므로 항상 개인 AdGuard DNS를 환경 설정하고 게임 콘솔을 연결할 수 있습니다. + +[라우터 설정 방법](/private-dns/connect-devices/routers/routers.md) + +## AdGuard DNS 연결 + +게임 콘솔을 공용 AdGuard DNS 서버를 사용하도록 설정하거나 연결된 IP를 통해 환경 설정합니다. + +1. Nintendo Switch 콘솔을 켠 뒤 홈 메뉴로 이동합니다. +2. **시스템 설정** → **인터넷**으로 이동합니다. +3. DNS 설정을 변경할 Wi-Fi 네트워크를 선택합니다. +4. 선택한 Wi-Fi 네트워크의 **설정 변경**을 누릅니다. +5. 아래로 스크롤하고 **DNS 설정**을 선택합니다. +6. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: + - `94.140.14.49` + - `94.140.14.59` +7. DNS 설정을 저장합니다. + +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..98c32bb07 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +게임 콘솔은 암호화된 DNS를 지원하지 않지만, 연결된 IP 주소를 통해 공용 AdGuard DNS 또는 개인 AdGuard DNS를 설정하는 데 적합합니다. + +귀하의 라우터에서 암호화된 DNS 서버의 사용을 지원할 가능성이 높으므로 항상 개인 AdGuard DNS를 환경 설정하고 게임 콘솔을 연결할 수 있습니다. + +[라우터 설정 방법](/private-dns/connect-devices/routers/routers.md) + +:::note 호환성 + +New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, Nintendo 2DS에 적용됩니다. + +::: + +## AdGuard DNS 연결 + +게임 콘솔을 공용 AdGuard DNS 서버를 사용하도록 설정하거나 연결된 IP를 통해 환경 설정합니다. + +1. 홈 메뉴에서, **시스템 설정**을 선택합니다. +2. **인터넷 설정** → **연결 설정**으로 이동합니다. +3. 연결 파일을 선택하고, **설정 변경**을 선택합니다. +4. **DNS** → **설정**을 선택합니다. +5. **DNS 자동 가져오기**를 **아니오**로 설정합니다. +6. **세부 설정** → **기본 DNS**를 선택합니다. 기존 DNS를 삭제하려면 왼쪽 화살표를 길게 누릅니다. +7. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: + - `94.140.14.49` + - `94.140.14.59` +8. 설정을 저장합니다. + +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..e7f1603e9 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +게임 콘솔은 암호화된 DNS를 지원하지 않지만, 연결된 IP 주소를 통해 공용 AdGuard DNS 또는 개인 AdGuard DNS를 설정하는 데 적합합니다. + +귀하의 라우터에서 암호화된 DNS 서버의 사용을 지원할 가능성이 높으므로 항상 개인 AdGuard DNS를 환경 설정하고 게임 콘솔을 연결할 수 있습니다. + +[라우터 설정 방법](/private-dns/connect-devices/routers/routers.md) + +## AdGuard DNS 연결 + +게임 콘솔을 공용 AdGuard DNS 서버를 사용하도록 설정하거나 연결된 IP를 통해 환경 설정합니다. + +1. PS4/PS5 콘솔을 켜고 계정에 로그인합니다. +2. 홈 화면에서 맨 윗줄에 있는 톱니바퀴 아이콘을 선택합니다. +3. **설정** 메뉴에서 **네트워크**를 선택합니다. +4. **인터넷 연결 설정**을 선택합니다. +5. 네트워크 설정에 따라 **Wi-Fi 사용** 또는 **LAN 케이블 사용**을 선택합니다. +6. **사용자 지정**을 선택한 뒤 **IP 주소 설정**에서 **자동**을 선택합니다. +7. **DHCP 호스트 이름**의 경우 **지정하지 않음**을 선택합니다. +8. **DNS 설정**을 위해 **수동**을 선택합니다. +9. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: + - `94.140.14.49` + - `94.140.14.59` +10. 계속하려면 **다음**을 선택합니다. +11. **MTU 설정** 화면에서 **자동**을 선택합니다. +12. **프록시 서버** 화면에서 **사용 안 함**을 선택합니다. +13. **인터넷 연결 테스트**를 선택하여 새 DNS 설정을 테스트합니다. +14. 테스트가 완료되고 “인터넷 연결: 성공"이라고 표시되면 설정을 저장합니다. + +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..aab411943 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +게임 콘솔은 암호화된 DNS를 지원하지 않지만, 연결된 IP 주소를 통해 공용 AdGuard DNS 또는 개인 AdGuard DNS를 설정하는 데 적합합니다. + +귀하의 라우터에서 암호화된 DNS 서버의 사용을 지원할 가능성이 높으므로 항상 개인 AdGuard DNS를 환경 설정하고 게임 콘솔을 연결할 수 있습니다. + +[라우터 설정 방법](/private-dns/connect-devices/routers/routers.md) + +## AdGuard DNS 연결 + +게임 콘솔을 공용 AdGuard DNS 서버를 사용하도록 설정하거나 연결된 IP를 통해 환경 설정합니다. + +1. 화면 오른쪽 위에 있는 톱니바퀴 아이콘을 눌러 Steam Deck 설정을 엽니다. +2. **네트워크**를 클릭합니다. +3. 설정하려는 네트워크 연결 옆에 있는 톱니바퀴 아이콘을 누릅니다. +4. 사용 중인 네트워크 유형에 따라 IPv4 또는 IPv6을 선택합니다. +5. **자동(DHCP) 주소만** 또는 \*\*자동(DHCP)\*\*을 선택합니다. +6. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: + - `94.140.14.49` + - `94.140.14.59` +7. 변경 사항을 저장합니다. + +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: + +- [전용 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..7c5a12f3c --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +게임 콘솔은 암호화된 DNS를 지원하지 않지만, 연결된 IP 주소를 통해 공용 AdGuard DNS 또는 개인 AdGuard DNS를 설정하는 데 적합합니다. + +귀하의 라우터에서 암호화된 DNS 서버의 사용을 지원할 가능성이 높으므로 항상 개인 AdGuard DNS를 환경 설정하고 게임 콘솔을 연결할 수 있습니다. + +[라우터 설정 방법](/private-dns/connect-devices/routers/routers.md) + +## AdGuard DNS 연결 + +게임 콘솔을 공용 AdGuard DNS 서버를 사용하도록 설정하거나 연결된 IP를 통해 환경 설정합니다. + +1. Xbox One 콘솔을 켜고 계정에 로그인합니다. +2. 컨트롤러의 Xbox 버튼을 눌러 가이드를 연 다음 메뉴에서 **시스템**을 선택합니다. +3. **설정** 메뉴에서 **네트워크**를 선택합니다. +4. **네트워크 설정**에서 **고급 설정**을 선택합니다. +5. **DNS 설정**에서 **수동**을 선택합니다. +6. **DNS 서버** 필드에 다음 DNS 서버 주소 중 하나를 입력합니다: + - `94.140.14.49` + - `94.140.14.59` +7. 변경 사항을 저장합니다. + +연결된 IP(또는 Team을 구독하는 경우 전용 IP)를 사용하는 것이 좋습니다: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..9f09fd13c --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +Android 기기를 AdGuard DNS에 연결하려면 먼저 **대시보드**에 추가하세요: + +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. +2. 드롭다운 메뉴 **기기 종류**에서 Android를 선택합니다. +3. 기기의 이름을 지정합니다. + ![기기 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## AdGuard 광고 차단기 사용(유료 옵션) + +AdGuard 앱을 사용하면 암호화된 DNS를 사용할 수 있어 Android 기기에서 AdGuard DNS를 설정하기에 완벽합니다. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. + +1. AdGuard DNS에 연결하려는 기기에 [AdGuard 앱](https://adguard.com/adguard-android/overview.html)을 설치합니다. +2. 앱을 엽니다. +3. 화면 하단의 메뉴 막대에서 방패 아이콘을 탭합니다. + ![방패 아이콘 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. **DNS 보호**를 탭합니다. + ![DNS 보호 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. **DNS 서버**를 선택합니다. + ![DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. **사용자 정의 서버**로 스크롤한 다음 **DNS 서버 추가**를 탭합니다. + ![DNS 서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. 다음 DNS 주소 중 하나를 복사하여 앱의 **서버 주소** 필드에 붙여넣습니다. 어떤 것을 사용할지 확실하지 않다면 **DNS-over-HTTPS**를 선택합니다. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![사용자 정의 DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. **추가**를 탭합니다. +9. 추가한 DNS 서버는 **사용자 정의 서버** 목록 하단에 표시됩니다. 선택하려면 이름이나 그 옆의 라디오 버튼을 탭합니다. + ![DNS 서버 선택 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. **저장 및 선택**을 탭합니다. + ![저장 및 선택 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## AdGuard VPN 사용 + +모든 VPN 서비스가 암호화된 DNS를 지원하는 것은 아닙니다. 하지만 우리의 VPN은 지원하므로, VPN과 개인 DNS가 모두 필요하다면, AdGuard VPN이 최적의 선택입니다. + +1. AdGuard DNS에 연결하려는 기기에 [AdGuard VPN 앱](https://adguard-vpn.com/android/overview.html)을 설치합니다. +2. 앱을 엽니다. +3. 화면 하단의 메뉴 막대에서 톱니바퀴 아이콘을 탭합니다. + ![톱니바퀴 아이콘 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. **앱 설정**을 엽니다. + ![앱 설정 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. **DNS 서버**를 선택합니다. + ![DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. 아래로 스크롤하여 **사용자 정의 DNS 서버 추가**를 탭합니다. + ![DNS 서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. 다음 DNS 주소 중 하나를 복사하여 앱의 **DNS 서버 주소** 필드에 붙여넣습니다. 어떤 것을 사용할지 확실하지 않다면 **DNS-over-HTTPS**를 선택합니다. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![사용자 정의 DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. **저장 및 선택**을 탭합니다. + ![DNS 서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. 추가한 DNS 서버는 **사용자 정의 DNS 서버** 목록 하단에 표시됩니다. + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## 수동으로 개인 DNS 구성 + +기기 설정에서 DNS 서버를 구성할 수 있습니다. Android 기기는 DNS-over-TLS 프로토콜만 지원합니다. + +1. **설정** → **Wi-Fi 및 인터넷**(또는 OS 버전에 따라 **네트워크 및 인터넷**)으로 이동합니다. + ![설정 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. **고급**을 선택하고 **개인 DNS**를 탭합니다. + ![개인 DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. **개인 DNS 제공자 호스트 이름** 옵션을 선택하고 개인 서버 주소를 입력하세요: `{Your_Device_ID}.d.adguard-dns.com`. +4. **저장**을 누릅니다. + ![개인 DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + 모두 완료되었습니다! AdGuard DNS에 성공적으로 연결되었습니다! + +## 평문 DNS 구성 + +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용할 수 있습니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..e063cd43b --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +AdGuard DNS에 iOS 기기를 연결하려면 먼저 대시보드에 추가하세요: + +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. +2. 드롭다운 메뉴에서 **기기 유형**을 선택합니다. +3. 기기의 이름을 지정합니다. + ![기기 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## AdGuard 광고 차단기 사용(유료 옵션) + +AdGuard 앱을 사용하면 암호화된 DNS를 사용할 수 있어, iOS 기기에 AdGuard DNS를 설정하는 데 적합합니다. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. + +1. AdGuard DNS에 연결하려는 기기에 [AdGuard 앱](https://adguard.com/adguard-ios/overview.html)을 설치합니다. +2. AdGuard 앱을 엽니다. +3. 하단 메뉴에서 **보호** 탭을 선택합니다. + ![방패 아이콘 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. **DNS 보호**가 켜져 있는지 확인한 다음 누릅니다. **DNS 서버**를 선택합니다. + ![DNS 보호 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. 아래로 스크롤하여 **사용자 정의 DNS 서버 추가**를 누릅니다. + ![DNS 서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. 다음 DNS 주소 중 하나를 복사하여 앱의 **DNS 서버 주소** 필드에 붙여넣습니다. 어떤 것을 선택해야 할지 모르는 경우, DNS-over-HTTPS를 선택합니다. + ![서버 주소 복사 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![서버 주소 붙여넣기 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. **저장 및 선택**을 누릅니다. + ![저장 및 선택 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. 새로 생성한 서버가 목록 맨 아래에 나타납니다. + ![사용자 정의 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## AdGuard VPN 사용 + +모든 VPN 서비스가 암호화된 DNS를 지원하는 것은 아닙니다. 하지만 우리의 VPN은 지원하므로, VPN과 개인 DNS가 모두 필요하다면, AdGuard VPN이 최적의 선택입니다. + +1. AdGuard DNS에 연결하려는 기기에 [AdGuard VPN 앱](https://adguard-vpn.com/ios/overview.html)을 설치합니다. +2. AdGuard VPN 앱을 엽니다. +3. 화면 오른쪽 하단의 기어 아이콘을 탭합니다. + ![기어 아이콘 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. **일반** 설정을 엽니다. + ![일반 설정 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. **DNS 서버**를 선택합니다. + ![DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. 사용자 정의 DNS 서버 추가까지 아래로 스크롤합니다. + ![서버 추가 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. 다음 DNS 주소 중 하나를 복사하여 **DNS 서버 주소** 텍스트 필드에 붙여넣습니다. 어떤 것을 선택해야 할지 모르는 경우, DNS-over-HTTPS를 선택합니다. + ![DoH 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![사용자 정의 DNS 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. **저장**을 누릅니다. + ![서버 저장 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. 새로 생성한 서버는 **사용자 정의 DNS 서버** 아래에 나타납니다. + ![사용자 정의 서버 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## 구성 프로필 사용 + +iOS 장치 프로필은 Apple에서 '구성 프로필'이라고도 하며, iOS 장치에 수동으로 설치하거나 MDM 솔루션을 사용하여 배포할 수 있는 인증서 서명된 XML 파일입니다. 이 프로필은 기기에서 개인 AdGuard DNS를 구성하는 데에도 사용됩니다. + +:::note 중요 + +VPN을 사용 중인 경우, 구성 프로필은 무시됩니다. + +::: + +1. [프로필 다운로드](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml). +2. 설정을 엽니다. +3. **프로필 다운로드됨**을 누릅니다. + ![프로필 다운로드 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. **설치**를 누르고 화면의 지시에 따릅니다. + ![설치 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## 평문 DNS 구성 + +DNS를 구성하기 위해 추가 소프트웨어를 사용하지 않으려는 경우, 암호화되지 않은 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용할 수 있습니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..6cb0f6219 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +Linux 기기를 AdGuard DNS에 연결하려면 먼저 **대시보드**에 추가하세요. + +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. +2. 하위 메뉴 **기기 종류**에서 Linux를 선택합니다. +3. 기기의 이름을 지정합니다. + ![장치 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## AdGuard DNS 클라이언트 사용 + +AdGuard DNS 클라이언트는 암호화된 DNS 프로토콜을 사용하여 AdGuard DNS에 액세스할 수 있도록 하는 크로스 플랫폼 콘솔 유틸리티입니다. + +이 내용은 [관련 기사](/dns-client/overview/)에서 자세히 알아볼 수 있습니다. + +## AdGuard VPN CLI 사용 + +AdGuard VPN CLI(명령줄 인터페이스)를 사용하여 사설 AdGuard DNS를 설정할 수 있습니다. AdGuard VPN CLI를 시작하려면 터미널을 사용해야 합니다. + +1. [이 지침](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/)에 따라 AdGuard VPN CLI를 설치합니다. +2. [설정](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/)으로 이동합니다. +3. 특정 DNS 서버를 설정하려면 `adguardvpn-cli config set-dns ` 명령을 사용하세요. 여기서 ``은 비공개 서버의 주소입니다. +4. `adguardvpn-cli config set-system-dns on`을 입력하여 DNS 설정을 활성화합니다. + +## Ubuntu에서 수동으로 설정 (연결된 IP 또는 전용 IP 필요) + +1. **시스템** → **설정** → **네트워크 연결**을 클릭합니다. +2. **무선** 탭을 선택한 다음 현재 연결된 네트워크를 선택합니다. +3. **편집** → **IPv4**를 클릭합니다. +4. 나열된 DNS 주소를 다음 주소로 변경합니다: + - `94.140.14.49` + - `94.140.14.59` +5. **자동 모드**를 끕니다. +6. **적용**을 클릭합니다. +7. **IPv6**로 이동합니다. +8. 나열된 DNS 주소를 다음 주소로 변경합니다: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. **자동 모드**를 끕니다. +10. **적용**을 클릭합니다. +11. IP 주소(또는 Team을 구독하는 경우 전용 IP)를 연결합니다. + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Debian에서 수동으로 설정 (연결된 IP 또는 전용 IP 필요) + +1. 터미널을 엽니다. +2. 명령줄에 `su`를 입력합니다. +3. `admin` 비밀번호를 입력합니다. +4. 명령줄에 `nano /etc/resolv.conf`를 입력합니다. +5. 나열된 DNS 주소를 다음으로 변경합니다. + - IPv4: `94.140.14.49 및 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff 및 2a10:50c0:0:0:0:0:dad:ff` +6. 문서를 저장하려면 **Ctrl + O**를 누릅니다. +7. **Enter**를 누릅니다. +8. 문서를 저장하려면 **Ctrl + X**를 누릅니다. +9. 명령줄에 `/etc/init.d/networking restart`를 입력합니다. +10. **Enter**를 누릅니다. +11. _Enter_를 누릅니다. +12. IP 주소(또는 Team을 구독하는 경우 전용 IP)를 연결합니다. + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## dnsmasq를 사용합니다. + +1. 다음 명령을 사용하여  dnsmasq 를 설치합니다. + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. dnsmasq.conf에서 다음 명령을 사용하세요: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. dnsmasq 서비스를 다시 시작하세요: + + `sudo service dnsmasq restart` + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +:::note 중요 + +AdGuard DNS에 연결되지 않았다는 알림이 표시되면, 대부분 dnsmasq가 실행 중인 포트가 다른 서비스에 의해 점유되고 있을 가능성이 높습니다. [이 설명서](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse)를 사용하여 문제를 해결하세요. + +::: + +## 일반 DNS 사용 + +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용하는 두 가지 선택 사항이 있습니다: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..90a50978c --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +AdGuard DNS에 macOS 기기를 연결하려면 먼저 **대시보드**에 추가하세요. + +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. +2. 하위 메뉴 **기기 종류**에서 Mac을 선택합니다. +3. 기기의 이름을 지정합니다. + ![기기 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## AdGuard 광고 차단기 사용(유료 옵션) + +AdGuard 앱을 사용하면 암호화된 DNS를 사용할 수 있어, macOS 기기에 AdGuard DNS를 설정하는 데 적합합니다. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. + +1. AdGuard DNS에 연결하려는 기기에 [앱을 설치](https://adguard.com/adguard-mac/overview.html)하세요. +2. 앱을 엽니다. +3. 오른쪽 상단 모서리에 있는 아이콘을 클릭합니다. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. \*\*설정...\*\*을 선택합니다. + ![환경 설정 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. 아이콘의 맨 위 행에서 **DNS** 탭을 클릭합니다. + ![DNS 탭 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. 상단의 확인란을 선택하여 DNS 보호를 활성화합니다. + ![DNS 보호 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. 좌측 하단의 \*\*+\*\*를 클릭합니다. + ![+ 클릭하기 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. 다음 DNS 주소 중 하나를 복사하여 앱의 **DNS 서버** 필드에 붙여넣습니다. 어떤 것을 선택해야 할지 모르는 경우, DNS-over-HTTPS를 선택합니다. + ![DoH 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![사용자 정의 DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. **저장 및 선택**을 클릭합니다. + ![저장 및 선택 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. 새로 만든 서버가 목록 맨 아래에 나타나야 합니다. + ![공급자 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## AdGuard VPN 사용 + +모든 VPN 서비스가 암호화된 DNS를 지원하는 것은 아닙니다. 하지만 우리의 VPN은 지원하므로, VPN과 개인 DNS가 모두 필요하다면, AdGuard VPN이 최적의 선택입니다. + +1. AdGuard DNS에 연결할 기기에 [AdGuard VPN 앱](https://adguard-vpn.com/mac/overview.html)을 설치합니다. +2. AdGuard VPN 앱을 엽니다. +3. **설정** → **앱 설정** → **DNS 서버** → **사용자 정의 서버 추가**를 엽니다. + ![사용자 정의 서버 추가 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. 다음 DNS 주소 중 하나를 복사하여 **DNS 서버 주소** 텍스트 필드에 붙여넣습니다. 어떤 것을 선택해야 할지 모르는 경우, DNS-over-HTTPS를 선택합니다. + ![DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. **저장 및 선택**을 클릭합니다. +6. 추가한 DNS 서버는 **사용자 정의 DNS 서버** 목록 하단에 표시됩니다. + ![사용자 정의 DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## 구성 프로필 사용 + +Apple에서 '구성 프로필'이라고도 하는 macOS 기기 프로필은 기기에 수동으로 설치하거나 MDM 솔루션을 사용하여 배포할 수 있는 인증서로 서명된 XML 파일입니다. 이 프로필은 기기에서 개인 AdGuard DNS를 구성하는 데에도 사용됩니다. + +:::note 중요 + +VPN을 사용 중인 경우, 구성 프로필은 무시됩니다. + +::: + +1. AdGuard DNS에 연결할 기기에서 구성 프로파일을 다운로드합니다. +2. Apple 메뉴 → **시스템 설정**을 선택하고 사이드바에서 **개인정보 및 보안**을 클릭한 후 오른쪽에서 **프로파일**을 클릭합니다(아래로 스크롤해야 할 수도 있음). + ![다운로드된 프로필 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. **다운로드됨** 섹션에서 프로파일을 두 번 클릭합니다. + ![다운로드 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. 프로파일 내용을 검토한 후, **설치**를 클릭합니다. + ![설치 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. 관리자 비밀번호를 입력한 후 **확인**을 클릭합니다. + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## 평문 DNS 구성 + +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용할 수 있습니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..b49fb0f78 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +AdGuard DNS에 iOS 기기를 연결하려면 먼저 **대시보드**에 추가하세요. + +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. +2. 드롭다운 메뉴에서 **기기 종류**을 선택합니다. +3. 기기의 이름을 지정합니다. + ![연결 중\_기기 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## AdGuard 광고 차단기 사용(유료 옵션) + +AdGuard 앱을 사용하면 암호화된 DNS를 사용할 수 있으므로 Windows 기기에서 AdGuard DNS를 설정하는 데 적합합니다. 다양한 암호화 프로토콜 중에서 선택할 수 있습니다. DNS 필터링과 함께 시스템 전체에서 작동하는 훌륭한 광고 차단기도 함께 제공합니다. + +1. AdGuard DNS에 연결하려는 기기에 [앱을 설치](https://adguard.com/adguard-windows/overview.html)하세요. +2. 앱을 엽니다. +3. 앱의 홈 화면 상단에서 **설정**을 클릭합니다. + ![설정 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. 왼쪽 메뉴에서 **DNS 보호** 탭을 선택합니다. + ![DNS 보호 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. 현재 선택한 DNS 서버를 클릭합니다. + ![DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. 아래로 스크롤하여 **사용자 정의 DNS 서버 추가**를 클릭합니다. + ![사용자 정의 DNS 서버 추가 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. DNS 업스트림 필드에 다음 주소 중 하나를 붙여넣습니다. 어떤 것을 선택해야 할지 모르겠다면, DNS-over-HTTPS를 선택하세요. + ![DoH 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![서버 생성 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. **저장 및 선택**을 클릭합니다. + ![저장 및 선택 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. 추가한 DNS 서버는 **사용자 정의 DNS 서버** 목록 하단에 표시됩니다. + ![사용자 정의 DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## AdGuard VPN 사용 + +모든 VPN 서비스가 암호화된 DNS를 지원하는 것은 아닙니다. 하지만 우리의 VPN은 지원하므로, VPN과 개인 DNS가 모두 필요하다면, AdGuard VPN이 최적의 선택입니다. + +1. AdGuard VPN을 설치합니다. +2. 앱을 열고 **설정**을 클릭합니다. +3. **앱 설정**을 선택합니다. + ![앱 설정 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. 아래로 스크롤하여 **DNS 서버**를 선택합니다. + ![DNS 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. **사용자 정의 DNS 서버 추가**를 클릭합니다. + ![사용자 정의 DNS 서버 추가 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. **서버 주소** 필드에 다음 주소 중 하나를 붙여넣습니다. 어떤 것을 선택해야 할지 모르겠다면, DNS-over-HTTPS를 선택하세요. + ![DoH 서버 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![서버 생성 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. **저장 및 선택**을 클릭합니다. + ![저장 및 선택 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +기기가 AdGuard DNS에 성공적으로 연결되었습니다! + +## AdGuard DNS 클라이언트 사용 + +AdGuard DNS Client는 암호화된 DNS 프로토콜을 사용하여 AdGuard DNS에 연결할 수 있는 다목적 크로스 플랫폼 콘솔 도구입니다. + +자세한 내용은 [다른 기사](/dns-client/overview/)에서 확인할 수 있습니다. + +## 평문 DNS 구성 + +DNS 구성을 위한 추가 소프트웨어를 사용하고 싶지 않다면 암호화가 해제된 DNS를 선택할 수 있습니다. 연결된 IP 또는 전용 IP를 사용할 수 있습니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..bb620837c --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: 기기 자동 연결 +sidebar_position: 5 +--- + +## 왜 유용한가요? + +모든 사용자가 대시보드를 통해 기기를 추가하는 데 편안함을 느끼는 것은 아닙니다. 예를 들어, 여러 기업 기기를 동시에 설정하는 시스템 관리자인 경우, 가능한 한 수동 작업을 최소화하고 싶을 것입니다. + +연결 링크를 생성하고 이를 기기 설정에 사용할 수 있습니다. 기기가 감지되어 서버에 자동으로 연결됩니다. + +## 기기 자동 연결을 설정하는 방법 + +1. **대시보드**를 열고 필요한 서버를 선택합니다. +2. **기기**로 이동합니다. +3. 기기를 자동으로 연결하는 옵션을 활성화합니다. + ![기기를 자동으로 연결하는 방법 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +이제 기기 이름, 기기 유형 및 현재 서버 ID가 포함된 특별한 주소를 생성함으로써 기기를 서버에 자동으로 연결할 수 있습니다. 이 주소가 어떤 모양인지와 생성 규칙에 대해 알아보겠습니다. + +### 기기 자동 연결 주소의 예시 + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — 이는 자동으로 `DNS-over-TLS` 프로토콜을 사용하는 `Android` 기기가 `AdGuard Test Device`라는 이름으로 생성됩니다. + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — 그러면 ' John Doe'라는 이름의 `DNS-over-HTTPS` 프로토콜을 사용하는 `Windows` 기기가 자동으로 생성됩니다. + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — 그러면 `Mary Sue`라는 `DNS-over-QUIC` 프로토콜을 사용하는 `iOS` 기기가 자동으로 생성됩니다. + +### 기기 이름 지정 + +기기를 수동으로 생성할 때 이름 길이, 문자, 공백 및 하이픈에 대한 제한이 있음을 유의하십시오. + +**이름 길이**: 최대 50자. 이 제한을 초과하는 문자는 무시됩니다. + +**허용된 문자**: 영어 알파벳, 숫자 및 하이픈 `-`. 기타 문자는 무시됩니다. + +**공백 및 하이픈**: 공백에는 하이픈을 사용하고 하이픈에는 이중 하이픈 ( `--`)을 사용하세요. + +**기기 유형**: 다음 약어를 사용하세요: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- 라우터 — `rtr` +- 스마트 TV — `stv` +- 게임 콘솔 — `gam` +- 기타 — `otr` + +## 링크 생성기 + +특정 기기 유형 및 프로토콜에 대한 링크를 생성하는 템플릿을 추가했습니다. + +1. **서버** → **서버 설정** → **기기** → **기기를 자동으로 연결**로 이동한 후 **링크 생성기 및 설명서**를 클릭합니다. +2. 사용하려는 프로토콜과 기기 이름 및 기기 유형을 선택합니다. +3. **링크 생성**을 클릭합니다. + ![링크 생성 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. 링크를 성공적으로 생성했으면 이제 서버 주소를 복사하여 [AdGuard 앱](https://adguard.com/welcome.html) 중 하나에서 사용합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..a829d3212 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: 전용 IP +sidebar_position: 2 +--- + +## 전용 IP란 무엇인가요? + +전용 IPv4 주소는 팀 및 기업 구독이 있는 사용자에게 제공되며, 연결된 IP는 모든 사용자에게 제공됩니다. + +팀 또는 기업 구독이 있는 경우 여러 개의 개인 전용 IP 주소를 받게 됩니다. 이러한 주소에 대한 요청은 '사용자'의 요청으로 간주되며 서버 설정 및 필터링 규칙이 그에 따라 적용됩니다. 전용 IP 주소는 훨씬 더 안전하고 관리하기 더 쉽습니다. 연결된 IP의 경우, 기기의 IP 주소가 변경될 때마다 수동으로 다시 연결하거나 특별한 프로그램을 사용해야 합니다. 이는 매번 재부팅 후 발생합니다. + +## 전용 IP가 필요한 이유는 무엇인가요? + +안타깝게도 연결된 기기의 기술 사양이 항상 암호화된 사설 AdGuard DNS 서버를 설정할 수 없도록 허용되지는 않을 수 있습니다. 이 경우, 일반 암호화되지 않은 DNS를 사용해야 합니다. AdGuard DNS를 설정하려면 [연결된 IP](/private-dns/connect-devices/other-options/linked-ip.md) 또는 전용 IP를 사용할 수 있습니다. + +전용 IP는 일반적으로 더 안정적인 옵션입니다. 연결된 IP에는 몇 가지 제한 사항이 있어서 거주지 주소만 허용되며, 제공자가 IP를 변경할 수 있고 IP 주소를 다시 연결해야 합니다. 전용 IP를 사용하면 본인만 사용할 수 있는 IP 주소가 제공되며 모든 요청이 해당 기기에서 계산됩니다. + +단점은 항상 공용 DNS 리졸버와 함께 발생하는 것처럼 스캐너, 봇과 같은 관련 없는 트래픽을 받기 시작할 수 있다는 것입니다. [액세스 설정](/private-dns/server-and-settings/access.md)을 사용하여 봇 트래픽을 제한해야 할 수도 있습니다. + +아래 지침은 기기에 전용 IP를 연결하는 방법을 설명합니다. + +## 전용 IP 사용하여 AdGuard DNS 연결 + +1. 대시보드를 엽니다. +2. 새 기기를 추가하거나 이전에 생성한 기기의 설정을 엽니다. +3. **서버 주소 사용**을 선택합니다. +4. 다음으로, **일반 DNS 서버 주소**를 엽니다. +5. 사용하려는 서버를 선택합니다. +6. 전용 IPv4 주소를 연결하려면 **할당**을 클릭합니다. +7. 전용 IPv6 주소를 사용하려면 **복사**를 클릭합니다. + ![주소 복사 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. 선택한 전용 주소를 복사하여 기기 설정에 붙여넣습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..76946d5ef --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: 인증이 있는 DNS-over-HTTPS +sidebar_position: 4 +--- + +## 왜 유용한가요? + +인증이 있는 DNS-over-HTTPS는 선택한 서버에 접근하기 위해 사용자 이름과 비밀번호를 설정할 수 있도록 허용합니다. + +이는 무단 사용자가 접근하는 것을 방지하고 보안을 강화하는 데 도움이 됩니다. 추가적으로, 특정 프로필에 대해 다른 프로토콜의 사용을 제한할 수 있습니다. 이 기능은 당신의 DNS 서버 주소가 다른 사람에게 알려져 있을 때 특히 유용합니다. 비밀번호를 추가함으로써 접근을 차단하고 오직 당신만 사용할 수 있도록 할 수 있습니다. + +## 설정 방법 + +:::note 호환성 + +이 기능은 [AdGuard DNS Client](/dns-client/overview.md)뿐만 아니라 [AdGuard 앱](https://adguard.com/welcome.html)에서도 지원됩니다. + +::: + +1. 대시보드를 엽니다. +2. 기기를 추가하거나 이전에 생성된 기기의 설정으로 이동합니다. +3. **DNS 서버 주소 사용**을 클릭하고 **암호화된 DNS 서버 주소** 섹션을 엽니다. +4. 원하는 대로 인증이 있는 DNS-over-HTTPS를 구성합니다. +5. AdGard DNS 클라이언트 또는 AdGard 앱 중 하나에서 이 서버를 사용하도록 기기를 재구성합니다. +6. 이를 위해 암호화된 서버의 주소를 복사하여 AdGuard 앱이나 AdGuard DNS 클라이언트 설정에 붙여넣습니다. + ![주소 복사 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. 다른 프로토콜의 사용도 거부할 수 있습니다. + ![프로토콜 거부 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..c7a566ada --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: 연결된 IP +sidebar_position: 3 +--- + +## 연결된 IP란 무엇이며 왜 유용한가요? + +모든 기기가 암호화된 DNS 프로토콜을 지원하는 것은 아닙니다. 이 경우 암호화되지 않은 DNS를 설정하는 것을 고려해야 합니다. 예를 들어 **연결된 IP 주소**를 사용할 수 있습니다. 연결된 IP 주소의 유일한 요구 사항은 주거용 IP여야 한다는 것입니다. + +:::note + +**주거용 IP 주소**는 주거용 ISP에 연결된 기기에 할당됩니다. 일반적으로 물리적 위치와 연결되어 있으며 개별 주택이나 아파트에 제공됩니다. 사람들은 웹 검색, 이메일 전송, 소셜 미디어 사용, 콘텐츠 스트리밍과 같은 일상적인 온라인 활동에 주거용 IP 주소를 사용합니다. + +::: + +때때로 주거용 IP 주소가 이미 사용 중일 수 있으며, 이 주소에 연결을 시도하면 AdGuard DNS가 연결을 차단합니다. +![연결된 IPv4 주소 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +이 경우 지원팀([support@adguard-dns.io](mailto:support@adguard-dns.io))으로 문의하시면 올바른 구성 설정을 도와드릴 것입니다. + +## 연결 IP 설정 방법 + +다음 지침은 **연결 IP 주소**를 통해 기기에 연결하는 방법을 설명합니다. + +1. 대시보드를 엽니다. +2. 새 기기를 추가하거나 이전에 연결된 기기의 설정을 엽니다. +3. **DNS 서버 주소 사용**으로 이동합니다. +4. **일반 DNS 서버 주소**를 열고 연결된 IP를 연결합니다. + ![연결된 IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## 동적 DNS + +기기가 네트워크에 연결할 때마다 새로운 동적 IP 주소를 얻습니다. 기기가 연결이 끊어지면, DHCP 서버는 해제된 IP 주소를 네트워크의 다른 기기에 할당할 수 있습니다. 즉, 동적 IP 주소는 예측할 수 없을 정도로 자주 변경됩니다. 따라서 기기를 재부팅하거나 네트워크가 변경될 때마다 설정을 업데이트해야 합니다. + +연결된 IP 주소를 자동으로 업데이트하려면 DNS를 사용하면 됩니다. AdGuard DNS는 정기적으로 DDNS 도메인의 IP 주소를 확인하여 서버에 연결합니다. + +:::note + +DDNS(동적 DNS)는 IP 주소가 변경될 때마다 DNS 레코드를 자동으로 업데이트하는 서비스입니다. 편의를 위해 네트워크 IP 주소를 읽기 쉬운 도메인 이름으로 변환합니다. 이름을 IP 주소에 연결하는 정보는 DNS 서버의 테이블에 저장됩니다. DDNS는 IP 주소가 변경될 때마다 이러한 레코드를 업데이트합니다. + +::: + +이렇게 하면 연결된 IP 주소가 변경될 때마다 수동으로 업데이트할 필요가 없습니다. + +## 동적 DNS: 설정 방법 + +1. 라우터 설정에서 DDNS가 지원되는지 확인해야 합니다. + - **라우터 설정** → **네트워크**로 이동합니다. + - DDNS 또는 **동적 DNS** 섹션을 찾습니다. + - 해당 페이지로 이동하여 설정이 실제로 지원되는지 확인합니다. _이것은 어떤 모습일 수 있는지에 대한 예시일 뿐입니다. 라우터에 따라 다를 수 있습니다_ + ![DDNS 지원 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) 등 인기 있는 서비스 또는 선호하는 기타 DDNS 공급업체에 도메인을 등록합니다. +3. 라우터 설정에 도메인을 입력하고 구성을 동기화합니다. +4. 연결된 IP 설정으로 이동하여 주소를 연결한 다음 **고급 설정**으로 이동하여 **DDNS 구성**을 클릭합니다. +5. 이전에 등록한 도메인을 입력하고 **DDNS 구성**을 클릭합니다. + ![DDNS 설정 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +DDNS를 성공적으로 설정했습니다! + +## 스크립트를 통한 연결된 IP 업데이트 자동화 + +### Windows + +가장 쉬운 방법은 작업 스케줄러(Task Scheduler)를 사용하는 것입니다. + +1. 작업을 만듭니다. + - 작업 스케줄러를 엽니다. + - 새 작업을 만듭니다. + - 트리거를 5분마다 실행되도록 설정합니다. + - 액션으로 **프로그램 실행**을 선택합니다. +2. 프로그램을 선택합니다. + - **프로그램 또는 스크립트** 필드에 \`powershell'을 입력합니다. + - **인수 추가** 필드에 다음을 입력합니다. + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. 작업을 저장합니다. + +### macOS 및 Linux + +macOS 및 Linux에서 가장 쉬운 방법은 `cron`을 사용하는 것입니다. + +1. crontab을 엽니다. + - 터미널에서 `crontab -e`를 실행합니다. +2. 작업을 추가합니다. + - 다음 줄을 삽입합니다: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - 이 작업은 5분마다 실행됩니다. +3. crontab을 저장합니다. + +:::note 중요 + +- macOS 및 Linux에 'curl'이 설치되어 있는지 확인하세요. +- 설정에서 주소를 복사하고 `ServerID`와 `UniqueKey`를 교체하는 것을 잊지 마세요. +- 더 복잡한 로직이나 쿼리 결과 처리가 필요한 경우에는 작업 스케줄러 또는 cron과 함께 스크립트(예: Bash, Python)를 사용하는 것을 고려하세요. + +::: diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..393afa40d --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## DNS-over-TLS 설정 + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel.  [http://router.asus.com](http://router.asus.com/),  [http://192.168.1.1](http://192.168.1.1/),  [http://192.168.0.1](http://192.168.0.1/) 또는  [http://192.168.2.1](http://192.168.2.1/)을 통해 액세스할 수 있습니다. +2. Enter the administrator username (usually, it’s admin) and router password. +3. In the _Advanced Settings_ sidebar, navigate to the WAN section. +4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. +8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: + - `94.140.14.49` 및 `94.140.14.59` +9. For _TLS Port_, enter 853. +10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scroll to the bottom of the page and click _Apply_. + +## 라우터 관리 패널 사용 + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_. +4. **WAN** 또는 **인터넷**을 선택합니다. +5. **DNS 설정** 또는 **DNS**를 엽니다. +6. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +7. 설정을 저장합니다. +8. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..288eee41c --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box는 2.4GHz 및 5GHz 주파수 대역을 동시에 사용하여 모든 기기에 최대의 유연성을 제공합니다. FRITZ!Box에 연결된 모든 기기는 인터넷으로부터의 공격으로부터 완전히 보호됩니다. 이 브랜드의 라우터를 설정하면 암호화된 사설 AdGuard DNS를 설정할 수도 있습니다. + +## DNS-over-TLS 설정 + +1. 라우터 관리자 패널을 엽니다. 라우터의 IP 주소인 fritz.box 또는 `192.168.178.1`에서 접근할 수 있습니다. +2. 관리자 사용자 이름(일반적으로 admin)과 라우터 비밀번호를 입력합니다. +3. **인터넷** 또는 **홈 네트워크**를 엽니다. +4. DNS 또는 DNS 설정을 선택합니다. +5. DNS-over-TLS(DoT)에서, 공급업체에서 지원하는 경우 DNS-over-TLS 사용을 확인합니다. +6. **사용자 지정 TLS 서버 이름 표시(SNI) 사용**을 선택하고 AdGuard 사설 DNS 서버 주소를 입력합니다: `{Your_Device_ID}.d.adguard-dns.com` +7. 설정을 저장합니다. + +## 라우터 관리 패널 사용 + +FritzBox 라우터가 DNS-over-TLS 구성을 지원하지 않으면 이 가이드를 사용하세요. + +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 아이디(일반적으로 admin)와 라우터 비밀번호를 입력합니다. +3. **인터넷** 또는 **홈 네트워크**를 엽니다. +4. DNS 또는 DNS 설정을 선택합니다. +5. **수동 DNS**를 선택한 다음 **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다. + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +6. 설정을 저장합니다. +7. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..bab0880a3 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic 라우터는 안정성과 유연한 환경 설정으로 잘 알려져 있으며, 설정하기 쉽고, 기기에 암호화된 사설 AdGuard DNS를 쉽게 설치할 수 있습니다. + +## DNS-over-HTTPS 설정 + +1. 라우터 관리자 패널을 엽니다. 라우터의 IP 주소인 my.keenetic.net 또는 `192.168.1.1`에서 접근할 수 있습니다. +2. 화면 하단의 메뉴 버튼을 누르고 **관리**를 선택합니다. +3. **시스템 설정**을 엽니다. +4. **구성 요소 옵션** → **시스템 구성 요소 옵션**을 누릅니다. +5. **유틸리티 및 서비스**에서 DNS-over-HTTPS 프록시를 선택하고 설치합니다. +6. **메뉴** → **네트워크 규칙** → **인터넷 보안**으로 이동합니다. +7. DNS-over-HTTPS 서버로 이동하여 **DNS-over-HTTPS 서버 추가**를 클릭합니다. +8. `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` 필드에 사설 AdGuard DNS 서버의 URL을 입력합니다. +9. **저장**을 클릭합니다. + +## DNS-over-TLS 설정 + +1. 라우터 관리자 패널을 엽니다. 라우터의 IP 주소인 my.keenetic.net 또는 `192.168.1.1`에서 접근할 수 있습니다. +2. 화면 하단의 메뉴 버튼을 누르고 **관리**를 선택합니다. +3. **시스템 설정**을 엽니다. +4. **구성 요소 옵션** → **시스템 구성 요소 옵션**을 누릅니다. +5. **유틸리티 및 서비스**에서 DNS-over-HTTPS 프록시를 선택하고 설치합니다. +6. **메뉴** → **네트워크 규칙** → **인터넷 보안**으로 이동합니다. +7. DNS-over-HTTPS 서버로 이동하여 **DNS-over-HTTPS 서버 추가**를 클릭합니다. +8. `tls://*********.d.adguard-dns.com` 필드에 사설 AdGuard DNS 서버의 URL을 입력합니다. +9. **저장**을 클릭합니다. + +## 라우터 관리 패널 사용 + +Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. + +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 아이디(일반적으로 admin)와 라우터 비밀번호를 입력합니다. +3. **인터넷** 또는 **홈 네트워크**를 엽니다. +4. **WAN** 또는 **인터넷**을 선택합니다. +5. DNS 또는 DNS 설정을 선택합니다. +6. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +7. 설정을 저장합니다. +8. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..8060e09d3 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik 라우터는 가정 및 소규모 사무실 네트워크에 라우팅, 무선 네트워킹 및 방화벽 서비스를 제공하는 오픈 소스 RouterOS 운영 체제를 사용합니다. + +## DNS-over-HTTPS 설정 + +1. MikroTik 라우터 설정으로 이동합니다. + - 웹브라우저를 열고 라우터의 IP 주소(일반적으로 `192.168.88.1`)로 이동합니다. + - 또는 Winbox를 사용하여 MikroTik 라우터에 연결할 수 있습니다. + - 관리자 사용자 아이디와 비밀번호를 입력합니다. +2. 루트 인증서를 가져옵니다. + - 신뢰할 수 있는 최신 루트 인증서 번들을 다운로드합니다: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - **파일**로 이동합니다. **업로드**를 클릭하고 다운로드한 cacert.pem 인증서 번들을 선택합니다. + - **시스템** → **인증서** → **가져오기**로 이동합니다. + - **파일 이름** 필드에서 업로드한 인증서 파일을 선택합니다. + - **가져오기**를 클릭합니다. +3. DNS-over-HTTPS를 설정합니다. + - **IP** → **DNS**로 이동합니다. + - **서버** 섹션에서 다음 AdGuard DNS 서버를 추가합니다. + - `94.140.14.49` + - `94.140.14.59` + - **원격 요청 허용**을 **예**로 설정합니다(DoH가 작동하려면 이 설정이 필수입니다). + - **DoH 서버 사용** 필드에 사설 AdGuard DNS 서버의 URL을 입력합니다: `https://d.adguard-dns.com/dns-query/*******` + - **확인**을 클릭합니다. +4. 정적 DNS 레코드를 만듭니다. + -  **DNS 설정**에서 **정적**을 클릭합니다. + - **새로 추가**를 클릭합니다. + - **이름**을 d.adguard-dns.com으로 설정합니다. + - **유형**을 A로 설정합니다. + - **주소**를 `94.140.14.49`로 설정합니다. + - **TTL**을 1d 00:00:00로 설정합니다. + - 이 과정을 반복하여 동일한 항목을 생성하되, **주소**를 `94.140.14.59`로 설정합니다. +5. DHCP 클라이언트에서 Peer DNS를 비활성화합니다. + - **IP** → **DHCP 클라이언트**로 이동합니다. + - 인터넷 연결에 사용되는 클라이언트(일반적으로 WAN 인터페이스에서)를 두 번 클릭합니다. + - **Peer DNS 사용**을 선택 취소합니다. + - **확인**을 클릭합니다. +6. IP를 연결합니다. +7. 테스트하고 확인합니다. + - 모든 변경 사항을 적용하려면 MikroTik 라우터를 재부팅해야 할 수 있습니다. + - 브라우저의 DNS 캐시를 지웁니다. [https://www.dnsleaktest.com](https://www.dnsleaktest.com/)와 같은 도구를 사용하여 DNS 요청이 AdGuard를 통해 라우팅되는지 확인할 수 있습니다. + +## 라우터 관리 패널 사용 + +Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. + +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 아이디(일반적으로 admin)와 라우터 비밀번호를 입력합니다. +3. **Webfig** → **IP** → **DNS**를 엽니다. +4. **서버**를 선택하고 다음 DNS 서버 주소 중 하나를 입력합니다. + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +5. 설정을 저장합니다. +6. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..dc01fbe44 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT 라우터는 사용자 기본 설정에 따라 라우터와 게이트웨이를 구성할 수 있는 유연성을 제공하는 오픈 소스 Linux 기반 운영 체제를 사용합니다. 개발자들은 암호화된 DNS 서버에 대한 지원을 추가하여 기기에서 사설 AdGuard DNS를 구성할 수 있도록 했습니다. + +## DNS-over-HTTPS 설정 + +- **명령줄 지침**. 필요한 패키지를 설치합니다. DNS 암호화가 자동으로 활성화되어야 합니다. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **웹 인터페이스**. 웹 인터페이스를 사용하여 설정을 관리하려면 필요한 패키지를 설치하세요. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +**LuCI** → **서비스** → **HTTPS DNS 프록시**로 이동하여 https-dns-proxy를 설정합니다. + +- **DoH 제공자 구성**. https-dns-proxy는 기본적으로 Google DNS 및 Cloudflare DNS로 구성됩니다. AdGuard DoH로 변경해야 합니다. 여러 리졸버를 지정하여 내결함성을 개선하세요. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## DNS-over-TLS 설정 + +- **명령줄 지침**. Dnsmasq DNS 역할을 [비활성화](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role)하거나 선택적으로 완전히 제거하여 해당 DHCP 역할을 odhcpd로 [대체](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound)합니다. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +Dnsmasq가 비활성화되어 있다고 가정했을 때, LAN 클라이언트와 로컬 시스템은 기본 리졸버로 Unbound를 사용해야 합니다. + +- **웹 인터페이스**. 웹 인터페이스를 사용하여 설정을 관리하려면 필요한 패키지를 설치하세요. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +**LuCI** → **서비스** → **재귀 DNS**로 이동하여 Unbound를 설정합니다. + +- **AdGuard DNS-over-TLS를 설정합니다**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## 라우터 관리 패널 사용 + +Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. + +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 이름(일반적으로 admin)과 라우터 비밀번호를 입력합니다. +3. **네트워크** → **인터페이스**를 엽니다. +4. Wi-Fi 네트워크 또는 유선 연결을 선택합니다. +5. 설정하고자 하는 IP 버전에 따라 IPv4 주소 또는 IPv6까지 스크롤을 내립니다. +6. **사용자 정의 DNS 서버 사용**에서 사용하려는 DNS 서버의 IP 주소를 입력합니다. 여러 개의 DNS 서버를 공백이나 쉼표로 구분하여 입력할 수 있습니다. + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +7. 필요에 따라 라우터가 네트워크에 있는 기기에 대한 DNS 전달자 역할을 하도록 하려면 DNS 전달을 활성화할 수 있습니다. +8. 설정을 저장합니다. +9. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..778f6438b --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense 펌웨어는 종종 무선 액세스 포인트, DHCP 서버, DNS 서버를 구성하는 데 사용되며, AdGuard DNS를 장치에서 직접 구성할 수 있도록 허용합니다. + +## 라우터 관리 패널 사용 + +Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. + +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 이름(일반적으로 admin)과 라우터 비밀번호를 입력합니다. +3. 상단 메뉴에서 **서비스**를 클릭한 다음 드롭다운 메뉴에서 **DHCP 서버**를 선택합니다. +4. **DHCP 서버** 페이지에서 DNS 설정을 구성할 인터페이스(예: LAN, WLAN)를 선택합니다. +5. **DNS 서버**까지 아래로 스크롤합니다. +6. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +7. 설정을 저장합니다. +8. 필요에 따라 보안 강화를 위해 DNSSEC를 활성화할 수 있습니다. +9. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [전용 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..3185475a3 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: 라우터 +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +먼저 라우터를 AdGuard DNS 인터페이스에 추가해야 합니다: + +1. **대시보드**로 이동하여 **새 기기 연결**을 클릭합니다. +2. 드롭다운 메뉴 **기기 유형**에 있는 라우터를 선택합니다. +3. 라우터 브랜드를 선택하고 기기의 이름을 지정합니다. + ![기기 연결 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +다양한 라우터 모델에 대한 설명서입니다. 필요에 맞는 라우터를 선택하세요. + +- [범용 설명서](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..f1333c687 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS 라우터는 매우 사용하기 쉬우며 단일 메시 네트워크로 결합할 수 있습니다. 언제 어디서나 원격으로 네트워크를 관리할 수 있습니다. 라우터에서 AdGuard DNS를 직접 환경 설정할 수도 있습니다. + +## 라우터 관리 패널 사용 + +Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. + +1. 라우터 관리자 패널을 엽니다. 192.168.1.1`또는`192.168.0.1\`에서 접속할 수 있습니다. +2. 관리자 사용자 이름(일반적으로 admin)과 라우터 비밀번호를 입력합니다. +3. **제어판** 혹은 **네트워크**를 엽니다. +4. **네트워크 인터페이스** 또는 **네트워크 설정**을 선택합니다. +5. Wi-Fi 네트워크 또는 유선 연결을 선택합니다. +6. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +7. 설정을 저장합니다. +8. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IP](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..52bb0f9c2 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## 라우터 관리 패널 사용 + +Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. + +1. Ubiquiti UniFi 컨트롤러에 로그인합니다. +2. **설정** → **네트워크**로 이동합니다. +3. **네트워크 수정** → **WAN**을 클릭합니다. +4. **일반 설정** → **DNS 서버**로 이동하여 다음 DNS 서버 주소를 입력합니다. + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +5. **저장**을 클릭합니다. +6. **네트워크**로 돌아갑니다. +7. **네트워크 수정** → **LAN**을 클릭합니다. +8. **DHCP 이름 서버**를 찾아 **수동**을 선택합니다. +9. **DNS 서버 1** 필드에 게이트웨이 주소를 입력합니다. 또는 **DNS 서버 1** 및 **DNS 서버 2** 필드에 AdGuard DNS 서버 주소를 입력할 수 있습니다. + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +10. 설정을 저장합니다. +11. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [전용 IP](private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IP](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..20b0ee598 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: 일반 지침 +sidebar_position: 2 +--- + +다음은 라우터에서 사설 AdGuard DNS를 설정하는 몇 가지 일반적인 지침입니다. 주 목록에서 특정 라우터를 찾을 수 없으면 이 가이드를 참조하십시오. 여기에 제공된 환경 설정 세부 사항은 대략적인 것이며 특정 모델의 설정과 다를 수 있습니다. + +## 라우터 관리 패널 사용 + +1. 라우터의 환경 설정을 엽니다. 보통 브라우저에서 이들에 액세스할 수 있습니다. 라우터 모델에 따라 다음 주소 중 하나를 입력해 보세요. + - Linksys 및 Asus 라우터는 일반적으로 [http://192.168.1.1](http://192.168.1.1/)를 사용합니다. + - Netgear 라우터는 일반적으로 [http://192.168.0.1](http://192.168.0.1/) 또는 [http://192.168.1.1](http://192.168.1.1/)을 사용합니다. D-Link 라우터는 일반적으로 [http://192.168.0.1](http://192.168.0.1/)를 사용합니다. + - Ubiquiti 라우터는 일반적으로 [http://unifi.ubnt.com](http://unifi.ubnt.com/)를 사용합니다. + +2. 라우터의 비밀번호를 입력합니다. + + :::note 중요 + + 비밀번호가 알려지지 않은 경우, 라우터의 버튼을 눌러 초기화할 수 있으며, 이로 인해 라우터가 공장 설정으로 초기화됩니다. 일부 모델에는 전용 관리 앱이 있으며, 이 앱은 이미 컴퓨터에 설치되어 있어야 합니다. + + ::: + +3. 라우터의 관리 콘솔에서 DNS 설정이 어디에 위치하는지 찾으십시오. 나열된 DNS 주소를 다음 주소로 변경합니다: + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` + +4. 설정을 저장합니다. + +5. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..9c3135140 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi 라우터는 안정적이고 강력한 신호, 네트워크 보안, 안정적인 작동, 지능형 관리와 같은 많은 장점을 가지고 있으며 동시에 사용자는 최대 64 개의 기기를 로컬 Wi-Fi 네트워크에 연결할 수 있습니다. + +안타깝게도 암호화된 DNS는 지원하지 않지만 연결된 IP를 통해 AdGuard DNS를 설정하는 데는 매우 유용합니다. + +## 라우터 관리 패널 사용 + +Keenetic 라우터가 DNS-over-HTTPS 또는 DNS-over-TLS 구성을 지원하지 않는 경우, 이 지침을 따르세요. + +1. 라우터 관리자 패널을 엽니다. 192.168.31.1\` 또는 라우터의 IP 주소로 접속할 수 있습니다. +2. 관리자 사용자 아이디(일반적으로 admin)와 라우터 비밀번호를 입력합니다. +3. 라우터 모델에 따라 **고급 설정** 또는 **고급**을 엽니다. +4. **네트워크** 또는 **인터넷**을 열고 DNS 또는 DNS 설정을 찾습니다. +5. **수동 DNS**를 선택합니다. **이 DNS 서버 사용** 또는 **수동으로 DNS 서버 지정**을 선택하고 다음 DNS 서버 주소를 입력합니다: + - IPv4: `94.140.14.49` 및 `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` 및 `2a10:50c0:0:0:0:0:dad:ff` +6. 설정을 저장합니다. +7. IP(또는 팀 구독이 있는 경우 전용 IP)를 연결합니다. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [연결된 IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md index 2df497854..240754af2 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -7,38 +7,39 @@ sidebar_position: 1 AdGuard DNS를 사용하면 개인 DNS 서버를 설정하여 DNS 요청을 해결하고 광고, 트래커 및 악성 도메인이 기기에 도달하기 전에 차단할 수 있습니다. -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +빠른 링크: [AdGuard DNS 사용](https://agrd.io/download-dns) ::: -![Private AdGuard DNS dashboard main](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) +![사설 AdGuard DNS 대시보드](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) -## General +## 일반 - + -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +사설 AdGuard DNS는 트래픽 암호화 및 도메인 차단 목록을 포함하여 공용 AdGuard DNS 서버의 모든 장점을 제공합니다. 또한 유연한 사용자 정의, DNS 통계 및 자녀 보호와 같은 추가 기능도 제공합니다. 이 모든 옵션은 사용자 친화적인 대시보드를 통해 쉽게 접근하고 관리할 수 있습니다. -### Why you need private AdGuard DNS +### 사설 AdGuard DNS가 필요한 이유는 무엇인가요? -Today, you can connect anything to the Internet: TVs, refrigerators, smart bulbs, or speakers. But along with the undeniable conveniences you get trackers and ads. A simple browser-based ad blocker will not protect you in this case, but AdGuard DNS, which you can set up to filter traffic, block content and trackers, has a system-wide effect. +오늘날에는 TV, 냉장고, 스마트 전구, 스피커 등을 인터넷에 연결할 수 있습니다. 그러나 부인할 수 없는 편리함과 함께 추적기와 광고에 노출됩니다. 단순한 브라우저 기반 광고 차단기는 이 경우 사용자를 보호하지 못하지만, 트래픽을 필터링하고 콘텐츠 및 추적기를 차단하도록 설정할 수 있는 AdGuard DNS는 보호할 수 있습니다. -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). These solutions work fine for some users, but for others, the public AdGuard DNS lacks the flexibility of configuration, while the AdGuard Home lacks simplicity. That's where private AdGuard DNS comes into play. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +한때 AdGuard 제품군에는 [공용 AdGuard DNS](../public-dns/overview.md)와 [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome)만 포함되어 있었습니다. 이러한 솔루션은 일부 사용자에게 잘 작동하지만, 다른 사용자에게는 공용 AdGuard DNS가 유연한 구성이 부족하고, AdGuard Home은 단순성이 부족합니다. 이 두 제품의 접점에서 사설 AdGuard DNS가 탄생했습니다. AdGuard DNS는 사용하기 쉬운 간단한 대시보드를 통해 사용자 정의 기능, 제어 및 정보를 제공합니다. -### The difference between public and private AdGuard DNS +### 공용과 사설 AdGuard DNS의 차이 -Here is a simple comparison of features available in public and private AdGuard DNS. +아래에서는 공용 및 사설 AdGuard DNS에서 사용할 수 있는 기능을 비교했습니다. -| Public AdGuard DNS | Private AdGuard DNS | -| -------------------------------- | ---------------------------------------------------------------------------------------------- | -| DNS traffic encryption | DNS traffic encryption | -| Pre-determined domain blocklists | Customizable domain blocklists | -| - | Custom DNS filtering rules with import/export feature | -| - | Request statistics (see where do your DNS requests go: which countries, which companies, etc.) | -| - | Detailed query log | -| - | Parental control | +| 공용 AdGuard DNS | 사설 AdGuard DNS | +| ---------------- | ----------------------------------------- | +| DNS 트래픽 암호화 | DNS 트래픽 암호화 | +| 미리 결정된 도메인 차단 목록 | 사용자 정의 가능한 도메인 차단 목록 | +| - | 가져오기/내보내기 기능이 있는 사용자 정의 DNS 필터링 규칙 | +| - | 요청 통계 (DNS 요청이 어떤 국가, 어떤 회사 등으로 전달되는지 확인) | +| - | 상세 쿼리 로그 | +| - | 자녀 보호 | -## How to set up private AdGuard DNS + + + +### AdGuard DNS에 기기를 연결하는 방법 + +AdGuard DNS는 태블릿, PC, 라우터, 게임 콘솔 등 다양한 기기에서 설정할 수 있습니다. 이 섹션에서는 기기를 AdGuard DNS에 연결하는 방법을 확인할 수 있습니다. + +[AdGuard DNS에 기기를 연결하는 방법](/private-dns/connect-devices/connect-devices.md) + +### 서버 및 설정 + +이 섹션에서는 AdGuard DNS에서 '서버'가 무엇이며 어떤 설정을 사용할 수 있는지 설명합니다. 이 설정을 통해 AdGuard DNS가 차단된 도메인에 응답하는 방법을 구성하고 DNS 서버에 대한 액세스를 제어할 수 있습니다. + +[서버 및 설정](/private-dns/server-and-settings/server-and-settings.md) + +### 필터링 설정하는 법 + +이 섹션에서는 AdGuard DNS의 기능을 미세 조정할 수 있는 여러 설정을 설명합니다. 차단 목록, 사용자 규칙, 자녀 보호 및 보안 필터를 사용하여 필요에 맞게 필터링을 구성할 수 있습니다. + +[필터링 설정하는 법](/private-dns/setting-up-filtering/blocklists.md) + +### 통계와 쿼리 로그 + +통계 및 요청 로그는 기기 활동에 대한 정보를 제공합니다. 여기 *통계* 탭에서는 사설 AdGuard DNS에 연결된 기기에 의해 생성된 DNS 요청의 요약을 볼 수 있습니다. 쿼리 로그에서 각 요청에 대한 정보를 확인하고 요청을 상태, 유형, 기업, 기기, 시간 및 국가별로 정렬할 수 있습니다. + +[통계와 쿼리 로그](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..5deab59ca --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: 접근 설정 +sidebar_position: 3 +--- + +접근 설정을 구성하여 무단 액세스로부터 AdGuard DNS를 보호할 수 있습니다. 예를 들어, 전용 IPv4 주소를 사용하고 공격자가 스니퍼를 이용해 이를 인식하고 요청으로 폭격하고 있습니다. 문제가 없습니다. 성가신 도메인이나 IP 주소를 목록에 추가하면 더 이상 귀찮게 하지 않을 것입니다! + +차단된 요청은 쿼리 로그에 표시되지 않으며 총 한도에 포함되지 않습니다. + +## 설정 방법 + +### 허용된 클라이언트 + +이 설정을 사용하면 어떤 클라이언트가 DNS 서버를 사용할 수 있는지를 지정할 수 있습니다. 가장 높은 우선 순위를 가집니다. 예를 들어, 동일한 IP 주소가 거부 목록과 허용 목록 모두에 있는 경우에도 여전히 허용됩니다. + +### 차단된 클라이언트 + +여기에서 DNS 서버를 사용할 수 없는 클라이언트를 나열할 수 있습니다. 모든 클라이언트의 접근을 차단하고 선택된 클라이언트만 사용할 수 있습니다. 이렇게 하려면 허용되지 않는 클라이언트에 두 개의 주소를 추가합니다: 0.0.0.0/0`및`::/0\`. 그런 다음, **허용된 클라이언트** 필드에 서버에 접근할 수 있는 주소를 지정합니다. + +:::note 중요 + +액세스 설정을 적용하기 전에 자신의 IP 주소를 차단하고 있지 않은지 확인하세요. 그럴 경우, 네트워크에 접근할 수 없습니다. 그런 일이 발생하면 DNS 서버에서 연결을 끊고 액세스 설정으로 가서 구성을 조정하세요. + +::: + +### 차단된 도메인 + +여기에서 DNS 서버에 액세스를 거부할 도메인(와일드카드 및 DNS 필터링 규칙 포함)을 지정할 수 있습니다. + +![접근 설정 \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-ko.png) + +쿼리 로그에 DNS 요청과 연결된 IP 주소를 표시하려면 **IP 주소 로그** 체크박스를 선택하세요. 이렇게 하려면 **서버 설정** → **고급 설정**을 열으세요. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..a3b6c9329 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: 고급 설정 +sidebar_position: 2 +--- + +고급 설정 섹션은 더 경험이 많은 사용자용으로 설계되었으며 다음 설정을 포함합니다. + +## 차단된 도메인에 응답 + +여기에서 차단된 요청에 대한 DNS 응답을 선택할 수 있습니다: + +- **기본**: Adblock 스타일 규칙에 의해 차단되면 제로 IP 주소(A는 0.0.0.0; AAAA는 ::)로 응답합니다; /etc/hosts 스타일 규칙에 의해 차단되면 규칙에 정의된 IP 주소로 응답합니다. +- **REFUSED**: REFUSED 코드로 응답 +- **NXDOMAIN**: NXDOMAIN 코드로 응답 +- **사용자 정의 IP**: 직접 설정한 IP 주소로 응답합니다. + +## TTL (Time-To-Live) + +TTL(시간 투자 생명)은 클라이언트 장치가 DNS 요청에 대한 응답을 캐시하고 DNS 서버를 다시 요청하지 않고 캐시에서 검색하는 시간(초)을 설정합니다. TTL 값이 높으면 최근에 차단 해제된 요청이 잠시 동안 차단된 것처럼 보일 수 있습니다. TTL이 0이면 장치가 응답을 캐시하지 않습니다. TTL이 0이면 장치가 응답을 캐시하지 않습니다. + +## iCloud 비공개 릴레이 접근 차단 + +iCloud 비공개 릴레이를 사용하는 기기는 DNS 설정을 무시할 수 있으므로, AdGuard DNS가 기기를 보호할 수 없습니다. + +## Firefox Canary 도메인 차단 + +AdGuard DNS를 시스템 전체에 구성할 때, Firefox가 자체 설정으로 인해 DoH 리졸버로 전환되는 것을 막습니다. + +## IP 주소 기록 + +기본적으로, AdGuard DNS는 수신 DNS 요청의 IP 주소를 기록하지 않습니다. 이 설정을 활성화하면 IP 주소가 기록되고 쿼리 로그에 표시됩니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..ee5d1c251 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: 요청 한도 +sidebar_position: 4 +--- + +DNS 요청 제한은 DNS 서버가 특정 시간대에 처리할 수 있는 트래픽 양을 제어하는 데 사용되는 방법입니다. + +속도 제한이 없으면 DNS 서버는 과부하에 취약하며, 그 결과 사용자가 서비스 속도 저하, 중단 또는 완전한 다운타임을 경험할 수 있습니다. 요청 한도를 사용하면 트래픽이 많은 상황에서도 DNS 서버의 성능과 가동 시간을 유지할 수 있습니다. 요청 한도는 DoS 및 DDoS 공격과 같은 악의적인 활동으로부터 사용자를 보호하는 데도 도움이 됩니다. + +## 요청 수 한도 제한의 작동 방식 + +DNS 요청 한도는 일반적으로 클라이언트(IP 주소)가 주어진 기간 동안 DNS 서버에 쿼리할 수 있는 횟수에 제한을 추가하는 방식으로 작동합니다. 현재 AdGuard DNS 요청 한도에 문제가 있고 **엔터프라이즈** 또는 __팀\*\* 요금제를 사용 중인 경우, 요청 한도를 늘릴 수 있습니다. + +## DNS 요청 한도를 늘리는 방법 + +AdGuard DNS **엔터프라이즈** 또는 **팀** 요금제에 가입한 경우, 요청 한도 증가를 요청할 수 있습니다. 아래 지침을 따르세요. + +1. [DNS 대시보드](https://adguard-dns.io/dashboard/) → **계정 설정** → **요청 한도**으로 이동합니다. +2. **요청 한도 증가**를 클릭하여 지원팀에 문의하고 요청 한도 증가를 신청하세요. CIDR과 원하는 한도를 제공해야 합니다. + +![요청 한도](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. 요청은 영업일 기준 1~3일 이내에 검토됩니다. 변경 사항에 대해 이메일로 연락드리겠습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..deceb8cde --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: 서버 및 설정 +sidebar_position: 1 +--- + +## 서버란 무엇이며 어떻게 사용하나요? + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +서버에는 사용자에게 맞춤화할 수 있는 환경 설정이 포함되어 있습니다. + +계정을 생성하면 기본값 설정으로 서버가 자동으로 생성됩니다. 이 서버를 수정하거나 새 서버를 만들 수 있습니다. + +예를 들어, 다음과 같은 서버를 가질 수 있습니다: + +- 모든 요청을 허용하는 서버 +- 성인용 콘텐츠와 특정 서비스를 차단하는 서버 +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [고급 설정](/private-dns/server-and-settings/advanced.md) +- [접근 설정](/private-dns/server-and-settings/access.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..97fddf04e --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: 차단 목록 +sidebar_position: 1 +--- + +## 차단 목록이란 무엇인가요? + +차단 목록은 AdGuard DNS가 광고 및 개인정보 보호를 침해할 수 있는 콘텐츠를 필터링하기 위해 사용하는 텍스트 형식의 규칙 집합입니다. 일반적으로 필터는 유사한 초점을 가진 규칙으로 구성됩니다. 예를 들어, 독일어 또는 러시아어 필터와 같은 웹사이트 언어별 규칙이나 피싱 URL 차단 목록과 같은 피싱 사이트를 방지하는 규칙이 있을 수 있습니다. 이 규칙들을 그룹으로 쉽게 활성화하거나 비활성화할 수 있습니다. + +## 차단 목록이 왜 유용한가요? + +차단 목록은 필터링 규칙을 유연하게 사용자화하도록 설계되었습니다. 예를 들어, 특정 언어 지역의 광고 도메인을 차단하거나 추적 또는 광고 도메인을 제거할 수 있습니다. 원하는 차단 목록을 선택하고 원하는 대로 필터링을 설정하세요. + +## AdGuard DNS에서 차단 목록 활성화하는 방법 + +차단 목록을 활성화하는 방법 + +1. 대시보드를 엽니다. +2. **서버** 섹션으로 이동합니다. +3. 필요한 서버를 선택합니다. +4. **차단 목록**을 클릭합니다. + +## 차단 목록 유형 + +### 일반 + +광고 및 추적 도메인을 차단하기 위한 목록을 포함하는 필터 그룹입니다. + +![일반 차단 목록 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### 지역 목록 + +특정 언어로 된 도메인을 차단하기 위해 지역 목록으로 구성된 필터 그룹입니다. + +![지역 차단 목록 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### 보안 + +사기성 사이트와 피싱 도메인을 차단하기 위한 규칙을 포함하는 필터 그룹입니다. + +![보안 차단 목록 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### 기타 + +제3자 개발자로부터 가져온 다양한 차단 규칙이 포함된 차단 목록입니다. + +![기타 차단 목록 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## 필터 추가하는 방법 + +AdGuard DNS 필터 목록을 확장하고 싶다면, GitHub의 [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) 관련 섹션에 요청을 제출할 수 있습니다. + +요청 제출 방법: + +1. 위의 링크를 클릭합니다(GitHub에 등록해야 할 수 있습니다). +2. **New issue**를 클릭합니다. +3. **Blocklist request** 클릭하고 양식을 작성합니다. +4. 양식을 작성한 후에 **Submit new issue**을 클릭합니다. + +필터의 차단 규칙이 기존 목록에 중복되지 않으면 레포지터리에 추가됩니다. + +## 사용자 규칙 + +나만의 차단 규칙을 생성할 수도 있습니다. +[사용자 규칙 문서](/private-dns/setting-up-filtering/user-rules.md)에서 자세히 알아보세요. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..ea5bf2b96 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: 자녀 보호 +sidebar_position: 4 +--- + +## 자녀 보호 기능이란 무엇인가요? + +자녀 보호 기능은 민감한 콘텐츠가 포함된 특정 웹사이트에 대한 액세스를 유연하게 맞춤 설정할 수 있는 설정 세트입니다. 이 기능을 사용하여 자녀가 성인 사이트에 접근하는 것을 제한하고, 검색 쿼리를 사용자 맞춤화하며, 인기 서비스의 사용을 차단하고, 그 외 여러 작업을 수행할 수 있습니다. + +## 설정 방법 + +서버에서 자녀 보호 기능을 포함한 모든 기능을 유연하게 구성할 수 있습니다. [해당 문서](private-dns/server-and-settings/server-and-settings.md)에서 AdGuard DNS에서 서버가 무엇인지 숙지하고 다양한 설정 세트로 다양한 서버를 만드는 방법을 배울 수 있습니다. + +그런 다음, 선택한 서버의 설정으로 이동하여 필요한 구성을 활성화하세요. + +### 성인 웹사이트 차단 + +부적절하고 성인용 콘텐츠가 포함된 웹사이트를 차단합니다. + +![차단된 웹사이트 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### 세이프서치 + +Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave 및 Ecosia에서 불법적인 결과를 삭제합니다. + +![세이프서치 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube 제한 모드 + +YouTube에서 영상에 대한 댓글을 보고 게시하며 18세 이상 콘텐츠와 상호작용할 수 있는 옵션을 삭제합니다. + +![제한 모드 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### 차단된 서비스 및 웹사이트 + +AdGuard DNS는 원클릭으로 인기 서비스에 대한 액세스를 차단합니다. 예를 들어, 연결된 기기가 Instagram 및 YouTube에 방문하는 것을 원하지 않는 경우 유용합니다. + +![차단된 서비스 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### 일정 설정 + +특정 날짜에 설정된 시간 간격으로 자녀 보호를 활성화합니다. 예를 들어, 자녀가 평일 23시까지만 YouTube 동영상을 시청하도록 허용했을 수 있습니다. 하지만 주말에는 이 접근이 제한되지 않습니다. 일정을 원하는 대로 사용자 맞춤화하고 원하는 시간 동안 선택한 사이트에 대한 접근을 차단하세요. + +![일정 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..cc29a9e80 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: 보안 기능 +sidebar_position: 3 +--- + +AdGuard DNS 보안 설정은 사용자의 개인정보를 보호하기 위해 설계된 일련의 구성입니다. + +여기에서 공격자로부터 자신을 보호하기 위해 사용할 방법을 선택할 수 있습니다. 이는 피싱 및 가짜 웹사이트 방문과 민감한 데이터의 잠재적 유출로부터 보호해 줍니다. + +### 악성, 피싱 및 사기 도메인 차단 + +현재까지 1,500만 개 이상의 사이트를 분류하고 피싱 및 멀웨어로 알려진 150만 개 웹사이트의 데이터베이스를 구축했습니다. AdGuard는 이 데이터베이스를 사용하여 사용자가 방문하는 웹사이트를 확인하여 온라인 위협으로부터 사용자를 보호합니다. + +### 새로 등록된 도메인 차단 + +사기꾼들은 종종 피싱 및 사기성 계획을 위해 최근에 등록된 도메인을 사용합니다. 이런 이유로 인해, 우리는 도메인의 수명 감지 및 최근에 생성된 경우 차단하는 특별한 필터를 개발했습니다. +때때로 이는 잘못된 긍정 반응을 일으킬 수 있지만, 통계에 따르면 대부분의 경우 이 설정이 여전히 사용자의 기밀 데이터 손실로부터 보호합니다. + +### 차단 목록을 사용하여 악성 도메인 차단 + +AdGuard DNS는 타사 차단 필터 추가를 지원합니다. +`보안`으로 표시된 필터를 활성화하여 추가 보호를 받으세요. + +차단 목록에 대해 자세히 알아보려면 [별도의 문서](/private-dns/setting-up-filtering/blocklists.md)를 참조하세요. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..6c94c1bda --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: 사용자 규칙 +sidebar_position: 2 +--- + +## 사용자 규칙이란 무엇이며 왜 필요한가요? + +사용자 규칙은 일반 차단 목록에서 사용되는 것과 동일한 필터링 규칙입니다. 규칙을 수동으로 추가하거나 미리 정의된 목록에서 가져와 웹사이트 필터링을 필요에 맞게 사용자 정의할 수 있습니다. + +환경 설정에 더 잘 맞고 필터링을 더 유연하게 만들기 위해 AdGuard DNS 필터링 규칙에 대한 [규칙 구문](/general/dns-filtering-syntax/)을 확인하세요. + +## 사용 방법 + +사용자 규칙을 설정하는 방법 + +1. **대시보드**로 이동합니다. + +2. **서버** 섹션으로 이동합니다. + +3. 필요한 서버를 선택합니다. + +4. **사용자 규칙** 옵션을 클릭합니다. + +5. 사용자 규칙을 추가할 수 있는 몇 가지 옵션이 있습니다. + + - 가장 쉬운 방법은 생성기를 사용하는 것입니다. 생성기를 사용하려면 **새 규칙 추가** → 차단 또는 차단 해제할 도메인의 이름을 입력하고 **규칙 추가**를 클릭합니다. + ![규칙 추가 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - 고급 방법은 규칙 편집기를 사용하는 것입니다. **편집기 열기**를 클릭하고 [구문](/general/dns-filtering-syntax/)에 따라 차단 규칙을 입력하세요. + +이 기능을 사용하면 [DNS 쿼리의 내용을 교체하여 다른 도메인으로 쿼리를 리디렉션](/general/dns-filtering-syntax/#dnsrewrite-modifier)할 수 있습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..a23c94db1 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: iCloud 비공개 릴레이와 동시에 사용하기 sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +iCloud 비공개 릴레이를 사용하는 경우, AdGuard DNS 대시보드(및 관련 [테스트 페이지](https://adguard.com/test.html))에는 해당 기기에서 AdGuard DNS를 사용하고 있지 않다는 메시지가 표시됩니다. -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![기기가 연결되지 않음](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +이 문제를 해결하려면 기기 설정에서 AdGuard 웹사이트가 사용자의 IP 주소를 볼 수 있도록 허용해야 합니다. -- On iPhone or iPad: +- iPhone 또는 iPad의 경우: - 1. Go to `adguard-dns.io` + 1. `adguard-dns.io`로 이동하세요. - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. **페이지 설정** 버튼을 누른 다음 **IP 주소 표시**를 누르세요. - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![iCloud 비공개 릴레이 설정 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. `adguard.com`으로 위 과정을 반복하세요. -- On Mac: +- Mac의 경우: - 1. Go to `adguard-dns.io` + 1. `adguard-dns.io`로 이동하세요. - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. Safari에서 **보기** → **새로고침 및 IP 주소 표시**를 선택하세요. - 1. Repeat for `adguard.com` + 1. `adguard.com`으로 위 과정을 반복하세요. -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +웹사이트에서 일시적으로 IP 주소를 볼 수 있도록 허용하는 옵션이 표시되지 않는 경우 기기를 최신 버전의 iOS, iPadOS 또는 macOS로 업데이트한 다음 다시 시도하세요. -Now your device should be displayed correctly in the AdGuard DNS dashboard: +이제 AdGuard DNS 상태창에 기기가 올바르게 표시될 것 입니다. -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![기기가 연결됨](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +특정 웹사이트에 대해 비공개 릴레이를 끄면 네트워크 공급자도 귀하가 탐색 중인 사이트를 볼 수 있다는 점에 유의하세요. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..9150818e7 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: 알려진 문제 sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +AdGuard DNS를 설정한 후 일부 사용자에게는 제대로 작동하지 않을 수 있습니다. 이런 경우 기기가 AdGuard DNS에 연결되지 않았고 해당 기기의 요청이 쿼리 로그에 표시되지 않는다는 메시지가 표시됩니다. 이는 브라우저 또는 운영 체제의 특정한 숨겨진 설정으로 인해 발생할 수 있습니다. 몇 가지 일반적인 문제와 해결 방법을 살펴보겠습니다. :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +[테스트 페이지](https://adguard.com/test.html)에서 AdGuard DNS 상태를 확인할 수 있습니다. ::: -## Chrome’s secure DNS settings +## Chrome의 보안 DNS 설정 -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +Chrome을 사용 중이고 AdGuard DNS 대시보드에 요청이 표시되지 않으면 Chrome이 자체 DNS 서버를 사용하기 때문일 수 있습니다. 다음은 이것을 비활성화하는 방법입니다. -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. Chrome 설정을 엽니다. +1. *개인 정보 보호 및 보안*로 이동합니다. +1. *보안*을 선택하세요. +1. *보안 DNS 사용*으로 스크롤을 내리세요. +1. 기능을 비활성화합니다. -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Chrome의 보안 DNS 사용 기능](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +Chrome의 자체 DNS 설정을 비활성화하면 브라우저는 운영 체제가 지정한 DNS를 사용합니다. 올바르게 설정했다면 AdGuard DNS가 되어야 합니다. -## iCloud Private Relay (Safari, macOS, and iOS) +## iCloud 비공개 릴레이(Safari, macOS 및 iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +기기 설정에서 iCloud 비공개 릴레이를 활성화하면 Safari는 AdGuard DNS 설정을 무시하는 Apple의 DNS 주소를 사용하게 됩니다. -Here’s how you can disable iCloud Private Relay on your iPhone: +iPhone에서 iCloud 비공개 릴레이를 비활성화하는 방법은 다음과 같습니다. -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. *설정*을 열고 당신의 이름을 누르세요. +1. *iCloud* → *비공개 릴레이*를 선택합니다. +1. 비공개 릴레이를 끕니다. -![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) +![iOS 비공개 릴레이](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +Mac의 경우 -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. *시스템 설정* 열고 이름 또는 *Apple ID*를 클릭합니다. +1. *iCloud* → *비공개 릴레이*를 선택합니다. +1. 비공개 릴레이를 끕니다. +1. *완료*를 누릅니다. -![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) +![macOS 비공개 릴레이](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## 고급 추적 및 핑거프린팅 방지(Safari, iOS 17부터) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +iOS 17 업데이트 후 Safari 설정에서 고급 추적 및 핑거프린팅 방지가 활성화될 수 있으며, 이는 AdGuard DNS 설정을 우회하는 iCloud 비공개 릴레이와 유사한 효과를 가질 수 있습니다. -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +고급 추적 및 핑거프린팅 방지를 비활성화하는 방법은 다음과 같습니다. -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. *설정*을 열고 *Safari*까지 아래로 스크롤합니다. +1. *고급*을 누릅니다. +1. *고급 추적 및 핑거프린팅 방지*를 비활성화합니다. -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![iOS 추적 및 핑거프린팅 방지 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..9f0b51edb 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: DNS 프로필 제거 방법 sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +구성된 DNS 프로필을 가진 iPhone, iPad 또는 Mac을 DNS 서버에서 분리해야 하는 경우 해당 DNS 프로필을 제거해야 합니다. 아래 방법을 확인하세요. -On your Mac: +Mac의 경우 -1. Open *System Settings*. +1. *시스템 설정*을 엽니다. -1. Click *Privacy & Security*. +1. *개인정보 & 보안*을 클릭합니다. -1. Scroll down to *Profiles*. +1. *프로필*로 스크롤합니다. - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![프로필](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. 프로필을 선택하고 `–`를 클릭합니다. - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![프로필 삭제](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. 제거를 확인합니다. - ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) + ![확인](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +iOS 기기에서: -1. Open *Settings*. +1. *설정*을 엽니다. -1. Select *General*. +1. *일반*을 선택합니다. - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![일반 설정 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. *VPN & 디바이스 관리*로 스크롤합니다. - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![VPN & 기기 관리 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. 원하는 프로필을 선택하고 *프로필 제거*를 탭합니다. - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![프로필 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![프로필 삭제 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. 제거를 확인하려면 기기 비밀번호를 입력합니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..184505b6c --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: 기업 +sidebar_position: 4 +--- + +이 탭은 가장 많은 요청을 전송하는 기업과 가장 많은 요청이 차단된 기업을 빠르게 확인할 수 있게 해줍니다. + +![기업 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +기업 페이지는 두 개의 카테고리로 나뉘어 있습니다: + +- **상위 요청 기업** +- **상위 차단 기업** + +이들은 다시 하위 카테고리로 나뉩니다: + +- **광고**: 사용자 데이터를 수집 및 공유하고 행동을 분석하며 광고를 타겟팅하는 광고 및 기타 광고 관련 요청 +- **추적기**: 사용자 활동을 추적하기 위해 웹사이트와 제3자에서 발생한 요청 +- **소셜 미디어**: 소셜 네트워크 웹사이트에 대한 요청 +- **CDN**: 최종 사용자에게 콘텐츠를 빠르게 전송하는 전 세계 프록시 서버 네트워크인 CDN(콘텐츠 전송 네트워크)에 연결된 요청 +- **기타** + +### 상위 기업 + +이 표에서는 가장 많이 방문된 또는 가장 많이 차단된 기업의 이름뿐만 아니라, 어떤 도메인에서 요청이 발생하는지 또는 어떤 도메인이 가장 많이 차단되고 있는지에 대한 정보도 제공합니다. + +![상위 기업 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..b4a3cd092 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: 쿼리 로그 +sidebar_position: 5 +--- + +## 쿼리 로그란 무엇인가요? + +쿼리 로그는 AdGuard DNS를 사용하기 위한 유용한 도구입니다. + +선택한 기간 동안 기기에서 만든 모든 요청을 보고 요청을 상태, 유형, 기업, 기기, 국가별로 정렬할 수 있습니다. + +## 사용 방법 + +**쿼리 로그**에서 볼 수 있는 것과 할 수 있는 일입니다. + +### 요청에 대한 자세한 정보 + +![요청 유형 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### 도메인 차단 및 차단 해제 + +사용 가능한 도구를 사용하여 로그를 남기지 않고 요청을 차단하거나 차단을 해제할 수 있습니다. + +![차단 해제 도메인 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### 요청 정렬 + +요청의 상태, 유형, 기업, 기기 및 관심 있는 요청의 기간을 선택할 수 있습니다. + +![요청 정렬 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### 쿼리 로깅 비활성화 + +원하는 경우 계정 설정에서 로깅을 완전히 비활성화할 수 있습니다(단, 이로 인해 통계도 비활성화됨을 기억하세요). + +![로깅 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..685c92805 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: 통계와 쿼리 로그 +sidebar_position: 1 +--- + +AdGuard DNS를 사용하는 목적 중 하나는 기기의 활동과 연결 대상을 명확하게 파악하는 것입니다. 이 도구가 없으면 기기의 활동을 모니터링할 수 없습니다. + +AdGuard DNS는 쿼리를 모니터링하기 위한 다양한 유용한 도구를 제공합니다: + +- [통계](/private-dns/statistics-and-log/statistics.md) +- [트래픽 목적지](/private-dns/statistics-and-log/traffic-destination.md) +- [기업](/private-dns/statistics-and-log/companies.md) +- [쿼리 로그](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..d275afaa9 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: 통계 +sidebar_position: 2 +--- + +## 일반 통계 + +이 **통계** 탭에서는 사설 AdGuard DNS에 연결된 기기가 생성한 DNS 요청의 요약 통계를 표시합니다. 요청의 총 수와 위치, 차단된 요청의 수, 요청이 전송된 기업 목록, 요청 유형 및 가장 자주 요청된 도메인을 보여줍니다. + +![차단된 웹사이트 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## 카테고리 + +### 요청 유형 + +- **광고**: 사용자 데이터를 수집 및 공유하고 행동을 분석하며 광고를 타겟팅하는 광고 및 기타 광고 관련 요청 +- **추적기**: 사용자 활동을 추적하기 위해 웹사이트와 제3자에서 발생한 요청 +- **소셜 미디어**: 소셜 네트워크 웹사이트에 대한 요청 +- **CDN**: 최종 사용자에게 콘텐츠를 빠르게 전송하는 전 세계 프록시 서버 네트워크인 CDN(콘텐츠 전송 네트워크)에 연결된 요청 +- **기타** + +![요청 유형 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### 상위 기업 + +가장 많은 요청을 보낸 기업을 볼 수 있습니다. + +![상위 기업 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### 상위 도착지 + +가장 많은 요청이 전송된 국가를 보여줍니다. + +국가 이름 외에도 목록에는 두 개의 일반 카테고리가 추가로 포함됩니다: + +- **해당 없음**: 응답에 IP 주소가 포함되지 않습니다. +- **알 수 없는 위치**: IP 주소로부터 국가를 확인할 수 없습니다. + +![상위 도착지 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### 상위 도메인 + +가장 많이 요청된 도메인 목록이 포함되어 있습니다. + +![상위 도메인 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### 암호화된 요청 + +요청의 총 수와 암호화된 트래픽과 암호화되지 않은 트래픽의 비율을 보여줍니다. + +![암호화된 요청 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### 상위 클라이언트 + +클라이언트에 대한 요청 수를 표시합니다. 클라이언트 IP 주소를 보려면 서버 설정에서 **IP 주소 기록** 옵션을 활성화하세요. [서버 설정에 대한 자세한 내용](/private-dns/server-and-settings/advanced.md)는 관련 섹션에서 찾을 수 있습니다. diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..d225b51a6 --- /dev/null +++ b/i18n/ko/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: 트래픽 도착지 +sidebar_position: 3 +--- + +이 기능은 기기에서 전송된 DNS 요청이 어떤 경로로 라우팅되는지를 보여줍니다. 요청 도착지의 지도를 보는 것 외에도 날짜, 기기 및 국가별로 정보를 필터링할 수 있습니다. + +![트래픽 도착지 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/overview.md index 9c2fd44c1..3fed3e01a 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS를 사용하면 특정 암호화 프로토콜 DNSCrypt를 사용할 DoH와 DoT는 점점 더 많은 인기를 얻고 가까운 장래에 업계 표준이 될 최신 보안 DNS 프로토콜입니다. 모두 DNSCrypt보다 안정적이며 AdGuard DNS에서 지원됩니다. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. DoH 및 DoT와 달리 QUIC를 전송 프로토콜로 사용하고 마지막으로 UDP를 통해 작동하는 DNS를 루트로 되돌립니다. 이는 QUIC의 좋은 장점들 - 기본 암호화, 연결 시간 단축, 데이터 패킷 손실 시 성능 향상 등을 제공합니다. 또한 QUIC는 transport-level 프로토콜로 간주되며 DoH에서 발생할 수있는 메타 데이터 유출의 위험이 없습니다. + +### 요청 한도 + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index bde49c343..15e04a5b0 100644 --- a/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/ko/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/ko/docusaurus-theme-classic/footer.json b/i18n/ko/docusaurus-theme-classic/footer.json index 418243c62..a86b12e4f 100644 --- a/i18n/ko/docusaurus-theme-classic/footer.json +++ b/i18n/ko/docusaurus-theme-classic/footer.json @@ -4,23 +4,23 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "법률 문서", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "고객 지원", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "기타 제품", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "DNS로 연결", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "고객 지원 센터", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { @@ -28,27 +28,27 @@ "description": "The label of footer link with label=faq linking to https://adguard-dns.io/support/faq.html" }, "link.item.label.blog": { - "message": "Blog", + "message": "블로그", "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "개인정보 처리방침", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "판매 약관", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "최종 사용자 라이선스 계약", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "AdGuard 상태", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "AdGuard 광고 차단기", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "홈페이지", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "가격", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "정보", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "AdGuard 프로모션 활동", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "미디어 키트", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "언론 보도", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "AdGuard 임시 메일", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "버전 내역", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "문제 신고", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "환불 정책", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "이용 약관", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/ko/docusaurus-theme-classic/navbar.json b/i18n/ko/docusaurus-theme-classic/navbar.json index ff00f1975..4076d9dc5 100644 --- a/i18n/ko/docusaurus-theme-classic/navbar.json +++ b/i18n/ko/docusaurus-theme-classic/navbar.json @@ -4,7 +4,7 @@ "description": "Navbar item with label docs" }, "item.label.blog": { - "message": "Blog", + "message": "블로그", "description": "Navbar item with label blog" }, "item.label.official_website": { diff --git a/i18n/nl/code.json b/i18n/nl/code.json index 900ba2dba..59302c8c4 100644 --- a/i18n/nl/code.json +++ b/i18n/nl/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Opnieuw proberen", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Terug naar boven scrollen", diff --git a/i18n/nl/docusaurus-plugin-content-docs/current.json b/i18n/nl/docusaurus-plugin-content-docs/current.json index 3fcdee72c..546c72c77 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current.json +++ b/i18n/nl/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/nl/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..b54292af1 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/nl/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 2bb79093b..7a9607183 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. In tegenstelling tot Public AdGuard DNS en Private AdGuard DNS, is AdGuard Home ontworpen om op de eigen machines van gebruikers te draaien, waardoor ervaren gebruikers meer controle hebben over hun DNS-verkeer. [This guide](getting-started.md) should help you get started. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/nl/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 92b036989..73728cf21 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Voorbeeld:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Voorbeeld:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Voorbeeld:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 3c4afa16c..699c1f916 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -318,6 +318,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Reacties op alle aanvragen voor een host die voldoen aan een `dnsrewrite`regel worden vervangen. Het antwoordgedeelte van het vervangende antwoord bevat alleen RR's die overeenkomen met het querytype van de aanvraag en mogelijk ook CNAME RR's. Houd er rekening mee dat dit betekent dat antwoorden op sommige verzoeken leeg kunnen worden (`NODATA`) als de host overeenkomt met een `dnsrewrite`-regel. + The shorthand syntax is: @@ -455,7 +457,7 @@ The `important` modifier applied to a rule increases its priority over any other `||example.org^$important` will block all requests to `*.example.org` despite the exception rule. -- In this example: +- In dit voorbeeld: diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-providers.md index cf5883df9..c91c9ebd7 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -51,7 +51,7 @@ Deze servers bieden de standaardfuncties + Websites voor volwassenen blokkeren + #### Niet-filterend -Each of these servers provides a secure and reliable connection, but unlike the "Standard" and "Family Protection" servers, they don't filter anything. +Elk van deze servers biedt een veilige en betrouwbare verbinding, maar in tegenstelling tot de servers "Standaard" en "Family Protection" filteren ze niets. | Protocol | Adres | | | -------------- | ------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -65,33 +65,33 @@ Each of these servers provides a secure and reliable connection, but unlike the ### Ali DNS -[Ali DNS](https://alidns.com/) is a free recursive DNS service that committed to providing fast, stable and secure DNS resolution for the majority of Internet users. It includes AliGuard facility to protect users from various attacks and threats. +[Ali DNS](https://alidns.com/) is een gratis recursieve DNS-service die zich inzet voor het bieden van snelle, stabiele en veilige DNS-oplossing voor de meerderheid van de internetgebruikers. Het bevat de AliGuard-faciliteit om gebruikers te beschermen tegen verschillende aanvallen en bedreigingen. -| Protocol | Adres | | -| -------------- | -------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `223.5.5.5` and `223.6.6.6` | [Add to AdGuard](adguard:add_dns_server?address=223.5.5.5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=223.5.5.5&name=) | -| DNS, IPv6 | `2400:3200::1` and `2400:3200:baba::1` | [Add to AdGuard](adguard:add_dns_server?address=2400:3200::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:3200::1&name=) | -| DNS-over-HTTPS | `https://dns.alidns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com) | -| DNS-over-TLS | `tls://dns.alidns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com) | -| DNS-over-QUIC | `quic://dns.alidns.com:853` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853) | +| Protocol | Adres | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `223.5.5.5` en `223.6.6.6` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=223.5.5.5&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=223.5.5.5&name=) | +| DNS, IPv6 | `2400:3200::1` en `2400:3200:baba::1` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=2400:3200::1&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=2400:3200::1&name=) | +| DNS-over-HTTPS | `https://dns.alidns.com/dns-query` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com) | +| DNS-over-TLS | `tls://dns.alidns.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com) | +| DNS-over-QUIC | `quic://dns.alidns.com:853` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853) | -### BebasDNS by BebasID +### BebasDNS door BebasID [BebasDNS](https://github.com/bebasid/bebasdns) is a free and neutral public resolver based in Indonesia which supports OpenNIC domain. Created by Komunitas Internet Netral Indonesia (KINI) to serve Indonesian user with free and neutral internet connection. #### Standaard -This is the default variant of BebasDNS. This variant blocks ads, malware, and phishing domains. +Dit is de standaardvariant van BebasDNS. Deze variant blokkeert advertenties, malware en phishing-domeinen. -| Protocol | Adres | | -| -------------- | -------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com) | -| DNS-over-TLS | `tls://dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.bebasid.com` IP: `103.87.68.194:8443` | [Toevoegen aan AdGuard](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTQ6ODQ0MyAxXDKkdrOao8ZeLyu7vTnVrT0C7YlPNNf6trdMkje7QR8yLmRuc2NyeXB0LWNlcnQuZG5zLmJlYmFzaWQuY29t) | +| Protocol | Adres | | +| -------------- | -------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-query` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com) | +| DNS-over-TLS | `tls://dns.bebasid.com:853` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853) | +| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.bebasid.com` IP: `103.87.68.194:8443` | [Toevoegen aan AdGuard](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTQ6ODQ0MyAxXDKkdrOao8ZeLyu7vTnVrT0C7YlPNNf6trdMkje7QR8yLmRuc2NyeXB0LWNlcnQuZG5zLmJlYmFzaWQuY29t) | -#### Unfiltered +#### Ongefilterd -This variant doesn't filter anything. +Deze variant filtert niets. | Protocol | Adres | | | -------------- | -------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -172,33 +172,33 @@ IPv6-based anycast DNS service with strong security capabilities and protection DNS servers with custom filtering that protects your device from malware. -| Protocol | Adres | | -| -------------- | ------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.222` and `208.67.220.220` | [Add to AdGuard](adguard:add_dns_server?address=208.67.222.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.222&name=) | -| DNS, IPv6 | `2620:119:35::35` and `2620:119:53::53` | [Add to AdGuard](adguard:add_dns_server?address=2620:119:35::35&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.220` | [Toevoegen aan AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.opendns.com` IP: `[2620:0:ccc::2]` | [Toevoegen aan AdGuard](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | -| DNS-over-HTTPS | `https://doh.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com) | -| DNS-over-TLS | `tls://dns.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com) | +| Protocol | Adres | | +| -------------- | ------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `208.67.222.222` and `208.67.220.220` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=208.67.222.222&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.222&name=) | +| DNS, IPv6 | `2620:119:35::35` en `2620:119:53::53` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=2620:119:35::35&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | +| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.220:` | [Toevoegen aan AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.opendns.com` IP: `2620.0:` | [Toevoegen aan AdGuard](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | +| DNS-over-HTTPS | `https://doh.opendns.com/dns-query` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com) | +| DNS-over-TLS | `tls://dns.opendns.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com) | -#### FamilyShield +#### FamilieSchild -OpenDNS servers that provide adult content blocking. +OpenDNS-servers die inhoud voor volwassenen blokkeren. -| Protocol | Adres | | -| -------------- | ------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.123` and `208.67.220.123` | [Add to AdGuard](adguard:add_dns_server?address=208.67.222.123&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.123&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.123` | [Toevoegen aan AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | -| DNS-over-HTTPS | `https://doh.familyshield.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com) | -| DNS-over-TLS | `tls://familyshield.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com) | +| Protocol | Adres | | +| -------------- | ------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `208.67.222.123` en `208.67.220.123` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=208.67.222.123&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.123&name=) | +| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.123:` | [Toevoegen aan AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNS-over-HTTPS | `https://doh.familyshield.opendns.com/dns-query` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com) | +| DNS-over-TLS | `tls://familyshield.opendns.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com) | #### Sandbox -Non-filtering OpenDNS servers. +Niet-filterende OpenDNS-servers. | Protocol | Adres | | | -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.2` and `208.67.220.2` | [Add to AdGuard](adguard:add_dns_server?address=208.67.220.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.2&name=) | +| DNS, IPv4 | `208.67.222.2` en `208.67.220.2` | [Add to AdGuard](adguard:add_dns_server?address=208.67.220.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.2&name=) | | DNS, IPv6 | `2620:0:ccc::2` IP: `2620:0:ccd::2` | [Add to AdGuard](adguard:add_dns_server?address=2620:0:ccc::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:0:ccc::2&name=) | | DNS-over-HTTPS | `https://doh.sandbox.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com) | | DNS-over-TLS | `tls://sandbox.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://sandbox.opendns.com&name=sandbox.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://sandbox.opendns.com/dns-query&name=sandbox.opendns.com) | @@ -306,27 +306,27 @@ Blocks phishing, spam and malicious domains. #### Block malware -| Protocol | Adres | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.1` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p1` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p1&name=) | -| DNS-over-TLS | `tls://p1.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://p1.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p1.freedns.controld.com&name=) | +| Protocol | Adres | | +| -------------- | --------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `76.76.2.1` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p1` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p1&name=) | +| DNS-over-TLS | `tls://p1.freedns.controld.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://p1.freedns.controld.com&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://p1.freedns.controld.com&name=) | -#### Block malware + ads +#### Malware + advertenties blokkeren -| Protocol | Adres | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.2` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.2&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p2` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p2&name=) | -| DNS-over-TLS | `tls://p2.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://p2.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p2.freedns.controld.com&name=) | +| Protocol | Adres | | +| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `76.76.2.2` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=76.76.2.2&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.2&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p2` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p2&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p2&name=) | +| DNS-over-TLS | `p0.freedns.controld.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://p2.freedns.controld.com&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://p2.freedns.controld.com&name=) | -#### Block malware + ads + social +#### Malware + advertenties + sociale media blokkeren -| Protocol | Adres | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.3` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.3&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p3` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p3&name=) | -| DNS-over-TLS | `tls://p3.freedns.controld.com` | [[Add to AdGuard](adguard:add_dns_server?address=tls://p3.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p3.freedns.controld.com&name=) | +| Protocol | Adres | | +| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `76.76.2.3` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=76.76.2.3&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.3&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p3` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p3&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p3&name=) | +| DNS-over-TLS | `p0.freedns.controld.com` | [[Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://p3.freedns.controld.com&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://p3.freedns.controld.com&name=) | ### DeCloudUs DNS @@ -334,7 +334,7 @@ Blocks phishing, spam and malicious domains. | Protocol | Adres | | | -------------- | ----------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.DeCloudUs-test` IP: `78.47.212.211:9443` | [Toevoegen aan AdGuard](sdns://AQMAAAAAAAAAEjc4LjQ3LjIxMi4yMTE6OTQ0MyBNRN4TaVynkcwkVAbSBrCvr4X3c3Cygz_4VDUcRhhhYx4yLmRuc2NyeXB0LWNlcnQuRGVDbG91ZFVzLXRlc3Q) | +| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.123:` | [Toevoegen aan AdGuard](sdns://AQMAAAAAAAAAEjc4LjQ3LjIxMi4yMTE6OTQ0MyBNRN4TaVynkcwkVAbSBrCvr4X3c3Cygz_4VDUcRhhhYx4yLmRuc2NyeXB0LWNlcnQuRGVDbG91ZFVzLXRlc3Q) | | DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.DeCloudUs-test` IP: `[2a01:4f8:13a:250b::30]:9443` | [Toevoegen aan AdGuard](sdns://AQMAAAAAAAAAHFsyYTAxOjRmODoxM2E6MjUwYjo6MzBdOjk0NDMgTUTeE2lcp5HMJFQG0gawr6-F93NwsoM_-FQ1HEYYYWMeMi5kbnNjcnlwdC1jZXJ0LkRlQ2xvdWRVcy10ZXN0) | | DNS-over-HTTPS | `https://dns.decloudus.com/dns-query` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com) | | DNS-over-TLS | `tls://dns.decloudus.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com) | @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is een privacyvriendelijke DNS-provider met jarenlange ervaring in de ontwikkeling van domeinnaamresolutieservices. Het doel is om gebruikers een snellere, nauwkeurigere en stabielere recursieve resolutieservice te bieden. -| Protocol | Adres | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocol | Adres | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocol | Adres | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +Strengere filtering van beleid met blokkering van domeinen voor advertenties, marketing, volgen,, clickbait, coinhive, kwaadaardige en phishing. | Protocol | Adres | | | -------------- | ----------------------------------- | ----------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Toevoegen aan AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Toevoegen aan AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocol | Adres | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocol | Adres | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Niet-filterend + +| Protocol | Adres | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocol | Adres | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocol | Adres | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocol | Adres | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` en IPv6: `2001:a18:1::29` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is een gratis recursieve DNS-service die advertenties, volgers en malware blokkeert. Het heeft DNSSEC-ondersteuning en slaat geen logs op. +[JupitrDNS](https://jupitrdns.com/) is een gratis, op beveiliging gerichte recursieve DNS-service die malware blokkeert. Het heeft DNSSEC-ondersteuning en slaat geen logs op. | Protocol | Adres | | | -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` en `35.215.48.207` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocol | Adres | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocol | Adres | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging wordt gebruikt om de gebruikte filterlijsten te verbeteren (bijvoorbeeld door sites te deblokkeren die niet geblokkeerd hadden moeten worden) en om de minst slechte momenten voor serversysteemupdates te bepalen. | Protocol | Adres | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1023,7 +1071,7 @@ Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but | DNS-over-QUIC | `quic://dandelionsprout.asuscomm.com:48582` | [Add to AdGuard](adguard:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582) | | DNS, IPv4 | Varies; see link above. | | | DNS, IPv6 | Varies; see link above. | | -| DNSCrypt, IPv4 | Varies; see link above. | | +| DNSCrypt, IPv4 | Varieert; zie bovenstaande link. | | ### DNS Forge @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocol | Adres | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocol | Adres | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocol | Adres | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Ongefilterd + +| Protocol | Adres | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is een persoonlijke DNS-server gevestigd in Vietnam en bedoeld voor persoonlijk en kleinschalig gebruik. Het beschikt over advertentieblokkering, bescherming tegen malware/phishing, filter voor inhoud voor volwassenen en DNSSEC-validatie. -| Protocol | Adres | | -| -------------- | ------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocol | Adres | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Toevoegen aan AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Toevoegen aan AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 3d894831a..86e062b7e 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index 1b7c692eb..f866f3dfe 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Veilige DNS gebruikt meestal `tls://`, `https://`of `quic://` URL's. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Tot de typen beveiligde DNS behoren: `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, en nog enkele andere. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index cefec473f..01722814a 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 0743b5585..3e8839a7a 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index 1a1c92e9f..c64867990 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 + +_Uitgebracht op 11 juli 2024_ - Added automatic device connection functionality: - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type @@ -26,7 +28,7 @@ _Released on April 20, 2024_ - Added support for DNS-over-HTTPS with authentication: - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - Nieuw veld in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication ## v1.7 @@ -42,7 +44,7 @@ _Uitgebracht op 11 maart 2024_ - Een IPv4-adres ontkoppelen van een apparaat - Informatie opvragen over speciale adressen die aan een apparaat zijn gekoppeld - Nieuwe limieten toegevoegd aan accountlimieten: - - 'dedicated_ipv4' — geeft informatie over het aantal reeds toegewezen speciale IPv4-adressen en de limiet daarvoor + - 'dedicated_ipv4' geeft informatie over het aantal reeds toegewezen speciale IPv4-adressen en de limiet daarvoor - Verouderd veld van DNSServerSettings verwijderd: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Uitgebracht op 11 maart 2024_ _Uitgebracht op 22 januari 2024_ -- Nieuwe sectie "Toegangsinstellingen" toegevoegd voor DNS-profielen ('access_settings'). Door deze velden aan te passen, kun je je AdGuard DNS-server beschermen tegen ongeoorloofde toegang: +- Nieuwe sectie Toegangsinstellingen toegevoegd voor DNS-profielen (`access_settings`). Door deze velden aan te passen, kun je je AdGuard DNS-server beschermen tegen ongeoorloofde toegang: - 'allowed_clients' — hier kun je opgeven welke clients jouw DNS-server mogen gebruiken. Dit veld heeft voorrang op het veld 'blocked_clients' - `blocked_clients` - hier kun je opgeven welke clients jouw DNS-server niet mogen gebruiken @@ -61,7 +63,7 @@ _Uitgebracht op 22 januari 2024_ - "access_rules" geeft de som van de momenteel gebruikte waarden "blocked_clients" en "blocked_domain_rules" aan, alsmede de limiet voor toegangsregels - `user_rules` toont het aantal aangemaakte gebruikersregels en de limiet daarop -- Nieuwe instelling toegevoegd: `ip_log_enabled` voor de mogelijkheid om client-IP-adressen en domeinen te loggen. +- Er is een nieuwe `ip_log_enabled`-instelling toegevoegd om client-IP-adressen en -domeinen te loggen - Nieuwe foutcode `FIELD_REACHED_LIMIT` toegevoegd om aan te geven wanneer limieten zijn bereikt: @@ -72,11 +74,11 @@ _Uitgebracht op 22 januari 2024_ _Uitgebracht op 16 juni 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Er is een nieuwe 'block_nrd'-instelling toegevoegd en alle beveiligingsgerelateerde instellingen op één plek gegroepeerd ### Model for safebrowsing settings changed -From +From: ```json { @@ -94,11 +96,11 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +waarbij `enabled` nu alle instellingen in de groep beheert, `block_dangerous_domains` het vorige `enabled`-modelveld is en `block_nrd` een instelling is die nieuw geregistreerde domeinen blokkeert. ### Model for saving server settings changed -From: +Van: ```json { @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +hier wordt een nieuw veld `safebrowsing_settings` gebruikt in plaats van het verouderde `safebrowsing_enabled`, waarvan de waarde is opgeslagen in `block_dangerous_domains`. ## v1.4 _Uitgebracht op 29 maart 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Configureerbare optie toegevoegd voor het blokkeren van reacties: standaard (0.0.0.0), GEWEIGERD, NXDOMAIN of aangepast IP-adres ## v1.3 _Uitgebracht op 13 december 2022_ -- Added method to get account limits. +- Methode toegevoegd om accountlimieten te verkrijgen ## v1.2 _Uitgebracht op 14 oktober 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Added new protocol types DNS and DNSCRYPT. Afschaffen van PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP en DNSCRYPT_UDP die later zullen worden verwijderd ## v1.1 -_Uitgebracht op 07 juli 2022_ +_Uitgebracht op 7 juli 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Methoden toegevoegd om statistieken op te halen op basis van tijd, domeinen, bedrijven en apparaten +- Methode toegevoegd voor het bijwerken van apparaatinstellingen +- Definitie van vaste verplichte velden ## v1.0 _Uitgebracht op 22 februari 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Authenticatie toegevoegd +- CRUD-bewerkingen met apparaten en DNS-servers +- Querylogboek +- DoH en DoT .mobileconfig downloaden +- Filterlijsten en webservices diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 9d899d18a..2f901bc74 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 Dit artikel bevat documentatie voor [AdGuard DNS API](private-dns/api/overview.md). Ga voor de volledige AdGuard DNS API-changelog naar [deze pagina](private-dns/api/changelog.md). -## Current Version: 1.9 +## Huidige versie: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Gets account limits ##### Summary -Lists allocated dedicated IPv4 addresses +Geeft een lijst met toegewezen IPv4-adressen ##### Responses @@ -47,7 +47,7 @@ Lists allocated dedicated IPv4 addresses ##### Summary -Allocates new dedicated IPv4 +Wijst nieuwe IPv4 toe ##### Responses diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..9abff2ade --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: General information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For devices that do not natively support encrypted DNS protocols, we offer three other options: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). + +For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..b1caa95a4 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Game consoles +sidebar_position: 1 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..0059e101c --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Nintendo Switch console and go to the home menu. +2. Go to _System Settings_ → _Internet_. +3. Select the Wi-Fi network that you want to modify the DNS settings for. +4. Click _Change Settings_ for the selected Wi-Fi network. +5. Scroll down and select _DNS Settings_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save your DNS settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..beded4821 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. + +::: + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. From the home menu, select _System Settings_. +2. Go to _Internet Settings_ → _Connection Settings_. +3. Select the connection file, then select _Change Settings_. +4. Select _DNS_ → _Set Up_. +5. Set _Auto-Obtain DNS_ to _No_. +6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +7. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +8. Save the settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..2630e1b10 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your PS4/PS5 console and sign in to your account. +2. From the home screen, select the gear icon located in the top row. +3. In the _Settings_ menu, select _Network_. +4. Select _Set Up Internet Connection_. +5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. +6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. +7. For _DHCP Host Name_, select _Do Not Specify_. +8. For _DNS Settings_, select _Manual_. +9. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +10. Select _Next_ to continue. +11. On the _MTU Settings_ screen, select _Automatic_. +12. On the _Proxy Server_ screen, select _Do Not Use_. +13. Select _Test Internet Connection_ to test your new DNS settings. +14. Once the test is complete and you see "Internet Connection: Successful", save your settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..a579a1267 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Open the Steam Deck settings by clicking the gear icon in the upper right corner of the screen. +2. Click _Network_. +3. Click the gear icon next to the network connection you want to configure. +4. Select IPv4 or IPv6, depending on the type of network you're using. +5. Select _Automatic (DHCP) addresses only_ or _Automatic (DHCP)_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..77975df23 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Xbox One console and sign in to your account. +2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. +3. In the _Settings_ menu, select _Network_. +4. Under _Network Settings_, select _Advanced Settings_. +5. Under _DNS Settings_, select _Manual_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..77a119503 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Android. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tap _DNS protection_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scroll down to _Custom servers_ and tap _Add DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tap _Add_. +9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tap _Save and select_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Open _App settings_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scroll down and tap _Add a custom DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tap _Save and select_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Select _Advanced_ and tap _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Selecteer de _DNS-provider hostnaam_ optie en voer het adres van je persoonlijke servers in: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tap _Save_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..583d96684 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select iOS. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard app. +3. Select the _Protection_ tab in the bottom menu. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scroll down to the bottom and tap _Add a custom DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tap _Save And Select_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Your freshly created server should appear at the bottom of the list. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Open _General_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scroll down to _Add custom DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tap _Save_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Your freshly created server should appear under _Custom DNS servers_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +2. Open settings. +3. Tap _Profile Downloaded_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tap _Install_ and follow the onscreen instructions. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..37172c0a5 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Linux. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Ga naar [Instellingen](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click _System_ → _Preferences_ → _Network Connections_. +2. Select the _Wireless_ tab, then choose the network you’re connected to. +3. Click _Edit_ → _IPv4_. +4. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. Click _Apply_. +7. Go to _IPv6_. +8. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. Click _Apply_. +11. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +2. In the command line, type: `su`. +3. Enter your `admin` password. +4. In the command line, type: `nano /etc/resolv.conf`. +5. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +6. Press _Ctrl + O_ to save the document. +7. Press _Enter_. +8. Press _Ctrl + X_ to save the document. +9. In the command line, type: `/etc/init.d/networking restart`. +10. Press _Enter_. +11. Close the Terminal. +12. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..3e3be5626 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Mac. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click the icon in the top right corner. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Select _Preferences..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Click the _DNS_ tab from the top row of icons. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Enable DNS protection by ticking the box at the top. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Click _+_ in the bottom left corner. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Click _Save and Choose_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Your newly created server should appear at the bottom of the list. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Click _Save and select_. +6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. In the _Downloaded_ section, double-click the profile. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Review the profile contents and click _Install_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Enter the admin password and click _OK_. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..0855ffb23 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Windows. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click _Settings_ at the top of the app's home screen. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Select the _DNS Protection_ tab from the menu on the left. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Click your currently selected DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scroll down and click _Add a custom DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +2. Open the app and click _Settings_. +3. Select _App settings_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scroll down and select _DNS servers_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Click _Add custom DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c182d330a --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the _Dashboard_ and select the required server. +2. Go to _Devices_. +3. Enable the option to connect devices automatically. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. +2. Select the protocol you want to use as well as the device name and the device type. +3. Click _Generate link_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..3c5d33eff --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +2. Add a new device or open the settings of a previously created device. +3. Select _Use server addresses_. +4. Next, open _Plain DNS Server Addresses_. +5. Select the server you wish to use. +6. To bind a dedicated IPv4 address, click _Assign_. +7. If you want to use a dedicated IPv6 address, click _Copy_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copy and paste the selected dedicated address into the device configurations. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..cddac5d2c --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note Compatibility + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Add a device or go to the settings of a previously created device. +3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. +4. Configure DNS-over-HTTPS with authentication as you like. +5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. You can also deny the use of other protocols. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..fd069e426 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Niet alle apparaten ondersteunen versleutelde DNS-protocollen. In dit geval moet je overwegen om een niet-versleutelde DNS in te stellen. Je kunt bijvoorbeeld een **gekoppeld IP-adres** gebruiken. De enige vereiste voor een gekoppeld IP-adres is dat het een residentieel IP-adres moet zijn. + +:::note + +Een **residentieel IP-adres** wordt toegewezen aan een apparaat dat is verbonden met een residentiële ISP. Meestal is het gekoppeld aan een fysieke locatie en toegekend aan individuele huizen of appartementen. Mensen gebruiken residentiële IP-adressen voor dagelijkse online activiteiten, zoals surfen op internet, het verzenden van e-mails, het gebruik van sociale media of het streamen van inhoud. + +::: + +Soms kan een residentieel IP-adres al in gebruik zijn, en als je probeert er mee te verbinden, zal AdGuard DNS de verbinding voorkomen. +![Gekoppeld IPv4-adres \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +Mocht dat gebeuren, neem dan contact op met de ondersteuning via [support@adguard-dns.io](mailto:support@adguard-dns.io), dan helpen zij je met de juiste configuratie-instellingen. + +## Hoe een gekoppeld IP-adres in te stellen + +De volgende instructies leggen uit hoe je verbinding kunt maken met het apparaat via **het koppelen van een IP-adres**: + +1. Open Dashboard. +2. Voeg een nieuw apparaat toe of open de instellingen van een eerder verbonden apparaat. +3. Ga naar _DNS-serveradressen gebruiken_. +4. Open _Gewone DNS-serveradressen_ en verbind het gekoppelde IP-adres. + ![Gekoppelde IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamische DNS: waarom het nuttig is + +Elke keer dat een apparaat verbinding maakt met het netwerk, krijgt het een nieuw dynamisch IP-adres. Wanneer de verbinding met een apparaat wordt verbroken, kan de DHCP-server het vrijgegeven IP-adres toewijzen aan een ander apparaat in het netwerk. Dit betekent dat dynamische IP-adressen vaak en onvoorspelbaar veranderen. Daarom moet je de instellingen bijwerken wanneer het apparaat opnieuw wordt opgestart of het netwerk verandert. + +Om het gekoppelde IP-adres automatisch up-to-date te houden, kun je DNS gebruiken. AdGuard DNS controleert regelmatig het IP-adres van je DDNS-domein en koppelt dit aan je server. + +:::note + +Dynamic DNS (DDNS) is een service die DNS-records automatisch bijwerkt wanneer jouw IP-adres verandert. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..810269254 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configure DNS-over-TLS + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +2. Enter the administrator username (usually, it’s admin) and router password. +3. In the _Advanced Settings_ sidebar, navigate to the WAN section. +4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. +8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: + - `94.140.14.49` and `94.140.14.59` +9. For _TLS Port_, enter 853. +10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scroll to the bottom of the page and click _Apply_. + +## Use your router admin panel + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_. +4. Select _WAN_ or _Internet_. +5. Open _DNS Settings_ or _DNS_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..2d92bcd77 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. +6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +7. Save the settings. + +## Use your router admin panel + +Use this guide if your FritzBox router does not support DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..5139d1f0a --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +9. Click _Save_. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +9. Click _Save_. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _WAN_ or _Internet_. +5. Select _DNS_ or _DNS Settings_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..cfb61f713 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routers use the open source RouterOS operating system, which provides routing, wireless networking and firewall services for home and small office networks. + +## Configure DNS-over-HTTPS + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +2. Import root certificate: + - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigate to _Files_. Click _Upload_ and select the downloaded cacert.pem certificate bundle + - Go to _System_ → _Certificates_ → _Import_ + - In the _File Name_ field, choose the uploaded certificate file + - Click _Import_ +3. Configure DNS-over-HTTPS: + - Go to _IP_ → _DNS_ + - In the _Servers_ section, add the following AdGuard DNS servers: + - `94.140.14.49` + - `94.140.14.59` + - Set _Allow Remote Requests_ to _Yes_ (this is crucial for DoH to function) + - In the _Use DoH server_ field, enter the URL of the private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` + - Click _OK_ +4. Create Static DNS Records: + - In the _DNS Settings_, click _Static_ + - Click _Add New_ + - Set _Name_ to d.adguard-dns.com + - Set _Type_ to A + - Set _Address_ to `94.140.14.49` + - Set _TTL_ to 1d 00:00:00 + - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` +5. Disable Peer DNS on DHCP Client: + - Go to _IP_ → _DHCP Client_ + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck _Use Peer DNS_ + - Click _OK_ +6. Link your IP. +7. Test and verify: + - You might need to reboot your MikroTik router for all changes to take effect + - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Webfig_ → _IP_ → _DNS_. +4. Select _Servers_ and enter one of the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Save the settings. +6. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..c4828dc88 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg bijwerken + 2. opkg installeren https-dns-proxy + + ``` +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configure DNS-over-TLS + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Network_ → _Interfaces_. +4. Select your Wi-Fi network or wired connection. +5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +8. Save the settings. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..911b2b0de --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. +4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +5. Scroll down to _DNS Servers_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Optionally, you can enable DNSSEC for enhanced security. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b7304537e --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Router. +3. Select router brand and name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..7a287e167 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Control Panel_ or _Network_. +4. Select _Network Interface_ or _Network Settings_. +5. Select your Wi-Fi network or wired connection. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e41035812 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +2. Go to _Settings_ → _Networks_. +3. Click _Edit Network_ → _WAN_. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Click _Save_. +6. Return to _Network_. +7. Choose _Edit Network_ → _LAN_. +8. Find _DHCP Name Server_ and select _Manual_. +9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Save the settings. +11. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..2ccbb5f78 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Save the settings. + +5. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..e9ffed727 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_, depending on your router model. +4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. +5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/overview.md index 839757569..a10101fe5 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,12 +38,13 @@ Hier is een eenvoudige vergelijking van functies die beschikbaar zijn in openbar | - | Detailed query log | | - | Parental control | -## Hoe je privé AdGuard DNS instelt -### Voor apparaten die DoH, DoT en DoQ ondersteunen + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..a2319c21a --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. Om dit te doen, voeg je twee adressen toe aan de niet-toegestane clients: `0.0.0.0/0` en `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..1b9d07770 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Snelheidslimiet +sidebar_position: 4 +--- + +DNS-ratelimiting is een techniek die wordt gebruikt om de hoeveelheid verkeer die een DNS-server binnen een specifieke tijdsperiode kan verwerken te reguleren. + +Zonder snelheidslimieten zijn DNS-servers kwetsbaar voor overbelasting, en als gevolg daarvan kunnen gebruikers traagheid, onderbrekingen of volledige uitvaltijd van de service ervaren. Snelheidsbeperking zorgt ervoor dat DNS-servers hun prestaties en uptime kunnen behouden, zelfs onder druk verkeer. Snelheidslimieten helpen ook om je te beschermen tegen kwaadaardige activiteiten, zoals DoS- en DDoS-aanvallen. + +## Hoe werkt de snelheidsimiet + +DNS-snelheidsbeperking werkt meestal door drempels in te stellen voor het aantal verzoeken dat een client (IP-adres) gedurende een bepaalde periode aan een DNS-server kan doen. Als je problemen hebt met de huidige AdGuard DNS-snelheidslimiet en een _Team_- of _Zakelijk_-abonnement hebt, kun je een verhoging van de snelheidslimiet aanvragen. + +## Hoe een verzoek om een verhoging van de DNS-snelheidslimiet aan te vragen + +Als je geabonneerd bent op een AdGuard DNS _Team_ of _Zakelijk_ abonnement, kun je een hogere snelheidslimiet aanvragen. Volg hiervoor de onderstaande instructies: + +1. Ga naar [DNS-dashboard](https://adguard-dns.io/dashboard/) → _Accountinstellingen_ → _Snelheidslimiet_ +2. Tik op _limietverhoging aanvragen_ om contact op te nemen met ons supportteam en de tariefverhoging aan te vragen. Je moet je CIDR opgeven en de limiet die je wilt hebben + +! [Snelheidslimiet](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Je verzoek wordt binnen 1-3 werkdagen behandeld. We nemen per e-mail contact met je op over de wijzigingen diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..44625e929 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..713c99f4f --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +2. Go to the _Servers_ section. +3. Select the required server. +4. Click _Blocklists_. + +## Blocklists types + +### Algemeen + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +2. Click _New issue_. +3. Click _Blocklist request_ and fill out the form. +4. After filling out the form, click _Submit new issue_. + +Als de blokkeerregels van je filter de bestaande lijsten niet dupliceren, worden deze toegevoegd aan het archief. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..00a7d75bb --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. Het is handig als je niet wilt dat verbonden apparaten bijvoorbeeld Instagram en YouTube bezoeken. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. Je hebt je kind bijvoorbeeld toegestaan om doordeweeks slechts tot 23:00 YouTube-video's te bekijken. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..7eede5a60 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Kwaadaardige domeinen blokkeren met blokkeerlijsten + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..11b3d99da --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the _Dashboard_. + +2. Go to the _Servers_ section. + +3. Select the required server. + +4. Click the _User rules_ option. + +5. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ + ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b21375a03 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..e20fc8f7c --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the _Query log_. + +### Detailed information on requests + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..4a6688ec8 --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..83ff7528e --- /dev/null +++ b/i18n/nl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/nl/docusaurus-plugin-content-docs/current/public-dns/overview.md index 6f3e56f79..3c0717035 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ Met AdGuard DNS kun je een specifiek gecodeerd protocol gebruiken: DNSCrypt. Hie DoH en DoT zijn moderne, veilige DNS-protocollen die steeds populairder worden en in de nabije toekomst de industriestandaarden zullen worden. Beide zijn betrouwbaarder dan DNSCrypt en beide worden ondersteund door AdGuard DNS. +#### JSON API voor DNS + +AdGuard DNS biedt ook een JSON API voor DNS. Het is mogelijk om een DNS-antwoord in JSON te krijgen door het volgende te typen: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +Voor gedetailleerde documentatie, zie [Google's gids over JSON API voor DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Het verkrijgen van een DNS-respons in JSON werkt op dezelfde manier met AdGuard DNS. + +:::note + +In tegenstelling tot Google DNS ondersteunt AdGuard DNS geen waarden voor `edns_client_subnet` en `Comment` in respons-JSON's. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is een nieuw DNS-encryptieprotocol](https://adguard.com/blog/dns-over-quic.html) en AdGuard DNS is de eerste publieke oplossing die dit ondersteunt. In tegenstelling tot DoH en DoT gebruikt het QUIC als transportprotocol en brengt het DNS eindelijk terug naar zijn roots: het werkt via UDP. Het biedt alle goede dingen die QUIC te bieden heeft: kant-en-klare encryptie, kortere verbindingstijden, betere prestaties wanneer datapakketten verloren gaan. Bovendien wordt QUIC verondersteld een protocol op transportniveau te zijn en zijn er geen risico's op lekken van metagegevens die bij DoH zouden kunnen optreden. + +### Snelheidslimiet + +DNS-ratelimiting is een techniek die wordt gebruikt om de hoeveelheid verkeer die een DNS-server binnen een specifieke tijdsperiode kan verwerken te reguleren. We bieden de optie om de standaardlimiet voor Team- en Enterprise-abonnementen van AdGuard DNS te verhogen. Voor meer informatie kunt je [het gerelateerde artikel lezen](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/nl/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/nl/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 14ae76085..b17d1324a 100644 --- a/i18n/nl/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/nl/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux beschikt niet over DNS-caching op OS-niveau tenzij een caching-service zoals systemd-resolved, DNSMasq, BIND, of nscd is geïnstalleerd en actief is. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Instellingen 1–2 hoeven slechts één keer te worden gewijzigd. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/pt-BR/code.json b/i18n/pt-BR/code.json index e365121b0..ac21189d0 100644 --- a/i18n/pt-BR/code.json +++ b/i18n/pt-BR/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Tente novamente", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Rolar de volta ao topo", diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current.json b/i18n/pt-BR/docusaurus-plugin-content-docs/current.json index 5c4bddd50..5b7131177 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current.json +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Roteadores", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..e84340ceb 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -153,7 +153,7 @@ There is currently no way to set these parameters from the UI, so you’ll need 3. In the _DNS server configuration_ section, select the _Custom IP_ radio button in the _Blocking mode_ selector and enter the IPv4 and IPv6 addresses of the server. -4. Click _Save_. +4. Clique em Salvar\*. ## How do I change dashboard interface’s address? {#webaddr} @@ -165,7 +165,7 @@ There is currently no way to set these parameters from the UI, so you’ll need 2. Open `AdGuardHome.yaml` in your editor. -3. Set the `http.address` setting to a new network interface. For example: +3. Set the `http.address` setting to a new network interface. Por exemplo: - `0.0.0.0:0` to listen on all network interfaces; - `0.0.0.0:8080` to listen on all network interfaces with port `8080`; @@ -325,7 +325,7 @@ You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP p chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. For example: +3. Add the required firewall rules in order to make it reachable through the network. Por exemplo: ```sh firewall-cmd --new-zone=adguard --permanent @@ -467,7 +467,7 @@ In all examples below, the PowerShell must be run as Administrator. Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. For example: +6. Replace the old AdGuard Home executable file with the new one. Por exemplo: ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..8fa457d1b 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -25,7 +25,7 @@ To install AdGuard Home as a service, extract the archive, enter the `AdGuardHom We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. -### Other +### Outro Some other unofficial options include: @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 42bc11621..07b6037f5 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..c97e2b4dd 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -21,7 +21,7 @@ If you plan to run AdGuard Home on a **router within a small isolated network**, If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. -## Access settings +## Configurações de acesso :::note diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/dns-client/configuration.md index f0f7e2c4b..5dce6a242 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 4e848f127..804ae120f 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ O modificador de resposta `dnsrewrite` permite substituir o conteúdo da respost **As regras com o modificador de resposta `dnsrewrite` têm prioridade mais alta do que outras regras no AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + A sintaxe abreviada é: ```none diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-providers.md index 204ae5ce8..097e0e6a9 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -98,7 +98,7 @@ This variant doesn't filter anything. | DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | | DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | -#### Security +#### Segurança This is the security/antivirus variant of BebasDNS. This variant only blocks malware, and phishing domains. @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocolo | Endereço | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocolo | Endereço | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocolo | Endereço | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-sobre-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocolo | Endereço | | | -------------- | ----------------------------------- | ---------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Adicionar ao AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Adicionar ao AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocolo | Endereço | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-sobre-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocolo | Endereço | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Sem filtragem + +| Protocolo | Endereço | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocolo | Endereço | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocolo | Endereço | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocolo | Endereço | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocolo | Endereço | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-sobre-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocolo | Endereço | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocolo | Endereço | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocolo | Endereço | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocolo | Endereço | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocolo | Endereço | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocolo | Endereço | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocolo | Endereço | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocolo | Endereço | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocolo | Endereço | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-sobre-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/intro.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/intro.md index 4c80a6066..fed2a4a9f 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/intro.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/intro.md @@ -6,7 +6,7 @@ slug: / ## O que é DNS? - + DNS stands for "Domain Name System", and its purpose is to convert website names into IP addresses. Cada vez que você acessa um site, seu navegador envia uma consulta DNS a um servidor DNS para descobrir o endereço IP do site. E um resolvedor de DNS regular simplesmente retorna o endereço IP do domínio solicitado. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 268a22f34..4349f94b9 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Créditos e agradecimentos -sidebar_position: 5 +sidebar_position: 3 --- Nossa equipe de desenvolvimento gostaria de agradecer aos desenvolvedores do software de terceiros que usamos no AdGuard DNS, nossos ótimos testadores beta e outros usuários comprometidos, cuja ajuda para encontrar e eliminar todos os bugs, traduzir o AdGuard DNS e moderar nossas comunidades é inestimável. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6446fe507 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +Com o lançamento do AdGuard DNS v2.10, o AdGuard se tornou o primeiro resolvedor de DNS público a implementar suporte para [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), uma atualização para [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Este recurso permite que servidores DNS forneçam informações detalhadas sobre sites bloqueados diretamente na resposta DNS, em vez de depender de mensagens genéricas do navegador. Neste artigo, vamos explicar o que são _Structured DNS Errors_ e como funcionam. + +## O que são Structured DNS Errors + +Quando uma solicitação a um domínio de publicidade ou rastreadores é bloqueada, o usuário pode ver espaços em branco em um site ou pode nem mesmo notar que a filtragem de DNS ocorreu. No entanto, se um site inteiro for bloqueado no nível DNS, o usuário ficará completamente impossibilitado de acessar a página. Ao tentar acessar um site bloqueado, o usuário pode ver um erro genérico "Este site não pode ser acessaado" exibido pelo navegador. + +![Erro "Este site não pode ser acessado"](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Tais erros não explicam o que aconteceu e por quê. Isso deixa os usuários confusos sobre o motivo pelo qual um site é inacessível, levando-os frequentemente a assumir que sua conexão de internet ou resolvedor de DNS está quebrado. + +Para esclarecer isso, servidores DNS poderiam redirecionar usuários para sua própria página com uma explicação. No entanto, sites HTTPS (que são a maioria dos sites) exigiriam um certificado separado. + +![Erro de certificado](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +Há uma solução mais simples: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). O conceito de SDE baseia-se na [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), que introduziu a capacidade de incluir informações adicionais de erro nas respostas DNS. O rascunho do SDE dá um passo adiante ao usar [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (um perfil restrito de JSON) para formatar as informações de uma maneira que navegadores e aplicativos clientes possam facilmente analisar. + +Os dados SDE estão incluídos no campo `EXTRA-TEXT` da resposta DNS. Ele contém: + +- `j` (justificação): Motivo para bloqueio +- `c` (contato): Informações de contato para consultas se a página foi bloqueada por engano +- `o` (organização): Organização responsável pela filtragem DNS neste caso (opcional) +- `s` (suberro): O código de suberro para esta filtragem de DNS específica (opcional) + +Esse sistema aumenta a transparência entre os serviços de DNS e os usuários. + +### O que é necessário para implementar erros estruturados de DNS + +Embora o AdGuard DNS tenha implementado suporte para Structured DNS Errors, os navegadores atualmente não suportam nativamente a análise e exibição de dados SDE. Para que os usuários vejam explicações detalhadas em seus navegadores quando um site é bloqueado, os desenvolvedores de navegadores precisam adotar e dar suporte à especificação preliminar de SDE. + +### Extensão do AdGuard DNS para SDE + +Para mostrar como os Structured DNS Errors funcionam, o AdGuard DNS desenvolveu uma extensão de navegador de demonstração que mostra como _Structured DNS Errors_ poderiam funcionar se os navegadores os suportassem. Se você tentar acessar um site bloqueado pelo AdGuard DNS com esta extensão ativada, verá uma página de explicação detalhada com as informações fornecidas via SDE, como o motivo do bloqueio, detalhes de contato e a organização responsável. + +![Página de explicação](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Você pode instalar a extensão da [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) ou do [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Se quiser ver como fica no nível de DNS, você pode usar o comando `dig` e procurar por `EDE` na saída. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 7b568bbe6..07693af1c 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Atualizando a Base de Conhecimento' -sidebar_position: 3 +sidebar_position: 1 --- O objetivo desta Base de conhecimento é fornecer a todos as informações mais atualizadas sobre todos os tipos de tópicos relacionados ao AdGuard DNS. Mas as coisas mudam constantemente e, às vezes, um artigo não reflete mais o estado atual das coisas - simplesmente não há muitos de nós para ficar de olho em cada informação e atualizá-la de acordo quando novas versões são lançadas. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..6fabea153 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: Registro de alterações sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,73 +10,75 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +Este artigo contém o registro de alterações para a [API do AdGuard DNS](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 -- Added automatic device connection functionality: - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type - - New field in Device — `auto_device`, indicating that the device is automatically connected -- Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats +_Lançado em 11 de julho de 2024_ + +- Adicionada funcionalidade de conexão automática de dispositivos: + - Nova configuração do servidor DNS — `auto_connect_devices_enabled`, permitindo aprovação para dispositivos de conexão automática através de um tipo de link específico + - Novo campo em Dispositivo — `auto_device`, indicando que o dispositivo está conectado automaticamente +- Substituído `int` por `long` para `queries` em CategoryQueriesStats, para `used` em AccountLimits, e para `blocked` e `queries` em QueriesStats ## v1.8 -_Released on April 20, 2024_ +_Lançado em 20 de abril de 2024_ -- Added support for DNS-over-HTTPS with authentication: - - New operation — reset DNS-over-HTTPS password for device - - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication +- Adicionada suporte para DNS-over-HTTPS com autenticação: + - Nova operação — redefinir senha do DNS-over-HTTPS para dispositivo + - Nova configuração do dispositivo — `detect_doh_auth_only`. Desativa todos os métodos de conexão DNS, exceto DNS-over-HTTPS com autenticação + - Novo campo em DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indica a URL a ser usada ao conectar usando DNS-over-HTTPS com autenticação ## v1.7 -_Released on March 11, 2024_ - -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: +_Lançado em 11 de março de 2024_ + +- Adicionada funcionalidade dedicada de endereços IPv4: + - Endereços IPv4 dedicados agora podem ser usados em dispositivos para configuração do servidor DNS + - O endereço IPv4 dedicado agora está associado ao dispositivo ao qual está vinculado, para que as consultas feitas a esse endereço sejam registradas para esse dispositivo +- Novas operações adicionadas: + - Listar todos os endereços IPv4 dedicados disponíveis + - Alocar novo endereço IPv4 dedicado + - Vincular um endereço IPv4 disponível a um dispositivo + - Desvincular um endereço IPv4 de um dispositivo + - Solicitar informações sobre endereços dedicados associados a um dispositivo +- Adicionados novos limites aos limites da conta: + - `dedicated_ipv4` fornece informações sobre a quantidade de endereços IPv4 dedicados já alocados, bem como o limite sobre eles +- Removido campo obsoleto de DNSServerSettings: - `safebrowsing_enabled` ## v1.6 -_Released on January 22, 2024_ +_Lançado em 22 de janeiro de 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Adicionada uma nova seção de configurações de Acesso para perfis DNS (`access_settings`). Personalizando esses campos, você poderá proteger seu servidor AdGuard DNS de acessos não autorizados: - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients` — aqui você pode especificar quais clientes podem usar seu servidor DNS. Este campo terá prioridade sobre o campo `blocked_clients` + - `blocked_clients` — aqui você pode especificar quais clientes não estão autorizados a usar seu servidor DNS + - `blocked_domain_rules` — aqui você pode especificar quais domínios não estão autorizados a acessar seu servidor DNS, bem como definir tais domínios com regras de wildcard e filtragem DNS -- Added new limits to Account limits: +- Adicionados novos limites aos limites da conta: - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules` fornece a soma dos valores atualmente usados de `blocked_clients` e `blocked_domain_rules`, assim como o limite sobre as regras de acesso + - `user_rules` mostra a quantidade de regras de usuário criadas, assim como o limite delas -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Adicionada uma nova configuração `ip_log_enabled` para registrar endereços IP de clientes e domínios -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- Adicionado novo código de erro `FIELD_REACHED_LIMIT` para indicar quando os limites foram alcançados: - - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - - For `rules` in custom user rules settings + - Para o número total de `blocked_clients` e `blocked_domain_rules` nas configurações de acesso + - Para `rules` nas configurações de regras de usuário personalizadas ## v1.5 -_Released on June 16, 2023_ +_Lançado em 16 de junho de 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Adicionada uma nova configuração `block_nrd` e agrupadas todas as configurações relacionadas à segurança em um só lugar -### Model for safebrowsing settings changed +### Modelo para configurações de navegação segura alterado -From +De: ```json { @@ -84,7 +86,7 @@ From } ``` -To: +Para: ```json { @@ -94,26 +96,26 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +onde `enabled` agora controla todas as configurações do grupo, `block_dangerous_domains` é o campo do modelo anterior `enabled`, e `block_nrd` é uma configuração que bloqueia domínios recém-registrados. -### Model for saving server settings changed +### Modelo para salvar configurações do servidor alterado -From: +De: ```json { - "protection_enabled" : true, - "safebrowsing_enabled" : true, + "protection_enabled": true, + "safebrowsing_enabled": true, .. } ``` -to: +para: ```json { - "protection_enabled" : true, - "safebrowsing_settings" : { + "protection_enabled": true, + "safebrowsing_settings": { "enabled": true, "block_dangerous_domains": true, "block_nrd": false @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +aqui um novo campo `safebrowsing_settings` é utilizado em vez do obsoleto `safebrowsing_enabled`, cujo valor é armazenado em `block_dangerous_domains`. ## v1.4 -_Released on March 29, 2023_ +_Lançado em 29 de março de 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Adicionada opção configurável para bloquear resposta: padrão (0.0.0.0), REFUSED, NXDOMAIN ou endereço IP customizado ## v1.3 -_Released on December 13, 2022_ +_Lançado em 13 de dezembro de 2022_ -- Added method to get account limits. +- Adicionado método para obter limites da conta ## v1.2 -_Released on October 14, 2022_ +_Lançado em 14 de outubro de 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Adicionado novos tipos de protocolo DNS e DNSCRYPT. Desqualificando o PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP e DNSCRYPT_UDP, que serão removidos posteriormente ## v1.1 -_Released on July 07, 2022_ +_Lançado em 7 de julho de 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Adicionados métodos para recuperar estatísticas por tempo, domínios, empresas e dispositivos +- Adicionado método para atualizar configurações de dispositivo +- Definido os campos obrigatórios ## v1.0 -_Released on February 22, 2022_ +_Lançada em 22 de fevereiro de 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Autenticação adicionada +- Operações CRUD com dispositivos e servidores DNS +- Registro de consultas +- Baixando DoH e DoT .mobileconfig +- Listas de filtros e serviços web diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 8ae914dd1..dfb8e9e42 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -12,11 +12,11 @@ toc_max_heading_level: 3 O AdGuard DNS fornece uma API REST que você pode usar para integrar seus aplicativos a ele. -## Authentication +## Autenticação ### Gerar token de acesso -Make a POST request for the following URL with the given params to generate the `access_token`: +Faça uma solicitação POST para a seguinte URL com os parâmetros fornecidos para gerar o `access_token`: `https://api.adguard-dns.io/oapi/v1/oauth_token` @@ -55,7 +55,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ ### Gerar Token de Acesso a partir do Token de Atualização -Os tokens de acesso têm validade limitada. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +Os tokens de acesso têm validade limitada. Quando expirar, seu aplicativo terá que usar o `refresh_token` para solicitar um novo `access_token`. Faça a seguinte solicitação POST com os parâmetros fornecidos para obter um novo token de acesso: @@ -101,37 +101,37 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ |:----------------- |:-------------------------------------------- | | **refresh_token** | `TOKEN DE ATUALIZAÇÃO` que deve ser revogado | -### Authorization endpoint +### Endpoint de autorização -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> Para acessar este endpoint, você precisa entrar em contato conosco em **devteam@adguard.com**. Por favor, descreva o motivo e os casos de uso para este endpoint e forneça o URI de redirecionamento. Após a aprovação, você receberá um identificador de cliente exclusivo, que deve ser usado para o parâmetro **client_id**. -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +O ponto final **/oapi/v1/oauth_authorize** é usado para interagir com o proprietário do recurso e obter a autorização para acessar o recurso protegido. -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +O serviço redireciona você para o AdGuard para autenticar (se você ainda não estiver logado) e depois de volta para seu aplicativo. -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +Os parâmetros de solicitação do ponto final **/oapi/v1/oauth_authorize** são: -| Parâmetro | Descrição | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| Parâmetro | Descrição | +|:----------------- |:------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| **response_type** | Informa ao servidor de autorização qual concessão executar | +| **client_id** | O ID do cliente OAuth que solicita a autorização | +| **redirect_uri** | Contém um URL. Uma resposta bem-sucedida deste ponto final resulta em um redirecionamento para este URL | +| **state** | Um valor opaco usado para fins de segurança. Se este parâmetro de solicitação estiver definido na solicitação, ele será retornado ao aplicativo como parte do **redirect_uri** | +| **aid** | Identificador de afiliado | -For example: +Por exemplo: ```http request https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +Para informar ao servidor de autorização qual tipo de concessão usar, o parâmetro de solicitação **response_type** é usado da seguinte forma: -- For the Implicit grant, use **response_type=token** to include an access token. +- Para a concessão implícita, use **response_type=token** para incluir um token de acesso. -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +Uma resposta bem-sucedida é **302 Found**, que aciona um redirecionamento para **redirect_uri** (que é um parâmetro de solicitação). Os parâmetros de resposta estão incorporados no componente de fragmento (a parte após `#`) do parâmetro **redirect_uri** no cabeçalho **Location**. -For example: +Por exemplo: ```http request HTTP/1.1 302 Found @@ -140,7 +140,7 @@ Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state= ### Acessando a API -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +Uma vez que os tokens de acesso e atualização são gerados, as chamadas de API podem ser feitas passando o token de acesso no cabeçalho. - O nome do cabeçalho deve ser `Authorization` - O valor do cabeçalho deve ser `Bearer {access_token}` @@ -149,21 +149,21 @@ Once the access and the refresh tokens are generated, API calls can be made by p ### Referência -Please see the methods reference [here](reference.md). +Por favor, consulte a referência de métodos [aqui](reference.md). ### OpenAPI spec A especificação OpenAPI está disponível em [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. -Você pode usar diferentes ferramentas para visualizar a lista de métodos de API disponíveis. For instance, you can open this file in [https://editor.swagger.io/][swagger]. +Você pode usar diferentes ferramentas para visualizar a lista de métodos de API disponíveis. Por exemplo, você pode abrir este arquivo em [https://editor.swagger.io/][swagger]. -### Changelog +### Registro de alterações -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +O registro completo do API do AdGuard DNS está disponível nesta [página](private-dns/api/changelog.md). -## Feedback +## Comentários -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +Se você deseja que esta API seja estendida com novos métodos, envie um e-mail para `devteam@adguard.com` e informe-nos o que você gostaria que fosse adicionado. [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 5de81f297..549da52ee 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -11,15 +11,15 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +Este artigo contém documentação para a [ API do AdGuard DNS](private-dns/api/overview.md). Para o changelog completo da API do AdGuard DNS, visite [esta página](private-dns/api/changelog.md). -## Current Version: 1.9 +## Versão atual: 1.9 ### /oapi/v1/account/limits #### OBTER -##### Summary +##### Resumo Obtém limites de conta @@ -33,34 +33,34 @@ Obtém limites de conta #### OBTER -##### Summary +##### Resumo -Lists allocated dedicated IPv4 addresses +Lista de endereços IPv4 dedicados ##### Respostas -| Código | Descrição | -| ------ | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| Código | Descrição | +| ------ | --------------------------------- | +| 200 | Lista de endereços IPv4 dedicados | #### POST -##### Summary +##### Resumo -Allocates new dedicated IPv4 +Atribui novo IPv4 ##### Respostas -| Código | Descrição | -| ------ | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| Código | Descrição | +| ------ | ------------------------------------------- | +| 200 | Novo IPv4 atribuído com sucesso | +| 429 | Contagem de IPv4 dedicados atingiu o limite | ### /oapi/v1/devices #### OBTER -##### Summary +##### Resumo Lista dispositivos @@ -72,7 +72,7 @@ Lista dispositivos #### POST -##### Summary +##### Resumo Cria um novo dispositivo @@ -88,7 +88,7 @@ Cria um novo dispositivo #### EXCLUIR -##### Summary +##### Resumo Remove um dispositivo @@ -107,7 +107,7 @@ Remove um dispositivo #### OBTER -##### Summary +##### Resumo Obtém um dispositivo existente por ID @@ -126,7 +126,7 @@ Obtém um dispositivo existente por ID #### PUT -##### Summary +##### Resumo Atualiza um dispositivo existente @@ -148,9 +148,9 @@ Atualiza um dispositivo existente #### OBTER -##### Summary +##### Resumo -List dedicated IPv4 and IPv6 addresses for a device +Lista de endereços IPv4 e IPv6 dedicados para um dispositivo ##### Parâmetros @@ -160,17 +160,17 @@ List dedicated IPv4 and IPv6 addresses for a device ##### Respostas -| Código | Descrição | -| ------ | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| Código | Descrição | +| ------ | --------------------- | +| 200 | IPv4 e IPv6 dedicados | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### EXCLUIR -##### Summary +##### Resumo -Unlink dedicated IPv4 from the device +Desvincular IPv4 dedicado do dispositivo ##### Parâmetros @@ -180,16 +180,16 @@ Unlink dedicated IPv4 from the device ##### Respostas -| Código | Descrição | -| ------ | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| Código | Descrição | +| ------ | ----------------------------------------------------- | +| 200 | IPv4 dedicado desvinculado com sucesso do dispositivo | +| 404 | Dispositivo ou endereço não encontrado | #### POST -##### Summary +##### Resumo -Link dedicated IPv4 to the device +Vincular IPv4 dedicado ao dispositivo ##### Parâmetros @@ -199,18 +199,18 @@ Link dedicated IPv4 to the device ##### Respostas -| Código | Descrição | -| ------ | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Falha na validação | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| Código | Descrição | +| ------ | -------------------------------------------------------- | +| 200 | IPv4 dedicado vinculado com sucesso ao dispositivo | +| 400 | Falha na validação | +| 404 | Dispositivo ou endereço não encontrado | +| 429 | A contagem de IPv4 dedicados vinculados atingiu o limite | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### OBTER -##### Summary +##### Resumo Obtém o arquivo .mobileconfig DNS-over-HTTPS. @@ -233,9 +233,9 @@ Obtém o arquivo .mobileconfig DNS-over-HTTPS. #### PUT -##### Summary +##### Resumo -Generate and set new DNS-over-HTTPS password +Gerar e definir nova senha do DNS-over-HTTPS ##### Parâmetros @@ -245,16 +245,16 @@ Generate and set new DNS-over-HTTPS password ##### Respostas -| Código | Descrição | -| ------ | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Dispositivo não encontrado | +| Código | Descrição | +| ------ | ---------------------------------------------- | +| 200 | Senha do DNS-over-HTTPS redefinida com sucesso | +| 404 | Dispositivo não encontrado | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### OBTER -##### Summary +##### Resumo Obtém o ficheiro .mobileconfig do DNS-over-TLS. @@ -277,7 +277,7 @@ Obtém o ficheiro .mobileconfig do DNS-over-TLS. #### PUT -##### Summary +##### Resumo Atualiza as configurações do dispositivo @@ -299,13 +299,13 @@ Atualiza as configurações do dispositivo #### OBTER -##### Summary +##### Resumo Lista os servidores DNS que pertencem ao usuário. ##### Descrição -Lista os servidores DNS que pertencem ao usuário. By default there is at least one default server. +Lista os servidores DNS que pertencem ao usuário. Por padrão, há pelo menos um servidor padrão. ##### Respostas @@ -315,7 +315,7 @@ Lista os servidores DNS que pertencem ao usuário. By default there is at least #### POST -##### Summary +##### Resumo Cria um novo servidor DNS @@ -335,13 +335,13 @@ Cria um novo servidor DNS. Você pode anexar configurações personalizadas, cas #### EXCLUIR -##### Summary +##### Resumo Remove um servidor DNS ##### Descrição -Remove um servidor DNS. Todos os dispositivos conectados a este servidor DNS serão movidos para o servidor DNS padrão. Deleting the default DNS server is forbidden. +Remove um servidor DNS. Todos os dispositivos conectados a este servidor DNS serão movidos para o servidor DNS padrão. É proibido excluir o servidor DNS padrão. ##### Parâmetros @@ -358,7 +358,7 @@ Remove um servidor DNS. Todos os dispositivos conectados a este servidor DNS ser #### OBTER -##### Summary +##### Resumo Obtém um servidor DNS existente pelo ID @@ -377,7 +377,7 @@ Obtém um servidor DNS existente pelo ID #### PUT -##### Summary +##### Resumo Atualiza um servidor DNS existente @@ -399,7 +399,7 @@ Atualiza um servidor DNS existente #### PUT -##### Summary +##### Resumo Atualiza as configurações do servidor DNS @@ -421,7 +421,7 @@ Atualiza as configurações do servidor DNS #### OBTER -##### Summary +##### Resumo Obtém listas de filtros @@ -435,7 +435,7 @@ Obtém listas de filtros #### POST -##### Summary +##### Resumo Gera o token de acesso e de atualização @@ -453,7 +453,7 @@ null #### EXCLUIR -##### Summary +##### Resumo Limpa o registo de consultas @@ -465,7 +465,7 @@ Limpa o registo de consultas #### OBTER -##### Summary +##### Resumo Obtém o registo de consultas @@ -473,8 +473,8 @@ Obtém o registo de consultas | Nome | Localizado em | Descrição | Obrigatório | Esquema | | ------------------ | ------------- | -------------------------------------------------------------------------- | ----------- | -------------------------------------------------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sim | longo | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sim | longo | +| time_from_millis | consulta | Tempo de em milissegundos (inclusivo) | Sim | longo | +| time_to_millis | consulta | Tempo até em milissegundos (inclusivo) | Sim | longo | | dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | | países | consulta | Filtrar por países | Não | [ linha ] | | empresas | consulta | Filtrar por empresas | Não | [ linha ] | @@ -486,15 +486,15 @@ Obtém o registo de consultas ##### Respostas -| Código | Descrição | -| ------ | --------- | -| 200 | Query log | +| Código | Descrição | +| ------ | --------------------- | +| 200 | Registro de consultas | ### /oapi/v1/revoke_token #### POST -##### Summary +##### Resumo Revoga um token de atualização @@ -516,18 +516,18 @@ null #### OBTER -##### Summary +##### Resumo Obtém estatísticas de categorias ##### Parâmetros -| Nome | Localizado em | Descrição | Obrigatório | Esquema | -| ------------------ | ------------- | ------------------------------------- | ----------- | --------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sim | longo | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sim | longo | -| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | -| países | consulta | Filtrar por países | Não | [ linha ] | +| Nome | Localizado em | Descrição | Obrigatório | Esquema | +| ------------------ | ------------- | -------------------------------------- | ----------- | --------- | +| time_from_millis | consulta | Tempo de em milissegundos (inclusivo) | Sim | longo | +| time_to_millis | consulta | Tempo até em milissegundos (inclusivo) | Sim | longo | +| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | +| países | consulta | Filtrar por países | Não | [ linha ] | ##### Respostas @@ -540,18 +540,18 @@ Obtém estatísticas de categorias #### OBTER -##### Summary +##### Resumo Obtém estatísticas de empresas ##### Parâmetros -| Nome | Localizado em | Descrição | Obrigatório | Esquema | -| ------------------ | ------------- | ------------------------------------- | ----------- | --------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sim | longo | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sim | longo | -| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | -| países | consulta | Filtrar por países | Não | [ linha ] | +| Nome | Localizado em | Descrição | Obrigatório | Esquema | +| ------------------ | ------------- | -------------------------------------- | ----------- | --------- | +| time_from_millis | consulta | Tempo de em milissegundos (inclusivo) | Sim | longo | +| time_to_millis | consulta | Tempo até em milissegundos (inclusivo) | Sim | longo | +| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | +| países | consulta | Filtrar por países | Não | [ linha ] | ##### Respostas @@ -564,19 +564,19 @@ Obtém estatísticas de empresas #### OBTER -##### Summary +##### Resumo Obtém estatísticas detalhadas das empresas ##### Parâmetros -| Nome | Localizado em | Descrição | Obrigatório | Esquema | -| ------------------ | ------------- | ------------------------------------- | ----------- | --------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sim | longo | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sim | longo | -| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | -| países | consulta | Filtrar por países | Não | [ linha ] | -| cursor | consulta | Cursor de paginação | Não | linhas | +| Nome | Localizado em | Descrição | Obrigatório | Esquema | +| ------------------ | ------------- | -------------------------------------- | ----------- | --------- | +| time_from_millis | consulta | Tempo de em milissegundos (inclusivo) | Sim | longo | +| time_to_millis | consulta | Tempo até em milissegundos (inclusivo) | Sim | longo | +| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | +| países | consulta | Filtrar por países | Não | [ linha ] | +| cursor | consulta | Cursor de paginação | Não | linhas | ##### Respostas @@ -589,18 +589,18 @@ Obtém estatísticas detalhadas das empresas #### OBTER -##### Summary +##### Resumo Obtém estatísticas dos países ##### Parâmetros -| Nome | Localizado em | Descrição | Obrigatório | Esquema | -| ------------------ | ------------- | ------------------------------------- | ----------- | --------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sim | longo | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sim | longo | -| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | -| países | consulta | Filtrar por países | Não | [ linha ] | +| Nome | Localizado em | Descrição | Obrigatório | Esquema | +| ------------------ | ------------- | -------------------------------------- | ----------- | --------- | +| time_from_millis | consulta | Tempo de em milissegundos (inclusivo) | Sim | longo | +| time_to_millis | consulta | Tempo até em milissegundos (inclusivo) | Sim | longo | +| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | +| países | consulta | Filtrar por países | Não | [ linha ] | ##### Respostas @@ -613,18 +613,18 @@ Obtém estatísticas dos países #### OBTER -##### Summary +##### Resumo Reúne estatísticas de dispositivos ##### Parâmetros -| Nome | Localizado em | Descrição | Obrigatório | Esquema | -| ------------------ | ------------- | ------------------------------------- | ----------- | --------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sim | longo | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sim | longo | -| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | -| países | consulta | Filtrar por países | Não | [ linha ] | +| Nome | Localizado em | Descrição | Obrigatório | Esquema | +| ------------------ | ------------- | -------------------------------------- | ----------- | --------- | +| time_from_millis | consulta | Tempo de em milissegundos (inclusivo) | Sim | longo | +| time_to_millis | consulta | Tempo até em milissegundos (inclusivo) | Sim | longo | +| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | +| países | consulta | Filtrar por países | Não | [ linha ] | ##### Respostas @@ -637,18 +637,18 @@ Reúne estatísticas de dispositivos #### OBTER -##### Summary +##### Resumo Obtém estatísticas de domínios ##### Parâmetros -| Nome | Localizado em | Descrição | Obrigatório | Esquema | -| ------------------ | ------------- | ------------------------------------- | ----------- | --------- | -| time_from_millis | consulta | Time from in milliseconds (inclusive) | Sim | longo | -| time_to_millis | consulta | Time to in milliseconds (inclusive) | Sim | longo | -| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | -| países | consulta | Filtrar por países | Não | [ linha ] | +| Nome | Localizado em | Descrição | Obrigatório | Esquema | +| ------------------ | ------------- | -------------------------------------- | ----------- | --------- | +| time_from_millis | consulta | Tempo de em milissegundos (inclusivo) | Sim | longo | +| time_to_millis | consulta | Tempo até em milissegundos (inclusivo) | Sim | longo | +| dispositivos | consulta | Filtrar por dispositivos | Não | [ linha ] | +| países | consulta | Filtrar por países | Não | [ linha ] | ##### Respostas @@ -661,7 +661,7 @@ Obtém estatísticas de domínios #### OBTER -##### Summary +##### Resumo Obtém estatísticas de tempo @@ -685,7 +685,7 @@ Obtém estatísticas de tempo #### OBTER -##### Summary +##### Resumo Lista serviços web diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..731a1539a --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: Modo geral +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Nesta seção, você encontrará instruções sobre como conectar seu dispositivo ao AdGuard DNS e aprender sobre os principais recursos do serviço. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Roteadores](/private-dns/connect-devices/routers/routers.md) +- [Consoles de jogos](/private-dns/connect-devices/game-consoles/game-consoles.md) + +Para dispositivos que não suportam nativamente protocolos de DNS criptografados, oferecemos três outras opções: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) + +Se você quiser restringir o acesso ao AdGuard DNS a certos dispositivos, use [DNS-over-HTTPS com autenticação](/private-dns/connect-devices/other-options/doh-authentication.md). + +Para conectar um grande número de dispositivos, existe uma [opção de conexão automática](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..03f6c7e30 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Consoles de jogos +sidebar_position: 1 +--- + +Os consoles de jogos não oferecem suporte a DNS criptografado, mas são ótimos para configurar o AdGuard DNS Público ou o AdGuard DNS Privado via um Endereço de IP vinculado. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..9f4a67f07 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Os consoles de jogos não oferecem suporte a DNS criptografado, mas são ótimos para configurar o AdGuard DNS Público ou o AdGuard DNS Privado via um Endereço de IP vinculado. + +É provável que o seu roteador ofereça suporte ao uso de servidores DNS criptografados, então você pode configurar o Private AdGuard DNS nele e conectar seu console de jogos sempre que precisar. + +[Como configurar seu roteador](/private-dns/connect-devices/routers/routers.md) + +## Conectar o AdGuard DNS + +Configure o seu console de jogos para usar um servidor público AdGuard DNS ou configure-o via IP vinculado: + +1. Ligue seu console Nintendo Switch e vá para o menu inicial. +2. Vá para _Configurações do sistema_ → _Internet_. +3. Selecione a rede Wi-Fi para a qual deseja modificar as configurações de DNS. +4. Clique em Alterar configurações para a rede Wi-Fi selecionada. +5. Role para baixo e selecione Configurações de DNS. +6. No campo _Servidor DNS_, insira um dos seguintes endereços de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +7. Salve suas configurações de DNS. + +Seria preferível usar o IP vinculado (ou o IP dedicado se você tiver uma assinatura Equipe): + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..c20daa852 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Os consoles de jogos não oferecem suporte a DNS criptografado, mas são ótimos para configurar o AdGuard DNS Público ou o AdGuard DNS Privado via um Endereço de IP vinculado. + +É provável que o seu roteador ofereça suporte ao uso de servidores DNS criptografados, então você pode configurar o Private AdGuard DNS nele e conectar seu console de jogos sempre que precisar. + +[Como configurar seu roteador](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Aplica-se a: Novo Nintendo 3DS, Novo Nintendo 3DS XL, Novo Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL e Nintendo 2DS. + +::: + +## Conectar o AdGuard DNS + +Configure o seu console de jogos para usar um servidor público AdGuard DNS ou configure-o via IP vinculado: + +1. No menu inicial, selecione _Configurações do sistema_. +2. Vá para _Configurações da Internet_ → _Configurações de conexão_. +3. Selecione o arquivo de conexão e selecione _Alterar configurações_. +4. Selecione _DNS_ → _Configurar_. +5. Defina _Obter DNS automaticamente_ como _Não_. +6. Selecione _Configurações Detalhadas_ → _DNS Primário_. Pressione a seta para a esquerda para excluir o DNS existente. +7. No campo _Servidor DNS_, insira um dos seguintes endereços de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +8. Salve as configurações. + +Seria preferível usar o IP vinculado (ou o IP dedicado se você tiver uma assinatura Equipe): + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..871b61bff --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Os consoles de jogos não oferecem suporte a DNS criptografado, mas são ótimos para configurar o AdGuard DNS Público ou o AdGuard DNS Privado via um Endereço de IP vinculado. + +É provável que o seu roteador ofereça suporte ao uso de servidores DNS criptografados, então você pode configurar o Private AdGuard DNS nele e conectar seu console de jogos sempre que precisar. + +[Como configurar seu roteador](/private-dns/connect-devices/routers/routers.md) + +## Conectar o AdGuard DNS + +Configure o seu console de jogos para usar um servidor público AdGuard DNS ou configure-o via IP vinculado: + +1. Ligue seu console PS4/PS5 e entre na sua conta. +2. Na tela inicial, selecione o ícone de engrenagem localizado na parte superior. +3. No menu _Configurações_, selecione _Rede_. +4. Selecione _Configurar conexão com a Internet_. +5. Escolha _Usar Wi-Fi_ ou _Usar um cabo LAN_, dependendo das configurações da sua rede. +6. Selecione _Personalizado_ e, em seguida, selecione _Automático_ para _Configurações de Endereço de IP_. +7. Para _Nome do host DHCP_, selecione _Não especificar_. +8. Para _Configurações de DNS_, selecione _Manual_. +9. No campo _Servidor DNS_, insira um dos seguintes endereços de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +10. Selecione _Próximo_ para continuar. +11. Na tela _Configurações de MTU_, selecione _Automático_. +12. Na tela _Servidor proxy_, selecione _Não usar_. +13. Selecione _Testar conexão com a Internet_ para testar suas novas configurações de DNS. +14. Assim que o teste for concluído e você vir "Conexão com a Internet bem-sucedida", salve suas configurações. + +Seria preferível usar o IP vinculado (ou o IP dedicado se você tiver uma assinatura Equipe): + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..675b53f7b --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Os consoles de jogos não oferecem suporte a DNS criptografado, mas são ótimos para configurar o AdGuard DNS Público ou o AdGuard DNS Privado via um Endereço de IP vinculado. + +É provável que o seu roteador ofereça suporte ao uso de servidores DNS criptografados, então você pode configurar o Private AdGuard DNS nele e conectar seu console de jogos sempre que precisar. + +[Como configurar seu roteador](/private-dns/connect-devices/routers/routers.md) + +## Conectar o AdGuard DNS + +Configure o seu console de jogos para usar um servidor público AdGuard DNS ou configure-o via IP vinculado: + +1. Abra as configurações do Steam Deck clicando no ícone de engrenagem no canto superior direito da tela. +2. Clique em _Rede_. +3. Clique no ícone de engrenagem ao lado da conexão de rede que você deseja configurar. +4. Selecione IPv4 ou IPv6, dependendo do tipo de rede que você está usando. +5. Selecione _Somente endereços Automático (DHCP)_ ou _Automático (DHCP)_. +6. No campo _Servidor DNS_, insira um dos seguintes endereços de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +7. Salve as alterações. + +Seria preferível usar o IP vinculado (ou o IP dedicado se você tiver uma assinatura Equipe): + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..438e23a83 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Os consoles de jogos não oferecem suporte a DNS criptografado, mas são ótimos para configurar o AdGuard DNS Público ou o AdGuard DNS Privado via um Endereço de IP vinculado. + +É provável que o seu roteador ofereça suporte ao uso de servidores DNS criptografados, então você pode configurar o Private AdGuard DNS nele e conectar seu console de jogos sempre que precisar. + +[Como configurar seu roteador](/private-dns/connect-devices/routers/routers.md) + +## Conectar o AdGuard DNS + +Configure o seu console de jogos para usar um servidor público AdGuard DNS ou configure-o via IP vinculado: + +1. Ligue seu console Xbox One e entre na sua conta. +2. Pressione o botão Xbox no seu controle para abrir o guia, e selecione _Sistema_ no menu. +3. No menu _Configurações_, selecione _Rede_. +4. Em _Configurações de rede_, selecione _Configurações avançadas_. +5. Em _Configurações de DNS_, selecione _Manual_. +6. No campo _Servidor DNS_, insira um dos seguintes endereços de servidor DNS: + - `94.140.14.49` + - `94.140.14.59` +7. Salve as alterações. + +Seria preferível usar o IP vinculado (ou o IP dedicado se você tiver uma assinatura Equipe): + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..7c79d9920 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +Para conectar um dispositivo Android ao AdGuard DNS, primeiro adicione-o à _Dashboard_: + +1. Vá para o _painel_ e clique em _Conectar novo dispositivo_. +2. No menu suspenso _Tipo de dispositivo_, selecione Android. +3. Nomeie o dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Usando o Bloqueador de anúncios AdGuard (opção paga) + +O aplicativo AdGuard permite que você use DNS criptografado, tornando-o perfeito para configurações do AdGuard DNS em seu dispositivo Android. Você pode escolher entre vários protocolos de Criptografia. Junto com a filtragem DNS, você também tem um excelente Bloqueador de anúncios que funciona em todo o seu sistema. + +1. Instale [o aplicativo](https://adguard.com/adguard-android/overview.html) no dispositivo que você quer conectar ao AdGuard DNS. +2. Abra o aplicativo. +3. Toque no ícone de escudo na barra de menu na parte inferior da tela. + ![Ícone do escudo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Toque em _Proteção de DNS_. + ![Proteção de DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Selecione _Servidor DNS_. + ![Servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Role para baixo até _Servidores personalizados_ e toque em _Adicionar servidor DNS_. + ![Adicionar servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copie um dos seguintes endereços DNS e cole-o no campo _Endereço do servidor_ no aplicativo. Se você não tem certeza, opte por _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Servidor DNS personalizado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Toque em _Adicionar_. +9. O servidor DNS que você adicionou aparecerá na parte inferior da lista de _Servidores personalizados_. Para selecioná-lo, toque em seu nome ou no botão de opção ao lado. Toque em _Salvar e selecionar_. + ![Selecionar servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Toque em Salvar e selecionar. + ![Salvar e selecionar \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Usando o AdGuard VPN + +Nem todos os serviços de VPN suportam DNS criptografado. No entanto, nossa VPN é compatível, então, se você precisar tanto de uma VPN quanto de um DNS privado, AdGuard VPN é a sua melhor opção. + +1. Instale [o aplicativo AdGuard VPN](https://adguard-vpn.com/android/overview.html) no dispositivo que você quer conectar ao AdGuard DNS. +2. Abra o aplicativo. +3. Na barra de menu na parte inferior da tela, toque no ícone de engrenagem. + ![Ícone de engrenagem \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Abra _Configurações do aplicativo_. + ![Configurações do aplicativo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Selecione _Servidor DNS_. + ![Servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Role para baixo e toque em _Adicionar um servidor DNS personalizado_. + ![Adicionar servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copie um dos seguintes endereços DNS e cole-o no campo _Endereço dos servidores DNS_ no aplicativo. Se você não tem certeza, opte por DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Servidor DNS personalizado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Toque em Salvar e selecionar. + ![Adicionar servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. O servidor DNS que você adicionou aparecerá na parte inferior da lista de _Servidores DNS personalizados_. + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Configure o DNS privado manualmente + +Você pode configurar seu servidor DNS nas configurações do seu dispositivo. Por favor, note que os dispositivos Android suportam apenas o protocolo DNS-over-TLS. + +1. Vá para _Configurações_ → _Wi-Fi e Internet_ (ou _Rede e Internet_, dependendo da versão do seu sistema operacional). + ![Configurações \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Selecione _Avançado_ e toque em _DNS privado_. + ![DNS privado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Selecione a opção _hostname do provedor de DNS privado_ e insira o endereço do seu servidor pessoal: `{Your_Device_ID}.d.adguard-dns.com`. +4. Toque em _Salvar_. + ![DNS privado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + Tudo pronto! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Configurando DNS simples + +Se você preferir não usar software extra para configuração de DNS, pode optar por DNS não criptografado. Você tem duas opções: usar IPs vinculados ou IPs dedicados. + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..e9247513d --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +Para conectar um dispositivo iOS ao AdGuard DNS, primeiro adicione-o à _Dashboard_: + +1. Vá para o _painel_ e clique em _Conectar novo dispositivo_. +2. No menu suspenso _Tipo de dispositivo_, selecione iOS. +3. Nomeie o dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Usando o Bloqueador de anúncios AdGuard (opção paga) + +O aplicativo AdGuard permite que você use DNS criptografado, tornando-o perfeito para configurações do AdGuard DNS em seu dispositivo iOS. Você pode escolher entre vários protocolos de Criptografia. Junto com a filtragem DNS, você também tem um excelente Bloqueador de anúncios que funciona em todo o seu sistema. + +1. Instale o [aplicativo AdGuard](https://adguard.com/adguard-ios/overview.html) no dispositivo que você quer conectar ao AdGuard DNS. +2. Abra o aplicativo do AdGuard. +3. Selecione a aba _Proteção_ no menu inferior. + ![Ícone do escudo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Certifique-se de que a _Proteção de DNS_ esteja ativada e toque nela. Escolha _Servidor DNS_. + ![Proteção de DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![Servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Role para baixo até a parte inferior e toque em _Adicionar um servidor DNS personalizado_. + ![Adicionar servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copie um dos seguintes endereços DNS e cole-o no campo de texto _Endereço do servidor DNS_ no aplicativo. Se você não tem certeza sobre sua escolha, opte por DNS-over-HTTPS. + ![Copiar endereço do servidor \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Colar endereço do servidor \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Toque em _Salvar e selecionar_. + ![Salvar e selecionar \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Seu servidor recém-criado deve aparecer na parte inferior da lista. + ![Servidor personalizado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Usando o AdGuard VPN + +Nem todos os serviços de VPN suportam DNS criptografado. No entanto, nossa VPN é compatível, então, se você precisar tanto de uma VPN quanto de um DNS privado, AdGuard VPN é a sua melhor opção. + +1. Instale o [aplicativo AdGuard VPN](https://adguard-vpn.com/ios/overview.html) no dispositivo que você quer conectar ao AdGuard DNS. +2. Abra o aplicativo AdGuard VPN. +3. Toque no ícone de engrenagem no canto inferior direito da tela. + ![Ícone de engrenagem \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Abra _Geral_. + ![Configurações gerais \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Selecione _Servidor DNS_. + ![Servidor DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Role para baixo até _Adicionar servidor DNS personalizado_. + ![Adicionar servidor \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copie um dos seguintes endereços DNS e cole-o no campo de texto _Endereços de servidor DNS_. Se você não tem certeza sobre sua escolha, selecione _DNS-over-HTTPS_. Se você não tem certeza sobre qual optar, selecione _DNS-over-HTTPS_. + ![Servidor DNS-over-HTTPS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Servidor DNS personalizado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Toque em _Salvar_. + ![Salvar servidor \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Seu servidor recém-criado deve aparecer em _Servidores DNS personalizados_. + ![Servidores personalizados \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Usando um perfil de configuração + +Um perfil de dispositivo iOS, também chamado de "perfil de configuração" pela Apple, é um arquivo XML assinado por um certificado que você pode instalar manualmente em seu dispositivo iOS ou implantar usando uma solução MDM. Ele também permite que você configure o AdGuard DNS privado em seu dispositivo. + +:::note Importante + +Se você estiver usando uma VPN, o perfil de configuração será ignorado. + +::: + +1. [Baixe](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) o perfil. +2. Abra as configurações. +3. Toque em _Perfil Baixado_. + ![Perfil Baixado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Toque em _Instalar_ e siga as instruções na tela. + ![Instalar \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configurando DNS simples + +Se você preferir não usar software extra para configuração de DNS, pode optar por DNS não criptografado. Você tem duas opções: usar IPs vinculados ou IPs dedicados. + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..32dd75a90 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +Para conectar um dispositivo Linux ao AdGuard DNS, primeiro adicione-o à _Dashboard_: + +1. Vá para o _painel_ e clique em _Conectar novo dispositivo_. +2. No menu suspenso _Tipo de dispositivo_, selecione Linux. +3. Nomeie o dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Usando o Cliente do AdGuard DNS + +O Cliente do AdGuard DNS é uma utilidade de console multiplataforma que permite o uso de protocolos de DNS criptografados para acessar o AdGuard DNS. + +Você pode saber mais sobre isso no [artigo relacionado](/dns-client/overview/). + +## Usando o AdGuard VPN CLI + +Você pode configurar o AdGuard DNS Privado usando a interface de linha de comando (CLI) do AdGuard VPN. Para começar a usar o AdGuard VPN CLI, você precisará usar o Terminal. + +1. Instale o AdGuard VPN CLI seguindo [estas instruções](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. Para configurar um servidor DNS específico, use o comando: `adguardvpn-cli config set-dns `, onde `` é o endereço do seu servidor privado. +4. Ative as configurações de DNS inserindo `adguardvpn-cli config set-system-dns on`. + +## Configure manualmente no Ubuntu (IP vinculado ou IP dedicado necessário) + +1. Clique em _Sistema_ → _Preferências_ → _Conexões de rede_. +2. Selecione a aba _Sem fio_, depois escolha a rede à qual você está conectado. +3. Clique em _Editar_ → _IPv4_. +4. Altere os endereços DNS listados para os seguintes endereços: + - `94.140.14.49` + - `94.140.14.59` +5. Desligue o _Modo automático_. +6. Clique em _Aplicar_. +7. Vá para _IPv6_. +8. Altere os endereços DNS listados para os seguintes endereços: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Desligue o _Modo automático_. +10. Clique em _Aplicar_. +11. Vincule seu endereço de IP (ou seu IP dedicado, caso tenha uma assinatura Equipe): + - [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manualmente no Debian (IP vinculado ou IP dedicado necessário) + +1. Abra o Terminal. +2. Na linha de comando, digite: `su`. +3. Digite sua senha `admin`. +4. Na linha de comando, digite: `nano /etc/resolv.conf`. +5. Altere os endereços DNS listados para os seguintes: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +6. Pressione _Ctrl + O_ para salvar o documento. +7. Pressione _Enter_. +8. Pressione _Ctrl + X_ para salvar o documento. +9. Na linha de comando, digite: `/etc/init.d/networking restart`. +10. Pressione _Enter_. +11. Feche o Terminal. +12. Vincule seu endereço de IP (ou seu IP dedicado, caso tenha uma assinatura Equipe): + - [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Instale dnsmasq usando os seguintes comandos: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use os seguintes comandos em dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Reinicie o serviço dnsmasq: + + `sudo service dnsmasq restart` + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +:::note Importante + +Se você receber uma notificação de que não está conectado ao AdGuard DNS, provavelmente a porta na qual dnsmasq está sendo executado está ocupada por outros serviços. Use [essas instruções](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) para resolver o problema. + +::: + +## Usando DNS simples + +Se você preferir não usar software extra para configuração de DNS, pode optar por DNS não criptografado. Você tem duas opções: usar IPs vinculados ou IPs dedicados: + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..278e19957 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +Para conectar um dispositivo macOS ao AdGuard DNS, primeiro adicione-o ao _painel_: + +1. Vá para o _painel_ e clique em _Conectar novo dispositivo_. +2. No menu suspenso _Tipo de dispositivo_, selecione Mac. +3. Nomeie o dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Usando o Bloqueador de anúncios AdGuard (opção paga) + +O aplicativo AdGuard permite que você use DNS criptografado, tornando-o perfeito para configurações do AdGuard DNS em seu dispositivo macOS. Você pode escolher entre vários protocolos de Criptografia. Junto com a filtragem DNS, você também tem um excelente Bloqueador de anúncios que funciona em todo o seu sistema. + +1. [Instale o aplicativo](https://adguard.com/adguard-mac/overview.html) no dispositivo que você quer conectar ao AdGuard DNS. +2. Abra o aplicativo. +3. Clique no ícone no canto superior direito. + ![Ícone de proteção \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Selecione _Preferências..._. + ![Preferências \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Clique na aba _DNS_ na linha superior de ícones. + ![Aba DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Ative a proteção DNS marcando a caixa na parte superior. + ![Proteção de DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Clique em _+_ no canto inferior esquerdo. + ![Clique + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copie um dos seguintes endereços DNS e cole-o no campo _Servidores DNS_ no aplicativo. Se você não tem certeza sobre qual optar, selecione _DNS-over-HTTPS_. + ![Servidor DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Criar servidor \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Clique em _Salvar e Escolher_. + ![Salvar e selecionar \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Seu servidor recém-criado deve aparecer na parte inferior da lista. + ![Provedores \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Usando o AdGuard VPN + +Nem todos os serviços de VPN suportam DNS criptografado. No entanto, nossa VPN é compatível, então, se você precisar tanto de uma VPN quanto de um DNS privado, AdGuard VPN é a sua melhor opção. + +1. Instale o [aplicativo AdGuard VPN](https://adguard-vpn.com/mac/overview.html) no dispositivo que você quer conectar ao AdGuard DNS. +2. Abra o aplicativo AdGuard VPN. +3. Abra _Configurações_ → _Configurações do aplicativo_ → _Servidores DNS_ → _Adicionar Servidor Personalizado_. + ![Adicione um servidor DNS personalizado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copie um dos seguintes endereços DNS e cole-o no campo de texto _Endereços de servidor DNS_. Se você não tem certeza sobre sua escolha, selecione _DNS-over-HTTPS_. Se você não tem certeza, opte por DNS-over-HTTPS. + ![Servidores DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Clique em _Salvar e selecionar_. +6. O servidor DNS que você adicionou aparecerá na parte inferior da lista de _Servidores DNS personalizados_. + ![Adicione um servidor DNS personalizado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Usando um perfil de configuração + +Um perfil de dispositivo macOS, também chamado de "perfil de configuração" pela Apple, é um arquivo XML assinado por um certificado que você pode instalar manualmente em seu dispositivo ou implantar usando uma solução MDM. Também permite que você configure o AdGuard DNS no seu dispositivo. + +:::note Importante + +Se você estiver usando uma VPN, o perfil de configuração será ignorado. + +::: + +1. No dispositivo em que você deseja conectar o AdGuard DNS, baixe o perfil de configuração. +2. Escolha o menu Apple → _Configurações do sistema_, clique em _Privacidade e segurança_ na barra lateral, e clique em _Perfis_ à direita (talvez seja necessário rolar a tela para baixo). + ![Perfil Baixado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. Na seção de Downloads, clique duas vezes no perfil. + ![Baixado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Revise o conteúdo do perfil e clique em _Instalar_. + ![Instalar \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Digite a senha de administrador e clique em _OK_. + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Configurando o DNS simples + +Se você preferir não usar software extra para configuração de DNS, pode optar por DNS não criptografado. Você tem duas opções: usar IPs vinculados ou IPs dedicados. + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..8e49b8e2f --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +Para conectar um dispositivo iOS ao AdGuard DNS, primeiro adicione-o ao _painel_: + +1. Vá para o _painel_ e clique em _Conectar novo dispositivo_. +2. No menu suspenso _Tipo de dispositivo_, selecione Windows. +3. Nomeie o dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Usando o Bloqueador de anúncios AdGuard (opção paga) + +O aplicativo AdGuard permite que você use DNS criptografado, tornando-o perfeito para configurações do AdGuard DNS em seu dispositivo Windows. Você pode escolher entre vários protocolos de Criptografia. Juntamente com a filtragem DNS, você também tem um excelente Bloqueador de anúncio do AdGuard que funciona em todo o seu sistema. + +1. [Instale o aplicativo](https://adguard.com/adguard-windows/overview.html) no dispositivo que você quer conectar ao AdGuard DNS. +2. Abra o aplicativo. +3. Clique em _Configurações_ na parte superior da tela inicial do aplicativo. + ![Configurações \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Selecione a aba "Proteção de DNS" no menu à esquerda. + ![Proteção de DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Clique no servidor DNS atualmente selecionado. + ![Servidores DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Role para baixo e clique em _Adicionar um servidor DNS personalizado_. + ![Adicione um servidor DNS personalizado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. No campo _DNS upstreams_, cole um dos seguintes endereços. Se você não tem certeza sobre a sua escolha, opte por DNS-over-HTTPS. + ![Servidor DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Criar servidor \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Clique em _Salvar e selecionar_. + ![Salvar e selecionar \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. O servidor DNS que você adicionou aparecerá na parte inferior da lista de servidores DNS personalizados. + ![Adicionando um servidor DNS personalizado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Usando o AdGuard VPN + +Nem todos os serviços de VPN são compatíveis com o DNS criptografado. No entanto, nossa VPN é compatível, então, se você precisar tanto de uma VPN quanto de um DNS privado, AdGuard VPN é a sua melhor opção. + +1. Instale o AdGuard VPN. +2. Abra o aplicativo e clique em _Configurações_. +3. Selecione _Configurações do aplicativo_. + ![Configurações do aplicativo \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Role para baixo e selecione _Servidores DNS_. + ![Servidores DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Clique em _Adicionar servidor DNS personalizado_. + ![Adicione um servidor DNS personalizado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. No campo _Endereço do servidor_, cole um dos seguintes endereços. Se você não tem certeza, opte por DNS-over-HTTPS. + ![Servidor DoH \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Criar serrvidor \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Clique em _Salvar e selecionar_. + ![Salvar e selecionar \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +Feito! Seu dispositivo foi conectado com sucesso ao AdGuard DNS. + +## Usando o Cliente do AdGuard DNS + +O AdGuard DNS Client é uma ferramenta de console versátil e multiplataforma que permite a conexão ao AdGuard DNS usando protocolos DNS criptografados. + +Mais detalhes podem ser encontrados em [outro artigo](/dns-client/overview/). + +## Configurando o DNS simples + +Se você preferir não usar software extra para configuração de DNS, pode optar por DNS não criptografado. Você tem duas opções: usar IPs vinculados ou IPs dedicados. + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..de6c80c46 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Conexão automática +sidebar_position: 5 +--- + +## Por que ela pode ser útil + +Nem todo mundo se sente à vontade para adicionar dispositivos através da Dashboard. Por exemplo, se você for um administrador de sistema configurando vários dispositivos corporativos simultaneamente, você vai querer minimizar as tarefas manuais o máximo possível. + +Você pode criar um link de conexão e usá-lo nas configurações do dispositivo. Seu dispositivo será detectado e conectado automaticamente ao servidor. + +## Como configurar a conexão automática + +1. Abra a _Dashboard_ e selecione o servidor necessário. +2. Vá para _Dispositivos_. +3. Ative a opção para conectar dispositivos automaticamente. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Agora você pode conectar automaticamente seu dispositivo ao servidor criando um endereço especial que inclui o nome do dispositivo, tipo de dispositivo e ID do servidor atual. Vamos explorar como são esses endereços e as regras para criá-los. + +### Exemplos de endereços de conexão automática + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — isso criará automaticamente um dispositivo `Android` com o protocolo `DNS-over-TLS` chamado `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — isso criará automaticamente um dispositivo `Windows` com o protocolo `DNS-over-HTTPS` chamado `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — isso criará automaticamente um dispositivo `iOS` com o protocolo `DNS-over-QUIC` chamado `Mary Sue` + +### Convenções de nomenclatura + +Ao criar dispositivos manualmente, observe que há restrições relacionadas ao comprimento do nome, caracteres, espaços e hífens. + +**Comprimento do nome**: máximo de 50 caracteres. Caracteres além desse limite são ignorados. + +**Caracteres permitidos**: letras, números e hífens `-`. Outros caracteres são ignorados. + +**Espaços e hífens**: use um hífen para um espaço e um hífen duplo ( `--`) para um hífen. + +**Tipo de dispositivo**: use as seguintes abreviações: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Roteador — `rtr` +- Smart TV — `stv` +- Console de jogos — `gam` +- Outro — `otr` + +## Gerador de Links + +Adicionamos um modelo que gera um link para o tipo de dispositivo e protocolo específico. + +1. Vá para _Servidores_ → _Configurações do servidor_ → _Dispositivos_ → _Conectar dispositivos automaticamente_ e clique em _Gerador de links e instruções_. +2. Selecione o protocolo que deseja usar, bem como o nome e o tipo do dispositivo. +3. Clique em _Gerar link_. + ![Gerar link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. Você gerou o link com sucesso, agora copie o endereço do servidor e use-o em um dos [aplicativos AdGuard](https://adguard.com/welcome.html) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..96a893314 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: IPs dedicados +sidebar_position: 2 +--- + +## O que são IPs dedicados? + +Endereços IPv4 dedicados estão disponíveis para usuários com assinaturas Team e Enterprise, enquanto IPs vinculados estão disponíveis para todos. + +Se você tiver uma assinatura Team ou Enterprise, receberá vários endereços de IP individuais dedicados. Solicitações para estes endereços são tratadas como "suas", e as configurações e regras de filtragem de nível de servidor são aplicadas conforme necessário. Endereços de IP dedicados são muito mais seguros e fáceis de gerenciar. Com IPs vinculados, você precisa reconectar manualmente ou usar um programa especial toda vez que o endereço de IP do dispositivo mudar, o que acontece após cada reinicialização. + +## Por que você precisa de um IP dedicado? + +Infelizmente, as especificações técnicas do dispositivo conectado podem nem sempre permitir que você configure um servidor privado e criptografado do AdGuard DNS. Neste caso, você terá que usar DNS padrão não criptografado. Existem duas maneiras de configurar o AdGuard DNS: [usando IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) e usando IPs dedicados. + +IPs dedicados são geralmente uma opção mais estável. O IP vinculado tem algumas limitações, por exemplo, a permissão de endereços residenciais apenas. No entanto, seu provedor pode mudar o IP, e você precisará revincular o endereço de IP. Com IPs dedicados, você obtém um Endereço de IP que é exclusivamente seu, e todas as Solicitações serão contadas para o seu dispositivo. + +A desvantagem é que você pode começar a receber tráfego irrelevante (scanners, bots), como sempre acontece com resolvedores de DNS públicos. Você pode precisar usar as [Configurações de acesso](/private-dns/server-and-settings/access.md) para limitar o tráfego de bots. + +As instruções abaixo explicam como conectar um IP dedicado ao dispositivo: + +## Conectar AdGuard DNS usando IPs dedicados + +1. Abra a Dashboard. +2. Adicione um novo dispositivo ou abrir as configurações de um dispositivo criado anteriormente. +3. Selecione _Use os endereços de servidor DNS_. +4. Em seguida, abra _Endereços de servidor DNS simples_. +5. Selecione os servidores que deseja usar. +6. Para vincular um endereço IPv4 dedicado, clique em _Atribuir_. +7. Se você quiser usar um endereço IPv6 dedicado, clique em _Copiar_. + ![Copiando o endereço \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copie e cole o endereço dedicado selecionado nas configurações do dispositivo. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..f6737a975 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS com autenticação +sidebar_position: 4 +--- + +## Por que ele pode ser útil + +DNS-over-HTTPS com autenticação permite que você defina um nome de usuário e uma senha para acessar seu servidor escolhido. + +Isso ajuda a prevenir que usuários não autorizados tenham acesso e melhora a segurança. Além disso, você pode restringir o uso de outros protocolos para perfis específicos. Esse recurso é particularmente útil quando o endereço do seu servidor DNS é conhecido por outros. Ao adicionar uma senha, você pode bloquear o acesso e garantir que apenas você possa usá-lo. + +## Como configurar + +:::note Compatibilidade + +Esse recurso é suportado pelo [AdGuard DNS Client](/dns-client/overview.md) e pelos [aplicativos AdGuard](https://adguard.com/welcome.html). + +::: + +1. Abra a Dashboard. +2. Adicione um dispositivo ou abra as configurações de um dispositivo criado anteriormente. +3. Clique em _Usar endereços de servidor DNS_ e abra a seção _Endereços de servidor DNS criptografados_. +4. Configure DNS-over-HTTPS com autenticação como preferir. +5. Reconfigure seu dispositivo para usar este servidor no AdGuard DNS Client ou em um dos aplicativos AdGuard. +6. Para fazer isso, copie o endereço do servidor criptografado e cole-o nas configurações do aplicativo AdGuard ou do AdGuard DNS Client. + ![Copiando o endereço \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. Você também pode negar o uso de outros protocolos. + ![Negar protocolos \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..41c353554 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: IPs vinculados +sidebar_position: 3 +--- + +## O que são IPs vinculados e por que são úteis + +Nem todos os dispositivos são compatíveis com protocolos DNS criptografados. Neste caso, você deve considerar configurar DNS não criptografado. Por exemplo, você pode usar um **endereço de IP**. O único requisito para um endereço IP vinculado é que deve ser um IP residencial. + +:::note + +Um **endereço IP residencial** é atribuído a um dispositivo conectado a um ISP residencial. Normalmente, ele está vinculado a uma localização física e é designado a casas ou apartamentos individuais. As pessoas usam endereços IP residenciais para atividades online do dia a dia, como procurar na Web, enviar e-mails, usar redes sociais ou streaming de conteúdo. + +::: + +Às vezes, um endereço IP residencial pode já estar em uso, e se você tentar se conectar a ele, o AdGuard DNS impedirá a conexão. +![Endereço IPv4 vinculado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +Se isso acontecer, entre em contato com o suporte via [support@adguard-dns.io](mailto:support@adguard-dns.io), e eles te ajudarão com as configurações corretas. + +## Como configurar IP vinculado + +As instruções a seguir explicam como se conectar ao dispositivo via **endereço IP vinculado**: + +1. Abra a Dashboard. +2. Adicione um novo dispositivo ou abra as configurações de um dispositivo previamente conectado. +3. Vá para _Usar endereços de servidor DNS_. +4. Abra _Endereços de servidor DNS simples_ e conecte o IP vinculado. + ![IP vinculado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## DNS dinâmico: por que é útil + +Toda vez que um dispositivo se conecta à rede, ele recebe um novo endereço IP dinâmico. Quando um dispositivo se desconecta, o servidor DHCP pode atribuir o endereço de IP liberado a outro dispositivo na rede. Isso significa que os endereços IP dinâmicos mudam com frequência e de forma imprevisível. Consequentemente, você precisará atualizar as configurações sempre que o dispositivo for reiniciado ou a rede mudar. + +Para manter automaticamente o endereço IP vinculado atualizado, você pode usar DNS. O AdGuard DNS verificará regularmente o endereço IP do seu domínio DDNS e o vinculará ao seu servidor. + +:::note + +DNS dinâmico (DDNS) é um serviço que atualiza automaticamente os registros DNS sempre que seu endereço IP muda. Ele converte endereços IP de rede em nomes de domínio fáceis de ler para conveniência. As informações que conectam um nome a um endereço IP são armazenadas em uma tabela no servidor DNS. O DDNS atualiza esses registros sempre que há mudanças nos endereços IP. + +::: + +Dessa forma, você não precisará atualizar manualmente o endereço de IP associado toda vez que ele mudar. + +## DNS dinâmico: como configurá-lo + +1. Primeiro, você precisa verificar se o DDNS é compatível com as configurações do seu roteador: + - Vá para _Configurações do roteador_ → _Rede_ + - Localize a seção DDNS ou _DNS Dinâmico_ + - Navegue até ele e verifique se as configurações são realmente compatíveis. _Isso é apenas um exemplo. Pode variar dependendo do seu roteador_ + ![DDNS suportado \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Registre seu domínio em um serviço popular como [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), ou qualquer outro provedor de DDNS que preferir. +3. Insira o domínio nas configurações do seu roteador e sincronize as configurações. +4. Vá para as configurações de IP vinculado para conectar o endereço, depois navegue até _Configurações Avançadas_ e clique em _Configurar DDNS_. +5. Insira o domínio que você registrou anteriormente e clique em _Configurar DDNS_. + ![Configurar DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +Tudo pronto, você configurou o DDNS com sucesso! + +## Automação da atualização de IP vinculado via script + +### No Windows + +A maneira mais fácil é usar o Task Scheduler: + +1. Crie uma tarefa: + - Abra o Task Scheduler. + - Crie uma nova tarefa. + - Defina o gatilho para executar a cada 5 minutos. + - Selecione _Executar Programa_ como a ação. +2. Selecione um programa: + - No campo _Programa ou Script_, digite \`powershell' + - No campo _Adicionar Argumentos_, digite: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Salve a tarefa. + +### No macOS e Linux + +No macOS e Linux, a maneira mais fácil é usar `cron`: + +1. Abra o crontab: + - No terminal, execute `crontab -e`. +2. Adicione uma tarefa: + - Insira a seguinte linha: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - Este trabalho será executado a cada 5 minutos +3. Salve o crontab. + +:::note Importante + +- Certifique-se de ter `curl` instalado no macOS e Linux. +- Lembre-se de copiar o endereço das configurações e substituir o `ServerID` e `UniqueKey`. +- Se for necessária uma lógica mais complexa ou processamento dos resultados da consulta, considere usar scripts (por exemplo, Bash, Python) em conjunto com um agendador de tarefas ou cron. + +::: diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..ff155611a --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configuração do DNS-over-TLS + +Estas são instruções gerais para a configuração do AdGuard DNS Privado em roteadores Asus. + +As informações de configuração nestas instruções são retiradas de um modelo específico de roteador, portanto podem diferir da interface de um dispositivo individual. + +Se necessário: Para configurar o DNS-over-TLS no ASUS, instale o [firmware ASUS Merlin](https://www.asuswrt-merlin.net/download) adequado à versão do seu roteador no seu computador. + +1. Efetue login no painel de administração do seu roteador Asus. Pode ser acessado via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), ou [http://192.168.2.1](http://192.168.2.1/). +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Na barra lateral das _Configurações Avançadas_, navegue até a seção WAN. +4. Na seção _Configurações de DNS da WAN_, defina _Conectar ao servidor DNS automaticamente_ como _Não_. +5. Defina _Encaminhar consultas locais_, _Ativar DNS Rebind_ e _Ativar DNSSEC_ como _Não_. +6. Altere o protocolo de privacidade do DNS para DNS-over-TLS (DoT). +7. Certifique-se de que o _Perfil DNS-over-TLS_ está definido como _Estrito_. +8. Role para baixo até a seção _Lista de Servidores DNS-over-TLS_. No campo _Endereço_, insira um dos endereços abaixo: + - `94.140.14.49` e `94.140.14.59` +9. Para _Porta TLS_, insira 853. +10. No campo _TLS Hostname_, insira o endereço do servidor Private AdGuard DNS: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Role até a parte inferior da página e clique em _Aplicar_. + +## Use o painel de controle do seu roteador + +1. Abra o painel de administração do roteador. Pode ser acessado em `192.168.1.1` ou `192.168.0.1`. +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Abra _Configurações avançadas_ ou _Avançado_. +4. Selecione _WAN_ ou _Internet_. +5. Abra _Configurações de DNS_ ou _DNS_. +6. Escolha _Manual DNS_. Selecione _Usar estes servidores DNS_ ou _Especificar servidor DNS manualmente_ e insira os seguintes endereços de servidor DNS: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Salve as configurações. +8. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..3b4cde541 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +O FRITZ!Box oferece máxima flexibilidade para todos os dispositivos ao usar simultaneamente as bandas de frequência de 2,4 GHz e 5 GHz. Todos os dispositivos conectados ao FRITZ!Box estão totalmente protegidos contra ataques da Internet. A configuração desta marca de roteadores também permite configurar o DNS Privado AdGuard criptografado. + +## Configuração do DNS-over-TLS + +1. Abra o painel de administração do roteador. Ele pode ser acessado em fritz.box, no Endereço de IP do seu roteador, ou `192.168.178.1`. +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Abrir _Internet_ ou _Rede Doméstica_. +4. Selecione _DNS_ ou _Configurações de DNS_. +5. Em DNS-over-TLS (DoT), marque _Usar DNS-over-TLS_, se for compatível com o seu provedor. +6. Selecione _Usar indicação de nome de servidor TLS personalizado (SNI)_ e digite o endereço do servidor DNS privado do AdGuard: `{Your_Device_ID}.d.adguard-dns.com`. +7. Salve as configurações. + +## Use o painel de controle do seu roteador + +Use este guia se o seu roteador FritzBox não oferece suporte à configuração de DNS-over-TLS: + +1. Abra o painel de administração do roteador. Pode ser acessado em `192.168.1.1` ou `192.168.0.1`. +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Abrir _Internet_ ou _Rede Doméstica_. +4. Selecione _DNS_ ou _Configurações de DNS_. +5. Selecione _DNS manual_, depois _Usar estes servidores DNS_ ou _Especificar servidor DNS manualmente_ e insira os seguintes endereços de servidor DNS: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +6. Salve as configurações. +7. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..06b06bc08 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Os roteadores Keenetic são conhecidos pela sua estabilidade e configurações flexíveis, e são fáceis de configurar, permitindo que você instale facilmente o AdGuard DNS privado criptografado no seu dispositivo. + +## Configuração do DNS-over-HTTPS + +1. Abra o painel de administração do roteador. Ele pode ser acessado em my.keenetic.net, no Endereço de IP do seu roteador, ou `192.168.1.1`. +2. Pressione o botão de menu na parte inferior da tela e selecione _Gerenciamento_. +3. Abra _Configurações do sistema_. +4. Pressione _Opções de componentes_ → _Opções de componentes do sistema_. +5. Em _Utilitários e serviços_, selecione proxy DNS-over-HTTPS e instale-o. +6. Vá para _Menu_ → _Regras de rede_ → _Segurança na Internet_. +7. Navegue até servidores DNS-over-HTTPS e clique em _Adicionar servidor DNS-over-HTTPS_. +8. Insira a URL do servidor DNS privado AdGuard no campo `https://d.adguard-dns.com/dns-query/{Your_Device_ID}`. +9. Clique em Salvar\*. + +## Configuração do DNS-over-TLS + +1. Abra o painel de administração do roteador. Ele pode ser acessado em my.keenetic.net, no Endereço de IP do seu roteador, ou `192.168.1.1`. +2. Pressione o botão de menu na parte inferior da tela e selecione _Gerenciamento_. +3. Abra _Configurações do sistema_. +4. Pressione _Opções de componentes_ → _Opções de componentes do sistema_. +5. Em _Utilitários e serviços_, selecione proxy DNS-over-HTTPS e instale-o. +6. Vá para _Menu_ → _Regras de rede_ → _Segurança na Internet_. +7. Navegue até servidores DNS-over-HTTPS e clique em _Adicionar servidor DNS-over-HTTPS_. +8. Insira a URL do servidor DNS privado AdGuard no campo `tls://*********.d.adguard-dns.com`. +9. Clique em Salvar\*. + +## Use o painel de controle do seu roteador + +Use estas instruções se o seu roteador Keenetic não oferece suporte à configuração de DNS-over-HTTPS ou DNS-over-TLS: + +1. Abra o painel de administração do roteador. Pode ser acessado em `192.168.1.1` ou `192.168.0.1`. +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Abrir _Internet_ ou _Rede Doméstica_. +4. Selecione _WAN_ ou _Internet_. +5. Selecione _DNS_ ou _Configurações de DNS_. +6. Escolha _Manual DNS_. Selecione _Usar estes servidores DNS_ ou _Especificar servidor DNS manualmente_ e insira os seguintes endereços de servidor DNS: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Salve as configurações. +8. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..784c79f2a --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +Roteadores MikroTik utilizam o sistema operacional RouterOS de código aberto, que fornece serviços de roteamento, rede sem fio e firewall para redes domésticas e de pequenos escritórios. + +## Configuração do DNS-over-HTTPS + +1. Acesse seu roteador MikroTik: + - Abra seu navegador e acesse o endereço de IP do seu roteador (geralmente `192.168.88.1`) + - Alternativamente, você pode usar o Winbox para conectar-se ao seu roteador MikroTik + - Digite seu nome de usuário e senha de administrador +2. Importe o certificado root: + - Baixe o pacote mais recente de certificados root confiáveis: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navegar para _Arquivos_. Clique em _Upload_ e selecione o pacote de certificado cacert.pem baixado + - Vá para _Sistema_ → _Certificados_ → _Importação_ + - No campo _Nome do arquivo_, escolha o arquivo de certificado carregado + - Clique em _Importar_ +3. Configuração do DNS-over-HTTPS: + - Vá para _IP_ → _DNS_ + - Na seção _Servidores_, adicione os seguintes servidores DNS do AdGuard: + - `94.140.14.49` + - `94.140.14.59` + - Defina _Permitir solicitações remotas_ para _Sim_ (isso é crucial para o funcionamento do DNS-over-HTTPS) + - No campo _Usar servidor DNS-over-HTTPS_, insira a URL do servidor privado do AdGuard DNS: `https://d.adguard-dns.com/dns-query/*******` + - Clique em _OK_ +4. Crie registros DNS estáticos: + - Nas _Configurações de DNS_, clique em _Estático_ + - Clique em _Adicionar novo_ + - Defina _Name_ para d.adguard-dns.com + - Defina _Type_ como A + - Defina o _Endereço_ como `94.140.14.49` + - Defina o _TTL_ para 1d 00:00:00 + - Repita o processo para criar uma entrada idêntica, mas com _Address_ definido como `94.140.14.59` +5. Desative o Peer DNS no DHCP Client: + - Vá para _IP_ → _DHCP Client_ + - Clique duas vezes no cliente usado para sua conexão de internet (geralmente na interface WAN) + - Desmarque _Usar Peer DNS_ + - Clique em _OK_ +6. Vincule seu IP. +7. Teste e verifique: + - Pode ser necessário reiniciar seu roteador MikroTik para que todas as alterações tenham efeito + - Limpe o cache DNS do seu navegador. Você pode usar uma ferramenta como [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) para verificar se as suas solicitações de DNS estão agora sendo roteadas pelo AdGuard + +## Use o painel de controle do seu roteador + +Use estas instruções se o seu roteador Keenetic não oferece suporte à configuração de DNS-over-HTTPS ou DNS-over-TLS: + +1. Abra o painel de administração do roteador. Pode ser acessado em `192.168.1.1` ou `192.168.0.1`. +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Abra _Webfig_ → _IP_ → _DNS_. +4. Selecione _Servidores_ e insira um dos seguintes endereços de servidor DNS. + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +5. Salve as configurações. +6. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..2e9b6f8e3 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +Os roteadores OpenWRT utilizam um sistema operacional de código aberto baseado em Linux que fornece a flexibilidade para a configuração de roteadores e gateways de acordo com as preferências do usuário. Os desenvolvedores se preocuparam em adicionar suporte para servidores DNS criptografados, permitindo que você faça a configuração do AdGuard DNS Privado no seu dispositivo. + +## Configuração do DNS-over-HTTPS + +- **Instruções de linha de comando**. Instale os pacotes necessários. A criptografia de DNS deve ser habilitada automaticamente. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Interface da Web**. Se você deseja gerenciar as configurações usando a interface da Web, instale os pacotes necessários. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navegue até _LuCI_ → _Serviços_ → _Proxy DNS HTTPS_ para configurar o https-dns-proxy. + +- **Configure o provedor de Dns-over-Https**. https-dns-proxy está configurado com o DNS do Google e o DNS da Cloudflare por padrão. Você precisa alterá-lo para o DNS-over-HTTPS do AdGuard. Especifique vários resolvedores de Dns para melhorar a tolerância a falhas. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configuração do DNS-over-TLS + +- **Instruções de linha de comando**. [Desative](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) o papel do DNS Dnsmasq ou remova-o completamente opcionalmente [substituindo](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) seu papel DHCP pelo odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +Os clientes LAN e o sistema local devem usar o Unbound como um Resolvedor de DNS primário, supondo que o Dnsmasq esteja desativado. + +- **Interface da Web**. Se você deseja gerenciar as configurações usando a interface da Web, instale os pacotes necessários. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navegue até _LuCI_ → _Serviços_ → _DNS Recursivo_ para configurar o Unbound. + +- **Configuração do AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use o painel de controle do seu roteador + +Use estas instruções se o seu roteador Keenetic não oferece suporte à configuração de DNS-over-HTTPS ou DNS-over-TLS: + +1. Abra o painel de administração do roteador. Pode ser acessado em `192.168.1.1` ou `192.168.0.1`. +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Abra _Rede_ → _Interfaces_. +4. Selecione sua rede Wi-Fi ou conexão com fio. +5. Role para baixo até endereço IPv4 ou endereço IPv6, dependendo da versão IP que você deseja configurar. +6. Em _Usar servidores DNS personalizados_, digite os endereços IP dos servidores DNS que você deseja usar. Você pode inserir vários servidores DNS, separados por espaços ou vírgulas: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Se quiser, você pode ativar o encaminhamento de DNS se quiser que o roteador atue como um encaminhador de DNS para dispositivos em sua rede. +8. Salve as configurações. +9. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..5f2227d44 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +O firmware do OPNSense é frequentemente utilizado para configurar pontos de acesso sem fio, servidores DHCP, servidores DNS, permitindo que você configure o AdGuard DNS diretamente no dispositivo. + +## Use o painel de controle do seu roteador + +Use estas instruções se o seu roteador Keenetic não oferece suporte à configuração de DNS-over-HTTPS ou DNS-over-TLS: + +1. Abra o painel de administração do roteador. Pode ser acessado em `192.168.1.1` ou `192.168.0.1`. +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Clique em _Serviços_ no menu superior e selecione _Servidor DHCP_ no menu suspenso. +4. Na página _Servidor DHCP_, selecione a interface para a qual deseja definir as configurações de DNS (por exemplo, LAN, WLAN). +5. Role para baixo até _Servidores DNS_. +6. Escolha _Manual DNS_. Selecione _Usar estes servidores DNS_ ou _Especificar servidor DNS manualmente_ e insira os seguintes endereços de servidor DNS: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Salve as configurações. +8. Você também tem a opção de habilitar DNSSEC para maior segurança. +9. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..5f31b8384 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Roteadores +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Primeiro, você precisa adicionar seu roteador à interface do AdGuard DNS: + +1. Vá para o _painel_ e clique em _Conectar novo dispositivo_. +2. No menu suspenso _Tipo de dispositivo_, selecione Roteador. +3. Selecione a marca do roteador e nomeie o dispositivo. + ![Conectando dispositivo \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Abaixo estão as instruções para diferentes modelos de roteador. Por favor, selecione aquele que você precisa: + +- [Instruções universais](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..6bcceaf68 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Os roteadores Synology NAS são incrivelmente fáceis de usar e podem ser combinados em uma única rede mesh. Você pode gerenciar sua rede remotamente a qualquer hora e em qualquer lugar. Você também pode configurar o AdGuard DNS diretamente no roteador. + +## Use o painel de controle do seu roteador + +Use estas instruções se o seu roteador Keenetic não oferece suporte à configuração de DNS-over-HTTPS ou DNS-over-TLS: + +1. Abra o painel de administração do roteador. Pode ser acessado em `192.168.1.1` ou `192.168.0.1`. +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Abra o _Painel de Controle_ ou _Rede_. +4. Selecione _Interface de rede_ ou _Configurações de rede_. +5. Selecione sua rede Wi-Fi ou conexão com fio. +6. Escolha _Manual DNS_. Selecione _Usar estes servidores DNS_ ou _Especificar servidor DNS manualmente_ e insira os seguintes endereços de servidor DNS: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +7. Salve as configurações. +8. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..445ebfc1b --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +O roteador UiFi (comumente conhecido como a série UniFi da Ubiquiti) possui uma série de vantagens que o tornam particularmente adequado para ambientes domésticos, empresariais e corporativos. Infelizmente, ele não oferece suporte para DNS criptografado, mas é ótimo para configurar o AdGuard DNS via IP vinculado. + +## Use o painel de controle do seu roteador + +Use estas instruções se o seu roteador Keenetic não oferece suporte à configuração de DNS-over-HTTPS ou DNS-over-TLS: + +1. Faça login no controller Ubiquiti UniFi. +2. Vá para _Configurações_ → _Redes_. +3. Clique em _Editar rede_ → _WAN_. +4. Prossiga para _Configurações Comuns_ → _Servidor DNS_ e insira os seguintes endereços de servidor DNS. + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +5. Clique em Salvar\*. +6. Retorne à _Rede_. +7. Escolha _Editar rede_ → _LAN_. +8. Encontre o _servidor de nomes DHCP_ e selecione _Manual_. +9. Insira o seu endereço de gateway no campo _DNS Server 1_. Como alternativa, você pode inserir os endereços de servidor do AdGuard DNS nos campos _Servidor DNS 1_ e _Servidor DNS 2_: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +10. Salve as configurações. +11. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..f9673375d --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Instruções universais +sidebar_position: 2 +--- + +Aqui estão algumas instruções gerais para a configuração do AdGuard DNS Privado em roteadores. Você pode se referir a este guia se não conseguir encontrar seu roteador específico na lista principal. Por favor, note que os detalhes da configuração fornecidos aqui são aproximados e podem diferir das configurações do seu modelo específico. + +## Use o painel de controle do seu roteador + +1. Abra as preferências do seu roteador. Normalmente, você pode acessá-los pelo seu navegador. Dependendo do modelo do seu roteador, tente inserir um dos seguintes endereços: + - Roteadores Linksys e Asus geralmente usam: [http://192.168.1.1](http://192.168.1.1/) + - Roteadores Netgear geralmente usam: [http://192.168.0.1](http://192.168.0.1/) ou [http://192.168.1.1](http://192.168.1.1/) Roteadores D-Link geralmente usam [http://192.168.0.1](http://192.168.0.1/) + - Os roteadores Ubiquiti geralmente usam: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Digite a senha do roteador. + + :::note Importante + + Se a senha for desconhecida, você pode frequentemente redefini-la pressionando um botão no roteador; isso também redefinirá o roteador para as configurações de fábrica. Alguns modelos têm um aplicativo de gerenciamento dedicado, que já deve estar instalado no seu computador. + + ::: + +3. Encontre o local onde as configurações de DNS estão localizadas no console de administração do roteador. Altere os endereços DNS listados para os seguintes endereços: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` + +4. Salve as configurações. + +5. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..5f59af85c --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Os roteadores Xiaomi têm muitas vantagens: sinal forte e estável, segurança da rede, operação estável, gerenciamento inteligente, ao mesmo tempo, o usuário pode conectar até 64 dispositivos à rede Wi-Fi local. + +Infelizmente, ele não oferece suporte para DNS criptografado, mas é ótimo para configurar o AdGuard DNS via IP vinculado. + +## Use o painel de controle do seu roteador + +Use estas instruções se o seu roteador Keenetic não oferece suporte à configuração de DNS-over-HTTPS ou DNS-over-TLS: + +1. Abra o painel de administração do roteador. Pode ser acessado em `192.168.31.1` ou no endereço de IP do seu roteador. +2. Digite o nome de usuário do administrador (geralmente, é admin) e a senha do roteador. +3. Abra Configurações avançadas ou Avançado, dependendo do modelo do seu roteador. +4. Abra _Rede_ ou _Internet_ e procure DNS ou Configurações de DNS. +5. Escolha _Manual DNS_. Selecione _Usar estes servidores DNS_ ou _Especificar servidor DNS manualmente_ e insira os seguintes endereços de servidor DNS: + - IPv4: `94.140.14.49` e `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` e `2a10:50c0:0:0:0:0:dad:ff` +6. Salve as configurações. +7. Vincule seu IP (ou seu IP dedicado, caso tenha uma assinatura Equipe). + +- [IPs dedicados](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [IPs vinculados](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/overview.md index d11b05e6e..b2f669c34 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -7,7 +7,7 @@ sidebar_position: 1 Com o AdGuard DNS, você pode configurar seus servidores DNS privados para resolver solicitações de DNS e bloquear anúncios, rastreadores e domínios maliciosos antes que cheguem ao seu dispositivo -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +Link rápido: [Experimente o DNS do AdGuard](https://agrd.io/download-dns) ::: @@ -15,19 +15,19 @@ Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) ## Geral - + -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +O DNS AdGuard privado oferece todas as vantagens de um servidor DNS AdGuard público, incluindo criptografia de tráfego e listas de bloqueio de domínios. Ele também oferece recursos adicionais, como personalização flexível, estatísticas de DNS e controle dos pais. Todas essas opções são facilmente acessíveis e gerenciadas por meio de um painel user-friendly. -### Why you need private AdGuard DNS +### Por que você precisa de um DNS AdGuard privado Hoje, você pode conectar qualquer coisa à Internet: TVs, geladeiras, lâmpadas inteligentes ou alto-falantes. Mas junto com as conveniências inegáveis, você obtém rastreadores e anúncios. Um bloqueador de anúncios simples baseado em navegador não o protegerá neste caso, mas o AdGuard DNS, que você pode configurar para filtrar tráfego, bloquear conteúdo e rastreadores, tem um efeito em todo o sistema. -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Essas soluções funcionam bem para alguns usuários, mas para outros, o AdGuard DNS público não tem flexibilidade de configuração, enquanto o AdGuard Home não tem simplicidade. É aí que entra o AdGuard DNS privado. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +No passado, a linha de produtos AdGuard incluía apenas [AdGuard DNS público](../public-dns/overview.md) e [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Essas soluções funcionam bem para alguns usuários, mas para outros, o AdGuard DNS público não tem flexibilidade de configuração, enquanto o AdGuard Home não tem simplicidade. É aí que entra o AdGuard DNS privado. Ele tem o melhor dos dois mundos: oferece personalização, controle e informações, tudo por meio de um painel simples e fácil de usar. -### The difference between public and private AdGuard DNS +### A diferença entre o AdGuard DNS público e o privado -Here is a simple comparison of features available in public and private AdGuard DNS. +Aqui está uma comparação simples entre os recursos disponíveis no AdGuard DNS público e privado. | AdGuard DNS Público | AdGuard DNS Privado | | ---------------------------------------------- | ------------------------------------------------------------------------------------------------------------- | @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Registro de consulta detalhado | | - | Controle parental | -## How to set up private AdGuard DNS + + + +### Como conectar dispositivos ao AdGuard DNS + +O AdGuard DNS é muito flexível e pode ser configurado em vários dispositivos, incluindo tablets, PCs, roteadores e consoles de jogos. Esta seção fornece instruções detalhadas sobre como conectar seu dispositivo ao AdGuard DNS. + +[Como conectar dispositivos ao AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Servidor e configurações + +Esta seção explica o que é um "servidor" no AdGuard DNS e quais configurações estão disponíveis. As configurações permitem que você personalize como o AdGuard DNS responde a domínios bloqueados e gerencie o acesso ao seu servidor DNS. + +[Servidor e configurações](/private-dns/server-and-settings/server-and-settings.md) + +### Como configurar a filtragem + +Nesta seção, descrevemos várias configurações que permitem ajustar a funcionalidade do AdGuard DNS. Usando listas de bloqueio, regras de usuário, controles parentais e filtros de segurança, você pode configurar a filtragem para atender às suas necessidades. + +[Como configurar a filtragem](/private-dns/setting-up-filtering/blocklists.md) + +### Estatísticas e Registro de consultas + +As estatísticas e o Registro de consultas fornecem insights sobre a atividade dos seus dispositivos. A aba *Estatísticas* permite que você visualize um resumo das solicitações de DNS feitas por dispositivos conectados ao seu AdGuard DNS Privado. No Registro de consultas, você pode visualizar informações sobre cada solicitação e também classificar as solicitações por status, tipo, empresa, dispositivo, horário e país. + +[Estatísticas e Registro de consultas](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..fbe566c89 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Configurações de acesso +sidebar_position: 3 +--- + +Ao configurar as configurações de acesso, você pode proteger seu AdGuard DNS de acesso não autorizado. Por exemplo, você está usando um endereço IPv4 dedicado, e atacantes usando sniffers o reconheceram e estão bombardeando com solicitações. Sem problemas, basta adicionar o domínio ou endereço IP incômodo à lista e ele não te incomodará mais! + +Solicitações bloqueadas não serão exibidas no registro de consulta e não são contadas no limite total. + +## Como configurar + +### Clientes permitidos + +Esta configuração permite que você especifique quais clientes podem usar seu servidor DNS. Ela tem a mais alta prioridade. Por exemplo, se o mesmo endereço IP estiver na lista de negados e na lista permitida, ele ainda será permitido. + +### Clientes não permitidos + +Aqui você pode listar os clientes que não têm permissão para usar seu servidor DNS. Você pode bloquear o acesso a todos os clientes e usar apenas os selecionados. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Então, no campo _Clientes permitidos_, especifique os endereços que podem acessar seu servidor. + +:::note Importante + +Antes de aplicar as configurações de acesso, certifique-se de que não está bloqueando seu próprio endereço IP. Se você fizer isso, não poderá acessar a rede. Se isso acontecer, basta desconectar do servidor DNS, ir para as configurações de acesso e ajustar as configurações conforme necessário. + +::: + +### Domínios bloqueados + +Aqui você pode especificar os domínios (bem como regras de wildcard e filtragem de DNS) que serão negados de acessar seu servidor DNS. + +![Configurações do aplicativo \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +Para exibir endereços IP associados às solicitações de DNS no registro de consulta, selecione a caixa de verificação _Registrar endereços IP_. Para isso, abra _Configurações do servidor_ → _Configurações avançadas_. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..5c4dcabd0 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Configurações avançadas +sidebar_position: 2 +--- + +A seção de configurações avançadas é destinada a usuários mais experientes e inclui as seguintes configurações. + +## Responder a domínios bloqueados + +Aqui você pode selecionar a resposta DNS para a solicitação bloqueada: + +- **Padrão**: responder com zero endereço IP (0.0.0.0 para A; :: para AAAA) quando bloqueado pela regra de estilo Bloqueio de anúncios; responde com o endereço IP especificado na regra quando bloqueado pela regra /etc/hosts-style +- **REFUSED**: responder com o código REFUSED +- **NXDOMAIN**: responder com o código NXDOMAIN +- **IP personalizado**: responder com um endereço IP definido manualmente + +## TTL (Time-To-Live) + +Time-to-live (TTL) define o período de tempo (em segundos) para um dispositivo cliente armazenar em cache a resposta a uma solicitação de DNS e recuperá-la de seu cache sem solicitar novamente o servidor DNS. Se o valor de TTL for alto, as solicitações desbloqueadas recentemente ainda podem parecer bloqueadas por um tempo. Se o TTL for 0, o dispositivo não armazena em cache as respostas. + +## Bloquear o acesso ao iCloud Private Relay + +Os dispositivos que usam o iCloud Private Relay podem ignorar suas configurações de DNS, portanto, o AdGuard DNS não pode protegê-los. + +## Bloquear o domínio canário do Firefox + +Impede que o Firefox alterne para o resolvedor DoH de suas configurações quando o AdGuard DNS é configurado em todo o sistema. + +## Registrar endereços IP + +Por padrão, o AdGuard DNS não registra endereços IP de solicitações DNS recebidas. Se você ativar esta configuração, os endereços IP serão registrados e exibidos no registro de consultas. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..3a1474a2b --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: + +1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..59e07154b --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Configurações do servidor +sidebar_position: 1 +--- + +## O que é um servidor e como usá-lo + +Ao configurar o AdGuard DNS privado, você encontrará o termo _servidores_. + +Um servidor atua como o “perfil” ao qual você conecta seus dispositivos. + +Os servidores incluem configurações que você pode personalizar ao seu gosto. + +Ao criar uma conta, estabelecemos automaticamente um servidor com configurações padrão. Você pode optar por modificar este servidor ou criar um novo. + +Por exemplo, você pode ter: + +- Um servidor que permite todas as solicitações +- Um servidor que bloqueia conteúdo adulto e certos serviços +- Um servidor que bloqueia conteúdo adulto apenas durante horários específicos que você escolher + +Para mais informações sobre filtragem de tráfego e regras de bloqueio, consulte o artigo [“Como configurar a filtragem no AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +Se você estiver interessado em configurações específicas, existem artigos disponíveis para isso: + +- [Configurações avançadas](/private-dns/server-and-settings/advanced.md) +- [Configurações de acesso](/private-dns/server-and-settings/access.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..8e1fbf925 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Listas de bloqueio +sidebar_position: 1 +--- + +## O que são Listas de bloqueio + +Listas de bloqueio são conjuntos de regras em formato de texto que o AdGuard DNS usa para filtrar anúncios e conteúdos que podem comprometer sua privacidade. Em geral, um filtro consiste em regras com um foco semelhante. Por exemplo, pode haver regras para idiomas de sites (como filtros em alemão ou russo) ou regras que protegem contra sites de phishing (como a Lista de Bloqueio de URL de Phishing). Você pode facilmente ativar ou desativar essas regras como um grupo. + +## Por que elas são úteis + +Listas de bloqueio são projetadas para uma personalização flexível das regras de filtragem. Por exemplo, pode ser que você queira bloquear domínios de publicidade em uma região de idioma específica, ou talvez queira se livrar de domínios de rastreamento ou publicidade. Selecione as listas de bloqueio que você deseja e personalize a filtragem a seu gosto. + +## Como ativar listas de bloqueio no AdGuard DNS + +Para ativar as listas de bloqueio: + +1. Abra a Dashboard. +2. Vá para a seção _Servidores_. +3. Selecione o servidor requerido. +4. Clique em _Listas de bloqueio_. + +## Tipos de listas de bloqueio + +### Geral + +Um grupo de filtros que inclui listas para bloquear anúncios e domínios de rastreadores. + +![Listas de bloqueio gerais \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +Um grupo de filtros composto por listas regionais para bloquear domínios em idiomas específicos. + +![Listas de bloqueio regionais \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Segurança + +Um grupo de filtros contendo regras para bloquear sites fraudulentos e domínios de phishing. + +![Listas de bloqueio de segurança \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Outro + +Listas de bloqueio com várias regras de bloqueio de desenvolvedores de terceiros. + +![Outras listas de bloqueio \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adicionando filtros + +Se você gostaria que a lista de filtros do AdGuard DNS fosse expandida, pode enviar uma solicitação para adicioná-los na seção relevante do [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) no GitHub. + +Para enviar uma solicitação: + +1. Acesse o link acima (pode ser necessário se registrar no GitHub). +2. Clique em _Novo problema_. +3. Clique em _Solicitação de lista de bloqueio_ e preencha o formulário. +4. Após preencher o formulário, clique em _Enviar nova questão_. + +Se as regras de bloqueio do seu filtro não duplicarem as listas existentes, serão adicionadas ao repositório. + +## Regras de usuário + +Você também pode criar suas próprias regras de bloqueio. +Saiba mais no [artigo de regras de usuário](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..cf5bea05f --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Controle parental +sidebar_position: 4 +--- + +## Definição + +O controle parental é um conjunto de configurações que oferece a flexibilidade de personalizar o acesso a certos sites com conteúdo "sensível". Você pode usar este recurso para restringir o acesso de seus filhos a sites adultos, personalizar consultas de busca, bloquear o uso de serviços populares e muito mais. + +## Como configurar + +Você pode configurar todos os recursos de forma flexível em seus servidores, incluindo o recurso de controle parental. [No artigo correspondente](private-dns/server-and-settings/server-and-settings.md), você pode se familiarizar com o que é um "servidor" no AdGuard DNS e aprender como criar diferentes servidores com diferentes conjuntos de configurações. + +Em seguida, vá para as configurações do servidor selecionado e ative as configurações necessárias. + +### Bloqueando sites adultos + +Bloqueia sites com conteúdo impróprio e adulto. + +![Site bloqueado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Pesquisa segura + +Remove resultados impróprios do Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave e Ecosia. + +![Pesquisa segura \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### Modo restrito do YouTube + +Remove a opção de visualizar e postar comentários em vídeos e interagir com conteúdo 18+ no YouTube. + +![Modo restrito \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Sites e serviços bloqueados + +O AdGuard DNS bloqueia o acesso a serviços populares com um clique. É útil se você não quiser que dispositivos conectados visitem Instagram e YouTube, por exemplo. + +![Serviços bloqueados \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Agendamento de desativação + +Ativa os controles parentais em dias selecionados com um intervalo de tempo especificado. Por exemplo, você pode ter permitido que seu filho assistisse a vídeos do YouTube apenas até às 23:00 nos dias de semana. Mas nos fins de semana, esse acesso não é restrito. Personalize o agendamento de acordo com sua preferência e bloqueie o acesso a sites selecionados durante as horas que você desejar. + +![Agendamento \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..1632d7849 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Recursos de segurança +sidebar_position: 3 +--- + +As configurações de segurança do AdGuard DNS são um conjunto de configurações projetadas para proteger as informações pessoais do usuário. + +Aqui você pode escolher quais métodos deseja usar para se proteger contra ameaças. Isso irá evitar que você visite sites de phishing e falsos, assim como de possíveis vazamentos de dados sensíveis. + +### Bloqueando domínios maliciosos, phishing e golpe + +Até o momento, categorizamos mais de 15 milhões de sites e construímos uma base de dados de 1,5 milhão de sites conhecidos por phishing e malware. Usando esse banco de dados, o AdGuard verifica os sites que você visita para te proteger contra ameaças online. + +### Bloquear domínios recém-registrados + +Golpistas costumam usar domínios recém-registrados para phishing e esquemas fraudulentos. Por esse motivo, desenvolvemos um filtro especial que detecta a vida útil de um domínio e o bloqueia se foi criado recentemente. +Às vezes isso pode causar falsos positivos, mas as estatísticas mostram que na maioria dos casos essa configuração ainda protege nossos usuários de perder dados confidenciais. + +### Bloqueando domínios maliciosos usando listas de bloqueio + +O AdGuard DNS é compatível com a adição de filtros de bloqueio de terceiros. +Ative filtros marcados como `segurança` para proteção adicional. + +Para saber mais sobre listas de bloqueio, [leia nosso outro artigo](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..f4eaacec9 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: Regras de usuário +sidebar_position: 2 +--- + +## O que são e por que você precisa delas + +As regras de usuário são as mesmas regras de filtragem usadas nas listas de bloqueio comuns. Você pode personalizar a filtragem do site para atender às suas necessidades, adicionando regras manualmente ou importando-as de uma lista predefinida. + +Para tornar sua filtragem mais flexível e melhor adaptada às suas preferências, dê uma olhada na [sintaxe das regras](/general/dns-filtering-syntax/) para as regras de filtragem do AdGuard DNS. + +## Como usar + +Para configurar as regras de usuário: + +1. Navegue até a _Daashboard_. + +2. Vá para a seção _Servidores_. + +3. Selecione o servidor requerido. + +4. Clique na opção _Regras de usuário_. + +5. Você encontrará várias opções para adicionar regras de usuário. + + - A maneira mais fácil é usar o gerador. Para usá-lo, clique em _Adicionar nova regra_ → Insira o nome do domínio que você deseja bloquear ou desbloquear → Clique em _Adicionar regra_ + ![Adicionar regra \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - A maneira avançada é usar o editor de regras. Clique em _Abrir editor_ e insira regras de bloqueio de acordo com a [sintaxe](/general/dns-filtering-syntax/) + +Esse recurso permite que você [redirecione uma consulta para outro domínio substituindo o conteúdo da consulta DNS](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..10e13ea7c 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: Usando junto com o iCloud Private Relay sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +Quando você estiver usando o iCloud Private Relay, a dashboard do AdGuard DNS (e a [página de teste do AdGuard](https://adguard.com/test.html)) mostrará que você não está usando o AdGuard DNS nesse dispositivo. -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![Dispositivo não conectado](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +Para corrigir esse problema, você precisa permitir que os sites do AdGuard vejam seu endereço de IP nas configurações do seu dispositivo. -- On iPhone or iPad: +- No iPhone ou iPad: - 1. Go to `adguard-dns.io` + 1. Vá para `adguard-dns.io` - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. Toque no botão **Configurações da Página**, depois toque em **Mostrar Endereço de IP** - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![Configurações do iCloud Private Relay *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. Faça o mesmo para `adguard.com` -- On Mac: +- No Mac: - 1. Go to `adguard-dns.io` + 1. Vá para `adguard-dns.io` - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. No Safari, escolha **Visualizar** → **Atualizar e Mostrar Endereço de IP** - 1. Repeat for `adguard.com` + 1. Faça o mesmo para `adguard.com` -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +Se você não conseguir ver a opção para permitir temporariamente que um site veja seu endereço de IP, atualize seu dispositivo para a versão mais recente do iOS, iPadOS ou macOS e tente novamente. -Now your device should be displayed correctly in the AdGuard DNS dashboard: +Agora seu dispositivo deve ser exibido corretamente no painel do AdGuard DNS: -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![Dispositivo conectado](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +Lembre-se de que, uma vez que você desative o Private Relay para um site específico, seu provedor de rede também poderá ver qual site você está procurando. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..b99686625 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: Problemas conhecidos sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +Após configurar o AdGuard DNS, alguns usuários podem descobrir que ele não está funcionando corretamente: eles veem uma mensagem de que o dispositivo não está conectado ao AdGuard DNS e as solicitações desse dispositivo não são exibidas no registro de consultas. Isso pode ocorrer devido a determinadas configurações ocultas no navegador ou no sistema operacional. Vejamos vários problemas comuns e suas soluções. :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +Você pode verificar o status do AdGuard DNS na página de teste [](https://adguard.com/test.html). ::: -## Chrome’s secure DNS settings +## Configurações de DNS seguro do Chrome -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +Se você estiver usando o Chrome e não vir nenhuma solicitação no seu painel de DNS do AdGuard, isso pode ser porque o Chrome usa seu próprio servidor DNS. Veja como você pode desativá-lo: -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. Abra as configurações do Chrome. +1. Navegue até *Privacidade e segurança*. +1. Selecione *Segurança*. +1. Role para baixo até *Usar DNS seguro*. +1. Desative o recurso. -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Recurso de Usar DNS seguro do Chrome](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +Se você desativar as configurações de DNS do Chrome, o navegador usará o DNS especificado no seu sistema operacional, que deve ser o DNS do AdGuard se você o configurou corretamente. -## iCloud Private Relay (Safari, macOS, and iOS) +## iCloud Private Relay (Safari, macOS e iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +Se você ativar o iCloud Private Relay nas configurações do seu dispositivo, o Safari usará os endereços DNS da Apple, que sobrescreverão as configurações de DNS do AdGuard. -Here’s how you can disable iCloud Private Relay on your iPhone: +Veja como você pode desativar o iCloud Private Relay no seu iPhone: -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. Abra *Ajustes* e toque no seu nome. +1. Selecione *iCloud* → *Private Relay*. +1. Desative o Private Relay. ![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +No seu Mac: -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. Abra *Configurações do Sistema* e clique no seu nome ou *Apple ID*. +1. Selecione *iCloud* → *Private Relay*. +1. Desative o Private Relay. +1. Clique em *Feito*. ![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## Proteção Avançada contra Rastreadores e Impressão Digital (Safari, a partir do iOS 17) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +Após a atualização do iOS 17, a Proteção Avançada contra Rastreadores e Impressão Digital pode ser ativada nas configurações do Safari, o que pode ter um efeito semelhante ao do iCloud Private Relay, contornando as configurações do DNS do AdGuard. -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +Veja como você pode desativar a Proteção Avançada contra Rastreadores e Impressão Digital: -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. Abra *Ajustes* e role para baixo até *Safari*. +1. Toque em *Avançado*. +1. Desative *Proteção Avançada contra Rastreadores e Impressão Digital*. -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![Proteção Avançada contra Rastreadores e Impressão Digital *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..252f95e51 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: Como remover um perfil DNS sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +Caso precise desconectar seu iPhone, iPad ou Mac com um perfil DNS configurado em seu servidor DNS, será necessário remover esse perfil DNS. Veja como funciona. -On your Mac: +No seu Mac: -1. Open *System Settings*. +1. Abra *Configurações do Sistema*. -1. Click *Privacy & Security*. +1. Clique em *Privacidade & Segurança*. -1. Scroll down to *Profiles*. +1. Desça até *Perfis*. - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![Perfis](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. Selecione um perfil e clique em `–`. - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![Excluindo um perfil](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. Confirme a remoção. - ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) + ![Confirmação](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +Em seu dispositivo iOS: -1. Open *Settings*. +1. Abra as *Configurações*. -1. Select *General*. +1. Selecione *Geral*. - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![Configurações Gerais *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. Desça até *VPN & Gerenciamento de Dispositivo*. - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![VPN & Gerenciamento de Dispositivo *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. Selecione o perfil desejado e toque em *Remover perfil*. - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![Perfil *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![Excluindo um perfil *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. Insira a senha do seu dispositivo para confirmar a remoção. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..ae64fb9b4 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Empresas +sidebar_position: 4 +--- + +Essa guia permite verificar rapidamente quais empresas enviam mais solicitações e quais empresas têm mais solicitações bloqueadas. + +![Empresas \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +A página de Empresas é dividida em duas categorias: + +- **Empresa mais solicitada** +- **Empresa mais bloqueada** + +Essas são ainda divididas em subcategorias: + +- **Publicidade**: solicitações publicitárias e outras relacionadas a anúncios que coletam e compartilham dados do usuário, analisam o comportamento do usuário e segmentam anúncios +- **Rastreadores**: solicitações de sites e terceiros com o objetivo de rastrear a atividade do usuário +- **Mídias sociais**: solicitações a sites de redes sociais +- **CDN**: solicitação conectada à Rede de Distribuição de Conteúdo (CDN), uma rede mundial de servidores proxy que acelera a entrega de conteúdo aos usuários finais +- **Outro** + +### Principais empresas + +Nesta tabela, não mostramos apenas os nomes das empresas mais visitadas ou mais bloqueadas, mas também exibimos informações sobre quais domínios estão sendo solicitados ou quais domínios estão sendo mais bloqueados. + +![Principais empresas \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..3fb37d9a8 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Registro de consultas +sidebar_position: 5 +--- + +## O que é o Registro de consultas + +O registro de consultas é uma ferramenta útil para trabalhar com AdGuard DNS. + +Ele permite que você veja todas as solicitações feitas pelos seus dispositivos durante o período de tempo selecionado e classifique as solicitações por status, tipo, empresa, dispositivo, país. + +## Como usar + +Veja o que você pode ver e o que você pode fazer no _Registro de consultas_. + +### Informações detalhadas sobre as solicitações + +![Informações sobre solicitações \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Bloqueando e desbloqueando domínios + +As solicitações podem ser bloqueadas e desbloqueadas sem sair do registro, utilizando as ferramentas disponíveis. + +![Desbloquear domínio \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Classificação de solicitações + +Você pode selecionar o status da solicitação, seu tipo, empresa, dispositivo e o período de tempo da solicitação que te interessa. + +![Classificando solicitações \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Desativando o registro de consultas + +Se desejar, você pode desativar completamente o registro nas configurações da conta (mas lembre-se de que isso também desativará as estatísticas). + +![Registro \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..a35382b2a --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Estatísticas e Registros +sidebar_position: 1 +--- + +Um dos propósitos de usar o AdGuard DNS é ter uma compreensão clara do que seus dispositivos estão fazendo e a que estão se conectando. Sem essa clareza, não há como monitorar a atividade dos seus dispositivos. + +O AdGuard DNS fornece um amplo alcance de ferramentas úteis para monitorar inquéritos: + +- [Estatísticas](/private-dns/statistics-and-log/statistics.md) +- [Destino do tráfego](/private-dns/statistics-and-log/traffic-destination.md) +- [Empresas](/private-dns/statistics-and-log/companies.md) +- [Registro de inquérito](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..5c66df84b --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Estatísticas +sidebar_position: 2 +--- + +## Estatísticas gerais + +A aba _Estatísticas_ exibe todas as estatísticas resumidas das solicitações de DNS feitas por dispositivos conectados ao AdGuard DNS Privado. Mostra o número total e a localização das solicitações, o número de solicitações bloqueadas, a lista de empresas para as quais as solicitações foram direcionadas, os tipos de solicitações e os domínios mais frequentemente solicitados. + +![Site bloqueado \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categorias + +### Tipos de solicitações + +- **Publicidade**: solicitações publicitárias e outras relacionadas a anúncios que coletam e compartilham dados do usuário, analisam o comportamento do usuário e segmentam anúncios +- **Rastreadores**: solicitações de sites e terceiros com o objetivo de rastrear a atividade do usuário +- **Mídias sociais**: solicitações a sites de redes sociais +- **CDN**: solicitação conectada à Rede de Distribuição de Conteúdo (CDN), uma rede mundial de servidores proxy que acelera a entrega de conteúdo aos usuários finais +- **Outro** + +![Tipos de solicitações \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Principais empresas + +Aqui você pode ver as empresas que mais enviaram solicitações. + +![Principais empresas \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Principais destinos + +Isso mostra os países para os quais mais solicitações foram enviadas. + +Além dos nomes dos países, a lista contém duas categorias gerais adicionais: + +- **Não aplicável**: A resposta não inclui endereço IP +- **Destino desconhecido**: O país não pode ser determinado a partir do endereço IP + +![Principais destinos \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Principais domínios + +Contém uma lista de domínios que receberam mais solicitações. + +![Principais domínios \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Solicitações criptografadas + +Mostra o número total de solicitações e a porcentagem de tráfego criptografado e não criptografado. + +![Solicitações criptografadas \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Principais clientes + +Exibe o número de solicitações feitas para clientes. Para visualizar os endereços IP dos clientes, ative a opção _Registrar endereços IP_ nas _Configurações do servidor_. [Mais informações sobre as configurações do servidor](/private-dns/server-and-settings/advanced.md) podem ser encontradas em uma seção relacionada. diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..c96d48878 --- /dev/null +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Destino do tráfego +sidebar_position: 3 +--- + +Esse recurso mostra para onde vão as solicitações de DNS enviadas por seus dispositivos. Além de ver o mapa dos destinos das solicitações, você pode filtrar as informações por data, dispositivo e país. + +![Destino do tráfego \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/public-dns/overview.md index 7e3f07277..db7a440bd 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ O AdGuard DNS permite que você use um protocolo criptografado específico — D DoH e DoT são protocolos DNS seguros modernos que ganham cada vez mais popularidade e se tornarão os padrões da indústria no futuro próximo. Ambos são mais confiáveis que o DNSCrypt e ambos são suportados pelo AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Ao contrário do DoH e do DoT, ele usa o QUIC como protocolo de transporte e finalmente traz o DNS de volta às suas raízes - trabalhando sobre UDP. Ele traz todas as coisas boas que o QUIC tem a oferecer — criptografia pronta para uso, tempos de conexão reduzidos, melhor desempenho quando os pacotes de dados são perdidos. Além disso, o QUIC é suposto ser um protocolo de nível de transporte e não há riscos de vazamentos de metadados que poderiam acontecer com o DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/pt-BR/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/pt-BR/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 725f0eeea..a8daa1607 100644 --- a/i18n/pt-BR/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/pt-BR/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/pt-BR/docusaurus-theme-classic/footer.json b/i18n/pt-BR/docusaurus-theme-classic/footer.json index 5e45971c2..3fb71a1ae 100644 --- a/i18n/pt-BR/docusaurus-theme-classic/footer.json +++ b/i18n/pt-BR/docusaurus-theme-classic/footer.json @@ -4,11 +4,11 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Documentos legais", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Suporte", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { @@ -36,11 +36,11 @@ "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Termos de venda", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "Contrato", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { @@ -60,27 +60,27 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Página inicial", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Preços", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "Sobre nós", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Atividades promocionais do AdGuard", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Kits de media", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "Para imprensa", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Histórico de versões", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Reportar um problema", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Política de reembolso", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Termos e condições", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/ru/code.json b/i18n/ru/code.json index c69da6073..1fbc3f989 100644 --- a/i18n/ru/code.json +++ b/i18n/ru/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Попробовать снова", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Вернуться наверх", @@ -273,7 +273,7 @@ "description": "The search page title for empty query" }, "theme.SearchPage.documentsFound.plurals": { - "message": "One document found|{count} documents found", + "message": "Найден один документ|Найдено {count} документа|Найдено {count} документов", "description": "Pluralized label for \"{count} documents found\". Use as much plural forms (separated by \"|\") as your language support (see https://www.unicode.org/cldr/cldr-aux/charts/34/supplemental/language_plural_rules.html)" }, "theme.SearchPage.noResultsText": { @@ -317,19 +317,19 @@ "description": "The default label used for the Caution admonition (:::caution)" }, "theme.NavBar.navAriaLabel": { - "message": "Main", + "message": "Главная", "description": "The ARIA label for the main navigation" }, "theme.docs.sidebar.navAriaLabel": { - "message": "Docs sidebar", + "message": "Боковая панель документов", "description": "The ARIA label for the sidebar navigation" }, "theme.docs.sidebar.closeSidebarButtonAriaLabel": { - "message": "Close navigation bar", + "message": "Закрыть панель навигации", "description": "The ARIA label for close button of mobile sidebar" }, "theme.docs.sidebar.toggleSidebarButtonAriaLabel": { - "message": "Toggle navigation bar", + "message": "Переключить панель навигации", "description": "The ARIA label for hamburger menu button of mobile navigation" }, "theme.SearchPage.typesenseLabel": { @@ -337,15 +337,15 @@ "description": "The ARIA label for Typesense mention" }, "theme.SearchModal.searchBox.resetButtonTitle": { - "message": "Clear the query", + "message": "Очистить запрос", "description": "The label and ARIA label for search box reset button" }, "theme.SearchModal.searchBox.cancelButtonText": { - "message": "Cancel", + "message": "Отменить", "description": "The label and ARIA label for search box cancel button" }, "theme.SearchModal.startScreen.recentSearchesTitle": { - "message": "Recent", + "message": "Недавнее", "description": "The title for recent searches" }, "theme.SearchModal.startScreen.noRecentSearchesText": { diff --git a/i18n/ru/docusaurus-plugin-content-docs/current.json b/i18n/ru/docusaurus-plugin-content-docs/current.json index 17ee35a82..ae5081db4 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current.json +++ b/i18n/ru/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "Как подключить устройства", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Мобильные и десктопные", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Роутеры", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Игровые консоли", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Другие решения", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Серверы и настройки", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "Как настроить фильтрацию", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Статистика и журнал запросов", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 260191e5a..1579b8a87 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -42,9 +42,9 @@ sidebar_position: 3 6. У вас нет пользовательских правил фильтрации, которые могли бы мешать настройкам на странице _Фильтры_ → _Пользовательские правила фильтрации_. -## What does “Blocked by CNAME or IP” in the query log mean? {#logs} +## Что означает «Заблокировано по CNAME или IP» в журнале запросов? {#logs} -AdGuard Home checks both DNS requests and DNS responses to prevent an adblock evasion technique known as [CNAME cloaking][cname-cloak]. That is, if your filtering rules contain a domain, say `tracker.example`, and a DNS response for some other domain name, for example `blogs.example`, contains this domain name among its CNAME records, that response is blocked, because it actually leads to the blocked tracking service. +AdGuard Home проверяет как DNS-запросы, так и DNS-ответы, чтобы предотвратить технику обхода блокировки рекламы, известную как [CNAME cloaking][cname-cloak]. То есть если в ваших правилах фильтрации указан домен, скажем, `tracker.example`, а DNS-ответ для другого доменного имени, например `blogs.example`, содержит это доменное имя среди своих CNAME-записей, то этот ответ будет заблокирован, поскольку он действительно ведёт на заблокированный сервис отслеживания. [cname-cloak]: https://blog.apnic.net/2020/08/04/characterizing-cname-cloaking-based-tracking/ @@ -298,7 +298,7 @@ DOMAIN { :::note -Do not use subdirectories with the Apache reverse HTTP proxy. It's a known issue ([#6604]) that Apache handles relative redirects differently than other web servers. This causes problems with the AdGuard Home web interface. +Не используйте поддиректории с обратным HTTP-прокси Apache. Известная проблема ([#6604]): Apache обрабатывает относительные перенаправления иначе, чем другие веб-серверы. Это вызывает проблемы с веб-интерфейсом AdGuard Home. [#6604]: https://github.com/AdguardTeam/AdGuardHome/issues/6604 @@ -351,9 +351,9 @@ curl -s -S -L 'https://raw.githubusercontent.com/AdguardTeam/AdGuardHome/master/ Переместите установку или рабочую директорию AdGuard Home в другое место. Вся необходимая информация есть в разделе [_Ограничения_](getting-started.md#limitations) на странице _Начало работы_. -## What does `Error: control/version.json` mean? {#version-error} +## Что означает `Error: control/version.json`? {#version-error} -This error message means that AdGuard Home was unable to reach AdGuard servers to check for updates and/or download them. This could mean that the servers are blocked by your ISP or are temporarily down. If the error does not resolve itself after some time, you can try performing a [manual update](#manual-update) or disabling the automatic update check by running the `AdGuardHome` executable with the `--no-check-update` command-line option. +Это сообщение об ошибке означает, что AdGuard Home не смог связаться с серверами AdGuard, чтобы проверить наличие обновлений и/или загрузить их. Это может означать, что серверы заблокированы вашим интернет-провайдером или временно не работают. Если через некоторое время ошибка не устранится, вы можете попробовать выполнить [ручное обновление](#manual-update) или отключить автоматическую проверку обновлений, запустив исполняемый файл `AdGuardHome` с опцией командной строки `--no-check-update`. ## Как обновить AdGuard Home вручную? {#manual-update} @@ -375,7 +375,7 @@ This error message means that AdGuard Home was unable to reach AdGuard servers t 'https://static.adguard.com/adguardhome/release/AdGuardHome_linux_amd64.tar.gz' ``` -2. Перейдите в директорию, в которой установлен AdGuard Home. On most Unix systems the default directory is `/opt/AdGuardHome`, but on macOS it’s `/Applications/AdGuardHome`. +2. Перейдите в директорию, в которой установлен AdGuard Home. В большинстве систем Unix по умолчанию используется директория '/opt/AdGuardHome', а в macOS — '/Applications/AdGuardHome'. 3. Остановите AdGuard Home: @@ -385,44 +385,44 @@ This error message means that AdGuard Home was unable to reach AdGuard servers t :::note OpenBSD - On OpenBSD, you will probably want to use `doas` instead of `sudo`. + В OpenBSD вы, вероятно, захотите использовать `doas` вместо `sudo`. ::: -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). For example, to backup your data to a new directory called `~/my-agh-backup`: +4. Сделайте резервную копию ваших данных. То есть ваш файл конфигурации и каталог данных (по умолчанию `AdGuardHome.yaml` и `data/`). Например, для резервного копирования данных в новую директорию под названием `~/my-agh-backup`: ```sh mkdir -p ~/my-agh-backup cp -r ./AdGuardHome.yaml ./data ~/my-agh-backup/ ``` -5. Extract the AdGuard Home archive to a temporary directory. For example, if you downloaded the archive to your `~/Downloads` directory and want to extract it to `/tmp/`: +5. Распакуйте архив AdGuard Home во временную директорию. Например, если вы скачали архив в директорию `~/Downloads` и хотите извлечь его в `/tmp/`: ```sh tar -C /tmp/ -f ~/Downloads/AdGuardHome_linux_amd64.tar.gz -x -v -z ``` - On macOS, type something like: + На macOS введите что-то вроде: ```sh unzip -d /tmp/ ~/Downloads/AdGuardHome_darwin_amd64.zip ``` -6. Replace the old AdGuard Home executable file with the new one. On most Unix systems the command would look something like this: +6. Замените старый исполняемый файл AdGuard Home на новый. В большинстве Unix-систем команда будет выглядеть примерно так: ```sh sudo cp /tmp/AdGuardHome/AdGuardHome /opt/AdGuardHome/AdGuardHome ``` - On macOS, something like: + На macOS введите что-то вроде: ```sh sudo cp /tmp/AdGuardHome/AdGuardHome /Applications/AdGuardHome/AdGuardHome ``` - You may also want to copy the documentation parts of the package, such as the change log (`CHANGELOG.md`), the README file (`README.md`), and the license (`LICENSE.txt`). + Вы также можете скопировать части документации пакета, такие как журнал изменений (`CHANGELOG.md`), файл README (`README.md`) и лицензию (`LICENSE.txt`). - You can now remove the temporary directory. + Теперь вы можете удалить временную директорию. 7. Перезапустите AdGuard Home: @@ -432,11 +432,11 @@ This error message means that AdGuard Home was unable to reach AdGuard servers t [releases]: https://github.com/AdguardTeam/AdGuardHome/releases/latest -### Windows (Using PowerShell) {#manual-update-win} +### Windows (с использованием PowerShell) {#manual-update-win} -In all examples below, the PowerShell must be run as Administrator. +Во всех приведённых ниже примерах PowerShell должен быть запущен от имени администратора. -1. Загрузите новый пакет AdGuard Home со [страницы релизов][releases]. If you want to perform this step from the command line: +1. Загрузите новый пакет AdGuard Home со [страницы релизов][releases]. Если вы хотите выполнить этот шаг из командной строки: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' @@ -444,7 +444,7 @@ In all examples below, the PowerShell must be run as Administrator. Invoke-WebRequest -OutFile "$outFile" -Uri "$aghUri" ``` -2. Navigate to the directory where AdGuard Home was installed. In the examples below, we’ll use `C:\Program Files\AdGuardHome`. +2. Перейдите в директорию, в которой был установлен AdGuard Home. В приведённых ниже примерах мы будем использовать `C:\Program Files\AdGuardHome`. 3. Остановите AdGuard Home: @@ -452,7 +452,7 @@ In all examples below, the PowerShell must be run as Administrator. .\AdGuardHome.exe -s stop ``` -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). For example, to backup your data to a new directory called `my-agh-backup`: +4. Сделайте резервную копию ваших данных. То есть ваш файл конфигурации и каталог данных (по умолчанию `AdGuardHome.yaml` и `data/`). Например, для резервного копирования данных в новую директорию под названием `my-agh-backup`: ```ps1 $newDir = Join-Path -Path $Env:USERPROFILE -ChildPath 'my-agh-backup' @@ -460,23 +460,23 @@ In all examples below, the PowerShell must be run as Administrator. Copy-Item -Path .\AdGuardHome.yaml, .\data -Destination $newDir -Recurse ``` -5. Extract the AdGuard Home archive to a temporary directory. For example, if you downloaded the archive to your `Downloads` directory and want to extract it to a temporary directory: +5. Распакуйте архив AdGuard Home во временную директорию. Например, если вы скачали архив в директорию `Downloads` и хотите извлечь его во временную директорию: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. Например: +6. Замените старый исполняемый файл AdGuard Home на новый. Например: ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' Copy-Item -Path "$aghExe" -Destination .\AdGuardHome.exe ``` - You may also want to copy the documentation parts of the package, such as the change log (`CHANGELOG.md`), the README file (`README.md`), and the license (`LICENSE.txt`). + Вы также можете скопировать части документации пакета, такие как журнал изменений (`CHANGELOG.md`), файл README (`README.md`) и лицензию (`LICENSE.txt`). - You can now remove the temporary directory. + Теперь вы можете удалить временную директорию. 7. Перезапустите AdGuard Home: @@ -484,27 +484,27 @@ In all examples below, the PowerShell must be run as Administrator. .\AdGuardHome.exe -s start ``` -## How do I uninstall AdGuard Home? {#uninstall} +## Как удалить AdGuard Home? {#uninstall} -Depending on how you installed AdGuard Home, there are different ways to uninstall it. +В зависимости от того, как вы установили AdGuard Home, удалить его можно разными способами. :::caution -Before uninstalling AdGuard Home, don’t forget to change the configuration of your devices and point them to a different DNS server. +Перед удалением AdGuard Home не забудьте изменить конфигурацию устройств и направить их на другой DNS-сервер. ::: -### Regular installation +### Обычная установка -In this case, do the following: +В этом случае сделайте следующее: -- Unregister AdGuard Home service: `./AdGuardHome -s uninstall`. +- Отмените регистрацию сервиса AdGuard Home: './AdGuardHome -s uninstall'. -- Remove the AdGuard Home directory. +- Удалите домашнюю директорию AdGuard. ### Docker -Simply stop and remove the image. +Просто остановитесь и удалите изображение. ### Snap Store diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..914382ee8 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -1,41 +1,41 @@ --- -title: Getting started +title: Начало работы sidebar_position: 2 --- -## Installation {#installation} +## Установка {#installation} -### Official releases +### Официальные релизы -Download the archive with the binary file for your operating system from the [latest stable release page][releases]. The full list of supported platforms as well as links to beta and edge (unstable) releases can be found on [our platforms page][platforms]. +Загрузите архив с бинарным файлом для вашей операционной системы со страницы \[последний стабильный релиз]\[релизы]. Полный список поддерживаемых платформ, а также ссылки на бета- и edge-версии (нестабильные) можно найти на [нашей странице платформ][platforms]. -To install AdGuard Home as a service, extract the archive, enter the `AdGuardHome` directory, and run: +Чтобы установить AdGuard Home в качестве службы, распакуйте архив, войдите в каталог `AdGuardHome` и запустите: ```sh ./AdGuardHome -s install ``` -#### Notes +#### Примечания -- Users of **Fedora Linux** and its derivatives: install AdGuard Home in the `/usr/local/bin` directory. Failure to do so may cause issues with SELinux and permissions. See [issue 765] and [issue 3281]. +- Пользователям **Fedora Linux** и его производных: установите AdGuard Home в директорию `/usr/local/bin`. В противном случае могут возникнуть проблемы с SELinux и разрешениями. Смотрите \[ошибку 765] и \[ошибку 3281]. -- Users of **macOS 10.15 Catalina** and newer should place the AdGuard Home working directory inside the `/Applications` directory. +- Пользователям **macOS 10.15 Catalina** и более новых версий следует поместить рабочую директорию AdGuard Home в директорию `/Applications`. -### Docker and Snap +### Docker и Snap -We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. +Мы также предоставляем [официальный докер-образ AdGuard Home][docker] и [официальный пакет Snap Store][snap] для опытных пользователей. -### Other +### Другие -Some other unofficial options include: +Другие неофициальные варианты включают в себя: -- [Home Assistant add-on][has] maintained by [@frenck](https://github.com/frenck). +- [Дополнение Home Assistant][has] поддерживается [@frenck](https://github.com/frenck). -- [OpenWrt LUCI app][luci] maintained by [@kongfl888](https://github.com/kongfl888). +- [OpenWrt LUCI app][luci] поддерживается [@kongfl888](https://github.com/kongfl888). -- [Arch Linux][arch], [Arch Linux ARM][archarm], and other Arch-based OSs, may build via the [`adguardhome` package][aghaur] in the [AUR][aur] maintained by [@graysky2](https://github.com/graysky2). +- [Arch Linux][arch], [Arch Linux ARM][archarm] и другие ОС на базе Arch могут собираться с помощью пакета [`adguardhome`][aghaur] в [AUR][aur], поддерживаемого [@graysky2](https://github.com/graysky2). -- [Cloudron app][cloudron] maintained by [@gramakri](https://github.com/gramakri). +- Приложение [Cloudron][cloudron] поддерживается [@gramakri](https://github.com/gramakri). [aghaur]: https://aur.archlinux.org/packages/adguardhome/ [arch]: https://www.archlinux.org/ @@ -51,190 +51,190 @@ Some other unofficial options include: [releases]: https://github.com/AdguardTeam/AdGuardHome/releases/latest [snap]: https://snapcraft.io/adguard-home -## First start {#first-time} +## Первый старт {#first-time} -First of all, check your firewall settings. To install and use AdGuard Home, the following ports and protocols must be available: +Прежде всего, проверьте настройки фаервола. Для установки и использования AdGuard Home должны быть доступны следующие порты и протоколы: -- 3000/TCP for the initial installation; -- 80/TCP for the web interface; -- 53/UDP for the DNS server. +- 3000/TCP для первоначальной установки; +- 80/TCP для веб-интерфейса; +- 53/UDP для DNS-сервера. -You may need to open additional ports for protocols other than plain DNS, such as DNS-over-HTTPS. +Возможно, вам потребуется открыть дополнительные порты для протоколов, отличных от обычного DNS, например DNS-over-HTTPS. -DNS servers bind to port 53, which requires superuser privileges most of the time, [see below](#running-without-superuser). Therefore, on Unix systems, you will need to run it with `sudo` or `doas` in terminal: +DNS-серверы привязываются к порту 53, для чего в большинстве случаев требуются права суперпользователя, [см. ниже](#running-without-superuser). Поэтому на Unix-системах вам придётся запускать его с помощью `sudo` или `doas` в терминале: ```sh sudo ./AdGuardHome ``` -On Windows, run `cmd.exe` or PowerShell with admin privileges and run `AdGuardHome.exe` from there. +На Windows запустите `cmd.exe` или PowerShell с правами администратора и оттуда `AdGuardHome.exe`. -When you run AdGuard Home for the first time, it starts listening on `0.0.0.0:3000` and prompts you to open it in your browser: +Когда вы запускаете AdGuard Home в первый раз, он начинает прослушивать `0.0.0.0:3000` и предлагает вам открыть его в браузере: ```none -AdGuard Home is available at the following addresses: -go to http://127.0.0.1:3000 -go to http://[::1]:3000 +AdGuard Home доступен по следующим адресам: +http://127.0.0.1:3000 +http://[::1]:3000 […] ``` -There you will go through the initial configuration wizard. +Там вы пройдёте первоначальную настройку. -![AdGuard Home network interface selection screen](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) +![Экран выбора сетевого интерфейса AdGuard Home](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) -![AdGuard Home user creation screen](https://cdn.adtidy.org/content/kb/dns/adguard-home/install3.png) +![Экран создания пользователя AdGuard Home](https://cdn.adtidy.org/content/kb/dns/adguard-home/install3.png) -See [our article on running AdGuard Home securely](running-securely.md) for guidance on how to select the initial configuration that fits you best. +Читайте [нашу статью о безопасном запуске AdGuard Home](running-securely.md) и узнайте, как выбрать начальную конфигурацию, которая подходит вам лучше всего. -## Running as a service {#service} +## Запуск в качестве службы {#service} -The next step would be to register AdGuard Home as a system service (aka daemon). To install AdGuard Home as a service, run: +Следующим шагом будет регистрация AdGuard Home в качестве системной службы (также известной как демон). Чтобы установить AdGuard Home в качестве службы, выполните команду: ```sh sudo ./AdGuardHome -s install ``` -On Windows, run `cmd.exe` with admin privileges and run `AdGuardHome.exe -s install` to register a Windows service. +На Windows выполните `cmd.exe` с правами администратора и `AdGuardHome.exe -s install` для регистрации службы Windows. -Here are the other commands you might need to control the service: +Вот другие команды, которые могут понадобиться для управления сервисом: -- `AdGuardHome -s uninstall`: Uninstall the AdGuard Home service. -- `AdGuardHome -s start`: Start the service. -- `AdGuardHome -s stop`: Stop the service. -- `AdGuardHome -s restart`: Restart the service. -- `AdGuardHome -s status`: Show the current service status. +- `AdGuardHome -s uninstall`: удалить службу AdGuard Home. +- `AdGuardHome -s start`: запустить службу. +- `AdGuardHome -s stop`: остановить службу. +- `AdGuardHome -s restart`: перезапустить службу. +- `AdGuardHome -s status`: показать текущий статус службы. -### Logs +### Логи -By default, the logs are written to `stderr` when you run AdGuard Home in a terminal. If you run it as a service, the log output depends on the platform: +По умолчанию логи записываются в stderr, когда вы запускаете AdGuard Home в терминале. Если вы запускаете его как службу, вывод логов зависит от платформы: -- On macOS, the log is written to `/var/log/AdGuardHome.*.log` files. +- На macOS лог записывается в файлы '/var/log/AdGuardHome.\*.log. -- On other Unixes, the log is written to `syslog` or `journald`. +- В других Unix-системах лог записывается в `syslog` или `journald`. -- On Windows, the log is written to the Windows event log. +- В Windows лог записывается в журнал событий Windows. -You can change this behavior in the AdGuard Home [configuration file][conf]. +Вы можете изменить это поведение [в файле конфигурации AdGuard Home][conf]. [conf]: https://github.com/AdguardTeam/AdGuardHome/wiki/Configuration -## Updating {#update} +## Обновление {#update} -![An example of an update notification](https://cdn.adtidy.org/content/kb/dns/adguard-home/updatenotification.png) +![Пример уведомления об обновлении](https://cdn.adtidy.org/content/kb/dns/adguard-home/updatenotification.png) -When a new version is released, AdGuard Home’s UI shows a notification message and the _Update now_ button. Click this button, and AdGuard Home will be automatically updated to the latest version. Your current AdGuard Home executable file is saved inside the `backup` directory along with the current configuration file, so you can revert the changes, if necessary. +Когда выходит новая версия, в интерфейсе AdGuard Home появляется уведомление и кнопка _Обновить сейчас_. Нажмите эту кнопку, и AdGuard Home автоматически обновится до последней версии. Текущий исполняемый файл AdGuard Home сохраняется в директории `backup` вместе с текущим файлом конфигурации, поэтому при необходимости вы можете отменить изменения. -### Manual update {#manual-update} +### Обновление вручную {#manual-update} -In case the button isn’t shown or an automatic update has failed, you can update manually. We have a [detailed guide on manual updates][mupd], but in short: +Если кнопка не отображается или автоматическое обновление не удалось, вы можете выполнить его вручную. У нас есть [подробное руководство по ручному обновлению][mupd], но вкратце: -1. Download the new AdGuard Home package. +1. Загрузите новый пакет AdGuard Home. -2. Extract it to a temporary directory. +2. Распакуйте его во временную директорию. -3. Replace the old AdGuard Home executable file with the new one. +3. Замените старый исполняемый файл AdGuard Home на новый. -4. Restart AdGuard Home. +4. Перезапустите AdGuard Home. [mupd]: https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#manual-update -### Docker, Home Assistant, and Snapcraft updates +### Обновления Docker, Home Assistant и Snapcraft -Auto-updates for Docker, Hass.io/Home Assistant, and Snapcraft installations are disabled. Update the image instead. +Автообновления для установок Docker, Hass.io/Home Assistant и Snapcraft отключены. Вместо этого обновите изображение. -### Command-line update +### Обновление командной строки -To update AdGuard Home package without the need to use Web API run: +Чтобы обновить пакет AdGuard Home без использования Web API, выполните следующие действия: ```sh ./AdGuardHome --update ``` -## Configuring devices {#configure-devices} +## Настройка устройств {#configure-devices} -### Router +### Роутер -This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. +Такая настройка автоматически покроет все устройства, использующие ваш домашний роутер, и вам не нужно будет настраивать каждое из них по отдельности. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Откройте настройки вашего роутера. Обычно вы можете получить к нему доступ из браузера по URL-адресу, например или . Вам может потребоваться ввести пароль. Если вы его не помните, то часто можете сбросить пароль, нажав кнопку на самом роутере, но имейте в виду, что можете потерять все конфигурации роутера. Если вашему роутеру требуется приложение для его настройки, установите его на свой телефон или компьютер и используйте его для доступа к настройкам роутера. -2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. +2. Найдите настройки DHCP/DNS. Ищите буквы DNS рядом с полем, которое допускает два или три набора цифр. Каждый из наборов разделён на четыре группы от одной до трёх цифр. -3. Enter your AdGuard Home server addresses there. +3. Введите там адреса ваших серверов AdGuard Home. -4. On some router types, a custom DNS server cannot be set up. In that case, setting up AdGuard Home as a DHCP server may help. Otherwise, you should consult your router manual to learn how to customize DNS servers on your specific router model. +4. На некоторых типах роутеров невозможно настроить пользовательский DNS-сервер. В этом случае может помочь настройка AdGuard Home в качестве DHCP-сервера. В противном случае вам следует обратиться к руководству, чтобы узнать, как настроить DNS-серверы на конкретной модели роутера. ### Windows -1. Open _Control Panel_ from the Start menu or Windows search. +1. Откройте _Панель управления_ из меню Пуск или из поиска Windows. -2. Go to _Network and Internet_ and then to _Network and Sharing Center_. +2. Перейдите в раздел _Сеть и Интернет_, а затем в раздел _Центр управления сетями и общим доступом_. -3. On the left side of the screen, find the _Change adapter settings_ button and click it. +3. В левой части экрана найдите кнопку _Изменить настройки адаптера_ и нажмите её. -4. Select your active connection, right-click it and choose _Properties_. +4. Выберите активное соединение, щёлкните по нему правой кнопкой мыши и выберите _Свойства_. -5. Find _Internet Protocol Version 4 (TCP/IPv4)_ (or, for IPv6, _Internet Protocol Version 6 (TCP/IPv6)_) in the list, select it, and then click _Properties_ again. +5. Найдите в списке пункт _IP версии 4 (TCP/IPv4)_ (или _IP версии 6 (TCP/IPv6)_ для IPv6), выделите его и затем снова нажмите _Свойства_. -6. Choose _Use the following DNS server addresses_ and enter your AdGuard Home server addresses. +6. Выберите _Использовать следующие адреса DNS-серверов_ и введите адреса ваших серверов AdGuard Home. ### macOS -1. Click the Apple icon and go to _System Preferences_. +1. Нажмите на значок Apple и перейдите в раздел _Системные предпочтения_. -2. Click _Network_. +2. Нажмите _Сеть_. -3. Select the first connection in your list and click _Advanced_. +3. Выберите первое соединение в списке и нажмите _Дополнительно_. -4. Select the DNS tab and enter your AdGuard Home server addresses. +4. Выберите вкладку DNS и введите адреса серверов AdGuard Home. ### Android :::note -Instructions for Android devices may differ depending on the OS version and the manufacturer. +Инструкции для устройств на базе Android могут отличаться в зависимости от версии ОС и производителя. ::: -1. From the Android menu home screen, tap _Settings_. +1. На главном экране меню Android выберите пункт _Настройки_. -2. Tap _Wi-Fi_ on the menu. The screen with all of the available networks will be displayed (it is impossible to set custom DNS for mobile connection). +2. Нажмите пункт _Wi-Fi_ в меню. Отобразится экран со всеми доступными сетями (установить пользовательский DNS для мобильного соединения невозможно). -3. Long press the network you’re connected to and tap _Modify Network_. +3. Длинным нажатием выберите сеть, к которой вы подключены, и нажмите _Изменить сеть_. -4. On some devices, you may need to check the box for _Advanced_ to see more settings. To adjust your Android DNS settings, you will need to change the IP settings from _DHCP_ to _Static_. +4. На некоторых устройствах для просмотра дополнительных настроек может потребоваться установить флажок _Дополнительно_. Чтобы настроить параметры DNS для Android, вам нужно изменить настройки IP с _DHCP_ на _Static_. -5. Change set DNS 1 and DNS 2 values to your AdGuard Home server addresses. +5. Измените значения DNS 1 и DNS 2 на адреса ваших серверов AdGuard Home. ### iOS -1. From the home screen, tap _Settings_. +1. На главном экране нажмите _Настройки_. -2. Select _Wi-Fi_ from the left menu (it is impossible to configure DNS for mobile networks). +2. Выберите _Wi-Fi_ в левом меню (настроить DNS для мобильных сетей невозможно). -3. Tap the name of the currently active network. +3. Нажмите на название активной в данный момент сети. -4. In the _DNS_ field, enter your AdGuard Home server addresses. +4. В поле _DNS_ введите адреса серверов AdGuard Home. -## Running without superuser {#running-without-superuser} +## Запуск без суперпользователя {#running-without-superuser} -You can run AdGuard Home without superuser privileges, but you must either grant the binary a capability (on Linux) or instruct it to use a different port (all platforms). +Вы можете запустить AdGuard Home без привилегий суперпользователя, но для этого необходимо либо предоставить двоичному файлу такую возможность (в Linux), либо указать ему другой порт (на всех платформах). -### Granting the necessary capabilities (Linux only) +### Предоставление необходимых возможностей (только для Linux) -Using this method requires the `setcap` utility. You may need to install it using your Linux distribution’s package manager. +Для использования этого метода требуется утилита `setcap`. Возможно, вам придётся установить его с помощью менеджера пакетов вашего дистрибутива Linux. -To allow AdGuard Home running on Linux to listen on port 53 without superuser privileges and bind its DNS servers to a particular interface, run: +Чтобы разрешить AdGuard Home под управлением Linux прослушивать порт 53 без прав суперпользователя и привязывать свои DNS-серверы к определённому интерфейсу, выполните команду: ```sh sudo setcap 'CAP_NET_BIND_SERVICE=+eip CAP_NET_RAW=+eip' ./AdGuardHome ``` -Then run `./AdGuardHome` as an unprivileged user. +Затем запустите `./AdGuardHome` от имени непривилегированного пользователя. -### Changing the DNS listen port +### Изменение порта прослушивания DNS -To configure AdGuard Home to listen on a port that does not require superuser privileges, stop AdGuard Home, open `AdGuardHome.yaml` in your editor, and find these lines: +Чтобы настроить AdGuard Home на прослушивание порта, не требующего привилегий суперпользователя, остановите AdGuard Home, откройте `AdGuardHome.yaml` в редакторе и найдите эти строки: ```yaml dns: @@ -242,17 +242,17 @@ dns: port: 53 ``` -You can change the port to anything above 1024 to avoid requiring superuser privileges. +Вы можете изменить порт на любой, превышающий 1024, чтобы не требовать привилегий суперпользователя. -## Limitations {#limitations} +## Ограничения {#limitations} -Some file systems don’t support the `mmap(2)` system call required by the statistics system. See also [issue 1188]. +Некоторые файловые системы не поддерживают системный вызов `mmap(2)`, необходимый для системы статистики. См. также \[задачу 1188]. -You can resolve this issue: +Вы можете решить эту проблему: -- either by supplying the `--work-dir DIRECTORY` arguments to the `AdGuardHome` binary. This option will tell AGH to use another directory for all its files instead of the default `./data` directory. +- либо путём указания аргументов `--work-dir DIRECTORY` в бинарном файле `AdGuardHome`. Эта опция укажет AGH использовать другую директорию для всех своих файлов вместо директории по умолчанию `./data`. -- or by creating symbolic links pointing to another file system that supports `mmap(2)` (e.g. tmpfs): +- или создав символические ссылки, указывающие на другую файловую систему, поддерживающую `mmap(2)` (например, tmpfs): ```sh ln -s ${YOUR_AGH_PATH}/data/stats.db /tmp/stats.db diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/overview.md index b559d0400..8bcaf3940 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -3,8 +3,8 @@ title: Обзор sidebar_position: 1 --- -## What is AdGuard Home? +## Что такое AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home — это сетевое программное обеспечение для блокировки рекламы и отслеживания. В отличие от Публичного и Приватного AdGuard DNS, AdGuard Home предназначен для работы на собственных машинах пользователей, что даёт опытным пользователям больше контроля над DNS-трафиком. -[This guide](getting-started.md) should help you get started. +[Это руководство](getting-started.md) поможет вам начать работу. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..b42ff6ad8 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -1,87 +1,87 @@ --- -title: Setting up AdGuard Home securely +title: Безопасная настройка AdGuard Home sidebar_position: 4 --- -This page contains a list of additional recommendations to help ensure the security of your AdGuard Home. +На этой странице вы найдёте список дополнительных рекомендаций, которые помогут обеспечить безопасность вашего AdGuard Home. -## Choosing server addresses +## Выбор адреса сервера -The first time you start AdGuard Home, you will be asked which interface it should use to serve plain DNS. The most secure and convenient option depends on how you want to run AdGuard Home. You can change the address(es) later, by stopping your AdGuard Home, editing the `dns.bind_hosts` field in the configuration file, and restarting AdGuard Home. +При первом запуске AdGuard Home вам будет предложено выбрать интерфейс, который он должен использовать для обслуживания обычного DNS. Самый безопасный и удобный вариант зависит от того, как вы хотите запускать AdGuard Home. Вы можете изменить адрес(а) позже, остановив AdGuard Home, отредактировав поле `dns.bind_hosts` в файле конфигурации и перезапустив AdGuard Home. :::note -The UI currently only allows you to select one interface, but you can actually select multiple addresses through the configuration file. We will be improving the UI in future releases. +Пользовательский интерфейс позволяет выбрать только один интерфейс, но на самом деле вы можете выбрать несколько адресов через файл конфигурации. Мы будем улучшать пользовательский интерфейс в будущих релизах. ::: -If you intend to run AdGuard Home on **your computer only,** select the loopback device (also known as “localhost”). It is usually called `localhost`, `lo`, or something similar and has the address `127.0.0.1`. +Если вы собираетесь запускать AdGuard Home только на **только на своём компьютере**, выберите устройство обратной связи (также известное как localhost). Обычно он называется `localhost`, `lo` или что-то подобное и имеет адрес `127.0.0.1`. -If you plan to run AdGuard Home on a **router within a small isolated network**, select the locally-served interface. The names can vary, but they usually contain the words `wlan` or `wlp` and have an address starting with `192.168.`. You should probably also add the loopback address as well, if you want software on the router itself to use AdGuard Home too. +Если вы планируете запускать AdGuard Home на **роутере в небольшой изолированной сети**, выберите локально обслуживаемый интерфейс. Названия могут быть разными, но обычно они содержат слова `wlan` или `wlp` и имеют адрес, начинающийся с `192.168.`. Вероятно, вам также следует добавить loopback-адрес, если вы хотите, чтобы программное обеспечение на самом роутере также использовало AdGuard Home. -If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. +Если вы собираетесь запускать AdGuard Home на **общедоступном сервере**, вам, вероятно, стоит выбрать опцию _Все интерфейсы_. Обратите внимание, что это может подвергнуть ваш сервер DDoS-атакам, поэтому прочтите разделы о настройках доступа и ограничении скорости ниже. -## Access settings +## Настройки доступа :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +Если ваш AdGuard Home недоступен извне, вы можете пропустить этот раздел. ::: -At the bottom of the _Settings_ → _DNS settings_ page you will find the _Access settings_ section. These settings allow you to either ban clients that are known to abuse your AdGuard Home instance or to enable the Allowlist mode. The Allowlist mode is recommended for public instances where the number of clients is known and all of the clients are able to use secure DNS. +В нижней части страницы _Настройки_ → _Настройки DNS_ находится раздел _Настройки доступа_. Эти настройки позволяют вам либо заблокировать клиентов, которые, как известно, злоупотребляют вашим AdGuard Home, либо включить режим Белого списка. Режим Белого списка рекомендуется для общедоступных сайтов, в которых известно количество клиентов и все клиенты могут использовать защищённый DNS. -To enable the Allowlist mode, enter [ClientIDs][cid] (recommended) or IP addresses for allowed clients in the _Allowed clients_ field. +Чтобы включить режим Белого списка, введите [ClientIDs][cid] (рекомендуется) или IP-адреса разрешённых клиентов в поле _Разрешённые клиенты_. [cid]: https://github.com/AdguardTeam/AdGuardHome/wiki/Clients#clientid -## Disabling plain DNS +## Отключение обычного DNS :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +Если ваш AdGuard Home недоступен извне, вы можете пропустить этот раздел. ::: -If all clients using your AdGuard Home are able to use encrypted protocols, it is a good idea to disable plain DNS or make it inaccessible from the outside. +Если все клиенты, использующие ваш AdGuard Home, могут использовать зашифрованные протоколы, рекомендуется отключить обычный DNS или сделать его недоступным извне. -If you want to completely disable plain DNS serving, you can do so on the _Settings_ → _Encryption settings_ page. +Если вы хотите полностью отключить обычный DNS, вы можете сделать это на странице _Настройки_ → _Настройки шифрования_. -If you want to restrict plain DNS to internal use only, stop your AdGuard Home, edit the `dns.bind_hosts` field in the configuration file to contain only the loopback address(es), and restart AdGuard Home. +Если вы хотите ограничить простой DNS только внутренним использованием, остановите AdGuard Home, измените поле `dns.bind_hosts` в конфигурационном файле так, чтобы оно содержало только loopback-адрес (или адреса), и перезапустите AdGuard Home. -## Plain-DNS ratelimiting +## Ограничение скорости обычного DNS :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +Если ваш AdGuard Home недоступен извне, вы можете пропустить этот раздел. ::: -The default plain-DNS ratelimit of 20 should generally be sufficient, but if you have a list of known clients, you can add them to the allowlist and set a stricter ratelimit for other clients. +Стандартного ограничения скорости DNS, равного 20, обычно достаточно, но если у вас есть список известных клиентов, вы можете добавить их в Белый список и установить более строгое ограничение скорости для других клиентов. -## OS service concerns +## Проблемы с обслуживанием ОС -In order to prevent privilege escalations through binary planting, it is important that the directory where AdGuard Home is installed to has proper ownership and permissions set. +Чтобы предотвратить повышение привилегий через бинарную установку, важно, чтобы у директории, в которую установлен AdGuard Home, было правильное право собственности и разрешения. -We thank Go Compile for assistance in writing this section. +Мы благодарим Go Compile за помощь в написании этого раздела. ### Unix (FreeBSD, Linux, macOS, OpenBSD) -AdGuard Home working directory, which is by default `/Applications/AdGuardHome` on macOS and `/opt/AdGuardHome` on other Unix systems, as well as the binary itself should generally have `root:root` ownership and not be writeable by anyone but `root`. You can check this with the following command, replacing `/opt/AdGuardHome` with your directory and `/opt/AdGuardHome/AdGuardHome` with your binary: +Рабочая директория AdGuard Home, по умолчанию `/Applications/AdGuardHome` на macOS и `/opt/AdGuardHome` на других Unix-системах, а также сам двоичный файл должны иметь право собственности `root:root` и не должны быть доступны для записи никому, кроме `root`. Вы можете проверить это с помощью следующей команды, заменив `/opt/AdGuardHome` своей директорией и `/opt/AdGuardHome/AdGuardHome` своим двоичным файлом: ```sh ls -d -l /opt/AdGuardHome ls -l /opt/AdGuardHome/AdGuardHome ``` -A reasonably secure output should look something like this: +Достаточно безопасный вывод должен выглядеть примерно так: ```none drwxr-xr-x 4 root root 4096 Jan 1 12:00 /opt/AdGuardHome/ -rwxr-xr-x 1 root root 29409280 Jan 1 12:00 /opt/AdGuardHome/AdGuardHome ``` -Note the lack of write permission for anyone but `root` as well as `root` ownership. If the permissions and/or ownership are not correct, run the following commands under `root`: +Обратите внимание на отсутствие прав на запись для всех, кроме `root`, а также на право владения `root`. Если разрешения и/или права собственности не верны, выполните следующие команды под `root`: ```sh chmod 755 /opt/AdGuardHome/ /opt/AdGuardHome/AdGuardHome @@ -90,6 +90,6 @@ chown root:root /opt/AdGuardHome/ /opt/AdGuardHome/AdGuardHome ### Windows -The principle is the same on Windows: make sure that the AdGuard Home directory, typically `C:\Program Files\AdGuardHome`, and the `AdGuardHome.exe` binary have the permissions that would only allow regular users to read and execute/list them. +На Windows принцип тот же: убедитесь, что у директории AdGuard Home, обычно `C:\Program Files\AdGuardHome`, и двоичного файла `AdGuardHome.exe` есть права, позволяющие обычным пользователям читать и выполнять/перечислять их. -In the future we plan to release Windows builds as MSI installer files that make sure that this is performed automatically. +В будущем мы планируем выпускать сборки Windows в виде установочных файлов MSI, которые будут выполнять это автоматически. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/ru/docusaurus-plugin-content-docs/current/dns-client/configuration.md index e1222aa8b..729b9ea92 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -1,11 +1,11 @@ --- -title: Configuration file +title: Файл конфигурации sidebar_position: 2 --- -See file [`config.dist.yml`][dist] for a full example of a [YAML][yaml] configuration file with comments. +Полный пример конфигурационного файла [YAML][yaml] с комментариями смотрите в файле [`config.dist.yml`][dist]. -AdGuard DNS Client uses [environment variables][wiki-env] to store part of the configuration. The rest of the configuration is stored in the [configuration file][conf]. +AdGuard DNS Client использует [переменные окружения][wiki-env] для хранения части настроек. Остальные настройки хранятся [в файле конфигурации][conf]. [conf]: configuration.md -[wiki-env]: https://en.wikipedia.org/wiki/Environment_variable +[wiki-env]: https://ru.wikipedia.org/wiki/Переменная_среды ## `LOG_OUTPUT` {#LOG_OUTPUT} -The log destination, must be an absolute path to the file or one of the special values. See the [logging configuration description][conf-log] in the article about the configuration file. +Место назначения журнала, должно быть абсолютным путём к файлу или одним из специальных значений. См. [описание настроек логирования][conf-log] в статье о файле конфигурации. -This environment variable overrides the [`log.output`][conf-log] field in the configuration file. +Эта переменная среды переопределяет поле [`log.output`][conf-log] в файле конфигурации. **Default:** **Unset.** @@ -22,24 +22,24 @@ This environment variable overrides the [`log.output`][conf-log] field in the co ## `LOG_FORMAT` {#LOG_FORMAT} -The format for log entries. See the [logging configuration description][conf-log] in the article about the configuration file. +Формат записей журнала. См. [описание настроек логирования][conf-log] в статье о файле конфигурации. -This environment variable overrides the [`log.format`][conf-log] field in the configuration file. +Эта переменная среды переопределяет поле [`log.format`][conf-log] в файле конфигурации. **Default:** **Unset.** ## `LOG_TIMESTAMP` {#LOG_TIMESTAMP} -When set to `1`, log entries have a timestamp. When set to `0`, log entries don’t have it. +Если установлено значение `1`, у записей журнала есть временная метка. Если установлено значение `0`, в записях журнала его нет. -This environment variable overrides the [`log.timestamp`][conf-log] field in the configuration file. +Эта переменная среды переопределяет поле [`log.timestamp`][conf-log] в файле конфигурации. **Default:** **Unset.** ## `VERBOSE` {#VERBOSE} -When set to `1`, enable verbose logging. When set to `0`, disable it. +Если установлено значение `1`, включается подробное ведение журнала. Когда установлено значение `0`, отключите его. -This environment variable overrides the [`log.verbose`][conf-log] field in the configuration file. +Эта переменная среды переопределяет поле [`log.verbose`][conf-log] в файле конфигурации. **Default:** **Unset.** diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/dns-client/overview.md b/i18n/ru/docusaurus-plugin-content-docs/current/dns-client/overview.md index d62419496..750b725b3 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/dns-client/overview.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/dns-client/overview.md @@ -5,59 +5,59 @@ sidebar_position: 1 -## What is AdGuard DNS Client? +## Что такое AdGuard DNS Client? -A cross-platform lightweight DNS client for [AdGuard DNS][agdns]. It operates as a DNS server that forwards DNS requests to the corresponding upstream resolvers. +Кроссплатформенный облегчённый DNS-клиент для [AdGuard DNS][agdns]. Он работает как DNS-сервер, перенаправляющий DNS-запросы соответствующим upstream-резолверам. [agdns]: https://adguard-dns.io -## Quick start {#start} +## Быстрый старт {#start} :::caution -AdGuard DNS Client is still in the Beta stage. It may be unstable. +AdGuard DNS Client всё ещё находится в стадии бета-тестирования. Он может быть нестабильным. ::: -Supported operating systems: +Поддерживаемые операционные системы: - Linux - macOS - Windows -Supported CPU architectures: +Поддерживаемые архитектуры процессоров: -- 64-bit ARM +- 64-разрядный ARM - AMD64 - i386 -## Getting started {#start-basic} +## Начало работы {#start-basic} -### Unix-like operating systems {#start-basic-unix} +### Unix-подобные операционные системы {#start-basic-unix} -1. Download and unpack the `.tar.gz` or `.zip` archive from the [releases page][releases]. +1. Скачайте и распакуйте архив `.tar.gz` или `.zip` [со страницы релизов][releases]. :::caution - On macOS, it's crucial that globally installed daemons are owned by `root` (see the [`launchd` documentation][launchd-requirements]), so the `AdGuardDNSClient` executable must be placed in the `/Applications/` directory or its subdirectory. + На macOS очень важно, чтобы глобально установленные демоны принадлежали `root` (см. документацию [`launchd`][launchd-requirements]), поэтому исполняемый файл `AdGuardDNSClient` должен быть помещён в директорию `/Applications/` или её поддиректорию. ::: -2. Install it as a service by running: +2. Установите его как службу, выполнив: ```sh ./AdGuardDNSClient -s install -v ``` -3. Edit the configuration file `config.yaml`. +3. Отредактируйте файл конфигурации `config.yaml`. -4. Start the service: +4. Запустите службу: ```sh ./AdGuardDNSClient -s start -v ``` -To check that it works, use any DNS checking utility. For example, using `nslookup`: +Чтобы убедиться, что он работает, используйте любую утилиту проверки DNS. Например, с помощью `nslookup`: ```sh nslookup -debug 'www.example.com' '127.0.0.1' @@ -68,56 +68,56 @@ nslookup -debug 'www.example.com' '127.0.0.1' ### Windows {#start-basic-win} -Just download and install using the MSI installer from the [releases page][releases]. +Просто скачайте и установите с помощью установщика MSI со страницы [релизы][releases]. -To check that it works, use any DNS checking utility. For example, using `nslookup.exe`: +Чтобы убедиться, что он работает, используйте любую утилиту проверки DNS. Например, с помощью `nslookup.exe`: ```sh nslookup -debug "www.example.com" "127.0.0.1" ``` -## Command-line options {#opts} +## Параметры командной строки {#opts} -Each option overrides the corresponding value provided by the configuration file and the environment. +Каждый параметр переопределяет соответствующее значение, предоставленное файлом конфигурации и средой. -### Help {#opts-help} +### Справка {#opts-help} -Option `-h` makes AdGuard DNS Client print out a help message to standard output and exit with a success status-code. +Опция `-h` заставляет AdGuard DNS Client выводить справочное сообщение на стандартный вывод и завершать работу с кодом успешного выполнения. -### Service {#opts-service} +### Сервис {#opts-service} -Option `-s ` specifies the OS service action. Possible values are: +Параметр `-s ` определяет действие службы ОС. Возможные значения: -- `install`: installs AdGuard DNS Client as a service -- `restart`: restarts the running AdGuard DNS Client service -- `start`: starts the installed AdGuard DNS Client service -- `status`: shows the status of the installed AdGuard DNS Client service -- `stop`: stops the running AdGuard DNS Client -- `uninstall`: uninstalls AdGuard DNS Client service +- `install`: устанавливает AdGuard DNS Client в качестве службы +- `restart`: перезапускает запущенную службу AdGuard DNS Client +- `start`: запускает установленную службу AdGuard DNS Client +- `status`: показывает статус установленной службы AdGuard DNS Client +- `stop`: останавливает запущенный AdGuard DNS Client +- `uninstall`: удаляет службу AdGuard DNS Client -### Verbose {#opts-verbose} +### Подробно {#opts-verbose} -Option `-v` enables the verbose log output. +Параметр `-v` включает подробный вывод логов. -### Version {#opts-version} +### Версия {#opts-version} -Option `--version` makes AdGuard DNS Client print out the version of the `AdGuardDNSClient` executable to standard output and exit with a success status-code. +Параметр `--version` заставляет AdGuard DNS Client выводить стандартную версию исполняемого файла `AdGuardDNSClient` и завершать работу с кодом успешного завершения. -## Configuration {#conf} +## Конфигурация {#conf} -### File {#conf-file} +### Файл {#conf-file} -The YAML configuration file is described in [its own article][conf], and there is also a sample configuration file `config.dist.yaml`. Some configuration parameters can also be overridden using the [environment][env]. +Конфигурационный файл YAML описан [в отдельной статье][conf], там же есть пример конфигурационного файла `config.dist.yaml`. Некоторые параметры конфигурации также можно переопределить с помощью [среды][env]. [conf]: configuration.md [env]: environment.md -## Exit codes {#exit-codes} +## Коды выхода {#exit-codes} -There are a few different exit codes that may appear under different error conditions: +Существует несколько кодов выхода, которые могут появляться при различных условиях ошибки: -- `0`: Successfully finished and exited, no errors. +- `0`: успешное завершение и выход, ошибок нет. -- `1`: Internal error, most likely a misconfiguration. +- `1`: внутренняя ошибка, скорее всего, неправильная конфигурация. -- `2`: Bad command-line argument or value. +- `2`: неверный аргумент или значение командной строки. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index bfba534b6..4aeb29d56 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -13,19 +13,19 @@ toc_max_heading_level: 4 ::: -## Introduction {#introduction} +## Введение {#introduction} Синтаксис правил фильтрации AdGuard DNS можно использовать, чтобы сделать правила более гибкими и блокировать контент в соответствии с вашими предпочтениями. Применять данный синтаксис можно в разных продуктах AdGuard, таких как AdGuard Home, AdGuard DNS, AdGuard для Windows/Mac/Android. Есть три подхода к написанию hosts-списков блокировки: -- [Adblock-style syntax][]: the modern approach to writing filtering rules based on using a subset of the Adblock-style rule syntax. Таким образом списки блокировки становятся совместимы с браузерными блокировщиками. +- [Синтаксис в стиле Adblock][]: современный подход к написанию правил фильтрации, базирующийся на использовании подгруппы синтаксиса правил типа Adblock. Таким образом списки блокировки становятся совместимы с браузерными блокировщиками. - [`/etc/hosts` синтаксис](#etc-hosts-syntax): это старый и проверенный подход, при котором используется тот же синтаксис, что и в операционных системах для hosts-файлов. - [Синтаксис Domains-only](#domains-only-syntax): простое перечисление имён доменов. -If you are creating a blocklist, we recommend using the [Adblock-style syntax][]. У него есть несколько важных преимуществ перед старым синтаксисом: +Если вы создаёте список блокировки, мы рекомендуем использовать [синтаксис Adblock][]. У него есть несколько важных преимуществ перед старым синтаксисом: - **Размер списков блокировки.** Применяя сопоставление шаблонов, вы сможете использовать одно правило вместо сотен записей `/etc/hosts`. @@ -33,9 +33,9 @@ If you are creating a blocklist, we recommend using the [Adblock-style syntax][] - **Расширяемость.** За последнее десятилетие синтаксис Adblock значительно развился, и мы не видим причин, почему мы не можем расширить его ещё больше и дать дополнительные возможности сетевым блокировщикам. -Если вы поддерживаете чёрный список в стиле `/etc/hosts` или несколько списков фильтрации (независимо от типа), мы предоставляем инструмент для их составления. We named it [Hostlist compiler][] and we use it ourselves to create [AdGuard DNS filter][]. +Если вы поддерживаете чёрный список в стиле `/etc/hosts` или несколько списков фильтрации (независимо от типа), мы предоставляем инструмент для их составления. Мы назвали его [Компилятор списков хостов][] и сами используем его для создания [DNS-фильтра AdGuard][]. -## Basic examples {#basic-examples} +## Базовые примеры {#basic-examples} - `||example.org^`: блокирует доступ к домену `example.org` и всем его поддоменам, таким как `www.example.org`. @@ -58,9 +58,9 @@ If you are creating a blocklist, we recommend using the [Adblock-style syntax][] - `/REGEX/`: блокирует доступ к доменам, соответствующим заданному регулярному выражению. -## Adblock-style syntax {#adblock-style-syntax} +## Синтаксис по примеру блокировщиков {#adblock-style-syntax} -This is a subset of the [traditional Adblock-style syntax][] which is used by browser ad blockers. +Это подмножество [традиционного синтаксиса ][], который используется блокировщиками рекламы в браузерах. ```none rule = ["@@"] pattern [ "$" modifiers ] @@ -73,7 +73,7 @@ modifiers = [modifier0, modifier1[, ...[, modifierN]]] - `modifiers`: параметры, объясняющие правило. Они могут ограничить сферу применения правила или даже полностью изменить принцип его действия. -### Special characters {#special-characters} +### Специальные символы {#special-characters} - `*`: подстановочный знак. Используется, чтобы обозначить любой набор символов. Это может быть пустая строка или строка любой длины. @@ -83,9 +83,9 @@ modifiers = [modifier0, modifier1[, ...[, modifierN]]] - `|`: указатель на начало или конец имени хоста. Значение зависит от расположения символов в маске. Например, правило `ample.org|` относится к `example.org`, но не к `example.org.com`. А правило `|example` относится к `example.org`, но не к `test.example`. -### Regular expressions {#regular-expressions} +### Регулярные выражения {#regular-expressions} -If you want even more flexibility in making rules, you can use [regular expressions][regexp] instead of the default simplified matching syntax. Если вы хотите использовать регулярные выражения, шаблон должен выглядеть так: +Если вы хотите добиться ещё большей гибкости при составлении правил, вы можете использовать [регулярные выражения][regexp] вместо упрощённой маски со специальными символами, которая используется по умолчанию. Если вы хотите использовать регулярные выражения, шаблон должен выглядеть так: ```none pattern = "/" regexp "/" @@ -97,7 +97,7 @@ pattern = "/" regexp "/" - `@@/example.*/$important` разблокирует хосты, совпадающие с регулярным выражением `example.*`. Обратите внимание, что это правило также включает модификатор `important`. -### Comments {#comments} +### Комментарии {#comments} Любая строка, начинающаяся с восклицательного знака или хеша, является комментарием, и будет проигнорирована движком фильтрации. Комментарии обычно размещаются над правилами и описывают то, что они делают. @@ -108,7 +108,7 @@ pattern = "/" regexp "/" # Это тоже комментарий. ``` -### Rule modifiers {#rule-modifiers} +### Модификаторы правил {#rule-modifiers} Вы можете изменить поведение правила при помощи модификаторов. Их необходимо располагать в конце правила после символа `$` и разделять запятыми. @@ -125,7 +125,7 @@ pattern = "/" regexp "/" ||example.org^$client=127.0.0.1,dnstype=A ``` - `||example.org^` — совпадающий шаблон. `$` — разделитель, который указывает на то, что остальные части правила являются модификаторами. `client=127.0.0.1` is the [`client`][] modifier with its value, `127.0.0.1`. `,` is the delimiter between modifiers. And finally, `dnstype=A` is the [`dnstype`][] modifier with its value, `A`. + `||example.org^` — совпадающий шаблон. `$` — разделитель, который указывает на то, что остальные части правила являются модификаторами. `client=127.0.0.1` — модификатор [`client`][] со значением `127.0.0.1`. `,` — разделитель между модификаторами. И наконец, `dnstype=A` — [`dnstype-модификатор`][] со значением `А`. **Обратите внимание:** если правило содержит модификатор, не указанный в этом документе, всё правило **следует игнорировать**. Таким образом мы избегаем ложных срабатываний, когда люди пытаются использовать немодифицированные списки фильтров браузерных блокировщиков рекламы, таких как EasyList или EasyPrivacy. @@ -257,6 +257,8 @@ $dnstype=value2 **Правила, содержащие модификатор ответа `dnsrewrite`, получают больший приоритет в сравнении с другими правилами в AdGuard Home.** +Ответы на все запросы к хосту, соответствующему правилу `dnsrewrite`, будут заменены. Раздел ответа замещающего ответа будет содержать только RRs, которые соответствуют типу запроса и, возможно, CNAME RRs. Обратите внимание, что это означает, что ответы на некоторые запросы могут стать пустыми (`NODATA`), если хост соответствует правилу `dnsrewrite`. + Сокращённый синтаксис: ```none @@ -314,9 +316,9 @@ Address: 1.2.3.4 В данный момент поддерживаются подобные ресурсные записи: -- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` adds a `PTR` record for reverse DNS. Обратные DNS-запросы на `1.2.3.4` к DNS-серверу получат результат `example.net`. +- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` добавляет запись `PTR` для обратного DNS. Обратные DNS-запросы на `1.2.3.4` к DNS-серверу получат результат `example.net`. - **ВНИМАНИЕ:** IP ДОЛЖЕН быть указан в обратном порядке. See [RFC 1035][rfc1035]. + **ВНИМАНИЕ:** IP ДОЛЖЕН быть указан в обратном порядке. См. [RFC 1035][rfc1035]. - `||example.com^$dnsrewrite=NOERROR;A;1.2.3.4` добавляет запись `A` со значением `1.2.3.4`. @@ -347,11 +349,11 @@ Address: 1.2.3.4 - `$dnstype=AAAA,denyallow=example.org,dnsrewrite=NOERROR;;` отвечает пустым `NOERROR` значением для всех запросов `AAAA`, кроме запросов к `example.org`. -Exception rules unblock one or all rules: +Правила исключений разблокируют одно или все правила: -- `@@||example.com^$dnsrewrite` unblocks all DNS rewrite rules. +- `@@||example.com^$dnsrewrite` разблокирует все правила перезаписи DNS. -- `@@||example.com^$dnsrewrite=1.2.3.4` unblocks the DNS rewrite rule that adds an `A` record with the value `1.2.3.4`. +- `@@||example.com^$dnsrewrite=1.2.3.4` разблокирует правило перезаписи DNS, которое добавляет запись `A` со значением `1.2.3.4`. #### `important` {#important-modifier} @@ -447,7 +449,7 @@ $ctag=~value1|~value2|... - `user_regular`: рядовые пользователи. - `user_child`: дети. -## `/etc/hosts`-style syntax {#etc-hosts-syntax} +## синтаксис в стиле `/etc/hosts` {#etc-hosts-syntax} Для каждого хоста должна быть строка со следующей информацией: @@ -470,7 +472,7 @@ IP_address canonical_hostname [aliases...] В AdGuard Home IP-адреса используются для ответа на DNS-запросы по этим доменам. В приватном AdGuard DNS эти адреса просто блокируются. -## Domains-only syntax {#domains-only-syntax} +## Синтаксис только для доменов {#domains-only-syntax} Простое перечисление имён доменов, по одному в линию. @@ -483,11 +485,11 @@ example.org example.net # это тоже комментарий ``` -If a string is not a valid domain (e.g. `*.example.org`), AdGuard Home will consider it to be an [Adblock-style syntax][] rule. +Если в строке указан недействительный домен (например `*.example.org`), AdGuard Home посчитает его правилом [в стиле Adblock](#adblock-style-syntax). -## Hostlist compiler {#hostlist-compiler} +## Компилятор хостлистов {#hostlist-compiler} -If you are maintaining a blocklist and use different sources in it, [Hostlist compiler][] may be useful to you. Этот инструмент упрощает составление hosts-списка блокировки, совместимого с AdGuard Home, приватным AdGuard DNS или любым другим продуктом AdGuard с DNS-фильтрацией. +Если вы поддерживаете список блокировки и используете в нём разные источники, [Компилятор хостлистов][] может быть вам полезен. Этот инструмент упрощает составление hosts-списка блокировки, совместимого с AdGuard Home, приватным AdGuard DNS или любым другим продуктом AdGuard с DNS-фильтрацией. Что он может сделать: @@ -501,11 +503,13 @@ If you are maintaining a blocklist and use different sources in it, [Hostlist co -[Adblock-style syntax]: #adblock-style-syntax +[Синтаксис в стиле Adblock]: #adblock-style-syntax +[синтаксис Adblock]: #adblock-style-syntax [`client`]: #client-modifier -[`dnstype`]: #dnstype-modifier -[AdGuard DNS filter]: https://github.com/AdguardTeam/AdGuardSDNSFilter -[Hostlist compiler]: https://github.com/AdguardTeam/HostlistCompiler +[`dnstype-модификатор`]: #dnstype-modifier +[DNS-фильтра AdGuard]: https://github.com/AdguardTeam/AdGuardSDNSFilter +[Компилятор списков хостов]: https://github.com/AdguardTeam/HostlistCompiler +[Компилятор хостлистов]: https://github.com/AdguardTeam/HostlistCompiler [regexp]: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Guide/Regular_Expressions [rfc1035]: https://tools.ietf.org/html/rfc1035#section-3.5 -[traditional Adblock-style syntax]: https://adguard.com/kb/general/ad-filtering/create-own-filters/ +[традиционного синтаксиса ]: https://adguard.com/kb/general/ad-filtering/create-own-filters/ diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-filtering.md b/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-filtering.md index 262e0d9ab..57350dab0 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-filtering.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-filtering.md @@ -33,7 +33,7 @@ DNS-фильтрация может быть условно разделена ### DNS-серверы -В мире существуют тысячи DNS-серверов, и все они уникальны по своим свойствам и целям. Большинство просто возвращает IP-адрес запрошенного домена, но некоторые выполняют дополнительные функции: они блокируют рекламные, трекинговые, «взрослые» домены и т. д. Сегодня все крупные DNS-серверы используют один или несколько надёжных протоколов шифрования DNS-трафика: DNS-over-HTTPS, DNS-over-TLS. AdGuard also provides a [DNS service](https://adguard-dns.io/), and it was the world's first to offer the brand new and very promising [DNS-over-QUIC](https://adguard.com/blog/dns-over-quic.html) encryption protocol. AdGuard располагает несколькими разными серверами для разных целей. Эта диаграмма иллюстрирует работу блокирующих серверов AdGuard: +В мире существуют тысячи DNS-серверов, и все они уникальны по своим свойствам и целям. Большинство просто возвращает IP-адрес запрошенного домена, но некоторые выполняют дополнительные функции: они блокируют рекламные, трекинговые, «взрослые» домены и т. д. Сегодня все крупные DNS-серверы используют один или несколько надёжных протоколов шифрования DNS-трафика: DNS-over-HTTPS, DNS-over-TLS. AdGuard также предоставляет свой [DNS-сервис](https://adguard-dns.io/), и он стал самым первым DNS-провайдером в мире, который добавил поддержку нового и многообещающего протокола шифрования [DNS-over-QUIC](https://adguard.com/blog/dns-over-quic.html). AdGuard располагает несколькими разными серверами для разных целей. Эта диаграмма иллюстрирует работу блокирующих серверов AdGuard: ![AdGuard DNS](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/adguard_dns_en.jpg) @@ -41,11 +41,11 @@ DNS-фильтрация может быть условно разделена ### Локальные DNS-фильтры -Но если полагаться только на DNS-серверы в вопросе фильтрации DNS-трафика, то неизбежны потери в гибкости. Если выбранный сервер блокирует домен, вы не сможете получить к нему доступ. С AdGuard же вам даже не обязательно настраивать какой-то конкретный DNS-сервер, чтобы фильтровать DNS-трафик. Все продукты AdGuard позволяют использовать чёрные DNS-списки, будь то простые hosts-файлы или списки, использующие [более сложный синтаксис](dns-filtering-syntax.md). Они работают сходным образом с обычными рекламными фильтрами: когда DNS-запрос подходит под одно из правил в активном фильтре, он блокируется. To be more precise, the DNS server gives a non-routable IP address for such a request. +Но если полагаться только на DNS-серверы в вопросе фильтрации DNS-трафика, то неизбежны потери в гибкости. Если выбранный сервер блокирует домен, вы не сможете получить к нему доступ. С AdGuard же вам даже не обязательно настраивать какой-то конкретный DNS-сервер, чтобы фильтровать DNS-трафик. Все продукты AdGuard позволяют использовать чёрные DNS-списки, будь то простые hosts-файлы или списки, использующие [более сложный синтаксис](dns-filtering-syntax.md). Они работают сходным образом с обычными рекламными фильтрами: когда DNS-запрос подходит под одно из правил в активном фильтре, он блокируется. Точнее говоря, DNS-сервер выдаёт немаршрутизируемый IP-адрес для такого запроса. :::tip -In AdGuard for iOS, first you have to enable *Advanced mode* in *Settings* in order to get access to DNS blocking. +Чтобы получить доступ к DNS-фильтрации в AdGuard для iOS, включите *Расширенный режим* в *Настройках*. ::: @@ -67,7 +67,7 @@ In AdGuard for iOS, first you have to enable *Advanced mode* in *Settings* in or **Минусы DNS-фильтрации:** -1. DNS filtering is "coarse", which means it doesn't remove whitespace left behind a blocked ad or apply any sorts of cosmetic filtering. Многие виды более сложной рекламы не могут быть заблокированы на уровне DNS (точнее, могут, но только ценой полной блокировки домена, который также используется для других, полезных целей). +1. DNS-фильтрация — «грубый» метод. Это означает, что с её помощью не получится убрать, например, белые пустые блоки, остающиеся после заблокированной рекламы. Также не получится применить косметические правила. Многие виды более сложной рекламы не могут быть заблокированы на уровне DNS (точнее, могут, но только ценой полной блокировки домена, который также используется для других, полезных целей). ![Пример разницы](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/dns_diff.jpg) *Пример разницы между DNS-фильтрацией и сетевой фильтрацией* diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-providers.md index ad4f67252..63699b4c0 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -23,7 +23,7 @@ toc_max_heading_level: 4 #### Стандартный -These servers block ads, tracking, and phishing. +Эти серверы блокируют рекламу, трекеры и фишинг. | Протокол | Адрес | | | -------------- | ------------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -111,70 +111,70 @@ These servers block ads, tracking, and phishing. Это семейный вариант BebasDNS. Он блокирует сайты с порнографическим содержанием, азартными играми и информацией, разжигающей ненависть, а также вредоносное ПО и фишинговые домены. -| Протокол | Адрес | | -| -------------- | ------------------------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://internetsehat.bebasid.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://internetsehat.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.internetsehat.bebasid.com` IP: `103.87.68.196:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTY6ODQ0MyD5k4vgIHmBCZ2DeLtmoDVu1C6nVrRNzSVgZ1T0m0-3rCkyLmRuc2NyeXB0LWNlcnQuaW50ZXJuZXRzZWhhdC5iZWJhc2lkLmNvbQ) | +| Протокол | Адрес | | +| -------------- | ------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://internetsehat.bebasid.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://internetsehat.bebasid.com:853` | [Добавить в AdGuard](adguard:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853) | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.internetsehat.bebasid.com` IP: `103.87.68.196:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTY6ODQ0MyD5k4vgIHmBCZ2DeLtmoDVu1C6nVrRNzSVgZ1T0m0-3rCkyLmRuc2NyeXB0LWNlcnQuaW50ZXJuZXRzZWhhdC5iZWJhc2lkLmNvbQ) | -#### Family With Ad Filtering +#### Семейный с фильтрацией рекламы -This is the family variant of BebasDNS but with adblocker +Это семейный вариант BebasDNS, но с блокировщиком рекламы -| Протокол | Адрес | | -| -------------- | ------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://internetsehat.bebasid.com/adblock` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://family-adblock.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853) | +| Протокол | Адрес | | +| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://internetsehat.bebasid.com/adblock` | [Добавить в AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://family-adblock.bebasid.com:853` | [Добавить в AdGuard](adguard:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853) | #### OISD Filter -This is a custom BebasDNS variant with only OISD Big filter +Это пользовательский вариант BebasDNS с фильтром OISD Big -| Протокол | Адрес | | -| -------------- | ---------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-oisd` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://oisd.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853) | +| Протокол | Адрес | | +| -------------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-oisd` | [Добавить в AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://oisd.dns.bebasid.com:853` | [Добавить в AdGuard](adguard:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853) | #### Hagezi Multi Normal Filter -This is a custom BebasDNS variant with only Hagezi Multi Normal filter +Это пользовательский вариант BebasDNS с фильтром Hagezi Multi Normal -| Протокол | Адрес | | -| -------------- | ------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-hagezi` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://hagezi.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853) | +| Протокол | Адрес | | +| -------------- | ------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-hagezi` | [Добавить в AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://hagezi.dns.bebasid.com:853` | [Добавить в AdGuard](adguard:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853) | ### 0ms DNS -[DNS](https://0ms.dev/) is a global DNS resolution service provided by 0ms Group as an alternative to your current DNS provider. +[DNS](https://0ms.dev/) — бесплатный глобальный DNS-сервис 0ms Group, который можно использовать в качестве альтернативы текущему DNS-провайдеру. -It uses [OISD Big](https://oisd.nl/) as the basic filter to give everyone a more secure environment. It is designed with various optimizations, such as HTTP/3, caching, and more. It leverages machine learning to protect users from potential security threats while also optimizing itself over time. +Он использует [OISD Big](https://oisd.nl/) в качестве основного фильтра, чтобы сделать интернет безопаснее. Он разработан с различными оптимизациями, такими как HTTP/3, кеширование и многое другое. Он использует машинное обучение для защиты пользователей от потенциальных угроз безопасности, а также оптимизирует свою работу с течением времени. -| Протокол | Адрес | | -| -------------- | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://0ms.dev/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev) | +| Протокол | Адрес | | +| -------------- | --------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://0ms.dev/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev) | ### CFIEC Public DNS -IPv6-based anycast DNS service with strong security capabilities and protection from spyware, malicious websites. It supports DNS64 to provide domain name resolution only for IPv6 users. +Основанный на IPv6 DNS-сервис с мощным потенциалом в области безопасности, защитой от шпионских программ и вредоносных сайтов. Поддерживает DNS64, чтобы обеспечить разрешение доменных имён только для пользователей IPv6. -| Протокол | Адрес | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv6 | `240C::6666` and `240C::6644` | [Add to AdGuard](adguard:add_dns_server?address=240C::6666&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=240C::6666&name=) | -| DNS-over-HTTPS | `https://dns.cfiec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net) | -| DNS-over-TLS | `tls://dns.cfiec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net) | +| Протокол | Адрес | | +| -------------- | --------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv6 | `240C::6666` и `240C::6644` | [Добавить в AdGuard](adguard:add_dns_server?address=240C::6666&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=240C::6666&name=) | +| DNS-over-HTTPS | `https://dns.cfiec.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net) | +| DNS-over-TLS | `tls://dns.cfiec.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net) | ### Cisco OpenDNS -[Cisco OpenDNS](https://www.opendns.com/) is a service which extends the DNS by incorporating features such as content filtering and phishing protection with a zero downtime. +[Cisco OpenDNS](https://www.opendns.com/) — сервис, который расширяет возможности DNS за счёт включения таких функций, как фильтрация контента и защита от фишинга с нулевым временем простоя. #### Стандартный -DNS servers with custom filtering that protects your device from malware. +DNS-серверы с фильтрацией, защищающей ваше устройство от вредоносного ПО. | Протокол | Адрес | | | -------------- | -------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.222` and `208.67.220.220` | [Добавить в AdGuard](adguard:add_dns_server?address=208.67.222.222&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.222&name=) | +| DNS, IPv4 | `208.67.222.222` и `208.67.220.220` | [Добавить в AdGuard](adguard:add_dns_server?address=208.67.222.222&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.222&name=) | | DNS, IPv6 | `2620:119:35::35` и `2620:119:53::53` | [Добавить в AdGuard](adguard:add_dns_server?address=2620:119:35::35&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | | DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.opendns.com` IP-адрес: `208.67.220.220` | [Добавить в AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | | DNSCrypt, IPv6 | Провайдер: `2.dnscrypt-cert.opendns.com` IP-адрес: `[2620:0:ccc::2]` | [Добавить в AdGuard](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | @@ -230,57 +230,57 @@ DNS servers with custom filtering that protects your device from malware. Менее ограничивающий, чем Семейный фильтр: блокирует доступ только к контенту для взрослых, вредоносным и фишинговым доменам. -| Протокол | Адрес | | -| -------------- | --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.10` и `185.228.169.11` | [Добавить в AdGuard](adguard:add_dns_server?address=185.228.168.10&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.10&name=) | -| DNS, IPv6 | `2a0d:2a00:1::1` and `2a0d:2a00:2::1` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | -| DNSCrypt, IPv4 | Provider: `cleanbrowsing.org` IP: `185.228.168.10:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | -| DNSCrypt, IPv6 | Provider: `cleanbrowsing.org` IP: `[2a0d:2a00:1::1]:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | +| Протокол | Адрес | | +| -------------- | ---------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.10` и `185.228.169.11` | [Добавить в AdGuard](adguard:add_dns_server?address=185.228.168.10&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.10&name=) | +| DNS, IPv6 | `2a0d:2a00:1::1` и `2a0d:2a00:2::1` | [Добавить в AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::1&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | +| DNSCrypt, IPv4 | Провайдер: `cleanbrowsing.org` IP-адрес: `185.228.168.10:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | +| DNSCrypt, IPv6 | Провайдер: `cleanbrowsing.org` IP-адрес: `[2a0d:2a00:1::1]:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [Добавить в AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | -#### Security Filter +#### Фильтр безопасности -Blocks phishing, spam and malicious domains. +Блокирует фишинговые, вредоносные и спам-сайты. -| Протокол | Адрес | | -| -------------- | ---------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.9` and `185.228.169.9` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.9&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.9&name=) | -| DNS, IPv6 | `2a0d:2a00:1::2` and `2a0d:2a00:2::2` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | +| Протокол | Адрес | | +| -------------- | ---------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.9` и `185.228.169.9` | [Добавить в AdGuard](adguard:add_dns_server?address=185.228.168.9&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.9&name=) | +| DNS, IPv6 | `2a0d:2a00:1::2` и `2a0d:2a00:2::2` | [Добавить в AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::2&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [Добавить в AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | ### Cloudflare DNS -[Cloudflare DNS](https://1.1.1.1/) is a free and fast DNS service which functions as a recursive name server providing domain name resolution for any host on the Internet. +[Cloudflare DNS](https://1.1.1.1/) — это бесплатный и быстрый DNS-сервис, который функционирует как рекурсивный сервер, ищущий доменные имена для любого хоста в интернете. #### Стандартный -| Протокол | Адрес | | -| -------------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.1` and `1.0.0.1` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.1&name=) | -| DNS, IPv6 | `2606:4700:4700::1111` and `2606:4700:4700::1001` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1111&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | -| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | -| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | -| DNS-over-TLS | `tls://one.one.one.one` | [Add to AdGuard](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | +| Протокол | Адрес | | +| -------------------- | ----------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.1` и `1.0.0.1` | [Добавить в AdGuard](adguard:add_dns_server?address=1.1.1.1&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.1&name=) | +| DNS, IPv6 | `2606:4700:4700::1111` и `2606:4700:4700::1001` | [Добавить в AdGuard](adguard:add_dns_server?address=2606:4700:4700::1111&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | +| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | +| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | +| DNS-over-TLS | `tls://one.one.one.one` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | -#### Malware blocking only +#### Блокировка вредоносных сайтов -| Протокол | Адрес | | -| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.2` and `1.0.0.2` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.2&name=) | -| DNS, IPv6 | `2606:4700:4700::1112` and `2606:4700:4700::1002` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1112&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1112&name=) | -| DNS-over-HTTPS | `https://security.cloudflare-dns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com) | -| DNS-over-TLS | `tls://security.cloudflare-dns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com) | +| Протокол | Адрес | | +| -------------- | ----------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.2` и `1.0.0.2` | [Добавить в AdGuard](adguard:add_dns_server?address=1.1.1.2&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.2&name=) | +| DNS, IPv6 | `2606:4700:4700::1112` и `2606:4700:4700::1002` | [Добавить в AdGuard](adguard:add_dns_server?address=2606:4700:4700::1112&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1112&name=) | +| DNS-over-HTTPS | `https://security.cloudflare-dns.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com) | +| DNS-over-TLS | `tls://security.cloudflare-dns.com` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com) | -#### Malware and adult content blocking +#### Блокировка вредоносных и «взрослых» сайтов -| Протокол | Адрес | | -| -------------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.3` and `1.0.0.3` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.3&name=) | -| DNS, IPv6 | `2606:4700:4700::1113` and `2606:4700:4700::1003` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1113&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1113&name=) | -| DNS-over-HTTPS, IPv4 | `https://family.cloudflare-dns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com) | -| DNS-over-TLS | `tls://family.cloudflare-dns.com` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com) | +| Протокол | Адрес | | +| -------------------- | ----------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.3` и `1.0.0.3` | [Добавить в AdGuard](adguard:add_dns_server?address=1.1.1.3&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.3&name=) | +| DNS, IPv6 | `2606:4700:4700::1113` и `2606:4700:4700::1003` | [Добавить в AdGuard](adguard:add_dns_server?address=2606:4700:4700::1113&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1113&name=) | +| DNS-over-HTTPS, IPv4 | `https://family.cloudflare-dns.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com) | +| DNS-over-TLS | `tls://family.cloudflare-dns.com` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com) | ### Comodo Secure DNS @@ -341,62 +341,62 @@ Blocks phishing, spam and malicious domains. ### DNS Privacy -A collaborative open project to promote, implement, and deploy [DNS Privacy](https://dnsprivacy.org/). +Открытый проект-коллаборация для продвижения, реализации и внедрения [DNS Privacy](https://dnsprivacy.org/). -#### DNS servers run by the [Stubby developers](https://getdnsapi.net/) +#### DNS-серверы, управляемые [Stubby developers](https://getdnsapi.net/) -| Протокол | Адрес | | -| ------------ | ----------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Hostname: `tls://getdnsapi.net` IP: `185.49.141.37` and IPv6: `2a04:b900:0:100::37` | [Add to AdGuard](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls.sinodun.com` IP: `145.100.185.15` and IPv6: `2001:610:1:40ba:145:100:185:15` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls1.sinodun.com` IP: `145.100.185.16` and IPv6: `2001:610:1:40ba:145:100:185:16` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | +| Протокол | Адрес | | +| ------------ | ----------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | Имя хоста: `tls://getdnsapi.net` IP: `185.49.141.37` and IPv6: `2a04:b900:0:100::37` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | +| DNS-over-TLS | Провайдер: `Surfnet` Имя хоста: `tls://dnsovertls.sinodun.com` IP-адрес: `145.100.185.15` и IPv6: `2001:610:1:40ba:145:100:185:15` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | +| DNS-over-TLS | Провайдер: `Surfnet` Имя хоста: `tls://dnsovertls1.sinodun.com` IP-адрес: `145.100.185.16` и IPv6: `2001:610:1:40ba:145:100:185:16` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | -#### Other DNS servers with no-logging policy +#### Другие DNS-серверы с политикой без логов -| Протокол | Адрес | | -| ------------------ | -------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://unicast.censurfridns.dk` IP: `89.233.43.71` and IPv6: `2a01:3a0:53:53::0` | [Add to AdGuard](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://anycast.censurfridns.dk` IP: `91.239.100.100` and IPv6: `2001:67c:28a4::` | [Add to AdGuard](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | -| DNS-over-TLS | Provider: `dkg` Hostname: `tls://dns.cmrg.net` IP: `199.58.81.218` and IPv6: `2001:470:1c:76d::53` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.larsdebruin.net` IP: `51.15.70.167` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | -| DNS-over-TLS | Hostname: `tls://dns-tls.bitwiseshift.net` IP: `81.187.221.24` and IPv6: `2001:8b0:24:24::24` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | -| DNS-over-TLS | Hostname: `tls://ns1.dnsprivacy.at` IP: `94.130.110.185` and IPv6: `2a01:4f8:c0c:3c03::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | -| DNS-over-TLS | Hostname: `tls://ns2.dnsprivacy.at` IP: `94.130.110.178` and IPv6: `2a01:4f8:c0c:3bfc::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.bitgeek.in` IP: `139.59.51.46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | -| DNS-over-TLS | Hostname: `tls://dns.neutopia.org` IP: `89.234.186.112` and IPv6: `2a00:5884:8209::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | -| DNS-over-TLS | Provider: `Go6Lab` Hostname: `tls://privacydns.go6lab.si` and IPv6: `2001:67c:27e4::35` | [Add to AdGuard](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | -| DNS-over-TLS | Hostname: `tls://dot.securedns.eu` IP: `146.185.167.43` and IPv6: `2a03:b0c0:0:1010::e9a:3001` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | +| Протокол | Адрес | | +| ------------------ | -------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | Провайдер: `UncensoredDNS` Имя хоста: `tls://unicast.censurfridns.dk` IP: `89.233.43.71` и IPv6: `2a01:3a0:53:53::0` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | +| DNS-over-TLS | Провайдер: `UncensoredDNS` Имя хоста: `tls://anycast.censurfridns.dk` IP: `91.239.100.100` и IPv6: `2001:67c:28a4::` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | +| DNS-over-TLS | Провайдер: `dkg` Имя хоста: `tls://dns.cmrg.net` IP: `199.58.81.218` и IPv6: `2001:470:1c:76d::53` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | +| DNS-over-TLS, IPv4 | Имя хоста: `tls://dns.larsdebruin.net` IP-адрес: `51.15.70.167` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | +| DNS-over-TLS | Имя хоста: `tls://dns-tls.bitwiseshift.net` IP-адрес: `81.187.221.24` и IPv6: `2001:8b0:24:24::24` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | +| DNS-over-TLS | Имя хоста: `tls://ns1.dnsprivacy.at` IP-адрес: `94.130.110.185` и IPv6: `2a01:4f8:c0c:3c03::2` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | +| DNS-over-TLS | Имя хоста: `tls://ns2.dnsprivacy.at` IP-адрес: `94.130.110.178` и IPv6: `2a01:4f8:c0c:3bfc::2` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | +| DNS-over-TLS, IPv4 | Имя хоста: `tls://dns.bitgeek.in` IP-адрес: `139.59.51.46` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | +| DNS-over-TLS | Имя хоста: `tls://dns.neutopia.org` IP-адрес: `89.234.186.112` и IPv6: `2a00:5884:8209::2` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | +| DNS-over-TLS | Провайдер: `Go6Lab` Имя хоста `tls://privacydns.go6lab.si` IPv6: `2001:67c:27e4::35` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | +| DNS-over-TLS | Имя хоста: `tls://dot.securedns.eu` IP-адрес: `146.185.167.43` и IPv6: `2a03:b0c0:0:1010::e9a:3001` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | -#### DNS servers with minimal logging/restrictions +#### DNS-серверы с минимальным логированием/ограничениями -These servers use some logging, self-signed certs or no support for strict mode. +Эти серверы используют логирование, самоподписанные сертификаты или не поддерживают строгий режим. -| Протокол | Адрес | | -| ------------ | ----------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `NIC Chile` Hostname: `dnsotls.lab.nic.cl` IP: `200.1.123.46` and IPv6: `2001:1398:1:0:200:1:123:46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | -| DNS-over-TLS | Provider: `OARC` Hostname: `tls-dns-u.odvr.dns-oarc.net` IP: `184.105.193.78` and IPv6: `2620:ff:c000:0:1::64:25` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | +| Протокол | Адрес | | +| ------------ | ----------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | Провайдер: `NIC Chile` Имя хоста: `dnsotls.lab.nic.cl` IP-адрес: `200.1.123.46` и IPv6: `2001:1398:1:0:200:1:123:46` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | +| DNS-over-TLS | Провайдер: `OARC` Имя хоста: `tls-dns-u.odvr.dns-oarc.net` IP-адрес: `184.105.193.78` и IPv6: `2620:ff:c000:0:1::64:25` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | ### DNS.SB -[DNS.SB](https://dns.sb/) provides free DNS service without logging and with DNSSEC enabled. +[DNS.SB](https://dns.sb/) — это бесплатный DNS-сервис без логирования и с DNSSEC. -| Протокол | Адрес | | -| -------------- | ----------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.222.222.222` and `45.11.45.11` | [Add to AdGuard](adguard:add_dns_server?address=185.222.222.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.222.222.222&name=) | -| DNS, IPv6 | `2a09::` and `2a11::` | [Add to AdGuard](adguard:add_dns_server?address=2a09::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a09::&name=) | -| DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | -| DNS-over-TLS | `tls://dot.sb` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | +| Протокол | Адрес | | +| -------------- | --------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.222.222.222` и `45.11.45.11` | [Добавить в AdGuard](adguard:add_dns_server?address=185.222.222.222&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=185.222.222.222&name=) | +| DNS, IPv6 | `2a09::` и `2a11::` | [Добавить в AdGuard](adguard:add_dns_server?address=2a09::&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2a09::&name=) | +| DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | +| DNS-over-TLS | `tls://dot.sb` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) — это DNS-провайдер, защищающий конфиденциальность, с многолетним опытом развития DNS-сервисов. Его цель — обеспечить пользователей быстрым, точным и стабильным рекурсивным сервисом разрешения имён. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) — это защищающий конфиденциальность DNS-провайдер с многолетним опытом развития DNS-сервисов, который стремится обеспечить пользователей быстрым, точным и стабильным рекурсивным сервисом разрешения имён. -| Протокол | Адрес | | -| -------------- | ------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` и `119.28.28.28` | [Добавить в AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Протокол | Адрес | | +| -------------- | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Добавить в AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Добавить в AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | -------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` и `52.3.100.184` | [Добавить в AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) — это бесплатный, суверенный и соответствующий GDPR рекурсивный DNS-резолвер, уделяющий большое внимание безопасности для защиты граждан и организаций Европейского союза. + +| Протокол | Адрес | | +| -------------- | ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.110.81.0` и `185.253.5.0` | [Добавить в AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Добавить в AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Добавить в AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Добавить в AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) — это бесплатный альтернативный DNS-сервис от Dyn. @@ -446,129 +457,129 @@ Hurricane Electric Public Recursor — это бесплатный альтер ### Mullvad -[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) provides publicly accessible DNS with QNAME minimization, endpoints located in Germany, Singapore, Sweden, United Kingdom and United States (Dallas & New York). +[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) предоставляет общедоступный DNS-сервис с минимизацией QNAME, конечными точками в Германии, Сингапуре, Швеции, Великобритании и США (Даллас и Нью-Йорк). #### Нефильтрующий -| Протокол | Адрес | | -| -------------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | -| DNS-over-TLS | `tls://dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | +| Протокол | Адрес | | +| -------------- | ----------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | +| DNS-over-TLS | `tls://dns.mullvad.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | #### Блокировка рекламы -| Протокол | Адрес | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | -| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | +| Протокол | Адрес | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | +| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | -#### Ad + malware blocking +#### Блокировка рекламы и вредоносного ПО -| Протокол | Адрес | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | -| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | +| Протокол | Адрес | | +| -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | +| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | -#### Ad + malware + social media blocking +#### Блокировка рекламы, вредоносного ПО и кнопок социальных сетей -| Протокол | Адрес | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | -| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | +| Протокол | Адрес | | +| -------------- | -------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | +| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | -#### Ad + malware + adult + gambling blocking +#### Блокировка рекламы, вредоносного ПО, взрослых и азартных игр -| Протокол | Адрес | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | -| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | +| Протокол | Адрес | | +| -------------- | ------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | +| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | -#### Ad + malware + adult + gambling + social media blocking +#### Блокировка рекламы, вредоносного ПО, взрослых и азартных игр, а также кнопок социальных сетей -| Протокол | Адрес | | -| -------------- | --------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | -| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | +| Протокол | Адрес | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | +| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | ### Nawala Childprotection DNS -[Nawala Childprotection DNS](http://nawala.id/) is an anycast Internet filtering system that protects children from inappropriate websites and abusive contents. +[Nawala Childprotection DNS](http://nawala.id/) — это система интернет-фильтрации, которая защищает детей от нежелательного контента и материалов оскорбительного характера. -| Протокол | Адрес | | -| -------------- | ----------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `180.131.144.144` and `180.131.145.145` | [Add to AdGuard](adguard:add_dns_server?address=180.131.144.144&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=180.131.144.144&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.nawala.id` IP: `180.131.144.144` | [Добавить в AdGuard](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | +| Протокол | Адрес | | +| -------------- | ------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `180.131.144.144` и `180.131.145.145` | [Добавить в AdGuard](adguard:add_dns_server?address=180.131.144.144&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=180.131.144.144&name=) | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.nawala.id` IP-адрес: `180.131.144.144` | [Добавить в AdGuard](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | ### Neustar Recursive DNS -[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) is a free cloud-based recursive DNS service that delivers fast and reliable access to sites and online applications with built-in security and threat intelligence. +[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) — это бесплатный облачный рекурсивный DNS-сервис, который обеспечивает быстрый и надёжный доступ к сайтам и онлайн-приложениям со встроенной системой безопасности и анализа угроз. -#### Reliability & Performance 1 +#### Надёжность и производительность 1 -These servers provide reliable and fast DNS lookups without blocking any specific categories. +Эти серверы предоставляют надёжный и быстрый DNS-поиск без блокировки каких-либо категорий. -| Протокол | Адрес | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.1` and `156.154.71.1` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.1&name=) | -| DNS, IPv6 | `2610:a1:1018::1` and `2610:a1:1019::1` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | +| Протокол | Адрес | | +| --------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.1` и `156.154.71.1` | [Добавить в AdGuard](adguard:add_dns_server?address=156.154.70.1&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.1&name=) | +| DNS, IPv6 | `2610:a1:1018::1` и `2610:a1:1019::1` | [Добавить в AdGuard](adguard:add_dns_server?address=2610:a1:1018::1&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | -#### Reliability & Performance 2 +#### Надёжность и производительность 2 -These servers provide reliable and fast DNS lookups without blocking any specific categories and also prevent redirecting NXDomain (non-existent domain) responses to landing pages. +Эти серверы предоставляют надёжный и быстрый DNS-поиск без блокировки каких-либо категорий, а также предотвращают перенаправление ответов NXDomain (несуществующий домен) на лендинговые страницы. -| Протокол | Адрес | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.5` and `156.154.71.5` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.5&name=) | -| DNS, IPv6 | `2610:a1:1018::5` and `2610:a1:1019::5` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | +| Протокол | Адрес | | +| --------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.5` и `156.154.71.5` | [Добавить в AdGuard](adguard:add_dns_server?address=156.154.70.5&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.5&name=) | +| DNS, IPv6 | `2610:a1:1018::5` и `2610:a1:1019::5` | [Добавить в AdGuard](adguard:add_dns_server?address=2610:a1:1018::5&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | -#### Threat Protection +#### Защита от угроз -These servers provide protection against malicious domains and also include "Reliability & Performance" features. +Эти серверы защищают от вредоносных доменов и включают функции режима «Надёжность & Производительность». -| Протокол | Адрес | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.2` and `156.154.71.2` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.2&name=) | -| DNS, IPv6 | `2610:a1:1018::2` and `2610:a1:1019::2` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::2&name=) | +| Протокол | Адрес | | +| --------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.2` и `156.154.71.2` | [Добавить в AdGuard](adguard:add_dns_server?address=156.154.70.2&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.2&name=) | +| DNS, IPv6 | `2610:a1:1018::2` и `2610:a1:1019::2` | [Добавить в AdGuard](adguard:add_dns_server?address=2610:a1:1018::2&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::2&name=) | -#### Family Secure +#### Семейный DNS -These servers provide adult content blocking and also include "Reliability & Performance" + "Threat Protection" features. +Эти серверы блокируют доступ к контенту для взрослых и включают функции режимов «Надёжность и производительность» + «Защита от угроз». -| Протокол | Адрес | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.3` and `156.154.71.3` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.3&name=) | -| DNS, IPv6 | `2610:a1:1018::3` and `2610:a1:1019::3` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::3&name=) | +| Протокол | Адрес | | +| --------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.3` и `156.154.71.3` | [Добавить в AdGuard](adguard:add_dns_server?address=156.154.70.3&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.3&name=) | +| DNS, IPv6 | `2610:a1:1018::3` и `2610:a1:1019::3` | [Добавить в AdGuard](adguard:add_dns_server?address=2610:a1:1018::3&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::3&name=) | -#### Business Secure +#### DNS для бизнеса -These servers provide blocking unwanted and time-wasting content and also include "Reliability & Performance" + "Threat Protection" + "Family Secure" features. +Эти серверы блокируют нежелательный и отвлекающий контент, а также включают в себя функции режимов «Надёжность и производительность», «Защита от угроз» и «Семейный DNS». -| Протокол | Адрес | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.4` and `156.154.71.4` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.4&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.4&name=) | -| DNS, IPv6 | `2610:a1:1018::4` and `2610:a1:1019::4` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::4&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::4&name=) | +| Протокол | Адрес | | +| --------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.4` и `156.154.71.4` | [Добавить в AdGuard](adguard:add_dns_server?address=156.154.70.4&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.4&name=) | +| DNS, IPv6 | `2610:a1:1018::4` и `2610:a1:1019::4` | [Добавить в AdGuard](adguard:add_dns_server?address=2610:a1:1018::4&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::4&name=) | ### NextDNS -[NextDNS](https://nextdns.io/) provides publicly accessible non-filtering resolvers without logging in addition to its freemium configurable filtering resolvers with optional logging. +[NextDNS](https://nextdns.io/) предоставляет общедоступные нефильтрующие серверы без логирования в дополнение к настраиваемым фильтрующим фримиум-серверам с опциональным логированием. -#### Ultra-low latency +#### Сверхнизкая задержка -| Протокол | Адрес | | -| -------------- | ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io) | -| DNS-over-TLS | `tls://dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io) | +| Протокол | Адрес | | +| -------------- | ------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.nextdns.io` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io) | +| DNS-over-TLS | `tls://dns.nextdns.io` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io) | #### Anycast -| Протокол | Адрес | | -| -------------- | -------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://anycast.dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io) | -| DNS-over-TLS | `tls://anycast.dns.nextdns.io` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io) | +| Протокол | Адрес | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://anycast.dns.nextdns.io` | [Добавить в AdGuard](adguard:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io) | +| DNS-over-TLS | `tls://anycast.dns.nextdns.io` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io) | ### OpenBLD.net DNS -[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS resolvers with blocking: advertising, tracking, adware, malware, malicious activities and phishing companies, blocks ~1M domains. 24-часовые/48-часовые логи для предотвращения DDoS- или Flood-атак. +[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS резолверы с блокировкой рекламы, отслеживания, рекламного и вредоносного ПО, вредоносной деятельности и фишинговых компаний, блокирует примерно миллион доменов. 24-часовые/48-часовые логи для предотвращения DDoS- или Flood-атак. #### Adaptive Filtering (ADA) @@ -581,24 +592,13 @@ These servers provide blocking unwanted and time-wasting content and also includ #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +Более строгая политика фильтрации с блокировкой рекламных, маркетинговых, отслеживающих, кликбейтных, фишинговых, вредоносных и coinhive-доменов. | Протокол | Адрес | | | -------------- | ----------------------------------- | -------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Добавить в AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Добавить в AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Протокол | Адрес | | -| -------------- | ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.110.81.0` и `185.253.5.0` | [Добавить в AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Добавить в AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Добавить в AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Добавить в AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) — это бесплатная рекурсивная anycast DNS-платформа, которая обеспечивает высокую производительность, конфиденциальность и защиту от фишинга и шпионских программ. Серверы Quad9 не предоставляют компонент цензуры. @@ -616,9 +616,9 @@ More strictly filtering policies with blocking — ads, marketing, tracking, mal | DNS-over-HTTPS | `https://dns.quad9.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net) | | DNS-over-TLS | `tls://dns.quad9.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net) | -#### Незащищённый +#### Unsecured -Unsecured DNS servers don't provide security blocklists, DNSSEC, or EDNS Client Subnet. +У незащищённых DNS-серверов нет списков блокировки, DNSSEC или EDNS Сlient Subnet. | Протокол | Адрес | | | -------------- | ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -629,66 +629,97 @@ Unsecured DNS servers don't provide security blocklists, DNSSEC, or EDNS Client | DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | | DNS-over-TLS | `tls://dns10.quad9.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | -#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) support +#### [Поддержка ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) + +EDNS Client Subnet — это метод, который включает компоненты IP-адресов конечных пользователей в запросы, отправляемые на полномочные DNS-серверы. Он предоставляет список блокировки, DNSSEC и опцию EDNS Client Subnet. + +| Протокол | Адрес | | +| -------------- | --------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.11` и `149.112.112.11` | [Добавить в AdGuard](adguard:add_dns_server?address=9.9.9.11&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.11&name=) | +| DNS, IPv6 | `2620:fe::11` IP: `2620:fe::fe:11` | [Добавить в AdGuard](adguard:add_dns_server?address=2620:fe::11&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::11&name=) | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.11:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | +| DNSCrypt, IPv6 | Провайдер: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::11]:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | +| DNS-over-TLS | `tls://dns11.quad9.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | + +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) предлагает серверы DoH и DoT для широкой публики без логирования и фильтрации. + +| Протокол | Адрес | | +| -------------- | ------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | -EDNS Client Subnet is a method that includes components of end-user IP address data in requests that are sent to authoritative DNS servers. It provides security blocklist, DNSSEC, EDNS Client Subnet. +### Rabbit DNS -| Протокол | Адрес | | -| -------------- | -------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.11` and `149.112.112.11` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.11&name=) | -| DNS, IPv6 | `2620:fe::11` IP: `2620:fe::fe:11` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::11&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.11:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::11]:8443` | [Добавить в AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | -| DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +[Rabbit DNS](https://rabbitdns.org/) — это сервис DoH, ориентированный на конфиденциальность, который не собирает данные пользователей. + +#### Нефильтрующий + +| Протокол | Адрес | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Протокол | Адрес | | +| -------------- | ------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Протокол | Адрес | | +| -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | ### RethinkDNS -[RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. +[RethinkDNS](https://www.rethinkdns.com/configure) предоставляет сервис DNS-over-HTTPS, работающий как Cloudflare Worker, и сервис DNS-over-TLS, работающий как Fly.io Worker с настраиваемыми списками блокировки. #### Нефильтрующий -| Протокол | Адрес | | -| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://basic.rethinkdns.com/` | [Add to AdGuard](adguard:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com) | -| DNS-over-TLS | `tls://max.rethinkdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com) | +| Протокол | Адрес | | +| -------------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://basic.rethinkdns.com/` | [Добавить в AdGuard](adguard:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com) | +| DNS-over-TLS | `tls://max.rethinkdns.com` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com) | ### Safe DNS -[Safe DNS](https://www.safedns.com/) is a global anycast network which consists of servers located throughout the world — both Americas, Europe, Africa, Australia, and the Far East to ensure a fast and reliable DNS resolving from any point worldwide. +[Safe DNS](https://www.safedns.com/) — это глобальная сеть, состоящая из серверов, расположенных по всему миру — в Северной и Южной Америке, Европе, Африке, Австралии и на Дальнем Востоке. Она быстро и надёжно обрабатывает DNS-запросы из любой точки мира. -| Протокол | Адрес | | -| --------- | --------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `195.46.39.39` and `195.46.39.40` | [Add to AdGuard](adguard:add_dns_server?address=195.46.39.39&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=195.46.39.39&name=) | +| Протокол | Адрес | | +| --------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `195.46.39.39` и `195.46.39.40` | [Добавить в AdGuard](adguard:add_dns_server?address=195.46.39.39&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=195.46.39.39&name=) | -### Safe Surfer +### Sade Surfer -[Safe Surfer](https://www.safesurfer.co.nz/) is a DNS service that blocks 50+ categories like porn, ads, malware, and popular social media sites making web surfing safer. +[Safe Surfer](https://www.safesurfer.co.nz/) — это DNS-сервис, который блокирует 50+ категорий, таких как порно, реклама, вредоносные программы и популярные сайты социальных сетей, делая интернет безопаснее. -| Протокол | Адрес | | -| -------------- | ----------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `104.155.237.225` and `104.197.28.121` | [Add to AdGuard](adguard:add_dns_server?address=104.155.237.225&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=104.155.237.225&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.safesurfer.co.nz` IP: `104.197.28.121` | [Добавить в AdGuard](sdns://AQMAAAAAAAAADjEwNC4xOTcuMjguMTIxICcgf9USBOg2e0g0AF35_9HTC74qnDNjnm7b-K7ZHUDYIDIuZG5zY3J5cHQtY2VydC5zYWZlc3VyZmVyLmNvLm56) | +| Протокол | Адрес | | +| -------------- | ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `104.155.237.225` и `104.197.28.121` | [Добавить в AdGuard](adguard:add_dns_server?address=104.155.237.225&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=104.155.237.225&name=) | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.safesurfer.co.nz` IP-адрес: `104.197.28.121` | [Добавить в AdGuard](sdns://AQMAAAAAAAAADjEwNC4xOTcuMjguMTIxICcgf9USBOg2e0g0AF35_9HTC74qnDNjnm7b-K7ZHUDYIDIuZG5zY3J5cHQtY2VydC5zYWZlc3VyZmVyLmNvLm56) | ### 360 Secure DNS -**360 Secure DNS** is a industry-leading recursive DNS service with advanced network security threat protection. +**360 Secure DNS** — это ведущий рекурсивный DNS-сервис с расширенной защитой данных в сети. -| Протокол | Адрес | | -| -------------- | ---------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `101.226.4.6` and `218.30.118.6` | [Add to AdGuard](adguard:add_dns_server?address=101.226.4.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=101.226.4.6&name=) | -| DNS, IPv4 | `123.125.81.6` and `140.207.198.6` | [Add to AdGuard](adguard:add_dns_server?address=123.125.81.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=123.125.81.6&name=) | -| DNS-over-HTTPS | `https://doh.360.cn/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn) | -| DNS-over-TLS | `tls://dot.360.cn` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn) | +| Протокол | Адрес | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `101.226.4.6` и `218.30.118.6` | [Добавить в AdGuard](adguard:add_dns_server?address=101.226.4.6&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=101.226.4.6&name=) | +| DNS, IPv4 | `123.125.81.6` и `140.207.198.6` | [Добавить в AdGuard](adguard:add_dns_server?address=123.125.81.6&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=123.125.81.6&name=) | +| DNS-over-HTTPS | `https://doh.360.cn/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn) | +| DNS-over-TLS | `tls://dot.360.cn` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn) | ### Verisign Public DNS -[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) is a free DNS service that offers improved DNS stability and security over other alternatives. Verisign respects users' privacy: they neither sell public DNS data to third parties nor redirect users' queries to serve them ads. +[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) — это бесплатный DNS-сервис, который предлагает большую стабильность и безопасность по сравнению с другими сервисами. Verisign заботится о конфиденциальности пользователей — он не продаёт публичные данные DNS третьим лицам и не перенаправляет запросы пользователей для показа им рекламы. -| Протокол | Адрес | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `64.6.64.6` and `64.6.65.6` | [Add to AdGuard](adguard:add_dns_server?address=64.6.64.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=64.6.64.6&name=) | -| DNS, IPv6 | `2620:74:1b::1:1` and `2620:74:1c::2:2` | [Add to AdGuard](adguard:add_dns_server?address=2620:74:1b::1:1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | +| Протокол | Адрес | | +| --------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `64.6.64.6` и `64.6.65.6` | [Добавить в AdGuard](adguard:add_dns_server?address=64.6.64.6&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=64.6.64.6&name=) | +| DNS, IPv6 | `2620:74:1b::1:1` и `2620:74:1c::2:2` | [Добавить в AdGuard](adguard:add_dns_server?address=2620:74:1b::1:1&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | ### Wikimedia DNS @@ -701,11 +732,11 @@ EDNS Client Subnet is a method that includes components of end-user IP address d ## **Региональные резолверы** -Regional DNS resolvers are typically focused on specific geographic regions, offering optimized performance for users in those areas. Этими резолверами часто управляют некоммерческие организации, местные интернет-провайдеры или другие организации. +Региональные DNS-резолверы обычно ориентированы на определённые географические регионы и обеспечивают оптимизированную производительность для пользователей в них. Этими резолверами часто управляют некоммерческие организации, местные интернет-провайдеры или другие организации. ### Applied Privacy DNS -[Applied Privacy DNS](https://applied-privacy.net/) operates DNS privacy services to help protect DNS traffic and to help diversify the DNS resolver landscape offering modern protocols. +[Applied Privacy DNS](https://applied-privacy.net/) — это DNS-сервис, который защищает DNS-трафик и увеличивает разнообразие DNS-резолверов, предлагая современные протоколы. | Протокол | Адрес | | | -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -714,7 +745,7 @@ Regional DNS resolvers are typically focused on specific geographic regions, off ### ByteDance Public DNS -ByteDance Public DNS — это бесплатный альтернативный DNS-сервис ByteDance в Китае. Единственный DNS, предоставляемый ByteDance, который поддерживает IPV4. DOH, DOT, DOQ, and other encrypted DNS services will be launched soon. +ByteDance Public DNS — это бесплатный альтернативный DNS-сервис ByteDance в Китае. Единственный DNS, предоставляемый ByteDance, который поддерживает IPV4. Скоро будут запущены DOH, DOT, DOQ и другие сервисы зашифрованного DNS. | Протокол | Адрес | | | --------- | ----------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -724,7 +755,7 @@ ByteDance Public DNS — это бесплатный альтернативны [CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) защищает от кражи личных и финансовых данных. Помогает справиться с вирусами, программами-вымогателями и другими вредоносными программами. -#### Приватный +#### Private В «Приватном» режиме — только разрешение DNS. @@ -733,96 +764,95 @@ ByteDance Public DNS — это бесплатный альтернативны | DNS, IPv4 | `149.112.121.10` и `149.112.122.10` | [Добавить в AdGuard](adguard:add_dns_server?address=149.112.121.10&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.10&name=) | | DNS, IPv6 | `2620:10A:80BB::10` и `2620:10A:80BC::10` | [Добавить в AdGuard](adguard:add_dns_server?address=2620:10A:80BB::10&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::10&name=) | | DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | -| DNS-over-TLS — Private | Имя хоста: `tls://private.canadianshield.cira.ca` IP-адрес: `149.112.121.10` и IPv6: `2620:10A:80BB::10` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | +| DNS-over-TLS — частный | Имя хоста: `tls://private.canadianshield.cira.ca` IP-адрес: `149.112.121.10` и IPv6: `2620:10A:80BB::10` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | -#### Защищённый +#### Protected В «Защищённом» режиме — защита от вредоносного ПО и фишинга. -| Протокол | Адрес | | -| ------------------------ | ---------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.20` и `149.112.122.20` | [Добавить в AdGuard](adguard:add_dns_server?address=149.112.121.20&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.20&name=) | -| DNS, IPv6 | `2620:10A:80BB::20` и `2620:10A:80BC::20` | [Добавить в AdGuard](adguard:add_dns_server?address=2620:10A:80BB::20&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | -| DNS-over-HTTPS | `https://protected.canadianshield.cira.ca/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca) | -| DNS-over-TLS — Protected | Имя хоста: `tls://protected.canadianshield.cira.ca` IP-адрес: `149.112.121.20` и IPv6: `2620:10A:80BB::20` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca) | +| Протокол | Адрес | | +| ------------------------- | ---------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `149.112.121.20` и `149.112.122.20` | [Добавить в AdGuard](adguard:add_dns_server?address=149.112.121.20&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.20&name=) | +| DNS, IPv6 | `2620:10A:80BB::20` и `2620:10A:80BC::20` | [Добавить в AdGuard](adguard:add_dns_server?address=2620:10A:80BB::20&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | +| DNS-over-HTTPS | `https://protected.canadianshield.cira.ca/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca) | +| DNS-over-TLS — защищённый | Имя хоста: `tls://protected.canadianshield.cira.ca` IP-адрес: `149.112.121.20` и IPv6: `2620:10A:80BB::20` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca) | #### Семейный В «Семейном» режиме — то же, что в «Защищённом» режиме + блокировка контента для взрослых. -| Протокол | Адрес | | -| --------------------- | -------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.30` и `149.112.122.30` | [Добавить в AdGuard](adguard:add_dns_server?address=149.112.121.30&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.30&name=) | -| DNS, IPv6 | `2620:10A:80BB::30` и `2620:10A:80BC::30` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::30&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::30&name=) | -| DNS-over-HTTPS | `https://family.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca) | -| DNS-over-TLS — Family | Hostname: `tls://family.canadianshield.cira.ca` IP: `149.112.121.30` and IPv6: `2620:10A:80BB::30` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca) | +| Протокол | Адрес | | +| ----------------------- | ------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `149.112.121.30` и `149.112.122.30` | [Добавить в AdGuard](adguard:add_dns_server?address=149.112.121.30&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.30&name=) | +| DNS, IPv6 | `2620:10A:80BB::30` и `2620:10A:80BC::30` | [Добавить в AdGuard](adguard:add_dns_server?address=2620:10A:80BB::30&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::30&name=) | +| DNS-over-HTTPS | `https://family.canadianshield.cira.ca/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca) | +| DNS-over-TLS — семейный | Имя хоста: `tls://family.canadianshield.cira.ca` IP: `149.112.121.30` и IPv6: `2620:10A:80BB::30` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca) | ### Comss.one DNS -[Comss.one DNS](https://www.comss.ru/page.php?id=7315) is a fast and secure DNS service with protection against ads, tracking, and phishing. +[Comss.one DNS](https://www.comss.ru/page.php?id=7315) — это быстрый и безопасный DNS сервис с защитой от рекламы, трекинга и фишинга. -| Протокол | Адрес | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.controld.com/comss` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com) | -| DNS-over-TLS | `tls://comss.dns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com) | -| DNS-over-QUIC | `quic://comss.dns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com) | +| Протокол | Адрес | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.controld.com/comss` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com) | +| DNS-over-TLS | `tls://comss.dns.controld.com` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com) | +| DNS-over-QUIC | `quic://comss.dns.controld.com` | [Добавить в AdGuard](adguard:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com) | ### CZ.NIC ODVR -[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR are Open DNSSEC Validating Resolvers. CZ.NIC neither collect any personal data nor gather information on pages where devices sends personal data. +[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR — это валидирующие резолверы Open DNSSEC. CZ.NIC не собирает личные данные и информацию на страницах, где устройства отправляют личные данные. -| Протокол | Адрес | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.17.47.1` and `185.43.135.1` | [Add to AdGuard](adguard:add_dns_server?address=193.17.47.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.17.47.1&name=) | -| DNS, IPv6 | `2001:148f:ffff::1` and `2001:148f:fffe::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:148f:ffff::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | -| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [Add to AdGuard](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | -| DNS-over-TLS | `tls://odvr.nic.cz` | [Add to AdGuard](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | +| Протокол | Адрес | | +| -------------- | ----------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.17.47.1` и `185.43.135.1` | [Добавить в AdGuard](adguard:add_dns_server?address=193.17.47.1&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=193.17.47.1&name=) | +| DNS, IPv6 | `2001:148f:ffff::1` и `2001:148f:fffe::1` | [Добавить в AdGuard](adguard:add_dns_server?address=2001:148f:ffff::1&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | +| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [Добавить в AdGuard](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | +| DNS-over-TLS | `tls://odvr.nic.cz` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | ### Digitale Gesellschaft DNS -[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) is a public resolver operated by the Digital Society. Hosted in Zurich, Switzerland. +[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) — это публичный резолвер Digital Society. Расположен в Цюрихе, Швейцария. -| Протокол | Адрес | | -| -------------- | ---------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP: `185.95.218.42` and IPv6: `2a05:fc84::42` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | -| DNS-over-TLS | `tls://dns.digitale-gesellschaft.ch` IP: `185.95.218.43` and IPv6: `2a05:fc84::43` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | +| Протокол | Адрес | | +| -------------- | -------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP: `185.95.218.42` и IPv6: `2a05:fc84::42` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | +| DNS-over-TLS | `tls://dns.digitale-gesellschaft.ch` IP-адрес: `185.95.218.43` и IPv6: `2a05:fc84::43` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | ### DNS for Family -[DNS for Family](https://dnsforfamily.com/) aims to block adult websites. It enables children and adults to surf the Internet safely without worrying about being tracked by malicious websites. +[DNS for Family](https://dnsforfamily.com/) блокирует сайты с контентом для взрослых. Он позволяет детям и взрослым безопасно пользоваться интернетом, не беспокоясь о том, что вредоносные сайты отследят их действия. -| Протокол | Адрес | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | -| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | -| DNS, IPv4 | `94.130.180.225` and `78.47.64.161` | [Add to AdGuard](adguard:add_dns_server?address=94.130.180.225&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=94.130.180.225&name=) | -| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` and `2a01:4f8:1c17:4df8::1` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | -| DNSCrypt, IPv4 | Provider: `dnsforfamily.com` IP: `94.130.180.225` | [Добавить в AdGuard](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | -| DNSCrypt, IPv6 | Provider: `dnsforfamily.com` IP: `[2a01:4f8:1c0c:40db::1]` | [Добавить в AdGuard](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | +| Протокол | Адрес | | +| -------------- | ----------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | +| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | +| DNS, IPv4 | `94.130.180.225` и `78.47.64.161` | [Добавить в AdGuard](adguard:add_dns_server?address=94.130.180.225&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=94.130.180.225&name=) | +| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` и `2a01:4f8:1c17:4df8::1` | [Добавить в AdGuard](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | +| DNSCrypt, IPv4 | Провайдер: `dnsforfamily.com` IP-адрес: `94.130.180.225` | [Добавить в AdGuard](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | +| DNSCrypt, IPv6 | Провайдер: `dnsforfamily.com` IP-адрес: `[2a01:4f8:1c0c:40db::1]` | [Добавить в AdGuard](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | ### Fondation Restena DNS -[Restena DNS](https://www.restena.lu/en/service/public-dns-resolver) servers provided by [Restena Foundation](https://www.restena.lu/). - -| Протокол | Адрес | | -| -------------- | ----------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Добавить в AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | +[Серверы Restena DNS](https://www.restena.lu/en/service/public-dns-resolver) предоставлены [Restena Foundation](https://www.restena.lu/). -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` и IPv6: `2001:a18:1::29` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu)| +| Протокол | Адрес | | +| -------------- | --------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP-адрес: `158.64.1.29` и IPv6: `2001:a18:1::29` | [Добавить в AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP-адрес: `158.64.1.29` и IPv6: `2001:a18:1::29` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS [114DNS](https://www.114dns.com) — это профессиональный и надёжный DNS-сервис. -#### Нормальный +#### Normal -Block ads and annoying websites. +Блокирует рекламу и раздражающие сайты. | Протокол | Адрес | | | --------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `114.114.114.114` и `114.114.115.115` | [Добавить в AdGuard](adguard:add_dns_server?address=114.114.114.114&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.114&name=) | -#### Безопасный +#### Safe Блокирует фишинговые, вредоносные и другие небезопасные сайты. @@ -849,14 +879,14 @@ Block ads and annoying websites. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) — это бесплатный рекурсивный DNS-сервис, который блокирует рекламу, трекеры и вредоносное ПО. Он поддерживает DNSSEC и не хранит логи. +[JupitrDNS](https://jupitrdns.com/) — это бесплатный рекурсивный DNS-сервис, ориентированный на безопасность и блокирующий вредоносное ПО. Он поддерживает DNSSEC и не хранит логи. | Протокол | Адрес | | | -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` и `35.215.48.207` | [Добавить в AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Добавить в AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | -| DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | -| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| DNS-over-TLS | `tls://dns.jupitrdns.com` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Добавить в AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | ### LibreDNS @@ -889,89 +919,107 @@ Block ads and annoying websites. [OpenNIC DNS](https://www.opennic.org/) — это бесплатный альтернативный DNS-сервис OpenNIC Project. -| Протокол | Адрес | | -| --------- | ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `217.160.70.42` | [Добавить в AdGuard](adguard:add_dns_server?address=217.160.70.42&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=217.160.70.42&name=) | -| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | +| Протокол | Адрес | | +| --------- | ----------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `217.160.70.42` | [Добавить в AdGuard](adguard:add_dns_server?address=217.160.70.42&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=217.160.70.42&name=) | +| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [Добавить в AdGuard](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | -This is just one of the available servers, the full list can be found [here](https://servers.opennic.org/). +Это лишь один из доступных серверов, а вот [их полный список](https://servers.opennic.org/). ### Quad101 -[Quad101](https://101.101.101.101) is a free alternative DNS service without logging by TWNIC (Taiwan Network Information Center). +[Quad101](https://101.101.101.101) — это бесплатный альтернативный DNS-сервис без логирования от TWNIC (Taiwan Network Information Center). -| Протокол | Адрес | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `101.101.101.101` and `101.102.103.104` | [Add to AdGuard](adguard:add_dns_server?address=101.101.101.101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=101.101.101.101&name=) | -| DNS, IPv6 | `2001:de4::101` and `2001:de4::102` | [Add to AdGuard](adguard:add_dns_server?address=2001:de4::101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:de4::101&name=) | -| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | -| DNS-over-TLS | `tls://101.101.101.101` | [Add to AdGuard](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | +| Протокол | Адрес | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `101.101.101.101` и `101.102.103.104` | [Добавить в AdGuard](adguard:add_dns_server?address=101.101.101.101&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=101.101.101.101&name=) | +| DNS, IPv6 | `2001:de4::101` и `2001:de4::102` | [Добавить в AdGuard](adguard:add_dns_server?address=2001:de4::101&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2001:de4::101&name=) | +| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | +| DNS-over-TLS | `tls://101.101.101.101` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | ### SkyDNS RU -[SkyDNS](https://www.skydns.ru/en/) solutions for content filtering and internet security. +Решения [SkyDNS](https://www.skydns.ru/en/) для фильтрации контента и безопасности в интернете. -| Протокол | Адрес | | -| --------- | ---------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.58.251.251` | [Add to AdGuard](adguard:add_dns_server?address=193.58.251.251&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.58.251.251&name=) | +| Протокол | Адрес | | +| --------- | ---------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.58.251.251` | [Добавить в AdGuard](adguard:add_dns_server?address=193.58.251.251&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=193.58.251.251&name=) | ### SWITCH DNS -[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) is a Swiss public DNS service provided by [switch.ch](https://www.switch.ch/). +[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) — это швейцарская общедоступная служба DNS, предоставляемая [switch.ch](https://www.switch.ch/). + +| Протокол | Адрес | | +| -------------- | ------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | Провайдер: `dns.switch.ch` IP-адрес: `130.59.31.248:` | [Добавить в AdGuard](adguard:add_dns_server?address=130.59.31.248&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=130.59.31.248&name=) | +| DNS, IPv6 | Провайдер: `dns.switch.ch` IPv6: `2001:620:0:ff::2` | [Добавить в AdGuard](adguard:add_dns_server?address=2001:620:0:ff::2&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | +| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | +| DNS-over-TLS | Имя хоста: `tls://dns.switch.ch` IP-адрес: `130.59.31.248` и IPv6: `2001:620:0:ff::2` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | + +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) — это публичный DNS-сервис, базирующийся в Южной Корее, который не регистрирует IP-адрес пользователя. Реклама и трекеры не блокируются. -| Протокол | Адрес | | -| -------------- | -------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | Provider: `dns.switch.ch` IP: `130.59.31.248` | [Add to AdGuard](adguard:add_dns_server?address=130.59.31.248&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=130.59.31.248&name=) | -| DNS, IPv6 | Provider: `dns.switch.ch` IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=2001:620:0:ff::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | -| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | -| DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +#### SK Broadband + +| Протокол | Адрес | | +| -------------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Протокол | Адрес | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | ### Yandex DNS -[Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. +[Yandex.DNS](https://dns.yandex.com/) — это бесплатный рекурсивный DNS-сервис. Серверы Yandex.DNS расположены в России, странах СНГ и Западной Европы. Пользовательские запросы обрабатываются ближайшим дата-центром, что обеспечивает высокую скорость соединения. #### Basic -In "Basic" mode, there is no traffic filtering. +В «Базовом» режиме трафик не фильтруется. -| Протокол | Адрес | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.8` and `77.88.8.1` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:0ff` and `2a02:6b8:0:1::feed:0ff` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | -| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | -| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | +| Протокол | Адрес | | +| -------------- | ----------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.8` и `77.88.8.1` | [Добавить в AdGuard](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:0ff` и `2a02:6b8:0:1::feed:0ff` | [Добавить в AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | +| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | +| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | -#### Безопасный +#### Safe -In "Safe" mode, protection from infected and fraudulent sites is provided. +В «Безопасном» режиме обеспечивается защита от заражённых и мошеннических сайтов. -| Протокол | Адрес | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.88` and `77.88.8.2` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:bad` and `2a02:6b8:0:1::feed:bad` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | -| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | -| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | +| Протокол | Адрес | | +| -------------- | ----------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.88` и `77.88.8.2` | [Добавить в AdGuard](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:bad` и `2a02:6b8:0:1::feed:bad` | [Добавить в AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | +| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | +| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | #### Семейный -In "Family" mode, protection from infected, fraudulent and adult sites is provided. +В «Семейном» режиме предусмотрена защита от заражённых, мошеннических и сайтов для взрослых. -| Протокол | Адрес | | -| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.3` and `77.88.8.7` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:a11` and `2a02:6b8:0:1::feed:a11` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | -| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | -| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | +| Протокол | Адрес | | +| -------------- | ----------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.3` и `77.88.8.7` | [Добавить в AdGuard](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:a11` и `2a02:6b8:0:1::feed:a11` | [Добавить в AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | +| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | +| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | -## **Small personal resolvers** +## **Небольшие персональные резолверы** -These are DNS resolvers usually run by enthusiasts or small groups. While they may lack the scale and redundancy of larger providers, they often prioritize privacy, transparency, or offer specialized features. +Это DNS-резолверы, которыми обычно управляют энтузиасты или небольшие группы. Хотя им может не хватать масштаба крупных провайдеров, они часто ставят во главу угла конфиденциальность, прозрачность или предлагают специализированные функции. -We won't be able to proper monitor their availability. **Use them at your own risk.** +Мы не сможем должным образом следить за их доступностью. **Используйте их на свой страх и риск.** ### AhaDNS -[AhaDNS](https://ahadns.com/) A zero-logging and ad-blocking DNS service provided by Fredrik Pettersson. +[AhaDNS](https://ahadns.com/) — DNS-сервис без логирования и с блокировкой рекламы от провайдера Fredrik Pettersson. #### Netherlands @@ -982,7 +1030,7 @@ We won't be able to proper monitor their availability. **Use them at your own ri | DNS-over-HTTPS | `https://doh.nl.ahadns.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net) | | DNS-over-TLS | `tls://dot.nl.ahadns.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net) | -#### Лос-Анджелес +#### Los Angeles | Протокол | Адрес | | | -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1010,11 +1058,11 @@ We won't be able to proper monitor their availability. **Use them at your own ri | -------------- | ----------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------- | | DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.captnemo.in` IP-адрес: `139.59.48.222:4434` | [Добавить в AdGuard](sdns://AQQAAAAAAAAAEjEzOS41OS40OC4yMjI6NDQzNCAFOt_yxaMpFtga2IpneSwwK6rV0oAyleham9IvhoceEBsyLmRuc2NyeXB0LWNlcnQuY2FwdG5lbW8uaW4) | -### Официальный DNS-сервер Dandelion Sprout +### Dandelion Sprout's Official DNS Server [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) — это персональный DNS-сервер, использующий инфраструктуру AdGuard Home. Расположен в Тронхейме, Норвегия. -Блокирует больше рекламы и вредоносного ПО, чем AdGuard DNS, благодаря более продвинутому синтаксису, также блокирует ультраправые таблоиды и большинство имиджбордов, частично блокирует трекинг. Логирование используется, чтобы улучшить используемые им фильтры (например, для разблокирования сайтов, которые не должны были блокироваться) и определить наиболее удачное время для системного обновления сервера. +Блокирует больше рекламы и вредоносного ПО, чем AdGuard DNS, благодаря более продвинутому синтаксису, также блокирует ультраправые таблоиды и большинство имиджбордов, частично блокирует трекинг. Записи используются для улучшения используемых списков фильтров (например, путём разблокироваки сайтов, которые не должны были быть заблокированы), а также для определения наименее подходящего времени для обновления серверной системы. | Протокол | Адрес | | | -------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1038,69 +1086,107 @@ We won't be able to proper monitor their availability. **Use them at your own ri ### dnswarden -| Протокол | Адрес | | -| -------------- | -------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [Add to AdGuard](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | -| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | +| Протокол | Адрес | | +| -------------- | -------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [Добавить в AdGuard](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | +| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | -You can also [configure custom DNS server](https://dnswarden.com/customfilter.html) to block ads or filter adult content. +Вы также можете [настроить пользовательский DNS-сервер](https://dnswarden.com/customfilter.html) для блокировки рекламы или фильтрации контента для взрослых. ### FFMUC DNS -[FFMUC](https://ffmuc.net/) free DNS servers provided by Freifunk München. +Бесплатные DNS-серверы [FFMUC](https://ffmuc.net/) от провайдера Freifunk München. -| Протокол | Адрес | | -| -------------------- | ---------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://dot.ffmuc.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://doh.ffmuc.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `5.1.66.255:8443` | [Добавить в AdGuard](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `[2001:678:e68:f000::]:8443` | [Добавить в AdGuard](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | +| Протокол | Адрес | | +| -------------------- | ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS, IPv4 | Имя хоста: `tls://dot.ffmuc.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | +| DNS-over-HTTPS, IPv4 | Имя хоста: `https://doh.ffmuc.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.ffmuc.net` IP-адрес: `5.1.66.255:8443` | [Добавить в AdGuard](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | +| DNSCrypt, IPv6 | Провайдер: `2.dnscrypt-cert.ffmuc.net` IP-адрес: `[2001:678:e68:f000::]:8443` | [Добавить в AdGuard](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | ### fvz DNS -[fvz DNS](http://meo.ws/) is a Fusl's public primary OpenNIC Tier2 Anycast DNS Resolver. +[fvz DNS](http://meo.ws/) — это публичный базовый OpenNIC Tier2 Anycast DNS-резолвер разработчика Fusl. -| Протокол | Адрес | | -| -------------- | -------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `185.121.177.177:5353` | [Добавить в AdGuard](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `169.239.202.202:5353` | [Добавить в AdGuard](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| Протокол | Адрес | | +| -------------- | --------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.dnsrec.meo.ws` IP-адрес: `185.121.177.177:5353` | [Добавить в AdGuard](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.dnsrec.meo.ws` IP-адрес: `169.239.202.202:5353` | [Добавить в AdGuard](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | ### ibksturm DNS -[ibksturm DNS](https://ibksturm.synology.me/) testing servers provided by ibksturm. OPENNIC, DNSSEC, no filtering, no logging. +Тестовые серверы [ibksturm DNS](https://ibksturm.synology.me/) от провайдера ibksturm. OPENNIC, DNSSEC, без фильтрации и логирования. -| Протокол | Адрес | | -| -------------------- | ----------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-QUIC, IPv4 | Hostname: `quic://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://ibksturm.synology.me/dns-query` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ibksturm` IP: `213.196.191.96:8443` | [Добавить в AdGuard](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | +| Протокол | Адрес | | +| -------------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS, IPv4 | Имя хоста: `tls://ibksturm.synology.me` IP-адрес: `213.196.191.96` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-QUIC, IPv4 | Имя хоста: `quic://ibksturm.synology.me` IP-адрес: `213.196.191.96` | [Добавить в AdGuard](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-HTTPS, IPv4 | Имя хоста: `https://ibksturm.synology.me/dns-query` IP-адрес: `213.196.191.96` | [Добавить в AdGuard](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.ibksturm` IP-адрес: `213.196.191.96:8443` | [Добавить в AdGuard](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | ### Lelux DNS -[Lelux.fi](https://lelux.fi/resolver/) is run by Elias Ojala, Finland. +[Lelux.fi](https://lelux.fi/resolver/) управляется Elias Ojala, Финляндия. + +| Протокол | Адрес | | +| -------------- | ---------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | +| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | + +### Marbled Fennec + +Marbled Fennec Networks размещает DNS-резолверы, способные разрешать домены OpenNIC и ICANN + +| Протокол | Адрес | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Стандартный + +Блокирует рекламу, трекеры и вредоносное ПО + +| Протокол | Адрес | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Фильтр для детей, который также блокирует рекламу, трекеры и вредоносное ПО + +| Протокол | Адрес | | +| -------------- | ------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Нефильтрующий -| Протокол | Адрес | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | -| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +| Протокол | Адрес | | +| -------------- | ------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | ### OSZX DNS -[OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. +[OSZX DNS](https://dns.oszx.co/) — это небольшой любительский DNS-проект, блокирующий рекламу. #### OSZX DNS -This service ia a small ad blocking DNS hobby project with D-o-H, D-o-T & DNSCrypt v2 support. +Это небольшой любительский DNS-проект c блокировкой рекламы и поддержкой D-o-H, D-o-T & DNSCrypt v2. -| Протокол | Адрес | | -| -------------- | ------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `51.38.83.141` | [Add to AdGuard](adguard:add_dns_server?address=51.38.83.141&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=51.38.83.141&name=) | -| DNS, IPv6 | `2001:41d0:801:2000::d64` | [Add to AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.oszx.co` IP: `51.38.83.141:5353` | [Добавить в AdGuard](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.oszx.co` IP: `[2001:41d0:801:2000::d64]:5353` | [Добавить в AdGuard](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | -| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | -| DNS-over-TLS | `tls://dns.oszx.co` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | +| Протокол | Адрес | | +| -------------- | ------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `51.38.83.141` | [Добавить в AdGuard](adguard:add_dns_server?address=51.38.83.141&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=51.38.83.141&name=) | +| DNS, IPv6 | `2001:41d0:801:2000::d64` | [Добавить в AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.oszx.co` IP-адрес: `51.38.83.141:5353` | [Добавить в AdGuard](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | +| DNSCrypt, IPv6 | Провайдер: `2.dnscrypt-cert.oszx.co` IP-адрес: `[2001:41d0:801:2000::d64]:5353` | [Добавить в AdGuard](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | +| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | +| DNS-over-TLS | `tls://dns.oszx.co` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | #### PumpleX @@ -1119,7 +1205,7 @@ This service ia a small ad blocking DNS hobby project with D-o-H, D-o-T & DNSCry [Privacy-First DNS](https://tiarap.org/) блокирует больше 140 тысяч рекламных, трекинговых, вредоносных и фишинговых доменов. Без логирования и ECS, с валидацией DNSSEC, бесплатный! -#### Сингапурский DNS-сервер +#### Singapore DNS Server | Протокол | Адрес | Локация | | -------------- | --------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1132,7 +1218,7 @@ This service ia a small ad blocking DNS hobby project with D-o-H, D-o-T & DNSCry | DNS-over-QUIC | `quic://doh.tiar.app` | [Добавить в AdGuard](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | | DNS-over-TLS | `tls://dot.tiar.app` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | -#### Японский DNS-сервер +#### Japan DNS Server | Протокол | Адрес | | | -------------- | ------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1146,23 +1232,23 @@ This service ia a small ad blocking DNS hobby project with D-o-H, D-o-T & DNSCry ### Seby DNS -[Seby DNS](https://dns.seby.io/) is a privacy focused DNS service provided by Sebastian Schmidt. No Logging, DNSSEC validation. +[Seby DNS](https://dns.seby.io/) — это сервис, ориентированный на конфиденциальность, предоставляемый Sebastian Schmidt. Нет регистрации, проверка DNSSEC. #### DNS Server 1 -| Протокол | Адрес | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `45.76.113.31` | [Add to AdGuard](adguard:add_dns_server?address=45.76.113.31&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=45.76.113.31&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.seby.io` IP: `45.76.113.31` | [Добавить в AdGuard](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | -| DNS-over-TLS | `tls://dot.seby.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | +| Протокол | Адрес | | +| -------------- | ----------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `45.76.113.31` | [Добавить в AdGuard](adguard:add_dns_server?address=45.76.113.31&name=), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=45.76.113.31&name=) | +| DNSCrypt, IPv4 | Провайдер: `2.dnscrypt-cert.dns.seby.io` IP-адрес: `45.76.113.31` | [Добавить в AdGuard](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | +| DNS-over-TLS | `tls://dot.seby.io` | [Добавить в AdGuard](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | ### BlackMagicc DNS -[BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. +[BlackMagicc DNS](https://bento.me/blackmagicc) — это персональный DNS-сервер, расположенный во Вьетнаме и предназначенный для личного использования. Он блокирует рекламу, защищает от вредоносного ПО и фишинга, фильтрует контент для взрослых и проверяет DNSSEC. -| Протокол | Адрес | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Протокол | Адрес | | +| -------------- | --------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Добавить в AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Добавить в AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/intro.md b/i18n/ru/docusaurus-plugin-content-docs/current/intro.md index cfc1c252b..829e555d9 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/intro.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/intro.md @@ -36,8 +36,8 @@ AdGuard DNS — это DNS-сервис, который заботится о в AdGuard DNS существует в двух основных формах: [Публичный AdGuard DNS](public-dns/overview) и [Личный AdGuard DNS](private-dns/overview). Ни один из этих сервисов не требует установки приложений. Их легко настроить и использовать, и они обеспечивают пользователей минимумом функций, необходимых для блкоировки рекламы, трекеров, вредоносных сайтов и контента для взрослых (если потребуется). Нет никаких ограничений на то, с какими устройствами их можно использовать. -Despite so many similarities, private AdGuard DNS and public AdGuard DNS are two different products. Their main difference is that you can customize Private AdGuard DNS, while Public AdGuard DNS cannot. +Несмотря на множество совпадений, Личный AdGuard DNS и Публичный AdGuard DNS — это два разных продукта. Главное отличие в том, что Личный AdGuard DNS можно настроить, а Публичный — нет. ## Модуль DNS-фильтрации в продуктах AdGuard -All major AdGuard products, including AdGuard VPN, have a **DNS filtering module** where you can select a DNS server by a provider you trust. Of course, AdGuard DNS Default, AdGuard DNS Non-filtering and AdGuard DNS Family Protection are on the list. Also, AdGuard apps allow users to [easily configure and use AdGuard DNS](https://adguard-dns.io/public-dns.html) — Public or Private. +Во всех крупных продуктах AdGuard, включая AdGuard VPN, есть **модуль DNS-фильтрации**, где можно выбрать DNS-сервер от провайдера, которому вы доверяете. Конечно, в списке есть серверы AdGuard DNS — По умолчанию, Нефильтрующий и Семейная защита. Также, приложения AdGuard позволяют пользователям [легко настраивать и пользоваться AdGuard DNS](https://adguard-dns.io/public-dns.html) — Публичным и Личным. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 5783098c1..496453146 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Благодарности -sidebar_position: 5 +sidebar_position: 3 --- Наша команда выражает благодарность разработчикам стороннего программного обеспечения, которое мы используем в AdGuard DNS, нашим замечательным бета-тестерам и другим вовлечённым пользователям, чья помощь в поиске и устранении всевозможных ошибок, переводе AdGuard DNS и модерации наших сообществ бесценна. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..d1644a5c0 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,60 +1,64 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS -This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. +sidebar_position: 4 +- - - -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +В этой инструкции рассказывается о том, как создать собственную DNS-метку (DNS stamp) для шифрованного DNS. Шифрованный DNS — это сервис, который улучшает конфиденциальность и безопасность в интернете через шифрование DNS-запросов. Таким образом злоумышленники не смогут перехватить ваши DNS-запросы. -However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. +В шифрованном DNS обычно используются URL-адреса `tls://`, `https://` или `quic://`. Этого достаточно для большинства пользователей, и мы рекомендуем использовать именно их. -## Introduction to DNS stamps +Однако, если вам нужна дополнительная безопасность, например заведомо известные IP-адреса серверов и закрепление сертификата по хешу, вы можете создать собственную DNS-метку. -DNS stamps are short strings that contain all the information needed to connect to a secure DNS server. They simplify the process of setting up Secure DNS as the user does not need to manually enter all this data. +## Коротко о DNS-метках -DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In particular, they allow you to specify hard-coded server addresses, use certificate hashing, and so on. These features make DNS stamps a more robust and versatile option for configuring Secure DNS settings. +DNS-метки (DNS stamps) — это короткие строки, в которых содержится вся необходимая информация для подключения к шифрованному DNS-серверу. Они упрощают процесс настройки шифрованного DNS, поскольку пользователю не нужно вручную вводить все эти данные. -## Choosing the protocol +DNS-метки позволяют настраивать, помимо обычных URL-адресов, другие параметры шифрованного DNS. В частности, они позволяют указывать жёстко заданные адреса серверов, использовать хеширование сертификатов и так далее. Поэтому DNS-метки — это универсальный и более надёжный вариант настройки шифрованного DNS. -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +## Выбор протокола -## Creating a DNS stamp +Типы шифрованного DNS включают в себя `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)` и некоторые другие. Выбор одного из этих протоколов зависит от контекста, в котором вы будете их использовать. -1. Open the [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). +## Создание DNS-метки -2. Depending on the chosen protocol, select the corresponding protocol from the dropdown menu (DoH, DoT, or DoQ). +1. Откройте [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). -3. Fill in the necessary fields: - - **IP address**: Enter the IP address of the DNS server. If you are using the DoT or DoQ protocol, make sure that you have specified the appropriate port as well. +2. В зависимости от выбранного протокола выберите соответствующий протокол из раскрывающегося меню (DoH, DoT или DoQ). + +3. Заполните необходимые поля: + - **IP address**: Введите IP-адрес DNS-сервера. Если вы используете протокол DoT или DoQ, убедитесь, что вы также указали соответствующий порт. :::note - This field is optional and should be used with caution: using this option may disrupt the Internet on IPv6-only networks. + Это поле необязательное, и его следует заполнять с осторожностью: использование этого параметра может привести к нарушению работы интернета в сетях, поддерживающих только IPv6. ::: - - **Hashes**: Enter the SHA256 digest of one of the TBS certificates found in the validation chain. If the DNS server you are using provides a ready-made hash, find and copy it. Otherwise, you can obtain it by following the instructions in the [*Obtaining the Certificate Hash*](#obtaining-the-certificate-hash) section. + - **Hashes**: Введите SHA256-дайджест одного из сертификатов TBS, найденных в цепочке проверки. Если используемый вами DNS-сервер предоставляет готовый хеш, найдите и скопируйте его. Иначе вы можете получить его, следуя инструкциям в разделе [*Получение хеша сертификата*](#obtaining-the-certificate-hash). :::note - This field is optional + Это поле необязательно ::: - - **Host name**: Enter the host name of the DNS server. This field is used for server name verification in DoT and DoQ protocols. + - **Host name**: введите имя хоста DNS-сервера. Это поле используется для проверки имени сервера в протоколах DoT и DoQ. - - For **DoH**: - - **Path**: Enter the path for performing DoH requests. This is usually `"/dns-query"`, but your provider may provide a different path. + - Для **DoH**: + - **Path**: введите путь для выполнения DoH-запросов. Обычно это `"/dns-query"`, но ваш провайдер может указать другой путь. - - For **DoT and DoQ**: - - There are usually no specific fields for these protocols in this tool. Just make sure the port specified in the resolver address is the correct port. + - Для **DoT и DoQ**: + - Обычно в этом инструменте нет специальных полей для этих протоколов. Убедитесь, что порт, указанный в адресе резолвера, введён правильно. - - In the **Properties** section, you can check the relevant properties if they are known and applicable to your DNS server. + - В разделе **Properties** вы можете проверить соответствующие свойства, если они известны и применимы к вашему DNS-серверу. -4. Your stamp will be automatically generated and you will see it in the **Stamp** field. +4. Ваша метка будет сгенерирована автоматически, и вы увидите ее в поле **Метка**. -### Obtaining the certificate hash +### Получение хеша сертификата -To fill in the **Hashes of the server's certificate** field, you can use the following command, replacing ``, ``, and `` with the corresponding values for your DNS server: +Чтобы заполнить поле **Hashes of the server's certificate**, можно воспользоваться следующей командой, заменив ``, `` и `` на соответствующие значения для вашего DNS-сервера: ```bash echo | openssl s_client -connect : -servername 2>/dev/null | openssl x509 -outform der | openssl asn1parse -inform der -strparse 4 -noout -out - | openssl dgst -sha256 @@ -62,36 +66,36 @@ echo | openssl s_client -connect : -servername 2 :::caution -The result of the hash command may change over time as the server's certificate is updated. Therefore, if your DNS stamp suddenly stops working, you may need to recalculate the hash of the certificate and generate a new stamp. Regularly updating your DNS stamp will help ensure the continued secure operation of your Secure DNS service. +Результат команды хеширования может меняться со временем по мере обновления сертификата сервера. Поэтому, если ваша DNS-метка внезапно перестанет работать, вам может потребоваться пересчитать хеш сертификата и сгенерировать новую метку. Если регулярно обновлять DNS-метки, шифрованный DNS будет работать непрерывно и надёжно. ::: -## Using the DNS stamp +## Использование DNS-метки -You now have your own DNS stamp that you can use to set up Secure DNS. This stamp can be entered into AdGuard and AdGuard VPN for enhanced internet privacy and security. +Теперь у вас есть собственная DNS-метка, которую можно использовать для настройки шифрованного DNS. Эту метку можно ввести в AdGuard и AdGuard VPN для повышения конфиденциальности и безопасности в интернете. -## Example of creating a DNS stamp +## Пример создания DNS-метки -Let's go through an example of creating a stamp for AdGuard DNS using DoT: +Разберем пример создания метки для AdGuard DNS с помощью DoT: -1. Open the [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). +1. Откройте [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). -2. Select the DNS-over-TLS (DoT) protocol. +2. Выберите протокол DNS-over-TLS (DoT). -3. Fill in the following fields: +3. Заполните следующие поля: - - **IP address**: Enter the IP address and port of the DNS server. In this case, it's `94.140.14.14:853`. + - **IP-адрес**: введите IP-адрес и порт DNS-сервера. В данном случае это `94.140.14.14:853`. - - **Host name**: Enter the host name of the DNS server. In this case, it's `dns.adguard-dns.com`. + - **Host name**: введите имя хоста DNS-сервера. В данном случае это `dns.adguard-dns.com`. - - **Hashes**: Execute the command + - **Hashes**: Выполните команду ```bash echo | openssl s_client -connect 94.140.14.14:853 -servername dns.adguard-dns.com 2>/dev/null | openssl x509 -outform der | openssl asn1parse -inform der -strparse 4 -noout -out - | openssl dgst -sha256 ``` - The result is `1ebea9685d57a3063c427ac4f0983f34e73c129b06e7e7705640cacd40c371c8` Paste this SHA256 hash of the server's certificate into the field. + Результат: `1ebea9685d57a3063c427ac4f0983f34e73c129b06e7e7705640cacd40c371c8` Вставьте этот хеш SHA256 сертификата сервера в поле. -4. Leave the Properties section blank. +4. Оставьте раздел «Свойства» пустым. -5. Your stamp will be automatically generated and you will see it in the **Stamp** field. +5. Ваша метка будет сгенерирована автоматически, и вы увидите ее в поле **Stamp**. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..5235247e1 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Структурированные ошибки DNS (SDE) +sidebar_position: 5 +--- + +С выходом AdGuard DNS 2.10 AdGuard DNS стал первым публичным DNS-резолвером, который добавил поддержку [_структурированных ошибок DNS_ (Structured DNS Errors, SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Structured DNS Errors — это дополнение [к RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Эта функция позволяет DNS-серверам предоставлять подробную информацию о заблокированных сайтах непосредственно в DNS-ответе, не ограничиваясь сообщениями об ошибках, которые предлагают браузеры. В этой статье мы объясним, что такое _структурированные ошибки DNS_ и как они работают. + +## Что такое структурированные ошибки DNS + +Когда блокируется запрос к рекламному или трекерскому домену, пользователь может увидеть пустые места на сайте или вообще не заметить следов DNS-фильтрации. Но когда на уровне DNS блокируется весь сайт, пользователь не сможет получить доступ к странице. При попытке зайти на заблокированный сайт пользователь, скорее всего, увидит ошибку формата «Этот сайт недоступен». За такие ошибки отвечают браузеры. + +![Ошибка «Страница не найдена»](https://cdn.adtidy.org/blog/new/818rnxdomain.png) + +Такие ошибки не объясняют, что случилось и почему. В результате пользователи не могут понять, почему сайт недоступен. Чаще всего они делают вывод, что проблема в их интернет-соединении или DNS-сервере. + +DNS-серверы могли бы это исправить, перенаправляя пользователей на собственную страницу с объяснениями. Но для сайтов с HTTPS (а их большинство) потребуется отдельный сертификат. + +![Ошибка сертификата](https://cdn.adtidy.org/blog/new/vc1gocert_invalid.png) + +Существует более простое решение: [Структурированные ошибки DNS (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). Концепция SDE основана на [_расширенных ошибках DNS_ (Extended DNS Errors, RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), которые позволяют включить дополнительную информацию об ошибках в DNS-ответы. Интернет-драфт SDE расширяет эту идею: предлагается передавать информацию в формате [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (это более строгий формат JSON), который браузеры могли бы легко считать и отобразить в понятном для пользователя виде. + +Данные SDE добавляются в поле `EXTRA-TEXT` DNS-ответа. Они включают в себя: + +- `j` (justification): Причину блокировки +- `c` (contact): Информацию, к кому можно обратиться, если страница заблокирована по ошибке +- `o` (organization): Название организации, ответственной за DNS-фильтрацию в конкретном случае (опционально) +- `s` (suberror): Код подошибки (опционально) + +Такая система повышает прозрачность между DNS-сервисами и пользователями. + +### Что нужно, чтобы реализовать SDE + +Хотя AdGuard DNS уже поддерживает структурированные ошибки DNS, на данный момент браузеры не умеют считывать и передавать информацию из SDE. Чтобы пользователи могли видеть подробные объяснения при блокировке на уровне DNS, разработчики браузеров должны ввести поддержку [интернет-драфта Structured DNS Errors](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). + +### Демо-расширение AdGuard DNS для SDE + +Мы создали демо-расширение, чтобы показать, как могли бы работать структурированные ошибки DNS, если бы браузеры их поддерживали. Если вы со включённым расширением перейдёте на заблокированный сайт, оно покажет вам страницу с информацией, переданной в SDE: причиной блокировки, контактными данными и названием организации, ответственной за фильтрацию. + +![Страница с объяснением](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +Найти расширение можно [в магазине Chrome](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) или [на GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +Если вы хотите увидеть, как это выглядит на уровне DNS, вы можете использовать команду `dig` и найти `EDE` в выводе. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 22e905c8b..8abf1f2cf 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'Как сделать скриншот' -sidebar_position: 4 +sidebar_position: 2 --- Скриншот — это снимок экрана вашего компьютера или мобильного устройства, который можно сделать с помощью стандартных инструментов или специальной программы/приложения. @@ -28,7 +28,7 @@ sidebar_position: 4 На Android 8 и более поздних версиях снимок экрана можно также сделать, расположив край открытой руки вертикально вдоль левого/правого края экрана и проведя рукой к другому краю экрана, касаясь экрана краем руки. -If this method doesn’t work, check *Settings* → *Advanced* features to enable *Palm swipe to capture*. +Если этот метод не работает, зайдите в *Настройки* → *Дополнительные функции* → *Движения и жесты* и проверьте, активирован ли переключатель функции *Снимок экрана ладонью*. Кроме того, вы можете использовать приложения для создания скриншотов, такие как *Screenshot Easy*, *Screenshot Snap*, *Screenshot Ultimate* и другие. @@ -54,7 +54,7 @@ If this method doesn’t work, check *Settings* → *Advanced* features to enabl *Обратите внимание: клавиша PrtScn (Print Screen) может быть по-разному обозначена на различных клавиатурах — PrntScrn, PrtScn, PrtScr или PrtSc.* -Windows captures the entire screen and copies it to the clipboard. +Windows сделает снимок всего экрана и скопирует его в буфер обмена. Чтобы сделать скриншот активного окна, воспользуйтесь следующей комбинацией: @@ -66,7 +66,7 @@ Windows captures the entire screen and copies it to the clipboard. После того, как вы сделаете скриншот, он сохранится в буфере обмена. Вы сможете вставить его в документ, с которым работаете, используя комбинацию *Ctrl + V*. Или, если вам нужно сохранить скриншот как файл, откройте стандартную программу **Paint** (или любую другую, работающую с изображениями). Вставьте скриншот, используя ту же комбинацию кнопок или кликнув кнопку *Вставить* в левом верхнем углу страницы, а затем сохраните его. -Операционные системы Windows 8 и 10 позволяют быстро создавать скриншоты с помощью комбинации *Win + PrtScn*. As soon as you press these buttons, the screenshot will be automatically saved as a file to your Pictures → Screenshots Folder. +Операционные системы Windows 8 и 10 позволяют быстро создавать скриншоты с помощью комбинации *Win + PrtScn*. Как только вы нажмете эти кнопки, снимок экрана будет автоматически сохранён в виде файла в вашей папке Картинки → Папка скриншотов. Существует также специальная программа *Ножницы* для создания скриншотов, которая запускается из меню *Пуск > Все программы > Стандартные*. Ножницы позволяют сделать скриншот любой области экрана или всего экрана целиком. После создания скриншота с помощью данной программы вы сможете редактировать изображение и сохранить его в любой папке вашего компьютера. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 663a55f7a..3f56a898d 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Обновление Базы знаний' -sidebar_position: 3 +sidebar_position: 1 --- Цель Базы знаний — предоставить пользователям актуальную информацию по всем вопросам, касающимся AdGuard DNS. Всё в мире постоянно меняется, и наш продукт не исключение, поэтому время от времени статьи перестают отражать реальное положение вещей. Нас не так много, чтобы уследить за каждой крупицей информации и обновлять статьи с выходом последних версий продукта. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..f9afd0122 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: История версий sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,73 +10,75 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +В этой статье содержится список изменений для [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## Версия 1.9 -- Added automatic device connection functionality: - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type - - New field in Device — `auto_device`, indicating that the device is automatically connected -- Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats +_Выпущена 11 июля 2024 года_ -## v1.8 +- Добавлена функция автоматического подключения устройств: + - `auto_connect_devices_enabled` — новая настройка в разделе DNS-сервер, позволяющая утверждать автоматическое подключение устройств через определённый тип ссылки + - `auto_device` — новое поле в разделе Устройство, указывающее, что устройство подключено автоматически +- Заменили `int` на `long` для `queries` в CategoryQueriesStats, для `used` в AccountLimits, а также для `blocked` и `queries` в QueriesStats -_Released on April 20, 2024_ +## Версия 1.8 -- Added support for DNS-over-HTTPS with authentication: - - New operation — reset DNS-over-HTTPS password for device - - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication +_Выпущена 20 апреля 2024 года_ -## v1.7 +- Добавлена поддержка DNS-over-HTTPS с аутентификацией: + - Новая операция — сброс пароля DNS-over-HTTPS для устройства + - `detect_doh_auth_only` — новая настройка устройства. Отключает все методы подключения DNS, кроме DNS-over-HTTPS с аутентификацией + - `dns_over_https_with_auth_url` — новое поле в DeviceDNSAddresses. Указывает URL-адрес, который будет использоваться при подключении с использованием DNS-over-HTTPS с аутентификацией -_Released on March 11, 2024_ +## Версия 1.7 -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: +_Выпущена 11 марта 2024 года_ + +- Добавлена функциональность выделенных IPv4-адресов: + - Выделенные IPv4-адреса теперь можно использовать на устройствах для настройки DNS-сервера + - Выделенный IPv4-адрес теперь ассоциируется с устройством, к которому он привязан, поэтому запросы, сделанные на этот адрес, регистрируются для этого устройства +- Добавлены новые операции: + - Перечислить все доступные выделенные IPv4-адреса + - Выделить новый IPv4-адрес + - Привязать доступный IPv4-адрес к устройству + - Отвязать IPv4-адрес от устройства + - Запрос информации о выделенных адресах, связанных с устройством +- Добавлены новые лимиты в Лимиты аккаунта: + - `dedicated_ipv4` предоставляет информацию о количестве уже выделенных выделенных IPv4-адресов, а также лимите на них +- Удалено устаревшее поле DNSServerSettings: - `safebrowsing_enabled` -## v1.6 +## Версия 1.6 -_Released on January 22, 2024_ +_Выпущена 22 января 2024 года_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Добавлен новый раздел «Настройки доступа» для DNS-профилей (`access_settings`). Настраивая эти поля, вы сможете защитить свой сервер AdGuard DNS от несанкционированного доступа: - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients` — здесь вы можете указать, какие клиенты могут использовать ваш DNS-сервер. У этого поля будет приоритет над полем `blocked_clients` + - `blocked_clients` — здесь вы можете указать, каким клиентам не разрешено использовать ваш DNS-сервер + - `blocked_domain_rules` — здесь вы можете указать, каким доменам не разрешён доступ к вашему DNS-серверу, а также определить такие домены с помощью подстановочных знаков и правил DNS-фильтрации -- Added new limits to Account limits: +- Добавлены новые лимиты в Лимиты аккаунта: - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules` предоставляет сумму используемых в данный момент значений `blocked_clients` и `blocked_domain_rules`, а также ограничение на правила доступа + - `user_rules` показывает количество созданных пользовательских правил, а также лимит на них -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Добавлен новый параметр: `ip_log_enabled` для регистрации IP-адресов и доменов клиентов -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- Добавлен новый код ошибки `FIELD_REACHED_LIMIT`, указывающий на достижение лимитов: - - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - - For `rules` in custom user rules settings + - Для общего количества `blocked_clients` и `blocked_domain_rules` в настройках доступа + - Для `rules` в настройках пользовательских правил -## v1.5 +## Версия 1.5 -_Released on June 16, 2023_ +_Выпущена 16 июня 2023 года_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Добавлена новая настройка `block_nrd`, а все настройки, которые относятся к безопасности, собраны в одном месте -### Model for safebrowsing settings changed +### Модель для настроек безопасного просмотра изменилась -From +С: ```json { @@ -84,7 +86,7 @@ From } ``` -To: +На: ```json { @@ -94,11 +96,11 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +где `enabled` теперь контролирует все настройки в группе, `block_dangerous_domains` — поле предыдущей модели `enabled`, а `block_nrd` — настройка, которая блокирует вновь зарегистрированные домены. -### Model for saving server settings changed +### Модель сохранения настроек сервера изменилась -From: +С: ```json { @@ -108,7 +110,7 @@ From: } ``` -to: +на: ```json { @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +здесь используется новое поле `safebrowsing_settings` вместо устаревшего `safebrowsing_enabled`, значение которого хранится в `block_dangerous_domains`. -## v1.4 +## Версия 1.4 -_Released on March 29, 2023_ +_Выпущена 29 марта 2023 года_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Добавлена настраиваемая опция для блокировки ответа: по умолчанию (0.0.0.0), REFUSED, NXDOMAIN или пользовательский IP-адрес -## v1.3 +## Версия 1.3 -_Released on December 13, 2022_ +_Выпущена 13 декабря 2022 года_ -- Added method to get account limits. +- Добавлен метод для получения лимитов аккаунта -## v1.2 +## Версия 1.2 -_Released on October 14, 2022_ +_Выпущена 14 октября 2022 года_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Добавлены новые типы протоколов DNS и DNSCRYPT. Прекращена поддержка PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP и DNSCRYPT_UDP, которые будут удалены позже -## v1.1 +## Версия 1.1 -_Released on July 07, 2022_ +_Выпущена 7 июля 2022 года_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Добавлены методы получения статистики по времени, доменам, компаниям и устройствам +- Добавлен метод обновления настроек устройства +- Исправлено определение обязательных полей -## v1.0 +## Версия 1.0 -_Released on February 22, 2022_ +_Выпущена 22 февраля 2022 года_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Добавлена аутентификация +- CRUD-операции с устройствами и DNS-серверами +- Журнал запросов +- Загрузка DoH и DoT .mobileconfig +- Фильтры и веб-сервисы diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 8a7dae63f..31d24f2df 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -16,7 +16,7 @@ AdGuard DNS предоставляет REST API, который вы может ### Генерация токена доступа -Make a POST request for the following URL with the given params to generate the `access_token`: +Сделайте POST-запрос с указанными параметрами по следующему URL, чтобы сгенерировать `access_token`: `https://api.adguard-dns.io/oapi/v1/oauth_token` @@ -55,7 +55,7 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ ### Генерация токена доступа через продлеваемый токен -Токены доступа имеют ограниченное время действия. Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +Токены доступа имеют ограниченное время действия. После истечения этого срока ваше приложение должно использовать `продлеваемый токен` для генерации нового `токена доступа`. Сделайте следующий POST-запрос с указанными параметрами, чтобы получить новый токен доступа: @@ -101,23 +101,23 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ |:----------------- |:------------------------------------------------- | | **refresh_token** | `Продлеваемый токен`, который должен быть сброшен | -### Authorization endpoint +### Конечная точка авторизации -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> Чтобы получить доступ к этой конечной точке, вам необходимо связаться с нами по адресу **devteam@adguard.com**. Пожалуйста, опишите причину и случаи использования этой конечной точки, а также укажите URI перенаправления. После одобрения вы получите уникальный идентификатор клиента, который следует использовать для параметра **client_id**. -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +Конечная точка **/oapi/v1/oauth_authorize** используется для взаимодействия с владельцем ресурса и получения разрешения на доступ к защищённому ресурсу. -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +Сервис перенаправляет вас в AdGuard для аутентификации (если вы ещё не вошли в систему), а затем обратно в приложение. -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +Параметры запроса конечной точки **/oapi/v1/oauth_authorize**: -| Параметр | Описание | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| Параметр | Описание | +|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------- | +| **response_type** | Сообщает серверу авторизации, какой грант следует выполнить | +| **client_id** | Идентификатор клиента OAuth, который запрашивает авторизацию | +| **redirect_uri** | Содержит URL-адрес. Успешный ответ от этой конечной точки приводит к перенаправлению на этот URL | +| **state** | Непрозрачное значение, используемое в целях безопасности. Если этот параметр установлен в запросе, он возвращается приложению как часть **redirect_uri** | +| **aid** | Идентификатор партнёра | Например: @@ -125,11 +125,11 @@ The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +Чтобы сообщить серверу авторизации, какой тип разрешения использовать, параметр запроса **response_type** используется следующим образом: -- For the Implicit grant, use **response_type=token** to include an access token. +- Для неявного разрешения используйте **response_type=token**, чтобы включить токен доступа. -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +Успешный ответ — **302 Found**, который запускает перенаправление на параметр запроса **redirect_uri**. Параметры ответа встраиваются в компонент фрагмента (часть после `#`) параметра **redirect_uri** в заголовке **Локация**. Например: @@ -140,7 +140,7 @@ Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state= ### Получение доступа к API -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +После того как токен доступа и продлеваемый токен сгенерированы, получить доступ к API можно, указав токен доступа в заголовке. - Имя заголовка должно быть `Authorization` - Значение заголовка должно быть `Bearer {access_token}` @@ -149,21 +149,21 @@ Once the access and the refresh tokens are generated, API calls can be made by p ### Руководство по API -Please see the methods reference [here](reference.md). +Перейдите по [этой ссылке](reference.md), чтобы ознакомиться с руководством по методам API. ### Спецификация OpenAPI Спецификация OpenAPI доступна по адресу [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]. -Вы можете использовать другие инструменты для просмотра списка доступных методов API. For instance, you can open this file in [https://editor.swagger.io/][swagger]. +Вы можете использовать другие инструменты для просмотра списка доступных методов API. Например, вы можете открыть этот файл в [https://editor.swagger.io/][swagger]. -### Changelog +### История версий -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +Полный список изменений AdGuard DNS API можно найти [на этой странице](private-dns/api/changelog.md). ## Обратная связь -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +Если вы хотите расширить этот API, напишите нам по адресу `devteam@adguard.com` и расскажите, что вы хотите добавить. [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 6c0489d67..baaa8d4c2 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -11,15 +11,15 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +Эта статья содержит документацию для [AdGuard DNS API](private-dns/api/overview.md). Полный список изменений AdGuard DNS API можно найти [на этой странице](private-dns/api/changelog.md). -## Current Version: 1.9 +## Текущая версия: 1.9 ### /oapi/v1/account/limits #### GET -##### Summary +##### Что делает Получает лимиты аккаунта @@ -33,34 +33,34 @@ This article contains documentation for [AdGuard DNS API](private-dns/api/overvi #### GET -##### Summary +##### Что делает -Lists allocated dedicated IPv4 addresses +Перечисляет выделенные IPv4-адреса ##### Ответы -| Код | Описание | -| --- | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| Код | Описание | +| --- | ------------------------------ | +| 200 | Список выделенных IPv4-адресов | #### POST -##### Summary +##### Что делает -Allocates new dedicated IPv4 +Выделяет новый IPv4 ##### Ответы -| Код | Описание | -| --- | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| Код | Описание | +| --- | ------------------------------------------- | +| 200 | Новый IPv4 успешно выделен | +| 429 | Количество выделенных IPv4 достигло предела | ### /oapi/v1/devices #### GET -##### Summary +##### Что делает Перечисляет устройства @@ -72,7 +72,7 @@ Allocates new dedicated IPv4 #### POST -##### Summary +##### Что делает Создаёт новое устройство @@ -88,7 +88,7 @@ Allocates new dedicated IPv4 #### DELETE -##### Summary +##### Что делает Удаляет устройство @@ -107,7 +107,7 @@ Allocates new dedicated IPv4 #### GET -##### Summary +##### Что делает Получает существующее устройство по ID @@ -126,7 +126,7 @@ Allocates new dedicated IPv4 #### PUT -##### Summary +##### Что делает Обновляет существующее устройство @@ -148,9 +148,9 @@ Allocates new dedicated IPv4 #### GET -##### Summary +##### Что делает -List dedicated IPv4 and IPv6 addresses for a device +Список выделенных адресов IPv4 и IPv6 для устройства ##### Параметры @@ -160,17 +160,17 @@ List dedicated IPv4 and IPv6 addresses for a device ##### Ответы -| Код | Описание | -| --- | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| Код | Описание | +| --- | ---------------------- | +| 200 | Выделенные IPv4 и IPv6 | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### DELETE -##### Summary +##### Что делает -Unlink dedicated IPv4 from the device +Отвязать выделенный IPv4 от устройства ##### Параметры @@ -180,16 +180,16 @@ Unlink dedicated IPv4 from the device ##### Ответы -| Код | Описание | -| --- | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| Код | Описание | +| --- | --------------------------------------------- | +| 200 | Выделенный IPv4 успешно отвязан от устройства | +| 404 | Устройство или адрес не найдены | #### POST -##### Summary +##### Что делает -Link dedicated IPv4 to the device +Привязать выделенный IPv4 к устройству ##### Параметры @@ -199,18 +199,18 @@ Link dedicated IPv4 to the device ##### Ответы -| Код | Описание | -| --- | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Ошибка проверки | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| Код | Описание | +| --- | ------------------------------------------------------- | +| 200 | Выделенный IPv4 успешно привязан к устройству | +| 400 | Ошибка проверки | +| 404 | Устройство или адрес не найдены | +| 429 | Количество привязанных выделенных IPv4 достигло предела | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### GET -##### Summary +##### Что делает Получает файл DNS-over-HTTPS .mobileconfig. @@ -233,9 +233,9 @@ Link dedicated IPv4 to the device #### PUT -##### Summary +##### Что делает -Generate and set new DNS-over-HTTPS password +Создайте и установите новый пароль DNS-over-HTTPS ##### Параметры @@ -245,16 +245,16 @@ Generate and set new DNS-over-HTTPS password ##### Ответы -| Код | Описание | -| --- | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Устройство не найдено | +| Код | Описание | +| --- | ------------------------------------- | +| 200 | Пароль DNS-over-HTTPS успешно сброшен | +| 404 | Устройство не найдено | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### GET -##### Summary +##### Что делает Получает файл DNS-over-TLS .mobileconfig. @@ -277,7 +277,7 @@ Generate and set new DNS-over-HTTPS password #### PUT -##### Summary +##### Что делает Обновляет настройки устройства @@ -299,13 +299,13 @@ Generate and set new DNS-over-HTTPS password #### GET -##### Summary +##### Что делает Перечисляет DNS-серверы, принадлежащие пользователю. ##### Описание -Перечисляет DNS-серверы, принадлежащие пользователю. By default there is at least one default server. +Перечисляет DNS-серверы, принадлежащие пользователю. По умолчанию есть как минимум один сервер. ##### Ответы @@ -315,7 +315,7 @@ Generate and set new DNS-over-HTTPS password #### POST -##### Summary +##### Что делает Создаёт новый DNS-сервер @@ -335,13 +335,13 @@ Generate and set new DNS-over-HTTPS password #### DELETE -##### Summary +##### Что делает Удаляет DNS-сервер ##### Описание -Удаляет DNS-сервер. Все устройства, подключённые к этому DNS-серверу, будут перемещены на DNS-сервер по умолчанию. Deleting the default DNS server is forbidden. +Удаляет DNS-сервер. Все устройства, подключённые к этому DNS-серверу, будут перемещены на DNS-сервер по умолчанию. Удалять DNS-сервер по умолчанию запрещено. ##### Параметры @@ -358,7 +358,7 @@ Generate and set new DNS-over-HTTPS password #### GET -##### Summary +##### Что делает Получает существующий DNS-сервер по ID @@ -377,7 +377,7 @@ Generate and set new DNS-over-HTTPS password #### PUT -##### Summary +##### Что делает Обновляет существующий DNS-сервер @@ -399,7 +399,7 @@ Generate and set new DNS-over-HTTPS password #### PUT -##### Summary +##### Что делает Обновляет настройки DNS-сервера @@ -421,7 +421,7 @@ Generate and set new DNS-over-HTTPS password #### GET -##### Summary +##### Что делает Получает списки фильтров @@ -435,7 +435,7 @@ Generate and set new DNS-over-HTTPS password #### POST -##### Summary +##### Что делает Генерирует токен доступа и продлеваемый токен @@ -453,7 +453,7 @@ null #### DELETE -##### Summary +##### Что делает Очищает журнал запросов @@ -465,7 +465,7 @@ null #### GET -##### Summary +##### Что делает Получает журнал запросов @@ -486,15 +486,15 @@ null ##### Ответы -| Код | Описание | -| --- | --------- | -| 200 | Query log | +| Код | Описание | +| --- | --------------- | +| 200 | Журнал запросов | ### /oapi/v1/revoke_token #### POST -##### Summary +##### Что делает Отзывает продлеваемый токен @@ -516,7 +516,7 @@ null #### GET -##### Summary +##### Что делает Получает статистику категорий @@ -540,7 +540,7 @@ null #### GET -##### Summary +##### Что делает Получает статистику компаний @@ -564,7 +564,7 @@ null #### GET -##### Summary +##### Что делает Получает подробную статистику компаний @@ -589,7 +589,7 @@ null #### GET -##### Summary +##### Что делает Получает статистику по странам @@ -613,7 +613,7 @@ null #### GET -##### Summary +##### Что делает Получает статистику по устройствам @@ -637,7 +637,7 @@ null #### GET -##### Summary +##### Что делает Получает статистику по доменам @@ -661,7 +661,7 @@ null #### GET -##### Summary +##### Что делает Получает статистику по времени @@ -685,7 +685,7 @@ null #### GET -##### Summary +##### Что делает Перечисляет веб-службы diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..874ce95c5 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: Общая информация +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +В этом разделе вы найдете инструкцию по подключению вашего устройства к AdGuard DNS, а также узнаете о главных особенностях сервиса. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Роутеры](/private-dns/connect-devices/routers/routers.md) +- [Игровые консоли](/private-dns/connect-devices/game-consoles/game-consoles.md) + +Для устройств, которые не поддерживают зашифрованные DNS-протоколы, мы предлагаем три других варианта: + +- [Клиент AdGuard DNS](/dns-client/overview.md) +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) + +Если вы хотите ограничить доступ к AdGuard DNS для определенных устройств, используйте [DNS-over-HTTPS с аутентификацией](/private-dns/connect-devices/other-options/doh-authentication.md). + +Для подключения большого количества устройств существует [опция автоматического подключения](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..ecbaee47c --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Игровые консоли +sidebar_position: 1 +--- + +Игровые консоли не поддерживают зашифрованный DNS, но они отлично подходят для настройки Публичного AdGuard DNS или Личного AdGuard DNS через привязанный IP-адрес. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..d589e21b8 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Игровые консоли не поддерживают зашифрованный DNS, но они отлично подходят для настройки Публичного AdGuard DNS или Личного AdGuard DNS через привязанный IP-адрес. + +Скорее всего, ваш роутер поддерживает использование зашифрованных DNS-серверов, поэтому вы всегда можете настроить Личный AdGuard DNS на нём и подключить к нему вашу игровую консоль. + +[Как настроить ваш роутер](/private-dns/connect-devices/routers/routers.md) + +## Подключиться к AdGuard DNS + +Настройте вашу игровую консоль для использования Публичного AdGuard DNS или настройте её через привязанный IP: + +1. Включите консоль Nintendo Switch и перейдите в главное меню. +2. Перейдите в «Системные настройки» → «Интернет». +3. Выберите сеть Wi-Fi, для которой необходимо изменить настройки DNS. +4. Нажмите «Изменить настройки» для выбранной сети Wi-Fi. +5. Прокрутите вниз и выберите «Настройки DNS». +6. В поле «DNS-сервер» введите один из следующих адресов DNS-сервера: + - `94.140.14.49` + - `94.140.14.59` +7. Сохраните настройки DNS. + +Предпочтительнее использовать привязанный IP (или выделенный IP, если у вас подписка Team): + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..a2dea85a8 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Игровые консоли не поддерживают зашифрованный DNS, но они отлично подходят для настройки Публичного AdGuard DNS или Личного AdGuard DNS через привязанный IP-адрес. + +Скорее всего, ваш роутер поддерживает использование зашифрованных DNS-серверов, поэтому вы всегда можете настроить Личный AdGuard DNS на нём и подключить к нему вашу игровую консоль. + +[Как настроить ваш роутер](/private-dns/connect-devices/routers/routers.md) + +:::note Совместимость + +Применимо к: New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL и Nintendo 2DS. + +::: + +## Подключиться к AdGuard DNS + +Настройте вашу игровую консоль для использования Публичного AdGuard DNS или настройте её через привязанный IP: + +1. В главном меню выберите _Системные настройки_. +2. Перейдите в _Настройки интернета_ → _Настройки подключения_. +3. Выберите файл подключения, затем выберите _Изменить настройки_. +4. Выберите _DNS_ → _Настройки_. +5. Установите для _Автополучения DNS_ значение _Нет_. +6. Выберите _Подробная настройка_ → _Основной DNS_. Удерживайте левую стрелку, чтобы удалить существующий DNS. +7. В поле «DNS-сервер» введите один из следующих адресов DNS-сервера: + - `94.140.14.49` + - `94.140.14.59` +8. Сохраните настройки. + +Предпочтительнее использовать привязанный IP (или выделенный IP, если у вас подписка Team): + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..d39d56d5c --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Игровые консоли не поддерживают зашифрованный DNS, но они отлично подходят для настройки Публичного AdGuard DNS или Личного AdGuard DNS через привязанный IP-адрес. + +Скорее всего, ваш роутер поддерживает использование зашифрованных DNS-серверов, поэтому вы всегда можете настроить Личный AdGuard DNS на нём и подключить к нему вашу игровую консоль. + +[Как настроить ваш роутер](/private-dns/connect-devices/routers/routers.md) + +## Подключиться к AdGuard DNS + +Настройте вашу игровую консоль для использования Публичного AdGuard DNS или настройте её через привязанный IP: + +1. Включите консоль PS4/PS5 и войдите в свой аккаунт. +2. На главном экране выберите иконку шестерёнки, расположенную в верхнем ряду. +3. В меню «Настройки» выберите «Сеть». +4. Выберите «Настроить подключение к интернету». +5. Выберите «Использовать Wi-Fi» или «Использовать кабель локальной сети» в зависимости от настроек вашей сети. +6. Выберите «Пользовательские» и затем выберите «Автоматически» для настроек IP-адреса. +7. В поле «Имя хоста DHCP» выберите «Не указывать». +8. В разделе «Настройки DNS» выберите «Вручную». +9. В поле «DNS-сервер» введите один из следующих адресов DNS-сервера: + - `94.140.14.49` + - `94.140.14.59` +10. Нажмите кнопку «Далее», чтобы продолжить. +11. На экране настроек MTU выберите «Автоматически». +12. На экране «Прокси» выберите «Не использовать». +13. Выберите «Проверить подключение к интернету», чтобы проверить новые настройки DNS. +14. Когда тест завершится и вы увидите «Подключение к интернету: успешно», сохраните настройки. + +Предпочтительнее использовать привязанный IP (или выделенный IP, если у вас подписка Team): + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..672555db3 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Игровые консоли не поддерживают зашифрованный DNS, но они отлично подходят для настройки Публичного AdGuard DNS или Личного AdGuard DNS через привязанный IP-адрес. + +Скорее всего, ваш роутер поддерживает использование зашифрованных DNS-серверов, поэтому вы всегда можете настроить Личный AdGuard DNS на нём и подключить к нему вашу игровую консоль. + +[Как настроить ваш роутер](/private-dns/connect-devices/routers/routers.md) + +## Подключиться к AdGuard DNS + +Настройте вашу игровую консоль для использования Публичного AdGuard DNS или настройте её через привязанный IP: + +1. Откройте настройки Steam Deck, нажав на значок шестерёнки в правом верхнем углу экрана. +2. Нажмите _Сеть_. +3. Щелкните значок шестерёнки рядом с сетевым подключением, которое вы хотите настроить. +4. Выберите IPv4 или IPv6, в зависимости от типа используемой сети. +5. Выберите «Только автоматические адреса (DHCP)» или «Автоматические (DHCP)». +6. В поле «DNS-сервер» введите один из следующих адресов DNS-сервера: + - `94.140.14.49` + - `94.140.14.59` +7. Сохраните изменения. + +Предпочтительнее использовать привязанный IP (или выделенный IP, если у вас подписка Team): + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..c0494bc25 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Игровые консоли не поддерживают зашифрованный DNS, но они отлично подходят для настройки Публичного AdGuard DNS или Личного AdGuard DNS через привязанный IP-адрес. + +Скорее всего, ваш роутер поддерживает использование зашифрованных DNS-серверов, поэтому вы всегда можете настроить Личный AdGuard DNS на нём и подключить к нему вашу игровую консоль. + +[Как настроить ваш роутер](/private-dns/connect-devices/routers/routers.md) + +## Подключиться к AdGuard DNS + +Настройте вашу игровую консоль для использования Публичного AdGuard DNS или настройте её через привязанный IP: + +1. Включите консоль Xbox One и войдите в свой аккаунт. +2. Нажмите кнопку Xbox на геймпаде, чтобы открыть руководство, а затем выберите в меню пункт _Система_. +3. В меню «Настройки» выберите «Сеть». +4. В разделе _Параметры сети_ выберите _Дополнительные параметры_. +5. В разделе _Настройки DNS_ выберите пункт _Вручную_. +6. В поле «DNS-сервер» введите один из следующих адресов DNS-сервера: + - `94.140.14.49` + - `94.140.14.59` +7. Сохраните изменения. + +Предпочтительнее использовать привязанный IP (или выделенный IP, если у вас подписка Team): + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..7879e5951 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +Чтобы подключить устройство Android к AdGuard DNS, сначала добавьте его на _Dashboard_: + +1. Перейдите в раздел _Панель управления_ и нажмите _Подключить новое устройство_. +2. В выпадающем меню _Тип устройства_ выберите Android. +3. Назовите устройство. + ![Подключение устройства \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Используйте Блокировщик рекламы AdGuard (платная опция) + +Приложение AdGuard позволяет использовать зашифрованный DNS, что делает его идеальным для настройки AdGuard DNS на вашем устройстве Android. Вы можете выбрать различные протоколы шифрования. Вместе с фильтрацией DNS вы также получите отличный блокировщик рекламы, который работает во всей системе. + +1. Установите [приложение AdGuard](https://adguard.com/adguard-android/overview.html) на устройство, к которому вы хотите подключиться через AdGuard DNS. +2. Откройте приложение. +3. Нажмите на значок щита в меню внизу экрана. + ![Иконка щита \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Нажмите «DNS-защита». + ![DNS-защита \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Выберите _DNS-сервер_. + ![DNS сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Прокрутите вниз до раздела «Пользовательские серверы» и нажмите _Добавить DNS-сервер_. + ![Добавить DNS-сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Скопируйте один из следующих DNS-адресов и вставьте его в поле _Адреса сервера_ в приложении. Если вы не уверены, какой выбрать, выберите _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Пользовательский DNS-сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Нажмите _Добавить_. +9. Добавленный вами DNS-сервер появится внизу списка _Пользовательских серверов_. Чтобы его выбрать, нажмите на его название или на кнопку-переключатель рядом с ним. + ![Выбрать DNS сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Нажмите _Сохранить и выбрать_. + ![Сохранить и выбрать \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Используйте AdGuard VPN + +Не все VPN-сервисы поддерживают зашифрованный DNS. Однако наш VPN это поддерживает, так что если вы нуждаетесь как в VPN, так и в частном DNS, AdGuard VPN — ваш выбор. + +1. Установите [приложение AdGuard VPN](https://adguard-vpn.com/android/overview.html) на устройство, которое вы хотите подключить к AdGuard DNS. +2. Откройте приложение. +3. Нажмите на значок настроек внизу экрана. + ![Значок настроек \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Откройте _Настройки приложения_. + ![Настройки приложения \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Выберите _DNS-сервер_. + ![DNS сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Прокрутите вниз и нажмите _Добавить пользовательский DNS-сервер_. + ![Добавить DNS-сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Скопируйте один из следующих DNS-адресов и вставьте его в поле _DNS-сервера_ в приложении. Если вы не уверены, какой выбрать, выберите DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Пользовательский DNS-сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Нажмите _Сохранить и выбрать_. + ![Добавить DNS-сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. Добавленный вами DNS-сервер появится внизу списка _Пользовательских DNS-серверов_. + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Настройте Личный DNS вручную + +Вы можете настроить свой DNS-сервер в настройках устройства. Обратите внимание, что устройства Android поддерживают только протокол DNS-over-TLS. + +1. Откройте _Настройки_ → _Wi-Fi и интернет_ (или _Сеть и интернет_, в зависимости от версии ОС). + ![Настройки \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Выберите _Расширенные_ и нажмите _Личный DNS_. + ![Личный DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Выберите опцию _Имя хоста личного DNS-провайдера_ и введите адрес вашего личного сервера: `{Your_Device_ID}.d.adguard-dns.com`. +4. Нажмите _Сохранить_. + ![Личный DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Настройка незашифрованного DNS + +Если вы предпочитаете не использовать дополнительное программное обеспечение для настройки DNS, вы можете выбрать незашифрованный DNS. У вас есть два варианта: использовать привязанные IP или выделенные IP. + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..3261b31e4 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +Чтобы подключить iOS-устройство к AdGuard DNS, сначала добавьте его на _Панель управления_: + +1. Перейдите в раздел _Панель управления_ и нажмите _Подключить новое устройство_. +2. В выпадающем меню _Тип устройства_ выберите iOS. +3. Назовите устройство. + ![Подключение устройства \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Используйте Блокировщик рекламы AdGuard (платная опция) + +Приложение AdGuard позволяет использовать зашифрованный DNS, что делает его идеальным для настройки AdGuard DNS на вашем устройстве iOS. Вы можете выбрать различные протоколы шифрования. Вместе с фильтрацией DNS вы также получите отличный блокировщик рекламы, который работает во всей системе. + +1. Установите [приложение AdGuard](https://adguard.com/adguard-ios/overview.html) на устройство, которое хотите подключить к AdGuard DNS. +2. Откройте приложение AdGuard. +3. Выберите вкладку _Защита_ в нижнем меню. + ![Иконка щита \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Убедитесь, что _DNS-защита_ включена, а затем нажмите на неё. Выберите _DNS-сервер_. + ![Защита DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS-сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Прокрутите вниз и нажмите _Добавить пользовательский DNS-сервер_. + ![Добавить DNS сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Скопируйте один из приведённых ниже адресов DNS и вставьте его в поле _Адрес DNS-сервера_ в приложении. Если вы не уверены, какой выбрать, выберите DNS-over-HTTPS. + ![Копирование адреса сервера \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Вставка адреса сервера \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Нажмите _Сохранить и выбрать_. + ![Сохранить и выбрать \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Ваш только что созданный сервер должен появиться внизу списка. + ![Пользовательский сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Используйте AdGuard VPN + +Не все VPN-сервисы поддерживают зашифрованный DNS. Однако наш VPN это поддерживает, так что если вы нуждаетесь как в VPN, так и в частном DNS, AdGuard VPN — ваш выбор. + +1. Установите [приложение AdGuard VPN](https://adguard-vpn.com/ios/overview.html) на устройство, которое хотите подключить к AdGuard DNS. +2. Откройте приложение AdGuard VPN. +3. Нажмите на иконку шестерёнки в правом нижнем углу экрана. + ![Иконка шестерёнки \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Откройте _Основные_. + ![Основные настройки \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Выберите _DNS-сервер_. + ![DNS-сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Прокрутите вниз до _Добавить пользовательский DNS-сервер_. + ![Добавить сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Скопируйте один из следующих DNS-адресов и вставьте его в текстовое поле _Адреса DNS-сервера_. Если вы не уверены, что выбрать, выберите _DNS-over-HTTPS_. + ![Сервер DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Пользовательский DNS-сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Нажмите _Сохранить_. + ![Сохранить сервер \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Ваш только что созданный сервер появится в разделе _Пользовательские DNS-серверы_. + ![Пользовательские серверы \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Использовать профиль конфигурации + +Профиль устройства iOS, также называемый «профиль конфигурации» Apple, — это подписанный сертификатом XML-файл, который можно установить вручную на устройстве iOS или развернуть с помощью решения MDM. Также он позволяет настроить частный AdGuard DNS на вашем устройстве. + +:::note Важно + +Если вы используете VPN, профиль конфигурации будет игнорироваться. + +::: + +1. [Скачать](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) профиль. +2. Откройте настройки. +3. Нажмите _Профиль загружен_. + ![Профиль загружен \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Нажмите _Установить_ и следуйте инструкциям на экране. + ![Установить \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Настройка незашифрованного DNS + +Если вы предпочитаете не использовать дополнительное программное обеспечение для настройки DNS, вы можете выбрать незашифрованный DNS. Есть два варианта: использовать связанные IP-адреса или выделенные IP-адреса. + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..fe86f7671 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +Чтобы подключить устройство на Linux к AdGuard DNS, для начала добавьте его в _Dashboard_: + +1. Перейдите в раздел _Панель управления_ и нажмите _Подключить новое устройство_. +2. В выпадающем меню _Тип устройства_ выберите Linux. +3. Назовите устройство. + ![Подключение устройства \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Использовать AdGuard DNS Client + +AdGuard DNS Client — это кроссплатформенная консольная утилита, которая позволяет использовать зашифрованные протоколы DNS для доступа к AdGuard DNS. + +Подробнее об этом вы можете узнать в [связанной статье](/dns-client/overview/). + +## Использовать AdGuard VPN CLI + +Вы можете настроить Private AdGuard DNS с помощью интерфейса командной строки AdGuard VPN (CLI). Чтобы начать работу с AdGuard VPN CLI, вам нужно использовать Терминал. + +1. Установите AdGuard VPN CLI, следуя [этим инструкциям](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Перейдите в [Настройки](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. Чтобы задать определённый DNS-сервер, используйте команду: `adguardvpn-cli config set-dns `, где `` — это адрес вашего частного сервера. +4. Активируйте настройки DNS, введя `adguardvpn-cli config set-system-dns on`. + +## Настройте вручную на Debian (требуется привязанный или выделенный IP-адрес) + +1. Нажмите _Система_ → _Настройки_ → _Сетевые подключения_. +2. Выберите вкладку _Беспроводная сеть_, затем выберите вашу текущую сеть. +3. Нажмите _Редактировать_ → _IPv4_. +4. Измените перечисленные DNS-адреса на следующие: + - `94.140.14.49` + - `94.140.14.59` +5. Отключите _Автоматический режим_. +6. Нажмите _Применить_. +7. Перейдите в _IPv6_. +8. Измените перечисленные DNS-адреса на следующие: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Отключите _Автоматический режим_. +10. Нажмите _Применить_. +11. Привяжите свой IP-адрес (или выделенный IP, если у вас есть Командная подписка): + - [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) + +## Настройте вручную на Debian (требуется привязанный или выделенный IP-адрес) + +1. Откройте Терминал. +2. В командной строке введите: `su`. +3. Введите ваш `админ` пароль. +4. В командной строке введите: `nano /etc/resolv.conf`. +5. Измените перечисленные DNS-адреса на следующие: + - IPv4: `94.140.14.49 и 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff и 2a10:50c0:0:0:0:0:dad:ff` +6. Нажмите _Ctrl + O_, чтобы сохранить документ. +7. Нажмите _Enter_. +8. Нажмите _Ctrl + X_, чтобы сохранить документ. +9. В командной строке введите: `/etc/init.d/networking restart`. +10. Нажмите _Enter_. +11. Закройте Терминал. +12. Привяжите свой IP-адрес (или выделенный IP, если у вас есть Командная подписка): + - [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) + +## Использовать dnsmasq + +1. Установите dnsmasq, используя следующие команды: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Используйте следующие команды в dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Перезапустите сервис dnsmasq: + + `sudo service dnsmasq restart` + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +:::note Важно + +Если вы увидите уведомление о том, что не подключены к AdGuard DNS, скорее всего, порт для dnsmasq занят другими службами. Используйте [эту инструкцию](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse), чтобы решить проблему. + +::: + +## Использовать обычный DNS + +Если вы предпочитаете не использовать дополнительное программное обеспечение для настройки DNS, вы можете выбрать незашифрованный DNS. У вас есть два варианта: использовать связанные IP-адреса или выделенные IP-адреса: + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..3d4122f6b --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +Чтобы подключить устройство с macOS к AdGuard DNS, сначала добавьте его в _Dashboard_: + +1. Перейдите в раздел _Панель управления_ и нажмите _Подключить новое устройство_. +2. В выпадающем меню _Тип устройства_ выберите macOS. +3. Назовите устройство. + ![Подключение устройства \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Используйте Блокировщик рекламы AdGuard (платная опция) + +Приложение AdGuard позволяет использовать зашифрованный DNS, что делает его идеальным для настройки AdGuard DNS на вашем устройстве с macOS. Вы можете выбрать различные протоколы шифрования. Вместе с фильтрацией DNS вы также получите отличный блокировщик рекламы, который работает во всей системе. + +1. [Установите приложение](https://adguard.com/adguard-mac/overview.html) на устройстве, которое хотите подключить к AdGuard DNS. +2. Откройте приложение. +3. Нажмите на иконку в правом верхнем углу. + ![Иконка защиты \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Выберите _Настройки..._. + ![Настройки \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Нажмите на вкладку _DNS_ в верхнем ряду иконок. + ![Вкладка DNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Включите DNS-защиту, поставив галочку сверху. + ![DNS-защита \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Нажмите _+_ в левом нижнем углу. + ![Нажмите + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Скопируйте один из следующих DNS-адресов и вставьте его в поле _DNS-серверы_ в приложении. Если вы не уверены, что выбрать, выберите _DNS-over-HTTPS_. + ![DoH сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Создать сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Нажмите _Сохранить и выбрать_. + ![Сохранить и выбрать \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Ваш только что созданный сервер должен появиться внизу списка. + ![Поставщики \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Используйте AdGuard VPN + +Не все VPN-сервисы поддерживают зашифрованный DNS. Однако наш VPN это поддерживает, так что если вы нуждаетесь как в VPN, так и в частном DNS, AdGuard VPN — ваш выбор. + +1. Установите приложение [AdGuard VPN](https://adguard-vpn.com/mac/overview.html) на устройстве, которое хотите подключить к AdGuard DNS. +2. Откройте приложение AdGuard VPN. +3. Откройте _Настройки_ → _Настройки приложения_ → _DNS-серверы_ → _Добавить пользовательский сервер_. + ![Добавить пользовательский сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Скопируйте один из следующих DNS-адресов и вставьте его в текстовое поле _Адреса DNS-сервера_. Если вы не уверены, какой вариант выбрать, выберите DNS-over-HTTPS. + ![DNS-серверы \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Нажмите _Сохранить и выбрать_. +6. Добавленный вами DNS-сервер появится внизу списка _Пользовательских DNS-серверов_. + ![Пользовательские DNS-серверы \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Использовать профиль конфигурации + +Профиль macOS устройства, называемый также «профиль конфигурации» компанией Apple, — это XML-файл, подписанный сертификатом, который можно установить на устройство вручную или развернуть с помощью решения MDM. Также он позволяет настроить частный AdGuard DNS на вашем устройстве. + +:::note Важно + +Если вы используете VPN, профиль конфигурации будет игнорироваться. + +::: + +1. На устройстве, которое хотите подключить к AdGuard DNS, скачайте профиль конфигурации. +2. Выберите меню Apple → _Системные настройки_, нажмите _Защита и безопасность_ в боковой панели, затем нажмите _Профили_ справа (возможно, потребуется прокрутить вниз). + ![Профиль загружен \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. В разделе _Загрузки_ дважды щёлкните профиль. + ![Загрузки \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Просмотрите содержимое профиля и нажмите кнопку _Установить_. + ![Установить \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Введите пароль администратора и нажмите _OK_. + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Настройка незашифрованного DNS + +Если вы предпочитаете не использовать дополнительное программное обеспечение для настройки DNS, вы можете выбрать незашифрованный DNS. У вас есть два варианта: использовать привязанные IP или выделенные IP. + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..17c204c62 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +Чтобы подключить iOS-устройство к AdGuard DNS, сначала добавьте его на _Панель управления_: + +1. Перейдите в раздел _Панель управления_ и нажмите _Подключить новое устройство_. +2. В выпадающем меню _Тип устройства_ выберите Windows. +3. Назовите устройство. + ![Подключение устройства \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Используйте Блокировщик рекламы AdGuard (платная опция) + +Приложение AdGuard позволяет использовать зашифрованный DNS, что делает его идеальным для настройки AdGuard DNS на вашем устройстве Windows. Вы можете выбрать различные протоколы шифрования. Вместе с фильтрацией DNS вы также получите отличный блокировщик рекламы, который работает во всей системе. + +1. [Установите приложение](https://adguard.com/adguard-windows/overview.html) на устройство, которое хотите подключить к AdGuard DNS. +2. Откройте приложение. +3. Нажмите _Настройки_ в верхней части главного экрана приложения. + ![Настройки \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Выберите вкладку _DNS-защита_ в меню слева. + ![DNS-защита \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Нажмите на выбранный DNS-сервер. + ![DNS-сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Прокрутите вниз и нажмите _Добавить пользовательский DNS-сервер_. + ![Добавить пользовательский DNS-сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. В поле DNS upstreams вставьте один из следующих адресов. Если не уверены, какой адрес предпочтительнее, выберите DNS-over-HTTPS. + ![DoH сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Создать сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Нажмите _Сохранить и выбрать_. + ![Сохранить и выбрать \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. Добавленный вами DNS-сервер появится внизу списка _Пользовательских DNS-серверов_. + ![Пользовательские DNS-серверы \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Используйте AdGuard VPN + +Не все VPN-сервисы поддерживают зашифрованный DNS. Однако наш VPN это поддерживает, так что если вы нуждаетесь как в VPN, так и в частном DNS, AdGuard VPN — ваш выбор. + +1. Установите AdGuard VPN. +2. Откройте приложение и нажмите _Настройки_. +3. Выберите _Настройки приложения_. + ![Настройки приложения \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Прокрутите вниз и выберите _DNS-серверы_. + ![DNS-серверы \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Нажмите _Добавить свой DNS-сервер_. + ![Добавить свой DNS-сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. В поле _Адрес сервера_ вставьте один из следующих адресов. Если не уверены, какой адрес предпочтительнее, выберите DNS-over-HTTPS. + ![DoH сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Создать сервер \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Нажмите _Сохранить и выбрать_. + ![Сохранить и выбрать \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +Готово! Ваше устройство успешно подключено к AdGuard DNS. + +## Использовать AdGuard DNS Client + +AdGuard DNS Client — это универсальный кроссплатформенный консольный инструмент, который позволяет подключиться к AdGuard DNS, используя зашифрованные DNS-протоколы. + +Более подробно можно ознакомиться в [другой статье](/dns-client/overview/). + +## Настройка незашифрованного DNS + +Если вы предпочитаете не использовать дополнительное программное обеспечение для настройки DNS, вы можете выбрать незашифрованный DNS. У вас есть два варианта: использовать привязанные IP или выделенные IP. + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..050385dc4 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Автоматическое подключение +sidebar_position: 5 +--- + +## Почему это полезно + +Не всем удобно добавлять устройства через Панель управления. Например, если вы системный администратор, настраивающий несколько корпоративных устройств одновременно, вам захочется минимизировать ручные задачи по возможности. + +Вы можете создать ссылку для подключения и использовать её в настройках устройства. Ваше устройство будет обнаружено и автоматически подключено к серверу. + +## Как настроить автоматическое подключение + +1. Откройте _Панель управления_ и выберите необходимый сервер. +2. Перейдите в _Устройства_. +3. Включите опцию для автоматического подключения устройств. + ![Автоматическое подключение устройств \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Теперь вы можете автоматически подключить ваше устройство к серверу, создав специальный адрес, включающий имя устройства, тип устройства и текущий идентификатор сервера. Давайте рассмотрим, как выглядят эти адреса и правила их создания. + +### Примеры адресов для автоматического подключения + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — это автоматически создаст устройство `Android` с протоколом `DNS-over-TLS` и именем `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — это автоматически создаст устройство `Windows` с протоколом `DNS-over-HTTPS` и именем `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — это автоматически создаст устройство `iOS` с протоколом `DNS-over-QUIC` и именем `Mary Sue` + +### Как назвать устройство + +При ручном создании устройства, обратите внимание на ограничения, связанные с длиной имени, символами, пробелами и дефисами. + +**Длина имени**: не более 50 символов. Символы, превышающие этот лимит, игнорируются. + +**Разрешенные символы**: английские буквы, цифры и дефисы `-`. Другие символы игнорируются. + +**Пробелы и дефисы**: используйте дефис для пробела и двойной дефис (`--`) для дефиса. + +**Тип устройства**: используйте следующие сокращения: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Роутер — `rtr` +- Умный телевизор — `stv` +- Игровая консоль — `gam` +- Другое — `otr` + +## Генератор ссылок + +Мы добавили шаблон, который генерирует ссылку для конкретного типа устройства и протокола. + +1. Перейдите в _Серверы_ → _Настройки сервера_ → _Устройства_ → _Автоматическое подключение устройств_ и нажмите _Генератор ссылок и инструкции_. +2. Выберите протокол, который хотите использовать, а также имя и тип устройства. +3. Нажмите _Сгенерировать ссылку_. + ![Сгенерировать ссылку \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. Вы успешно сгенерировали ссылку, теперь скопируйте адрес сервера и используйте его в одном из [приложений AdGuard](https://adguard.com/welcome.html) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..83cf1e6cd --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Выделенные IP-адреса +sidebar_position: 2 +--- + +## Что такое выделенные IP-адреса? + +Выделенные IPv4-адреса доступны пользователям с подписками Team и Enterprise, в то время как связанные IP-адреса доступны всем. + +Если у вас подписка Team или Enterprise, вы получите несколько личных выделенных IP-адресов. Запросы к этим адресам считаются "вашими", и серверные настройки и правила фильтрации применяются соответствующим образом. Выделенные IP-адреса намного безопаснее и проще в управлении. При использовании связанных IP-адресов вам придется вручную переподключаться или использовать специальную программу каждый раз, когда IP-адрес устройства меняется, что происходит после каждой перезагрузки. + +## Зачем вам нужен выделенный IP-адрес? + +К сожалению, технические характеристики подключаемого устройства не всегда позволяют настроить зашифрованный частный AdGuard DNS сервер. В этом случае вам придется использовать стандартный незашифрованный DNS. Есть два способа настроить AdGuard DNS: [использование связанных IP-адресов](/private-dns/connect-devices/other-options/linked-ip.md) и использования выделенных IP-адресов. + +Выделенные IP-адреса, как правило, более стабильный вариант. Связанный IP-адрес имеет некоторые ограничения, такие как разрешены только жилые адреса, ваш провайдер может изменить IP, и вам потребуется повторно связать IP-адрес. С выделенными IP-адресами вы получаете IP-адрес, который используется исключительно вами, и все запросы будут учитываться для вашего устройства. + +Недостаток в том, что вы можете начать получать нерелевантный трафик (сканеры, боты), как это всегда происходит с общедоступными DNS-резолверами. Вам может потребоваться использовать [настройки доступа](/private-dns/server-and-settings/access.md), чтобы ограничить трафик ботов. + +Ниже приведена инструкция по подключению выделенного IP-адреса к устройству: + +## Подключение AdGuard DNS с использованием выделенных IP-адресов + +1. Откройте Панель управления. +2. Добавьте новое устройство или откройте настройки ранее созданного устройства. +3. Выберите _Использовать адреса серверов_. +4. Далее откройте _Адреса незашифрованных DNS-серверов_. +5. Выберите сервер, который вы хотите использовать. +6. Для привязки выделенного IPv4-адреса нажмите _Назначить_. +7. Если вы хотите использовать выделенный IPv6-адрес, нажмите _Копировать_. + ![Копировать адрес \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Скопируйте и вставьте выбранный выделенный адрес в настройки устройства. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..ad4a95293 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS с аутентификацией +sidebar_position: 4 +--- + +## Почему это полезно + +DNS-over-HTTPS с аутентификацией позволяет задать логин пользователя и пароль для доступа к выбранному серверу. + +Это помогает предотвратить несанкционированный доступ и повысить безопасность. Кроме того, можно ограничить использование других протоколов для конкретных профилей. Эта функция особенно полезна, если адрес вашего DNS-сервера известен другим. Добавив пароль, вы можете заблокировать доступ и убедиться, что только вы можете его использовать. + +## Как настроить + +:::note Совместимость + +Эта функция поддерживается [AdGuard DNS Client](/dns-client/overview.md), а также [приложениями AdGuard](https://adguard.com/welcome.html). + +::: + +1. Откройте Панель управления. +2. Добавьте устройство или перейдите в настройки ранее созданного устройства. +3. Щелкните _Использовать адреса DNS-серверов_ и откройте раздел _Зашифрованные адреса DNS-серверов_. +4. Настройте DNS-over-HTTPS с аутентификацией по своему усмотрению. +5. Перенастройте свое устройство для использования этого сервера в AdGuard DNS Client или одном из приложений AdGuard. +6. Для этого скопируйте адрес зашифрованного сервера и вставьте его в настройки приложения AdGuard или AdGuard DNS Client. + ![Копировать адрес \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. Вы также можете запретить использование других протоколов. + ![Запретить протоколы \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..2ead07f8a --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Привязанные IP-адреса +sidebar_position: 3 +--- + +## Что такое привязанные IP-адреса и почему они полезны + +Не все устройства поддерживают зашифрованные DNS-протоколы. В этом случае стоит рассмотреть возможность настройки незашифрованного DNS. Например, вы можете использовать **привязанный IP-адрес**. Единственным требованием к привязанному IP-адресу является то, что это должен быть резидентный IP. + +:::note + +Резидентный IP-адрес — это IP-адрес, назначенный устройству, подключённому к резидентному интернет-провайдеру. Как правило, он связан с физическим местоположением и выделяется для отдельных домов или квартир. Люди используют резидентные IP-адреса для повседневной онлайн-деятельности, такой как просмотр веб-страниц, отправка почты, использование социальных сетей или стриминг контента. + +::: + +Иногда резидентный IP-адрес уже может быть задействован, и при попытке подключения к нему, AdGuard DNS предотвратит соединение. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## Как настроить привязанный IP + +Следующая инструкция объясняет, как подключиться к устройству через **привязанный IP-адрес**: + +1. Откройте Панель управления. +2. Добавьте новое устройство или откройте настройки ранее подключённого устройства. +3. Перейдите в раздел _Использовать адреса DNS-серверов_. +4. Откройте _Адреса незашифрованных DNS-серверов_ и подключите привязанный IP. + ![Привязанный IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Динамический DNS: зачем это нужно + +Каждый раз, когда устройство подключается к сети, оно получает новый динамический IP-адрес. Когда устройство отсоединяется, DHCP-сервер может назначить освободившийся IP-адрес другому устройству в сети. Это означает, что динамические IP-адреса меняются часто и непредсказуемо. Следовательно, вам нужно будет обновлять настройки всякий раз, когда перезагружается устройство или меняется сеть. + +Чтобы автоматически обновлять привязанный IP-адрес, вы можете использовать DNS. AdGuard DNS будет регулярно проверять IP-адрес вашего домена DDNS и связывать его с вашим сервером. + +:::note + +Динамический DNS (DDNS) — это служба, которая автоматически обновляет записи DNS при каждом изменении вашего IP-адреса. Она преобразует сетевые IP-адреса в легко читаемые доменные имена для удобства. Информация, связывающая имя с IP-адресом, хранится в таблице на DNS-сервере. DDNS обновляет эти записи при любых изменениях IP-адресов. + +::: + +Таким образом, вам не придётся вручную обновлять привязанный IP-адрес каждый раз, когда он изменяется. + +## Динамический DNS: как настроить + +1. Сначала вам нужно проверить, поддерживает ли ваш роутер DDNS: + - Перейдите в _Настройки роутера_ → _Сеть_ + - Найдите раздел DDNS или _Dynamic DNS_ + - Перейдите в него и убедитесь, что настройки действительно поддерживаются. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Зарегистрируйте домен через популярный сервис, такой как [Dyn](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) или любой другой предпочитаемый вами поставщик DDNS. +3. Введите домен в настройках роутера и синхронизируйте конфигурации. +4. Откройте настройки _Привязанного IP-адреса_, затем перейдите в _Расширенные настройки_ и нажмите _Настроить Dyn_. +5. Введите домен, который вы зарегистрировали ранее, и нажмите _Настроить Dyn_. + ![Настроить Dyn \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +Готово, вы успешно настроили Dyn! + +## Автоматизация обновления привязанного IP-адреса через скрипт + +### На Windows + +Самый простой способ — использовать Планировщик задач: + +1. Создайте задачу: + - Откройте Планировщик задач. + - Создайте новую задачу. + - Установите триггер на запуск каждые 5 минут. + - Выберите _Запуск программы_ в качестве действия. +2. Выберите программу: + - В поле _Программа или скрипт_ введите `powershell` + - В поле _Добавить аргументы_ введите: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Сохраните задачу. + +### На macOS и Linux + +На macOS и Linux самый простой способ — использовать `cron`: + +1. Откройте crontab: + - В терминале выполните `crontab -e`. +2. Добавьте задачу: + - Добавьте следующую строку: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - Эта задача будет выполняться каждые 5 минут +3. Сохраните crontab. + +:::note Важно + +- Убедитесь, что на macOS и Linux установлен `curl`. +- Не забудьте скопировать адрес из настроек и заменить значения `ServerID` и `UniqueKey`. +- Если требуется более сложная логика или обработка результатов запросов, рассмотрите возможность использования скриптов (например, Bash, Python) в сочетании с планировщиком задач или cron. + +::: diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..c2107cc84 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Настройка DNS-over-TLS + +Это общая инструкция по настройке AdGuard DNS для роутеров Asus. + +Информация по настройке в этой инструкции взята с конкретной модели роутера, поэтому она может отличаться от интерфейса вашего устройства. + +При необходимости: Чтобы настроить DNS-over-TLS на ASUS, установите на компьютер прошивку [ASUS Merlin](https://www.asuswrt-merlin.net/download), подходящую для версии вашего роутера. + +1. Войдите в панель управления роутера Asus. Доступ можно получить через [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), или [http://192.168.2.1](http://192.168.2.1/). +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. На боковой панели «Дополнительные параметры» перейдите к разделу «WAN». +4. В разделе «Настройки WAN DNS» установите для параметра «Автоматически подключаться к DNS-серверу» значение «Нет». +5. Установите для параметра «Переадресация локальных запросов», «Включить повторную привязку DNS» и «Включить DNSSEC» значение «Нет». +6. Измените протокол конфиденциальности DNS на DNS-over-TLS (DoT). +7. Убедитесь, что для профиля DNS-over-TLS установлено значение «Строгий». +8. Прокрутите вниз до раздела «Список серверов DNS-over-TLS». В поле «Адрес» введите один из следующих адресов: + - `94.140.14.49` и `94.140.14.59` +9. В поле «Порт TLS» введите 853. +10. В поле «Имя хоста TLS» введите адрес сервера Private AdGuard DNS: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Прокрутите страницу вниз и нажмите «Применить». + +## Через панель управления роутера + +1. Откройте панель управления роутера. Доступ возможен по адресам `192.168.1.1` или `192.168.0.1`. +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. Откройте «Дополнительные настройки» или «Дополнительно». +4. Выберите «WAN» или «Интернет». +5. Откройте Настройки «DNS» или «DNS». +6. Выберите «Ручной DNS». Выберите «Использовать эти DNS-серверы» или «Указать DNS-сервер вручную» и введите следующие адреса DNS-серверов: + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +7. Сохраните настройки. +8. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..9afa5fe3b --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box обеспечивает максимальную гибкость всех устройств за счет одновременного использования диапазонов частот 2,4 ГГц и 5 ГГц. Все устройства, подключенные к FRITZ!Box, надежно защищены от атак из интернета. Конфигурация роутеров этого бренда также позволяет настроить зашифрованный Личный AdGuard DNS. + +## Настройка DNS-over-TLS + +1. Откройте панель управления роутера. К нему можно получить доступ через fritz.box, IP-адрес вашего роутера или по адресу `192.168.178.1`. +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. Откройте «Интернет» или «Домашнюю сеть». +4. Выберите «DNS» или «Настройки DNS». +5. В разделе «DNS-over-TLS (DoT)» установите флажок «Использовать DNS-over-TLS», если это поддерживается провайдером. +6. Выберите _Использовать индикацию имени пользовательского TLS-сервера (SNI)_ и введите адрес DNS-сервера Личного AdGuard DNS: `{Your_Device_ID}.d.adguard-dns.com`. +7. Сохраните настройки. + +## Через панель управления роутера + +Используйте это руководство, если ваш роутер FritzBox не поддерживает настройку DNS-over-TLS: + +1. Откройте панель управления роутера. Доступ возможен по адресам `192.168.1.1` или `192.168.0.1`. +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. Откройте «Интернет» или «Домашнюю сеть». +4. Выберите «DNS» или «Настройки DNS». +5. Выберите «Ручной DNS». Выберите «Использовать эти DNS-серверы» или «Указать DNS-сервер вручную» и введите следующие адреса DNS-серверов: + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +6. Сохраните настройки. +7. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..40e1846f6 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Роутеры Keenetic известны своей стабильностью, гибкой настройкой и простотой установки, что позволяет легко установить шифрованный Private AdGuard DNS на ваше устройство. + +## Настройте DNS-over-HTTPS + +1. Откройте панель управления роутера. К панели администрирования можно получить доступ по адресу my.keenetic.net, IP-адресу вашего роутера, или по адресу `192.168.1.1`. +2. Нажмите кнопку меню в нижней части экрана и выберите «Управление». +3. Откройте Системные настройки. +4. Нажмите «Параметры компонента» → «Параметры системного компонента». +5. В разделе «Утилиты и сервисы» выберите DNS-over-HTTPS-прокси и установите его. +6. Перейдите в «Меню» → «Правила сети» → «Интернет-безопасность». +7. Перейдите к DNS-over-HTTPS-серверам и нажмите «Добавить DNS-over-HTTPS-сервер». +8. Введите URL приватного AdGuard DNS сервера в поле `https://d.adguard-dns.com/dns-query/{Your_Device_ID}`. +9. Нажмите _Сохранить_. + +## Настройка DNS-over-TLS + +1. Откройте панель управления роутера. К панели администрирования можно получить доступ по адресу my.keenetic.net, IP-адресу вашего роутера, или по адресу `192.168.1.1`. +2. Нажмите кнопку меню в нижней части экрана и выберите «Управление». +3. Откройте Системные настройки. +4. Нажмите «Параметры компонента» → «Параметры системного компонента». +5. В разделе «Утилиты и сервисы» выберите DNS-over-HTTPS-прокси и установите его. +6. Перейдите в «Меню» → «Правила сети» → «Интернет-безопасность». +7. Перейдите к DNS-over-HTTPS-серверам и нажмите «Добавить DNS-over-HTTPS-сервер». +8. Введите URL приватного AdGuard DNS сервера в поле `tls://*********.d.adguard-dns.com`. +9. Нажмите _Сохранить_. + +## Через панель управления роутера + +Используйте эту инструкцию, если ваш роутер Keenetic не поддерживает настройку DNS-over-HTTPS или DNS-over-TLS: + +1. Откройте панель управления роутера. Доступ возможен по адресам `192.168.1.1` или `192.168.0.1`. +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. Откройте «Интернет» или «Домашнюю сеть». +4. Выберите «WAN» или «Интернет». +5. Выберите «DNS» или «Настройки DNS». +6. Выберите «Ручной DNS». Выберите «Использовать эти DNS-серверы» или «Указать DNS-сервер вручную» и введите следующие адреса DNS-серверов: + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +7. Сохраните настройки. +8. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..1a4da5cb3 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +Роутеры MikroTik используют операционную систему с открытым исходным кодом RouterOS, которая предоставляет услуги маршрутизации, беспроводных сетей и фаервола для домашних и небольших офисных сетей. + +## Настройте DNS-over-HTTPS + +1. Перейдите в настройки роутера MikroTik: + - Откройте браузер и перейдите по IP-адресу вашего роутера (обычно это `192.168.88.1`) + - Для подключения к роутеру MikroTik вы также можете использовать Winbox + - Введите имя пользователя и пароль администратора +2. Импортируйте корневой сертификат: + - Скачайте последний пакет доверенных корневых сертификатов: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Перейдите в _Файлы_. Нажмите _Загрузить_ и выберите загруженный пакет сертификатов cacert.pem + - Перейдите в _Система_ → _Сертификаты_ → _Импорт_ + - В поле _Имя файла_ выберите загруженный файл сертификатов + - Нажмите _Импортировать_ +3. Настройте DNS-over-HTTPS: + - Перейдите в _IP_ → _DNS_ + - В разделе _Серверы_, добавьте следующие серверы AdGuard DNS: + - `94.140.14.49` + - `94.140.14.59` + - Установите для параметра _Разрешить удалённые запросы_ значение _Да_ (это необходимо для работы DNS-over-HTTPS) + - В поле _Использовать сервер DoH_ введите URL частного сервера AdGuard DNS: `https://d.adguard-dns.com/dns-query/*******` + - Нажмите _ОK_ +4. Создайте статические записи DNS: + - В _Настройках DNS_, нажмите _Статический_ + - Нажмите _Добавить_ + - Установите _Имя_ как d.adguard-dns.com + - Установите _Тип_ как A + - Установите _Адрес_ как `94.140.14.49` + - Установите _Время жизни_ как 1д 00:00:00 + - Повторите процесс для создания идентичной записи, но установите _Адрес_ на `94.140.14.59` +5. Отключите Peer DNS на DHCP-клиенте: + - Перейдите в _IP_ → _DHCP Client_ + - Дважды щёлкните по клиенту, используемому для подключения к интернету (обычно это интерфейс WAN) + - Снимите флажок _Использовать Peer DNS_ + - Нажмите _ОK_ +6. Привяжите свой IP-адрес. +7. Проверьте получившееся: + - Возможно, вам потребуется перезагрузить роутер MikroTik, чтобы все изменения вступили в силу + - Очистите кеш DNS вашего браузера. Вы можете использовать инструмент, такой как [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) для проверки того, находятся ли ваши DNS-запросы теперь в маршруте через AdGuard + +## Через панель управления роутера + +Используйте эту инструкцию, если ваш роутер Keenetic не поддерживает настройку DNS-over-HTTPS или DNS-over-TLS: + +1. Откройте панель управления роутера. Доступ возможен по адресам `192.168.1.1` или `192.168.0.1`. +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. Откройте _Webfig_ → _IP_ → _DNS_. +4. Выберите _Серверы_ и введите один из следующих адресов DNS-серверов. + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +5. Сохраните настройки. +6. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..194c7f0df --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +Роутеры OpenWRT используют операционную систему с открытым исходным кодом на базе Linux, которая предоставляет возможность гибкой настройки роутеров и шлюзов в соответствии с предпочтениями пользователей. Разработчики позаботились о добавлении поддержки зашифрованных DNS-серверов, что позволяет настроить Private AdGuard DNS на вашем устройстве. + +## Настройте DNS-over-HTTPS + +- **Инструкции командной строки**. Установите необходимые пакеты. DNS-шифрование должно быть включено автоматически. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Веб-интерфейс**. Если вы хотите управлять настройками через веб-интерфейс, установите необходимые пакеты. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Перейдите в раздел «LuCI» → «Сервисы» → «HTTPS DNS Proxy» для настройки https-dns-proxy. + +- **Настройте провайдер DoH**. https-dns-proxy настроен с Google DNS и Cloudflare DNS по умолчанию. Вам необходимо изменить его на AdGuard DoH. Укажите несколько DNS преобразователей (DNS resolvers) для повышения отказоустойчивости. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Настройте DNS-over-TLS + +- **Инструкции командной строки**. [Отключите](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) роль DNS в Dnsmasq или удалите ее полностью, при необходимости [заменив](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) роль DHCP с odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +Клиенты локальной сети и локальная система должны использовать Unbound в качестве основного резольвера при условии, что Dnsmasq отключён. + +- **Веб-интерфейс**. Если вы хотите управлять настройками через веб-интерфейс, установите необходимые пакеты. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Перейдите в «LuCI» → «Сервисы» → «Рекурсивный DNS», чтобы настроить Unbound. + +- **Настройка DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Через панель управления роутера + +Используйте эту инструкцию, если ваш роутер Keenetic не поддерживает настройку DNS-over-HTTPS или DNS-over-TLS: + +1. Откройте панель управления роутера. Доступ возможен по адресам `192.168.1.1` или `192.168.0.1`. +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. Откройте «Сеть» → «Интерфейсы». +4. Выберите сеть Wi-Fi или проводное соединение. +5. Прокрутите вниз до IPv4-адреса или IPv6-адреса, в зависимости от версии IP, которую вы хотите настроить. +6. Под пунктом «Использовать пользовательские DNS серверы» введите IP-адреса DNS-серверов, которые вы хотите использовать. Вы можете ввести несколько DNS-серверов, разделив их пробелами или запятыми: + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +7. При желании вы можете включить переадресацию DNS, если хотите, чтобы роутер действовал как переадресатор DNS для устройств в вашей сети. +8. Сохраните настройки. +9. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..73493edad --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +Прошивка OPNSense часто используется для настройки точек беспроводного доступа, DHCP-серверов, DNS-серверов, что позволяет настраивать AdGuard DNS непосредственно на устройстве. + +## Через панель управления роутера + +Используйте эту инструкцию, если ваш роутер Keenetic не поддерживает настройку DNS-over-HTTPS или DNS-over-TLS: + +1. Откройте панель управления роутера. Доступ возможен по адресам `192.168.1.1` или `192.168.0.1`. +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. Нажмите «Сервисы» в верхнем меню, затем выберите «DHCP-сервер» в раскрывающемся меню. +4. На странице «DHCP-сервер» выберите интерфейс, для которого вы хотите настроить параметры DNS (например, LAN, WLAN). +5. Прокрутите вниз до DNS-серверов. +6. Выберите «Ручной DNS». Выберите «Использовать эти DNS-серверы» или «Указать DNS-сервер вручную» и введите следующие адреса DNS-серверов: + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +7. Сохраните настройки. +8. При желании вы можете включить DNSSEC для повышения безопасности. +9. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..2aed8f808 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Роутеры +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Сначала вам нужно добавить ваш роутер в интерфейс AdGuard DNS: + +1. Перейдите в раздел _Панель управления_ и нажмите _Подключить новое устройство_. +2. В выпадающем меню _Тип устройства_, выберите Роутер. +3. Выберите бренд роутера и назовите устройство. + ![Подключение устройства \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Ниже приведены инструкции для различных моделей роутеров. Выберите то, которое вам нужно: + +- [Универсальная инструкция](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..b80d97a9e --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Роутеры Synology NAS невероятно просты в использовании и могут быть объединены в единую меш-сеть. Вы можете удаленно управлять своей сетью в любое время и в любом месте. Вы также можете настроить AdGuard DNS напрямую на роутере. + +## Через панель управления роутера + +Используйте эту инструкцию, если ваш роутер Keenetic не поддерживает настройку DNS-over-HTTPS или DNS-over-TLS: + +1. Откройте панель управления роутера. Доступ возможен по адресам `192.168.1.1` или `192.168.0.1`. +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. Откройте «Панель управления» или «Сеть». +4. Выберите «Сетевой интерфейс» или «Настройки сети». +5. Выберите сеть Wi-Fi или проводное соединение. +6. Выберите «Ручной DNS». Выберите «Использовать эти DNS-серверы» или «Указать DNS-сервер вручную» и введите следующие адреса DNS-серверов: + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +7. Сохраните настройки. +8. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e5e31fe03 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +Роутер UiFi (широко известный как серия Ubiquiti UniFi) обладает рядом преимуществ, которые делают его особенно подходящим для домашней, бизнес- и корпоративной среды. К сожалению, он не поддерживает зашифрованный DNS, однако отлично подходит для настройки AdGuard DNS через привязанный IP. + +## Через панель управления роутера + +Используйте эту инструкцию, если ваш роутер Keenetic не поддерживает настройку DNS-over-HTTPS или DNS-over-TLS: + +1. Войдите в систему на контроллере Ubiquiti UniFi. +2. Перейдите в «Настройки» → «Сети». +3. Нажмите кнопку «Редактировать сеть» → «WAN». +4. Перейдите к разделу «Общие настройки» → «DNS-сервер» и введите следующие адреса DNS-серверов. + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +5. Нажмите _Сохранить_. +6. Вернитесь в раздел «Сеть». +7. Выберите «Редактировать сеть» → «Локальная сеть». +8. Найдите «DHCP Name Server» и выберите «Вручную». +9. Введите адрес шлюза в поле «DNS-сервер 1». Кроме того, вы можете ввести адреса DNS-серверов AdGuard в поля «DNS-сервер 1» и «DNS-сервер 2»: + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +10. Сохраните настройки. +11. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..0080944b9 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Универсальная инструкция +sidebar_position: 2 +--- + +Здесь приведены общие инструкции по настройке Private AdGuard DNS на роутерах. Вы можете обратиться к этому руководству, если не можете найти свой конкретный роутер в основном списке. Обратите внимание, что предоставленные здесь детали конфигурации носят приблизительный характер и могут отличаться от настроек на вашей модели. + +## Через панель управления роутера + +1. Откройте настройки вашего роутера. Обычно доступ к ним можно получить через браузер. В зависимости от модели вашего роутера попробуйте ввести один из следующих адресов: + - Роутеры Linksys и Asus обычно используют: [http://192.168.1.1](http://192.168.1.1/) + - Роутеры Netgear обычно используют: [http://192.168.0.1](http://192.168.0.1/) или [http://192.168.1.1](http://192.168.1.1/). Роутеры D-Link обычно используют [http://192.168.0.1](http://192.168.0.1/) + - Роутеры Ubiquiti обычно используют: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Введите пароль от роутера. + + :::note Важно + + Если пароль неизвестен, его можно сбросить, нажав кнопку на роутере, однако это также сбросит роутер до заводских настроек. Некоторые модели имеют собственное приложение для управления, которое должно быть уже установлено на вашем компьютере. + + ::: + +3. Найдите, где в админ-консоли роутера находятся настройки DNS. Измените перечисленные DNS-адреса на следующие: + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` + +4. Сохраните настройки. + +5. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..3ee3d8867 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Роутеры Xiaomi имеют много преимуществ: стабильный сильный сигнал, безопасность сети, стабильная работа, интеллектуальное управление, а также возможность подключения до 64 устройств к локальной сети Wi-Fi. + +К сожалению, он не поддерживает зашифрованный DNS, но отлично подходит для настройки AdGuard DNS через привязанный IP. + +## Через панель управления роутера + +Используйте эту инструкцию, если ваш роутер Keenetic не поддерживает настройку DNS-over-HTTPS или DNS-over-TLS: + +1. Откройте панель управления роутера. К нему можно получить доступ по адресу `192.168.31.1` или IP-адресу вашего роутера. +2. Введите логин пользователя администратора (обычно это admin) и пароль роутера. +3. Откройте «Дополнительные настройки» или «Дополнительно», в зависимости от модели вашего роутера. +4. Откройте «Сеть» или «Интернет» и найдите «DNS» или «Настройки DNS». +5. Выберите «Ручной DNS». Выберите «Использовать эти DNS-серверы» или «Указать DNS-сервер вручную» и введите следующие адреса DNS-серверов: + - IPv4: `94.140.14.49` и `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` и `2a10:50c0:0:0:0:0:dad:ff` +6. Сохраните настройки. +7. Привяжите свой IP (или ваш выделенный IP, если у вас есть подписка Team). + +- [Выделенные IP-адреса](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Привязанные IP-адреса](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/overview.md index 507b84ee8..7b85b87d5 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -7,7 +7,7 @@ sidebar_position: 1 С помощью AdGuard DNS вы можете настроить свои DNS-серверы для разрешения DNS-запросов и блокировки рекламы, трекеров и вредоносных доменов до того, как они попадут на ваше устройство -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +Быстрая ссылка: [Попробуйте AdGuard DNS](https://agrd.io/download-dns) ::: @@ -17,19 +17,19 @@ Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +Личный AdGuard DNS обладает всеми преимуществами сервера публичного AdGuard DNS, включая шифрование трафика и блокировку доменов. Он также предлагает дополнительные функции, такие как гибкая настройка, статистика DNS и Родительский контроль. Все эти параметры легко доступны и управляются через удобную панель управления. -### Why you need private AdGuard DNS +### Почему вам нужен личный AdGuard DNS Сегодня к интернету можно подключить всё, что угодно: телевизоры, холодильники, умные лампочки и колонки. Но вместе с неоспоримыми удобствами в вашу жизнь, а точнее в ваши устройства, приходят трекеры и реклама. Простой браузерный блокировщик в этом случае вас не защитит, зато AdGuard DNS, который может опционально обеспечивать фильтрацию трафика и блокировку контента, поможет. -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Кому-то эти решения подошли, но для многих в публичном AdGuard DNS не хватило гибкости настроек, а в AdGuard Home — простоты. Можно сказать, что на стыке этих двух продуктов и появился приватный AdGuard DNS. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +В своё время линейка продуктов AdGuard включала только [публичный AdGuard DNS](../public-dns/overview.md) и [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). Кому-то эти решения подошли, но для многих в публичном AdGuard DNS не хватило гибкости настроек, а в AdGuard Home — простоты. Можно сказать, что на стыке этих двух продуктов и появился личный AdGuard DNS. Он предлагает обширные параметры настройки, контроль и информацию — и всё это с помощью простой и удобной панели управления. -### The difference between public and private AdGuard DNS +### Разница между публичным и приватным AdGuard DNS Вот простое сравнение функций, доступных в публичном и приватном AdGuard DNS. -| Публичный AdGuard DNS | Приватный AdGuard DNS | +| Публичный AdGuard DNS | Личный AdGuard DNS | | ------------------------------------------------ | ------------------------------------------------------------------------------------------------------------ | | Шифрование DNS-трафика | Шифрование DNS-трафика | | Предустановленные списки заблокированных доменов | Настраиваемые списки блокировки доменов | @@ -38,51 +38,52 @@ At one time, the AdGuard product line included only [public AdGuard DNS](../publ | - | Подробный журнал запросов | | - | Родительский контроль | -## Как настроить приватный AdGuard DNS -### Для устройств, поддерживающих DoH, DoT и DoQ + + +### Как подключить устройства к AdGuard DNS + +AdGuard DNS очень гибок и может быть настроен на различных устройствах, включая планшеты, ПК, роутеры и игровые консоли. Этот раздел предоставляет подробную инструкцию о том, как подключить ваше устройство к AdGuard DNS. + +[Как подключить устройства к AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Серверы и настройки + +Этот раздел объясняет, что такое «сервер» в AdGuard DNS и какие настройки доступны. Настройки позволяют настроить, как AdGuard DNS реагирует на заблокированные домены, и управлять доступом к вашему DNS серверу. + +[Серверы и настройки](/private-dns/server-and-settings/server-and-settings.md) + +### Как настроить фильтрацию + +В этом разделе мы описываем ряд настроек, которые позволяют тонко настроить функциональность AdGuard DNS. С помощью чёрных списков, пользовательских правил, родительского контроля и фильтров безопасности вы можете настроить фильтрацию в соответствии с вашими потребностями. + +[Как настроить фильтрацию](/private-dns/setting-up-filtering/blocklists.md) + +### Статистика и журнал запросов + +Статистика и журнал запросов предоставляют представление о активности ваших устройств. Во вкладке *Статистика* вы можете увидеть сводку по DNS-запросам, сделанным устройствами, подключёнными к вашему приватному AdGuard DNS. В журнале запросов вы можете посмотреть информацию по каждому запросу и также сортировать запросы по статусу, типу, компании, устройству, времени и стране. + +[Статистика и журнал запросов](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..69a062011 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Настройки доступа +sidebar_position: 3 +--- + +Настраивая параметры доступа, вы можете защитить свой AdGuard DNS от несанкционированного доступа. Например, вы используете выделенный IPv4-адрес, и злоумышленники с помощью снифферов его распознали и атакуют его запросами. Нет проблем, просто добавьте нежелательный домен или IP-адрес в список, и он больше не будет вас беспокоить! + +Заблокированные запросы не будут отображаться в журнале запросов и не учитываются в общем лимите. + +## Как настроить + +### Разрешённые клиенты + +Этот параметр позволяет вам указать, какие клиенты могут использовать ваш DNS-сервер. Он имеет наивысший приоритет. Например, если один и тот же IP-адрес находится как в списке запрещённых, так и разрешённых, доступ всё равно будет разрешён. + +### Запрещённые клиенты + +Здесь вы можете перечислить клиентов, которым не разрешено использовать ваш DNS-сервер. Вы можете заблокировать доступ всем клиентам и использовать только выбранных. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Затем в поле _Разрешённые клиенты_ укажите адреса, которые могут получить доступ к вашему серверу. + +:::note Важно + +Перед применением настроек доступа убедитесь, что вы не блокируете собственный IP-адрес. Если это произойдёт, вы не сможете подключиться к сети. Если это произойдёт, просто отключитесь от DNS-сервера, зайдите в настройки доступа и подкорректируйте конфигурации соответствующим образом. + +::: + +### Запрещённые домены + +Здесь вы можете указать домены (а также символы подстановки и правила фильтрации DNS), которым будет отказано в доступе к вашему DNS-серверу. + +![Настройки \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-ru.png) + +Чтобы отобразить IP-адреса, связанные с DNS-запросами, в журнале запросов, установите флажок _Логировать IP-адреса_. Для этого откройте _Настройки сервера_ → _Расширенные настройки_. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..ab66b9cf2 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Расширенные настройки +sidebar_position: 2 +--- + +Раздел «Расширенные настройки» предназначен для более опытных пользователей и включает следующие параметры. + +## Ответ на заблокированные домены + +Здесь можно выбрать DNS-ответ для заблокированного запроса: + +- **По умолчанию**: Отвечает с нулевым IP-адресом (0.0.0.0 для A; :: для AAAA), когда заблокировано правилом в стиле Adblock; отвечает с IP-адресом, указанным в правиле, когда заблокировано правилом в стиле /etc/hosts +- **REFUSED**: Отвечает с кодом REFUSED +- **NXDOMAIN**: Отвечает с кодом NXDOMAIN +- **Пользовательский IP**: Отвечает с вручную настроенным IP-адресом + +## TTL (время жизни) + +Время жизни (TTL) задаёт период (в секундах), в течение которого устройство клиента будет хранить ответ на DNS-запрос в кеше и извлекать его без повторного обращения к DNS-серверу. Если значение TTL велико, недавно разблокированные запросы могут ещё некоторое время выглядеть заблокированными. Если TTL равен 0, устройство не кеширует ответы. + +## Блокировать доступ к Частному узлу iCloud + +Устройства с Частным узлом iCloud могут игнорировать настройки DNS, поэтому AdGuard DNS не может их защитить. + +## Блокировать канареечный домен Firefox + +Не позволяет Firefox переключаться на DNS преобразователь (DNS resolver) в настройках, если AdGuard DNS настроен на уровне системы. + +## Записывать IP-адреса + +По умолчанию AdGuard DNS не записывает IP-адреса входящих DNS-запросов. Если вы включите эту настройку, IP-адреса будут записываться и отображаться в журнале запросов. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..d0d585412 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Лимит запросов +sidebar_position: 4 +--- + +Ограничение DNS-запросов — это метод, используемый для контроля объёма трафика, который DNS-сервер может обрабатывать за определённый промежуток времени. + +Без лимита запросов DNS-серверы подвержены перегрузке, в результате чего пользователи могут столкнуться с замедлением работы, перебоями или полной недоступностью сервиса. Лимит запросов даёт возможность DNS-серверам поддерживать производительность и бесперебойную работу даже в условиях высокой нагрузки. Лимиты запросов также помогают защитить вас от вредоносных действий, таких как DoS- и DDoS-атаки. + +## Как работает ограничение количества запросов + +Ограничение DNS-запросов — это установка пороговых значений количества запросов, которые клиент (IP-адрес) может делать к DNS-серверу за определённый период времени. Если у вас возникают проблемы с текущим лимитом запросов AdGuard DNS и вы находитесь на _Командном_ или _Корпоративном_ планах, вы можете запросить увеличение лимита запросов. + +## Как запросить увеличение лимита DNS-запросов + +Если у вас есть _Командная_ или _Корпоративная_ подписка на AdGuard DNS, вы можете запросить увеличение лимита запросов. Чтобы это сделать, следуйте инструкции ниже: + +1. Перейдите в [Панель управления DNS](https://adguard-dns.io/dashboard/) → _Настройки_ → _Лимит запросов_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. Вам нужно будет указать ваш CIDR и желаемый лимит + +![Лимит запросов](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. Мы сообщим вам об изменениях по почте diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..3c44dfb77 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Серверы и настройки +sidebar_position: 1 +--- + +## Что такое сервер и как его использовать + +При настройке Личного AdGuard DNS вы столкнётесь с термином _сервер_. + +Сервер действует как "профиль", к которому подключаются ваши устройства. + +Серверы включают конфигурации, которые можно настроить по своему желанию. + +При создании учетной записи мы автоматически создаем сервер с настройками по умолчанию. Вы можете изменить этот сервер или создать новый. + +Например, у вас может быть: + +- Сервер, который разрешает все запросы +- Сервер, который блокирует контент для взрослых и определенные сервисы +- Сервер, который блокирует контент для взрослых только в определенное выбранное вами время + +Для получения дополнительной информации о фильтрации трафика и правилах блокировки ознакомьтесь со статьей [«Как настроить фильтрацию в AdGuard DNS»](/private-dns/setting-up-filtering/blocklists.md). + +Если вас интересуют конкретные настройки, доступны специальные статьи: + +- [Расширенные настройки](/private-dns/server-and-settings/advanced.md) +- [Настройки доступа](/private-dns/server-and-settings/access.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..ed8a874f2 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Cписки блокировки +sidebar_position: 1 +--- + +## Что такое списки блокировки + +Cписки блокировки — это набор правил в текстовом формате, которые используются AdGuard DNS для фильтрации рекламы и контента, который может угрожать вашей защите данных. В общем, фильтр состоит из правил, имеющих схожую направленность. Здесь могут быть правила для языков сайтов (например, немецкие или русские фильтры) или правила для защиты от фишинговых сайтов (например, Phishing URL Blocklist). Вы можете легко включить или отключить эти правила как группу. + +## Почему они полезны + +Cписки блокировки предназначены для гибкой настройки правил фильтрации. Например, вы можете захотеть заблокировать рекламные домены в определённом языковом регионе, или вы можете захотеть убрать домены трекеров или рекламы. Выберите необходимые списки блокировки и настройте фильтрацию по своему усмотрению. + +## Как активировать списки блокировки в AdGuard DNS + +Чтобы активировать списки блокировки: + +1. Откройте Панель управления. +2. Перейдите в раздел _Серверы_. +3. Выберите нужный сервер. +4. Нажмите _Cписки блокировки_. + +## Типы списков блокировки + +### Общее + +Группа фильтров, включающая списки блокировки рекламы и доменов трекеров. + +![Основной режим списков блокировки \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Региональные + +Группа фильтров, состоящая из региональных списков для блокировки доменов на определённых языках. + +![Региональные списки блокировки \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Безопасность + +Группа фильтров, содержащая правила для блокировки мошеннических сайтов и фишинговых доменов. + +![Списки безопасности \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Другие + +Списки блокировки с различными правилами блокировки от сторонних разработчиков. + +![Другие списки блокировки \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Добавление фильтров + +Если вы хотите, чтобы список фильтров AdGuard DNS был расширен, вы можете отправить запрос на добавление в соответствующем разделе [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) на GitHub. + +Чтобы отправить запрос: + +1. Перейдите по ссылке выше (вам может понадобиться регистрация на GitHub). +2. Нажмите _New issue_. +3. Нажмите _Запрос на список блокировки_ и заполните форму. +4. После заполнения формы нажмите _Submit new issue_. + +Если правила блокировки вашего фильтра не дублируют существующие, он будет добавлен в репозиторий. + +## Пользовательские правила + +Вы также можете создать свои собственные правила блокировки. +Подробнее в статье [Пользовательские правила](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..6a5bf6c07 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Родительский контроль +sidebar_position: 4 +--- + +## Что это такое + +Родительский контроль — это набор настроек, который позволяет гибко настраивать доступ к определённым сайтам с «чувствительным» контентом. С помощью этой функции можно ограничить доступ детей к сайтам для взрослых, настроить поисковые запросы, заблокировать использование популярных сервисов и многое другое. + +## Как настроить + +Вы можете гибко настроить все функции на своих серверах, включая функцию родительского контроля. [В соответствующей статье](private-dns/server-and-settings/server-and-settings.md) вы можете ознакомиться с тем, что такое «сервер» в AdGuard DNS, и узнать, как создать разные серверы с разными наборами настроек. + +Затем перейдите в настройки выбранного сервера и включите необходимые конфигурации. + +### Блокировать сайты для взрослых + +Блокирует сайты с неподобающим и контентом для взрослых. + +![Заблокированный сайт \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Безопасный поиск + +Удаляет неподобающие результаты из Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave и Ecosia. + +![Безопасный поиск \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### Режим ограниченной работы YouTube + +Удаляет возможность просматривать и оставлять комментарии под видео и взаимодействовать с контентом 18+ на YouTube. + +![Режим ограниченной работы \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Заблокированные сервисы и сайты + +AdGuard DNS блокирует доступ к популярным сервисам одним нажатием. Полезно, если вы не хотите, чтобы подключённые устройства заходили, например, на YouTube или в Instagram. + +![Заблокированные сервисы \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Настроить расписание + +Включает Родительский контроль в выбранные дни с указанным интервалом времени. Например, вы можете разрешить ребёнку смотреть видео на YouTube только до 23:00 в будние дни. Но в выходные этот доступ не ограничен. Настройте расписание по вашему усмотрению и блокируйте доступ к выбранным сайтам в нужное вам время. + +![Расписание \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..2506a893c --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Функции безопасности +sidebar_position: 3 +--- + +Настройки безопасности AdGuard DNS — это набор конфигураций, предназначенных для защиты личной информации пользователя. + +Здесь вы можете выбрать, какие методы использовать для защиты от злоумышленников. Это защитит вас от посещения фишинговых и поддельных сайтов, а также от возможных утечек конфиденциальных данных. + +### Блокировать вредоносные, фишинговые и мошеннические домены + +Мы классифицировали более 15 миллионов сайтов и создали базу данных из 1,5 миллиона сайтов, известных как фишинговые и вредоносные. Используя эту базу данных, AdGuard проверяет посещаемые вами сайты, чтобы защитить вас от онлайн-угроз. + +### Блокировать недавно зарегистрированные домены + +Мошенники часто используют недавно зарегистрированные домены для фишинга и мошеннических схем. По этой причине мы разработали специальный фильтр, который определяет срок жизни домена и блокирует его, если он был создан недавно. +Иногда это может привести к ложным срабатываниям, но статистика показывает, что в большинстве случаев эта настройка всё же защищает наших пользователей от утечки конфиденциальных данных. + +### Блокируйте вредоносные домены с помощью списков блокировки + +AdGuard DNS поддерживает добавление сторонних фильтров блокировки. +Активируйте фильтры, помеченные как `безопасность`, для дополнительной защиты. + +Подробнее о чёрных списках [см. отдельную статью](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..82c970b27 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: Пользовательские правила +sidebar_position: 2 +--- + +## Что это такое и зачем это нужно + +Пользовательские правила — это те же самые правила фильтрации, что используются в общих чёрных списках. Вы можете настроить фильтрацию сайта в соответствии с вашими потребностями, добавляя правила вручную или импортируя их из предустановленного списка. + +Чтобы сделать фильтрацию более гибкой и подходящей под ваши предпочтения, ознакомьтесь с [синтаксисом правил](/general/dns-filtering-syntax/) для правил фильтрации AdGuard DNS. + +## Как пользоваться + +Чтобы настроить пользовательские правила: + +1. Перейдите на _Панель управления_. + +2. Перейдите в раздел _Серверы_. + +3. Выберите нужный сервер. + +4. Нажмите на опцию _Пользовательские правила_. + +5. Вы найдёте несколько вариантов добавления пользовательских правил. + + - Самый простой способ — использовать генератор. Чтобы воспользоваться им, нажмите _Добавить новое правило_ → Введите название домена, который вы хотите заблокировать или разблокировать → Нажмите _Добавить правило_ + ![Добавить правило \*граница](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - Расширенный способ — использовать редактор правил. Нажмите _Открыть редактор_ и введите правила блокировки в соответствии с [синтаксисом](/general/dns-filtering-syntax/). + +Эта функция позволяет [перенаправить запрос на другой домен, заменив содержимое DNS-запроса](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..16c7b739e 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: Использование вместе с Частным узлом iCloud sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +При использовании Частного узла iCloud панель управления AdGuard DNS (и связанная с ней [тестовая страница AdGuard](https://adguard.com/test.html)) покажет, что вы не используете AdGuard DNS на этом устройстве. -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![Устройство не подключено](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +Чтобы решить эту проблему, разрешите сайтам AdGuard видеть ваш IP-адрес в настройках устройства. -- On iPhone or iPad: +- На iPhone или iPad: - 1. Go to `adguard-dns.io` + 1. Перейдите на сайт `adguard-dns.io` - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. Нажмите кнопку **Параметры страницы**, затем нажмите **Показать IP-адрес** - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![Настройки Частного узла iCloud *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. Повторите для `adguard.com` -- On Mac: +- На Mac: - 1. Go to `adguard-dns.io` + 1. Перейдите на сайт `adguard-dns.io` - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. В Safari выберите **Вид** → **Перезагрузить и показать IP-адрес** - 1. Repeat for `adguard.com` + 1. Повторите для `adguard.com` -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +Если вы не видите возможность временно разрешить сайту видеть ваш IP-адрес, обновите устройство до последней версии iOS, iPadOS или macOS, а затем повторите попытку. -Now your device should be displayed correctly in the AdGuard DNS dashboard: +Теперь ваше устройство должно корректно отображаться в панели AdGuard DNS: -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![Устройство подключено](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +Помните, что если вы отключите Частный узел для определённого сайта, ваш провайдер также сможет видеть, какой сайт вы просматриваете. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..48489c457 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: Известные проблемы sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +После настройки AdGuard DNS некоторые пользователи могут обнаружить, что он не работает должным образом: они видят сообщение о том, что их устройство не подключено к AdGuard DNS, а запросы с этого устройства не отображаются в журнале запросов. Это может произойти из-за скрытых настроек в браузере или операционной системе. Давайте рассмотрим несколько распространённых проблем и их решения. :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +Проверить состояние AdGuard DNS можно на тестовой странице [](https://adguard.com/test.html). ::: -## Chrome’s secure DNS settings +## Настройки безопасного DNS в Chrome -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +Если вы используете Chrome и не видите никаких запросов на панели управления AdGuard DNS, это может быть связано с тем, что Chrome использует собственный DNS-сервер. Вот как его можно отключить: -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. Откройте настройки Chrome. +1. Перейдите в *Конфиденциальность и безопасность*. +1. Выберите *Безопасность*. +1. Прокрутите страницу вниз до *Использовать безопасный DNS-сервер*. +1. Отключите эту функцию. -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Функция «Использовать безопасный DNS-сервер» в Chrome](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +Если вы отключите собственные DNS-настройки в Chrome, браузер будет использовать DNS, указанный в вашей операционной системе, который должен быть AdGuard DNS, если вы правильно его настроили. -## iCloud Private Relay (Safari, macOS, and iOS) +## Частный узел iCloud (Safari, macOS и iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +Если в настройках устройства включена функция Частный узел iCloud, Safari будет использовать DNS-адреса Apple, которые переопределят настройки AdGuard DNS. -Here’s how you can disable iCloud Private Relay on your iPhone: +Вот как можно отключить функцию iCloud Private Relay на iPhone: -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. Откройте *Настройки* и коснитесь своего имени. +1. Выберите *iCloud* → *Частный узел*. +1. Отключите функцию Частный узел. -![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) +![Частный узел iOS](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +На Mac: -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. Откройте *Системные настройки* и нажмите на своё имя или на *Apple ID*. +1. Выберите *iCloud* → *Частный узел*. +1. Отключите функцию Частный узел. +1. Нажмите *Готово*. -![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) +![Частный узел macOS](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## Расширенная защита от отслеживания действий и цифровых отпечатков (Safari, начиная с iOS 17) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +После обновления iOS 17 в настройках Safari может быть включена функция Расширенная защита от отслеживания действий и цифровых отпечатков, которая потенциально может иметь эффект, аналогичный Частному узлу iCloud, обходя настройки AdGuard DNS. -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +Вот как можно отключить Расширенную защиту от отслеживания действий и цифровых отпечатков: -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. Откройте *Настройки* и прокрутите вниз до *Safari*. +1. Нажмите *Дополнения*. +1. Отключите *Расширенную защиту от отслеживания действий и цифровых отпечатков*. -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![Расширенная защита от отслеживания действий и цифровых отпечатков на iOS *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..6f1aab448 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: Как удалить DNS-профиль sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +Если вы хотите отключить iPhone, iPad или Mac с настроенным профилем DNS от вашего DNS-сервера, вам нужно удалить этот профиль DNS. Вот как это сделать. -On your Mac: +На Mac: -1. Open *System Settings*. +1. Откройте *Системные настройки*. -1. Click *Privacy & Security*. +1. Нажмите *Приватность и Защита*. -1. Scroll down to *Profiles*. +1. Прокрутите вниз до *Профилей*. - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![Профили](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. Выберите профиль и нажмите `–`. - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![Удаление профиля](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. Подтвердите удаление. - ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) + ![Подтверждение](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +На устройстве iOS: -1. Open *Settings*. +1. Откройте *Настройки*. -1. Select *General*. +1. Выберите *Основные*. - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![Основные настройки *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. Прокрутите вниз до *VPN и управление устройством*. - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![VPN и управление устройством *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. Выберите нужный профиль и нажмите *Удалить профиль*. - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![Профиль *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![Удаление профиля *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. Введите пароль устройства, чтобы подтвердить удаление. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..e5b721ad5 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Компании +sidebar_position: 4 +--- + +Эта вкладка позволяет быстро проверить, какие компании отправляют больше всего запросов, и какие компании имеют больше всего заблокированных запросов. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +Страница компаний разделена на две категории: + +- **Самая посещаемая компания** +- **Самая блокируемая компания** + +Они также подразделяются на подкатегории: + +- **Реклама**: рекламные и другие связанные с рекламой запросы, которые собирают и передают данные пользователей, анализируют их поведение, и таргетируют рекламу +- **Трекеры**: запросы с сайтов и от третьих сторон с целью отслеживания активности пользователей +- **Соцсети**: запросы к сайтам социальных сетей +- **CDN**: запросы, связанные с Content Delivery Network (CDN), глобальной сетью прокси-серверов, ускоряющей доставку контента конечным пользователям +- **Прочее** + +### Топ компаний + +В этой таблице мы показываем не только названия самых посещаемых или блокируемых компаний, но и информацию о том, с каких доменов запрашиваются данные или какие домены блокируются чаще всего. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..d57d9d3ac --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Журнал запросов +sidebar_position: 5 +--- + +## Что такое журнал запросов + +Журнал запросов — полезный инструмент для работы с AdGuard DNS. + +Он позволяет вам просматривать все запросы, сделанные вашими устройствами за выбранный период времени, и сортировать запросы по статусу, типу, компании, устройству, стране. + +## Как им пользоваться + +Вот что вы можете увидеть и что вы можете сделать в _журнале запросов_. + +### Подробная информация о запросах + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Блокировка и разблокировка доменов + +Запросы могут быть заблокированы и разблокированы без выхода из журнала, с использованием доступных инструментов. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Сортировка запросов + +Вы можете выбрать статус запроса, его тип, компанию, устройство и период времени, который вас интересует. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Отключение логирования запросов + +Если хотите, вы можете полностью отключить логирование в настройках аккаунта (но помните, что это также отключит статистику). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..91e939802 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Статистика и журнал запросов +sidebar_position: 1 +--- + +Одной из целей использования AdGuard DNS является получение чёткого понимания того, что делают ваши устройства и к чему они подключаются. Без этого невозможно контролировать активность ваших устройств. + +AdGuard DNS предоставляет широкий диапазон полезных инструментов для мониторинга запросов: + +- [Статистика](/private-dns/statistics-and-log/statistics.md) +- [Назначение трафика](/private-dns/statistics-and-log/traffic-destination.md) +- [Компании](/private-dns/statistics-and-log/companies.md) +- [Журнал запросов](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..f76f53ce2 --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Статистика +sidebar_position: 2 +--- + +## Общая статистика + +На вкладке _Статистика_ отображается вся сводная статистика по DNS-запросам, сделанным устройствами, подключёнными к Личному AdGuard DNS. Она показывает общее количество и местоположение запросов, количество заблокированных запросов, список компаний, которым были адресованы запросы, типы запросов и наиболее часто запрашиваемые домены. + +![Заблокированный сайт \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Категории + +### Типы запросов + +- **Реклама**: рекламные и другие связанные с рекламой запросы, которые собирают и передают данные пользователей, анализируют их поведение, и таргетируют рекламу +- **Трекеры**: запросы с сайтов и от третьих сторон с целью отслеживания активности пользователей +- **Соцсети**: запросы к сайтам социальных сетей +- **CDN**: запросы, связанные с Content Delivery Network (CDN), глобальной сетью прокси-серверов, ускоряющей доставку контента конечным пользователям +- **Прочее** + +![Типы запросов \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Топ компаний + +Здесь можно увидеть компании, отправившие наибольшее количество запросов. + +![Топ компаний \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Топ направлений + +Здесь показаны страны, в которые отправлено больше всего запросов. + +В дополнение к названиям стран список содержит две более общие категории: + +- **Не применимо**: Ответ не содержит IP-адреса +- **Неизвестное направление**: Страна не может быть определена по IP-адресу + +![Топ направлений \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Топ доменов + +Содержит список доменов, к которым было отправлено наибольшее количество запросов. + +![Топ доменов \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Зашифрованные запросы + +Показывает общее количество запросов и процент зашифрованного и незашифрованного трафика. + +![Зашифрованные запросы \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Топ клиентов + +Показывает количество запросов, сделанных клиентам. Чтобы увидеть IP-адреса клиентов, включите опцию _Записывать IP-адреса_ в _Настройках сервера_. [Подробнее о настройках сервера](/private-dns/server-and-settings/advanced.md) можно найти в соответствующем разделе. diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..cdf37735b --- /dev/null +++ b/i18n/ru/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Назначение трафика +sidebar_position: 3 +--- + +Эта функция показывает, куда направляются DNS-запросы, отправленные вашими устройствами. Помимо просмотра карты направлений запросов, вы можете фильтровать информацию по дате, устройству и стране. + +![Назначение трафика \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/overview.md index 128f226a7..14ba8df9d 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS — это бесплатный, защищающий конфиде DoH и DoT — современные безопасные DNS-протоколы, которые набирают популярность и станут стандартами индустрии в обозримом будущем. Оба протокола более надёжны по сравнению с DNSCrypt, и оба поддерживаются AdGuard DNS. +#### JSON API для DNS + +AdGuard DNS также предоставляет JSON API для DNS. Получить DNS-ответ в формате JSON можно, набрав: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +Подробную документацию см. [в руководстве Google по JSON API для DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Получение DNS-ответа в формате JSON работает точно так же с AdGuard DNS. + +:::note + +В отличие от Google DNS, AdGuard DNS не поддерживает значения `edns_client_subnet` и `Comment` в ответах JSON. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC — это новый протокол шифрования DNS](https://adguard.com/blog/dns-over-quic.html), а AdGuard DNS — первый публичный резолвер, который его поддерживает. В отличие от DoH и DoT, он использует QUIC в качестве транспортного протокола и возвращает DNS к истокам — работе через UDP. Он привносит всё хорошее, что QUIC может предложить — готовое шифрование, ускоренное время соединения, лучшую производительность при потере пакетов трафика. К тому же, QUIC создавался как транспортный протокол, и с ним нет риска утечки метаданных, в отличие от DoH. + +### Лимит запросов + +Ограничение лимита запросов DNS — это метод, используемый для контроля объёма трафика, который DNS-сервер может обрабатывать за определённый промежуток времени. Мы предлагаем возможность увеличить лимит по умолчанию для Командных и Коммерческих планов Личного AdGuard DNS. Для получения дополнительной информации [прочтите сопутствующую статью](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index da9a02949..a14714e05 100644 --- a/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/ru/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -7,7 +7,7 @@ sidebar_position: 1 Рассказываем, как очистить DNS-кеш, чтобы решить проблемы с публичным DNS. Вы можете использовать Блокировщик рекламы AdGuard для настройки DNS-серверов, в том числе зашифрованных -Quick link: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock) +Быстрая ссылка: [Скачать Блокировщик рекламы AdGuard](https://agrd.io/download-kb-adblock) ::: @@ -44,125 +44,125 @@ DNS-кеш содержит так называемые [записи о рес :::note -By doing that, you will lose connections to Wi-Fi routers and other specific network settings, including DNS servers customizations. You will need to reset them manually. +Делая так, вы потеряете подключение к роутерам Wi-Fi и другие сетевые настройки, включая настройки DNS-серверов. Их нужно будет сбросить вручную. ::: ### Android -There are different ways to clear the DNS cache on your Android device. The exact steps may vary depending on the version of Android you're using and the device manufacturer. +Есть разные способы очистить DNS-кеш на Android. Точные шаги могут отличаться в зависимости от используемой версии Android и производителя устройства. -#### Clear DNS cache via Chrome +#### Очистить DNS-кеш через Chrome -Google Chrome, often the default browser on Android, has its own DNS cache. To flush this cache in the Chrome browser, follow the instructions below: +Google Chrome, который часто является браузером по умолчанию на Android, имеет свой собственный DNS-кеш. Чтобы очистить этот кеш в браузере Chrome, следуйте инструкции ниже: -1. Launch Chrome on your Android device -1. Type `chrome://net-internals/#DNS` in the address bar -1. On the DNS lookup page, choose DNS from the menu on the left -1. In the panel on the right, tap the *Clear Host Cache* button to clear the DNS cache on your device +1. Запустите Chrome на своём Android-устройстве +1. Введите `chrome://net-internals/#DNS` в адресной строке +1. На странице DNS-поиска выберите DNS в меню слева +1. На панели справа нажмите кнопку *Clear Host Cache*, чтобы очистить DNS-кеш на вашем устройстве -#### Modify the Wi-Fi network to Static +#### Измените сеть Wi-Fi на статическую -To clear your Android device's DNS cache by changing Wi-Fi network settings to Static, follow these steps: +Чтобы очистить DNS-кеш вашего устройства Android, изменив сеть Wi-Fi на статическую, выполните следующие действия: -1. Go to *Settings → Wi-Fi* and choose the network you're connected to -1. Look for IP settings and select *Static* -1. Fill in the required fields. You can get the necessary information from your network administrator or from your router's configuration page -1. After entering the required information, reconnect to your Wi-Fi network. This action will force your device to update its IP and DNS settings and clear the DNS cache +1. Перейдите в *Настройки → Wi-Fi* и выберите сеть, к которой вы подключены +1. Найдите настройки IP и выберите *Статический* +1. Заполните необходимые поля. Необходимую информацию можно получить у администратора сети или на странице конфигурации роутера +1. После ввода информации снова подключитесь к сети Wi-Fi. Это действие заставит ваше устройство обновить настройки IP и DNS и очистить DNS-кеш -#### Reset network settings +#### Сбросить настройки сети -Другой способ — сбросить сетевые настройки устройства в приложении Настройки. Open *Settings → System → Advanced → Reset options → Reset network settings* and tap *Reset Settings* to confirm. +Другой способ — сбросить сетевые настройки устройства в приложении Настройки. Откройте *Настройки → Системные → Расширенные → Сброс → Сброс параметров сети* и нажмите *Сбросить настройки*. :::note -By doing that, you will lose connections to Wi-Fi routers and other specific network settings, including DNS servers customizations. You will need to reset them manually. +Делая так, вы потеряете подключение к роутерам Wi-Fi и другие сетевые настройки, включая настройки DNS-серверов. Их нужно будет сбросить вручную. ::: ### macOS -To clear the DNS cache on macOS, open the Terminal (you can find it by using the Spotlight search — to do that, press Command+Space and type *Terminal*) and enter the following command: +Чтобы очистить DNS-кеш на macOS, откройте Терминал (его можно найти, используя поиск Spotlight — чтобы сделать это, нажмите Command и пробел и наберите *Терминал*) и введите следующую команду: `sudo killall -HUP mDNSResponder` -On macOS Big Sur 11.2.0 and macOS Monterey 12.0.0, you may also use this command: +На macOS Big Sur 11.2.0 и macOS Monterey 12.0.0 также можно использовать эту команду: `sudo dscacheutil -flushcache` -After that, enter your administrator password to complete the process. +После введите пароль администратора, чтобы завершить процесс. ### Windows -To flush DNS cache on your Windows device, do the following: +Чтобы сбросить DNS-кеш на устройстве Windows, сделайте следующее: -Open the Command Prompt as an administrator. You can find it in the Start Menu by typing *command prompt* or *cmd*. Then type `ipconfig /flushdns` and press Enter. +Откройте командную строку от имени администратора. Её можно найти в меню «Пуск», введя *командная строка* или *cmd*. Затем введите `ipconfig /flushdns` и нажмите Enter. -You will see the line *Successfully flushed the DNS Resolver Cache*. Done! +Вы увидите строку *Кеш DNS-резолвера успешно сброшен*. Готово! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +В Linux нет DNS-кеширования на уровне ОС, если только не установлена и не запущена служба кеширования, такая как systemd-resolved, DNSMasq, BIND или nscd. Сброс DNS-кеша зависит от дистрибутива Linux и используемой службы кеша. -For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. +Для каждого дистрибутива нужно запустить окно терминала. Нажмите Ctrl+Alt+T и используйте соответствующую команду, чтобы очистить DNS-кеш для сервиса, с которым работает ваша система Linux. -To find out which DNS resolver you're using, command `sudo lsof -i :53 -S`. +Чтобы узнать, какой DNS-резолвер вы используете, введите `sudo lsof -i :53 -S`. #### systemd-resolved -To clear the **systemd-resolved** DNS cache, type: +Чтобы очистить DNS-кеш **systemd-resolved**, введите: `sudo systemd-resolve --flush-caches` -On success, the command doesn’t return any message. +В случае успеха команда не возвращает никакого сообщения. #### DNSMasq -To clear the **DNSMasq** cache, you need to restart it: +Чтобы очистить кеш **DNSMasq**, вам нужно перезапустить его: `sudo service dnsmasq restart` #### NSCD -To clear the **NSCD** cache, you also need to restart the service: +Чтобы очистить кеш **NSCD**, вам также нужно перезапустить сервис: `sudo service nscd restart` #### BIND -To flush the **BIND** DNS cache, run the command: +Чтобы сбросить DNS-кеш **BIND**, выполните команду: `rndc flush` -Then you will need to reload BIND: +Затем вам нужно перезагрузить BIND: `rndc reload` -You will get the message that the server has been successfully reloaded. +Вы получите сообщение, что сервер успешно перезагружен. ## Как сбросить DNS-кеш в Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +Это может быть полезно, если вы не хотите каждый раз перезапускать браузер при работе с приватным AdGuard DNS или AdGuard Home. Настройки 1–2 необходимо изменить только один раз. -1. Disable **secure DNS** in Chrome settings +1. Отключите **безопасный DNS** в настройках Chrome ```bash chrome://settings/security ``` -1. Disable **Async DNS resolver** +1. Отключите **Async DNS resolver** ```bash chrome://flags/#enable-async-dns ``` -1. Press both buttons here +1. Нажмите обе кнопки здесь ```bash chrome://net-internals/#sockets ``` -1. Press **Clear host cache** +1. Нажмите **Очистить кеш хоста** ```bash chrome://net-internals/#dns diff --git a/i18n/ru/docusaurus-theme-classic/footer.json b/i18n/ru/docusaurus-theme-classic/footer.json index f772807ed..1b90ce0d5 100644 --- a/i18n/ru/docusaurus-theme-classic/footer.json +++ b/i18n/ru/docusaurus-theme-classic/footer.json @@ -4,11 +4,11 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Юридические документы", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Поддержка", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { @@ -36,11 +36,11 @@ "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Публичная оферта", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "Лицензионное соглашение", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Главная", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Цены", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "О нас", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Игры и тесты AdGuard", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Медиаматериалы", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "Статьи в СМИ", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "Временная почта AdGuard", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "История версий", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Сообщить о проблеме", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Правила возврата и обмена", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Условия использования", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/sk/code.json b/i18n/sk/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/sk/code.json +++ b/i18n/sk/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/sk/docusaurus-plugin-content-docs/current.json b/i18n/sk/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..47272737b 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current.json +++ b/i18n/sk/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/sk/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 98c3bc365..02a10f5e7 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/sk/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index e38dbe9ae..a09a376e9 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-providers.md index 29313b63b..9d27a4c03 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocol | Address | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocol | Address | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocol | Address | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocol | Address | | | -------------- | ----------------------------------- | ---------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Add to AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Add to AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocol | Address | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocol | Address | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Non-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocol | Address | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocol | Address | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocol | Address | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocol | Address | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocol | Address | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocol | Address | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocol | Address | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocol | Address | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..876784214 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 + +_Released on July 11, 2024_ - Added automatic device connection functionality: - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type @@ -26,7 +28,7 @@ _Released on April 20, 2024_ - Added support for DNS-over-HTTPS with authentication: - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication ## v1.7 @@ -42,7 +44,7 @@ _Released on March 11, 2024_ - Unlink an IPv4 address from a device - Request info on dedicated addresses associated with a device - Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them + - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them - Removed deprecated field of DNSServerSettings: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Released on March 11, 2024_ _Released on January 22, 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server @@ -61,7 +63,7 @@ _Released on January 22, 2024_ - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - `user_rules` shows the amount of created user rules, as well as the limit on them -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Added a new `ip_log_enabled` setting to log client IP addresses and domains - Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: @@ -72,11 +74,11 @@ _Released on January 22, 2024_ _Released on June 16, 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Added a new `block_nrd` setting and grouped all security-related settings in one place ### Model for safebrowsing settings changed -From +From: ```json { @@ -94,7 +96,7 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. ### Model for saving server settings changed @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. ## v1.4 _Released on March 29, 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address ## v1.3 _Released on December 13, 2022_ -- Added method to get account limits. +- Added method to get account limits ## v1.2 _Released on October 14, 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later ## v1.1 -_Released on July 07, 2022_ +_Released on July 7, 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Added methods to retrieve statistics by time, domains, companies and devices +- Added method for updating device settings +- Fixed required fields definition ## v1.0 _Released on February 22, 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Added authentication +- CRUD operations with devices and DNS servers +- Query log +- Downloading DoH and DoT .mobileconfig +- Filter lists and web services diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..e5c3c2f28 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). -## Current Version: 1.9 +## Current version: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Gets account limits ##### Summary -Lists allocated dedicated IPv4 addresses +Lists dedicated IPv4 addresses ##### Responses @@ -47,7 +47,7 @@ Lists allocated dedicated IPv4 addresses ##### Summary -Allocates new dedicated IPv4 +Allocates new IPv4 ##### Responses diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..9abff2ade --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: General information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For devices that do not natively support encrypted DNS protocols, we offer three other options: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). + +For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..b1caa95a4 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Game consoles +sidebar_position: 1 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..0059e101c --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Nintendo Switch console and go to the home menu. +2. Go to _System Settings_ → _Internet_. +3. Select the Wi-Fi network that you want to modify the DNS settings for. +4. Click _Change Settings_ for the selected Wi-Fi network. +5. Scroll down and select _DNS Settings_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save your DNS settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..beded4821 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. + +::: + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. From the home menu, select _System Settings_. +2. Go to _Internet Settings_ → _Connection Settings_. +3. Select the connection file, then select _Change Settings_. +4. Select _DNS_ → _Set Up_. +5. Set _Auto-Obtain DNS_ to _No_. +6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +7. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +8. Save the settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..2630e1b10 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your PS4/PS5 console and sign in to your account. +2. From the home screen, select the gear icon located in the top row. +3. In the _Settings_ menu, select _Network_. +4. Select _Set Up Internet Connection_. +5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. +6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. +7. For _DHCP Host Name_, select _Do Not Specify_. +8. For _DNS Settings_, select _Manual_. +9. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +10. Select _Next_ to continue. +11. On the _MTU Settings_ screen, select _Automatic_. +12. On the _Proxy Server_ screen, select _Do Not Use_. +13. Select _Test Internet Connection_ to test your new DNS settings. +14. Once the test is complete and you see "Internet Connection: Successful", save your settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..a579a1267 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Open the Steam Deck settings by clicking the gear icon in the upper right corner of the screen. +2. Click _Network_. +3. Click the gear icon next to the network connection you want to configure. +4. Select IPv4 or IPv6, depending on the type of network you're using. +5. Select _Automatic (DHCP) addresses only_ or _Automatic (DHCP)_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..77975df23 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Xbox One console and sign in to your account. +2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. +3. In the _Settings_ menu, select _Network_. +4. Under _Network Settings_, select _Advanced Settings_. +5. Under _DNS Settings_, select _Manual_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..976861f0e --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Android. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tap _DNS protection_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scroll down to _Custom servers_ and tap _Add DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tap _Add_. +9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tap _Save and select_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Open _App settings_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scroll down and tap _Add a custom DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tap _Save and select_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Select _Advanced_ and tap _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tap _Save_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..583d96684 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select iOS. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard app. +3. Select the _Protection_ tab in the bottom menu. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scroll down to the bottom and tap _Add a custom DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tap _Save And Select_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Your freshly created server should appear at the bottom of the list. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Open _General_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scroll down to _Add custom DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tap _Save_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Your freshly created server should appear under _Custom DNS servers_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +2. Open settings. +3. Tap _Profile Downloaded_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tap _Install_ and follow the onscreen instructions. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..84da1c08e --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Linux. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click _System_ → _Preferences_ → _Network Connections_. +2. Select the _Wireless_ tab, then choose the network you’re connected to. +3. Click _Edit_ → _IPv4_. +4. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. Click _Apply_. +7. Go to _IPv6_. +8. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. Click _Apply_. +11. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +2. In the command line, type: `su`. +3. Enter your `admin` password. +4. In the command line, type: `nano /etc/resolv.conf`. +5. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +6. Press _Ctrl + O_ to save the document. +7. Press _Enter_. +8. Press _Ctrl + X_ to save the document. +9. In the command line, type: `/etc/init.d/networking restart`. +10. Press _Enter_. +11. Close the Terminal. +12. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..3e3be5626 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Mac. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click the icon in the top right corner. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Select _Preferences..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Click the _DNS_ tab from the top row of icons. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Enable DNS protection by ticking the box at the top. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Click _+_ in the bottom left corner. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Click _Save and Choose_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Your newly created server should appear at the bottom of the list. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Click _Save and select_. +6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. In the _Downloaded_ section, double-click the profile. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Review the profile contents and click _Install_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Enter the admin password and click _OK_. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..0855ffb23 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Windows. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click _Settings_ at the top of the app's home screen. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Select the _DNS Protection_ tab from the menu on the left. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Click your currently selected DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scroll down and click _Add a custom DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +2. Open the app and click _Settings_. +3. Select _App settings_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scroll down and select _DNS servers_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Click _Add custom DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c182d330a --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the _Dashboard_ and select the required server. +2. Go to _Devices_. +3. Enable the option to connect devices automatically. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. +2. Select the protocol you want to use as well as the device name and the device type. +3. Click _Generate link_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..3c5d33eff --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +2. Add a new device or open the settings of a previously created device. +3. Select _Use server addresses_. +4. Next, open _Plain DNS Server Addresses_. +5. Select the server you wish to use. +6. To bind a dedicated IPv4 address, click _Assign_. +7. If you want to use a dedicated IPv6 address, click _Copy_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copy and paste the selected dedicated address into the device configurations. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..cddac5d2c --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note Compatibility + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Add a device or go to the settings of a previously created device. +3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. +4. Configure DNS-over-HTTPS with authentication as you like. +5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. You can also deny the use of other protocols. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..77755bd94 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..810269254 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configure DNS-over-TLS + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +2. Enter the administrator username (usually, it’s admin) and router password. +3. In the _Advanced Settings_ sidebar, navigate to the WAN section. +4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. +8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: + - `94.140.14.49` and `94.140.14.59` +9. For _TLS Port_, enter 853. +10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scroll to the bottom of the page and click _Apply_. + +## Use your router admin panel + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_. +4. Select _WAN_ or _Internet_. +5. Open _DNS Settings_ or _DNS_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..2d92bcd77 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. +6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +7. Save the settings. + +## Use your router admin panel + +Use this guide if your FritzBox router does not support DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..5139d1f0a --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +9. Click _Save_. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +9. Click _Save_. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _WAN_ or _Internet_. +5. Select _DNS_ or _DNS Settings_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..cfb61f713 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routers use the open source RouterOS operating system, which provides routing, wireless networking and firewall services for home and small office networks. + +## Configure DNS-over-HTTPS + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +2. Import root certificate: + - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigate to _Files_. Click _Upload_ and select the downloaded cacert.pem certificate bundle + - Go to _System_ → _Certificates_ → _Import_ + - In the _File Name_ field, choose the uploaded certificate file + - Click _Import_ +3. Configure DNS-over-HTTPS: + - Go to _IP_ → _DNS_ + - In the _Servers_ section, add the following AdGuard DNS servers: + - `94.140.14.49` + - `94.140.14.59` + - Set _Allow Remote Requests_ to _Yes_ (this is crucial for DoH to function) + - In the _Use DoH server_ field, enter the URL of the private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` + - Click _OK_ +4. Create Static DNS Records: + - In the _DNS Settings_, click _Static_ + - Click _Add New_ + - Set _Name_ to d.adguard-dns.com + - Set _Type_ to A + - Set _Address_ to `94.140.14.49` + - Set _TTL_ to 1d 00:00:00 + - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` +5. Disable Peer DNS on DHCP Client: + - Go to _IP_ → _DHCP Client_ + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck _Use Peer DNS_ + - Click _OK_ +6. Link your IP. +7. Test and verify: + - You might need to reboot your MikroTik router for all changes to take effect + - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Webfig_ → _IP_ → _DNS_. +4. Select _Servers_ and enter one of the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Save the settings. +6. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..6f45408f5 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configure DNS-over-TLS + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Network_ → _Interfaces_. +4. Select your Wi-Fi network or wired connection. +5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +8. Save the settings. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..911b2b0de --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. +4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +5. Scroll down to _DNS Servers_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Optionally, you can enable DNSSEC for enhanced security. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b7304537e --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Router. +3. Select router brand and name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..7a287e167 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Control Panel_ or _Network_. +4. Select _Network Interface_ or _Network Settings_. +5. Select your Wi-Fi network or wired connection. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e41035812 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +2. Go to _Settings_ → _Networks_. +3. Click _Edit Network_ → _WAN_. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Click _Save_. +6. Return to _Network_. +7. Choose _Edit Network_ → _LAN_. +8. Find _DHCP Name Server_ and select _Manual_. +9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Save the settings. +11. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..2ccbb5f78 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Save the settings. + +5. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..e9ffed727 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_, depending on your router model. +4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. +5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/overview.md index 5f56d0e58..2b6ea2589 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Detailed query log | | - | Parental control | -## How to set up private AdGuard DNS + + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..fe4ec8e63 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..3a1474a2b --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: + +1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..44625e929 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..4dccf7e43 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +2. Go to the _Servers_ section. +3. Select the required server. +4. Click _Blocklists_. + +## Blocklists types + +### General + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +2. Click _New issue_. +3. Click _Blocklist request_ and fill out the form. +4. After filling out the form, click _Submit new issue_. + +If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..b0916743d --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..46d3853f4 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Block malicious domains using blocklists + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..11b3d99da --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the _Dashboard_. + +2. Go to the _Servers_ section. + +3. Select the required server. + +4. Click the _User rules_ option. + +5. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ + ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b21375a03 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..e20fc8f7c --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the _Query log_. + +### Detailed information on requests + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..4a6688ec8 --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..83ff7528e --- /dev/null +++ b/i18n/sk/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/sk/docusaurus-plugin-content-docs/current/public-dns/overview.md index 7b535503c..293aee900 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/sk/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/sk/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 2ea664cf0..778461c9a 100644 --- a/i18n/sk/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/sk/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/sk/docusaurus-theme-classic/footer.json b/i18n/sk/docusaurus-theme-classic/footer.json index 418243c62..22592258e 100644 --- a/i18n/sk/docusaurus-theme-classic/footer.json +++ b/i18n/sk/docusaurus-theme-classic/footer.json @@ -4,23 +4,23 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Právne dokumenty", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Podpora", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "Iné produkty", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "Pripojiť sa k DNS", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "Centrum podpory", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { @@ -32,23 +32,23 @@ "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "Zásady ochrany osobných údajov", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Podmienky predaja", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "Zmluva EULA", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "Stav AdGuard", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "AdGuard blokovač reklamy", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Domovská stránka", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Cenník", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "O nás", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Propagačné aktivity AdGuard", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Mediálne súpravy", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "V tlači", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "Dočasná pošta AdGuard", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "História verzií", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Nahlásiť problém", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Politika vrátenia peňazí", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Pravidlá a podmienky", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/sl/code.json b/i18n/sl/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/sl/code.json +++ b/i18n/sl/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/sl/docusaurus-plugin-content-docs/current.json b/i18n/sl/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..47272737b 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current.json +++ b/i18n/sl/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/sl/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..b54292af1 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/sl/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 98c3bc365..02a10f5e7 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/sl/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index e38dbe9ae..a09a376e9 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-providers.md index 29313b63b..9d27a4c03 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocol | Address | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocol | Address | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocol | Address | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocol | Address | | | -------------- | ----------------------------------- | ---------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Add to AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Add to AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocol | Address | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocol | Address | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Non-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocol | Address | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocol | Address | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocol | Address | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocol | Address | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocol | Address | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocol | Address | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocol | Address | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocol | Address | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..876784214 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 + +_Released on July 11, 2024_ - Added automatic device connection functionality: - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type @@ -26,7 +28,7 @@ _Released on April 20, 2024_ - Added support for DNS-over-HTTPS with authentication: - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication ## v1.7 @@ -42,7 +44,7 @@ _Released on March 11, 2024_ - Unlink an IPv4 address from a device - Request info on dedicated addresses associated with a device - Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them + - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them - Removed deprecated field of DNSServerSettings: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Released on March 11, 2024_ _Released on January 22, 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server @@ -61,7 +63,7 @@ _Released on January 22, 2024_ - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - `user_rules` shows the amount of created user rules, as well as the limit on them -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Added a new `ip_log_enabled` setting to log client IP addresses and domains - Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: @@ -72,11 +74,11 @@ _Released on January 22, 2024_ _Released on June 16, 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Added a new `block_nrd` setting and grouped all security-related settings in one place ### Model for safebrowsing settings changed -From +From: ```json { @@ -94,7 +96,7 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. ### Model for saving server settings changed @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. ## v1.4 _Released on March 29, 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address ## v1.3 _Released on December 13, 2022_ -- Added method to get account limits. +- Added method to get account limits ## v1.2 _Released on October 14, 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later ## v1.1 -_Released on July 07, 2022_ +_Released on July 7, 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Added methods to retrieve statistics by time, domains, companies and devices +- Added method for updating device settings +- Fixed required fields definition ## v1.0 _Released on February 22, 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Added authentication +- CRUD operations with devices and DNS servers +- Query log +- Downloading DoH and DoT .mobileconfig +- Filter lists and web services diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..e5c3c2f28 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). -## Current Version: 1.9 +## Current version: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Gets account limits ##### Summary -Lists allocated dedicated IPv4 addresses +Lists dedicated IPv4 addresses ##### Responses @@ -47,7 +47,7 @@ Lists allocated dedicated IPv4 addresses ##### Summary -Allocates new dedicated IPv4 +Allocates new IPv4 ##### Responses diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..9abff2ade --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: General information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For devices that do not natively support encrypted DNS protocols, we offer three other options: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). + +For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..b1caa95a4 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Game consoles +sidebar_position: 1 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..0059e101c --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Nintendo Switch console and go to the home menu. +2. Go to _System Settings_ → _Internet_. +3. Select the Wi-Fi network that you want to modify the DNS settings for. +4. Click _Change Settings_ for the selected Wi-Fi network. +5. Scroll down and select _DNS Settings_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save your DNS settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..beded4821 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. + +::: + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. From the home menu, select _System Settings_. +2. Go to _Internet Settings_ → _Connection Settings_. +3. Select the connection file, then select _Change Settings_. +4. Select _DNS_ → _Set Up_. +5. Set _Auto-Obtain DNS_ to _No_. +6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +7. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +8. Save the settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..2630e1b10 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your PS4/PS5 console and sign in to your account. +2. From the home screen, select the gear icon located in the top row. +3. In the _Settings_ menu, select _Network_. +4. Select _Set Up Internet Connection_. +5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. +6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. +7. For _DHCP Host Name_, select _Do Not Specify_. +8. For _DNS Settings_, select _Manual_. +9. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +10. Select _Next_ to continue. +11. On the _MTU Settings_ screen, select _Automatic_. +12. On the _Proxy Server_ screen, select _Do Not Use_. +13. Select _Test Internet Connection_ to test your new DNS settings. +14. Once the test is complete and you see "Internet Connection: Successful", save your settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..a579a1267 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Open the Steam Deck settings by clicking the gear icon in the upper right corner of the screen. +2. Click _Network_. +3. Click the gear icon next to the network connection you want to configure. +4. Select IPv4 or IPv6, depending on the type of network you're using. +5. Select _Automatic (DHCP) addresses only_ or _Automatic (DHCP)_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..77975df23 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Xbox One console and sign in to your account. +2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. +3. In the _Settings_ menu, select _Network_. +4. Under _Network Settings_, select _Advanced Settings_. +5. Under _DNS Settings_, select _Manual_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..976861f0e --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Android. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tap _DNS protection_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scroll down to _Custom servers_ and tap _Add DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tap _Add_. +9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tap _Save and select_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Open _App settings_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scroll down and tap _Add a custom DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tap _Save and select_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Select _Advanced_ and tap _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tap _Save_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..583d96684 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select iOS. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard app. +3. Select the _Protection_ tab in the bottom menu. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scroll down to the bottom and tap _Add a custom DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tap _Save And Select_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Your freshly created server should appear at the bottom of the list. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Open _General_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scroll down to _Add custom DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tap _Save_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Your freshly created server should appear under _Custom DNS servers_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +2. Open settings. +3. Tap _Profile Downloaded_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tap _Install_ and follow the onscreen instructions. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..84da1c08e --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Linux. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click _System_ → _Preferences_ → _Network Connections_. +2. Select the _Wireless_ tab, then choose the network you’re connected to. +3. Click _Edit_ → _IPv4_. +4. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. Click _Apply_. +7. Go to _IPv6_. +8. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. Click _Apply_. +11. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +2. In the command line, type: `su`. +3. Enter your `admin` password. +4. In the command line, type: `nano /etc/resolv.conf`. +5. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +6. Press _Ctrl + O_ to save the document. +7. Press _Enter_. +8. Press _Ctrl + X_ to save the document. +9. In the command line, type: `/etc/init.d/networking restart`. +10. Press _Enter_. +11. Close the Terminal. +12. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..3e3be5626 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Mac. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click the icon in the top right corner. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Select _Preferences..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Click the _DNS_ tab from the top row of icons. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Enable DNS protection by ticking the box at the top. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Click _+_ in the bottom left corner. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Click _Save and Choose_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Your newly created server should appear at the bottom of the list. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Click _Save and select_. +6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. In the _Downloaded_ section, double-click the profile. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Review the profile contents and click _Install_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Enter the admin password and click _OK_. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..0855ffb23 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Windows. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click _Settings_ at the top of the app's home screen. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Select the _DNS Protection_ tab from the menu on the left. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Click your currently selected DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scroll down and click _Add a custom DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +2. Open the app and click _Settings_. +3. Select _App settings_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scroll down and select _DNS servers_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Click _Add custom DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c182d330a --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the _Dashboard_ and select the required server. +2. Go to _Devices_. +3. Enable the option to connect devices automatically. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. +2. Select the protocol you want to use as well as the device name and the device type. +3. Click _Generate link_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..3c5d33eff --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +2. Add a new device or open the settings of a previously created device. +3. Select _Use server addresses_. +4. Next, open _Plain DNS Server Addresses_. +5. Select the server you wish to use. +6. To bind a dedicated IPv4 address, click _Assign_. +7. If you want to use a dedicated IPv6 address, click _Copy_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copy and paste the selected dedicated address into the device configurations. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..cddac5d2c --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note Compatibility + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Add a device or go to the settings of a previously created device. +3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. +4. Configure DNS-over-HTTPS with authentication as you like. +5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. You can also deny the use of other protocols. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..77755bd94 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..810269254 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configure DNS-over-TLS + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +2. Enter the administrator username (usually, it’s admin) and router password. +3. In the _Advanced Settings_ sidebar, navigate to the WAN section. +4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. +8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: + - `94.140.14.49` and `94.140.14.59` +9. For _TLS Port_, enter 853. +10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scroll to the bottom of the page and click _Apply_. + +## Use your router admin panel + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_. +4. Select _WAN_ or _Internet_. +5. Open _DNS Settings_ or _DNS_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..2d92bcd77 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. +6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +7. Save the settings. + +## Use your router admin panel + +Use this guide if your FritzBox router does not support DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..5139d1f0a --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +9. Click _Save_. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +9. Click _Save_. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _WAN_ or _Internet_. +5. Select _DNS_ or _DNS Settings_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..cfb61f713 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routers use the open source RouterOS operating system, which provides routing, wireless networking and firewall services for home and small office networks. + +## Configure DNS-over-HTTPS + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +2. Import root certificate: + - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigate to _Files_. Click _Upload_ and select the downloaded cacert.pem certificate bundle + - Go to _System_ → _Certificates_ → _Import_ + - In the _File Name_ field, choose the uploaded certificate file + - Click _Import_ +3. Configure DNS-over-HTTPS: + - Go to _IP_ → _DNS_ + - In the _Servers_ section, add the following AdGuard DNS servers: + - `94.140.14.49` + - `94.140.14.59` + - Set _Allow Remote Requests_ to _Yes_ (this is crucial for DoH to function) + - In the _Use DoH server_ field, enter the URL of the private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` + - Click _OK_ +4. Create Static DNS Records: + - In the _DNS Settings_, click _Static_ + - Click _Add New_ + - Set _Name_ to d.adguard-dns.com + - Set _Type_ to A + - Set _Address_ to `94.140.14.49` + - Set _TTL_ to 1d 00:00:00 + - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` +5. Disable Peer DNS on DHCP Client: + - Go to _IP_ → _DHCP Client_ + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck _Use Peer DNS_ + - Click _OK_ +6. Link your IP. +7. Test and verify: + - You might need to reboot your MikroTik router for all changes to take effect + - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Webfig_ → _IP_ → _DNS_. +4. Select _Servers_ and enter one of the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Save the settings. +6. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..6f45408f5 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configure DNS-over-TLS + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Network_ → _Interfaces_. +4. Select your Wi-Fi network or wired connection. +5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +8. Save the settings. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..911b2b0de --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. +4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +5. Scroll down to _DNS Servers_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Optionally, you can enable DNSSEC for enhanced security. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b7304537e --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Router. +3. Select router brand and name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..7a287e167 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Control Panel_ or _Network_. +4. Select _Network Interface_ or _Network Settings_. +5. Select your Wi-Fi network or wired connection. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e41035812 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +2. Go to _Settings_ → _Networks_. +3. Click _Edit Network_ → _WAN_. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Click _Save_. +6. Return to _Network_. +7. Choose _Edit Network_ → _LAN_. +8. Find _DHCP Name Server_ and select _Manual_. +9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Save the settings. +11. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..2ccbb5f78 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Save the settings. + +5. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..e9ffed727 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_, depending on your router model. +4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. +5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/overview.md index 5f56d0e58..2b6ea2589 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Detailed query log | | - | Parental control | -## How to set up private AdGuard DNS + + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..fe4ec8e63 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..3a1474a2b --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: + +1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..44625e929 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..4dccf7e43 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +2. Go to the _Servers_ section. +3. Select the required server. +4. Click _Blocklists_. + +## Blocklists types + +### General + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +2. Click _New issue_. +3. Click _Blocklist request_ and fill out the form. +4. After filling out the form, click _Submit new issue_. + +If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..b0916743d --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..46d3853f4 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Block malicious domains using blocklists + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..11b3d99da --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the _Dashboard_. + +2. Go to the _Servers_ section. + +3. Select the required server. + +4. Click the _User rules_ option. + +5. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ + ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b21375a03 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..e20fc8f7c --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the _Query log_. + +### Detailed information on requests + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..4a6688ec8 --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..83ff7528e --- /dev/null +++ b/i18n/sl/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/sl/docusaurus-plugin-content-docs/current/public-dns/overview.md index 7b535503c..293aee900 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/sl/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/sl/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 2ea664cf0..778461c9a 100644 --- a/i18n/sl/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/sl/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/sl/docusaurus-theme-classic/footer.json b/i18n/sl/docusaurus-theme-classic/footer.json index 418243c62..19c8dcac2 100644 --- a/i18n/sl/docusaurus-theme-classic/footer.json +++ b/i18n/sl/docusaurus-theme-classic/footer.json @@ -4,23 +4,23 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Pravni dokumenti", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Podpora", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "Drugi izdelki", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "Povežite se z DNS", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "Podporno središče", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { @@ -32,11 +32,11 @@ "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "Politika zasebnosti", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Pogoji prodaje", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { @@ -44,11 +44,11 @@ "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "Stanje AdGuarda", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "AdGuard Zaviralec oglasov", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Domača stran", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Cene", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "O nas", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Promocijske aktivnosti AdGuarda", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Medijski kompleti", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "Medijski članki", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "AdGuard začasna pošta", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Zgodovina različic", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Prijavi težavo", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Politika vračil", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Določila in pogoji", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/sr/code.json b/i18n/sr/code.json index 59901d84f..5ebc7e7c8 100644 --- a/i18n/sr/code.json +++ b/i18n/sr/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Pokušaj ponovo", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Skok na vrh", diff --git a/i18n/sr/docusaurus-plugin-content-docs/current.json b/i18n/sr/docusaurus-plugin-content-docs/current.json index 23ca57663..328f6309d 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current.json +++ b/i18n/sr/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/sr/docusaurus-plugin-content-docs/current/adguard-home/overview.md index e6a954852..4295c0ee2 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/sr/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 8f7eed361..35d7e4c3e 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-providers.md index 1facc8bec..a547f0863 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protokol | Adresa | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protokol | Adresa | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protokol | Adresa | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protokol | Adresa | | | -------------- | ----------------------------------- | ----------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Dodaj u AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Dodaj u AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protokol | Adresa | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protokol | Adresa | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Bez filtriranja + +| Protokol | Adresa | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protokol | Adresa | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protokol | Adresa | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protokol | Adresa | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protokol | Adresa | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protokol | Adresa | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protokol | Adresa | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protokol | Adresa | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protokol | Adresa | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protokol | Adresa | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protokol | Adresa | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protokol | Adresa | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protokol | Adresa | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protokol | Adresa | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..876784214 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 + +_Released on July 11, 2024_ - Added automatic device connection functionality: - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type @@ -26,7 +28,7 @@ _Released on April 20, 2024_ - Added support for DNS-over-HTTPS with authentication: - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication ## v1.7 @@ -42,7 +44,7 @@ _Released on March 11, 2024_ - Unlink an IPv4 address from a device - Request info on dedicated addresses associated with a device - Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them + - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them - Removed deprecated field of DNSServerSettings: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Released on March 11, 2024_ _Released on January 22, 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server @@ -61,7 +63,7 @@ _Released on January 22, 2024_ - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - `user_rules` shows the amount of created user rules, as well as the limit on them -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Added a new `ip_log_enabled` setting to log client IP addresses and domains - Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: @@ -72,11 +74,11 @@ _Released on January 22, 2024_ _Released on June 16, 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Added a new `block_nrd` setting and grouped all security-related settings in one place ### Model for safebrowsing settings changed -From +From: ```json { @@ -94,7 +96,7 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. ### Model for saving server settings changed @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. ## v1.4 _Released on March 29, 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address ## v1.3 _Released on December 13, 2022_ -- Added method to get account limits. +- Added method to get account limits ## v1.2 _Released on October 14, 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later ## v1.1 -_Released on July 07, 2022_ +_Released on July 7, 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Added methods to retrieve statistics by time, domains, companies and devices +- Added method for updating device settings +- Fixed required fields definition ## v1.0 _Released on February 22, 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Added authentication +- CRUD operations with devices and DNS servers +- Query log +- Downloading DoH and DoT .mobileconfig +- Filter lists and web services diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..e5c3c2f28 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). -## Current Version: 1.9 +## Current version: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Gets account limits ##### Summary -Lists allocated dedicated IPv4 addresses +Lists dedicated IPv4 addresses ##### Responses @@ -47,7 +47,7 @@ Lists allocated dedicated IPv4 addresses ##### Summary -Allocates new dedicated IPv4 +Allocates new IPv4 ##### Responses diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..9abff2ade --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: General information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For devices that do not natively support encrypted DNS protocols, we offer three other options: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). + +For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..b1caa95a4 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Game consoles +sidebar_position: 1 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..0059e101c --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Nintendo Switch console and go to the home menu. +2. Go to _System Settings_ → _Internet_. +3. Select the Wi-Fi network that you want to modify the DNS settings for. +4. Click _Change Settings_ for the selected Wi-Fi network. +5. Scroll down and select _DNS Settings_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save your DNS settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..beded4821 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. + +::: + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. From the home menu, select _System Settings_. +2. Go to _Internet Settings_ → _Connection Settings_. +3. Select the connection file, then select _Change Settings_. +4. Select _DNS_ → _Set Up_. +5. Set _Auto-Obtain DNS_ to _No_. +6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +7. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +8. Save the settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..2630e1b10 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your PS4/PS5 console and sign in to your account. +2. From the home screen, select the gear icon located in the top row. +3. In the _Settings_ menu, select _Network_. +4. Select _Set Up Internet Connection_. +5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. +6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. +7. For _DHCP Host Name_, select _Do Not Specify_. +8. For _DNS Settings_, select _Manual_. +9. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +10. Select _Next_ to continue. +11. On the _MTU Settings_ screen, select _Automatic_. +12. On the _Proxy Server_ screen, select _Do Not Use_. +13. Select _Test Internet Connection_ to test your new DNS settings. +14. Once the test is complete and you see "Internet Connection: Successful", save your settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..a579a1267 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Open the Steam Deck settings by clicking the gear icon in the upper right corner of the screen. +2. Click _Network_. +3. Click the gear icon next to the network connection you want to configure. +4. Select IPv4 or IPv6, depending on the type of network you're using. +5. Select _Automatic (DHCP) addresses only_ or _Automatic (DHCP)_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..77975df23 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Xbox One console and sign in to your account. +2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. +3. In the _Settings_ menu, select _Network_. +4. Under _Network Settings_, select _Advanced Settings_. +5. Under _DNS Settings_, select _Manual_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..976861f0e --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Android. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tap _DNS protection_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scroll down to _Custom servers_ and tap _Add DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tap _Add_. +9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tap _Save and select_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Open _App settings_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scroll down and tap _Add a custom DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tap _Save and select_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Select _Advanced_ and tap _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tap _Save_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..583d96684 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select iOS. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard app. +3. Select the _Protection_ tab in the bottom menu. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scroll down to the bottom and tap _Add a custom DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tap _Save And Select_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Your freshly created server should appear at the bottom of the list. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Open _General_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scroll down to _Add custom DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tap _Save_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Your freshly created server should appear under _Custom DNS servers_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +2. Open settings. +3. Tap _Profile Downloaded_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tap _Install_ and follow the onscreen instructions. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..84da1c08e --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Linux. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click _System_ → _Preferences_ → _Network Connections_. +2. Select the _Wireless_ tab, then choose the network you’re connected to. +3. Click _Edit_ → _IPv4_. +4. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. Click _Apply_. +7. Go to _IPv6_. +8. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. Click _Apply_. +11. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +2. In the command line, type: `su`. +3. Enter your `admin` password. +4. In the command line, type: `nano /etc/resolv.conf`. +5. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +6. Press _Ctrl + O_ to save the document. +7. Press _Enter_. +8. Press _Ctrl + X_ to save the document. +9. In the command line, type: `/etc/init.d/networking restart`. +10. Press _Enter_. +11. Close the Terminal. +12. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..3e3be5626 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Mac. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click the icon in the top right corner. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Select _Preferences..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Click the _DNS_ tab from the top row of icons. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Enable DNS protection by ticking the box at the top. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Click _+_ in the bottom left corner. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Click _Save and Choose_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Your newly created server should appear at the bottom of the list. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Click _Save and select_. +6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. In the _Downloaded_ section, double-click the profile. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Review the profile contents and click _Install_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Enter the admin password and click _OK_. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..0855ffb23 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Windows. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click _Settings_ at the top of the app's home screen. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Select the _DNS Protection_ tab from the menu on the left. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Click your currently selected DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scroll down and click _Add a custom DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +2. Open the app and click _Settings_. +3. Select _App settings_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scroll down and select _DNS servers_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Click _Add custom DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c182d330a --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the _Dashboard_ and select the required server. +2. Go to _Devices_. +3. Enable the option to connect devices automatically. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. +2. Select the protocol you want to use as well as the device name and the device type. +3. Click _Generate link_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..3c5d33eff --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +2. Add a new device or open the settings of a previously created device. +3. Select _Use server addresses_. +4. Next, open _Plain DNS Server Addresses_. +5. Select the server you wish to use. +6. To bind a dedicated IPv4 address, click _Assign_. +7. If you want to use a dedicated IPv6 address, click _Copy_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copy and paste the selected dedicated address into the device configurations. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..cddac5d2c --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note Compatibility + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Add a device or go to the settings of a previously created device. +3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. +4. Configure DNS-over-HTTPS with authentication as you like. +5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. You can also deny the use of other protocols. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..77755bd94 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..810269254 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configure DNS-over-TLS + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +2. Enter the administrator username (usually, it’s admin) and router password. +3. In the _Advanced Settings_ sidebar, navigate to the WAN section. +4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. +8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: + - `94.140.14.49` and `94.140.14.59` +9. For _TLS Port_, enter 853. +10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scroll to the bottom of the page and click _Apply_. + +## Use your router admin panel + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_. +4. Select _WAN_ or _Internet_. +5. Open _DNS Settings_ or _DNS_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..2d92bcd77 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. +6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +7. Save the settings. + +## Use your router admin panel + +Use this guide if your FritzBox router does not support DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..5139d1f0a --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +9. Click _Save_. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +9. Click _Save_. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _WAN_ or _Internet_. +5. Select _DNS_ or _DNS Settings_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..cfb61f713 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routers use the open source RouterOS operating system, which provides routing, wireless networking and firewall services for home and small office networks. + +## Configure DNS-over-HTTPS + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +2. Import root certificate: + - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigate to _Files_. Click _Upload_ and select the downloaded cacert.pem certificate bundle + - Go to _System_ → _Certificates_ → _Import_ + - In the _File Name_ field, choose the uploaded certificate file + - Click _Import_ +3. Configure DNS-over-HTTPS: + - Go to _IP_ → _DNS_ + - In the _Servers_ section, add the following AdGuard DNS servers: + - `94.140.14.49` + - `94.140.14.59` + - Set _Allow Remote Requests_ to _Yes_ (this is crucial for DoH to function) + - In the _Use DoH server_ field, enter the URL of the private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` + - Click _OK_ +4. Create Static DNS Records: + - In the _DNS Settings_, click _Static_ + - Click _Add New_ + - Set _Name_ to d.adguard-dns.com + - Set _Type_ to A + - Set _Address_ to `94.140.14.49` + - Set _TTL_ to 1d 00:00:00 + - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` +5. Disable Peer DNS on DHCP Client: + - Go to _IP_ → _DHCP Client_ + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck _Use Peer DNS_ + - Click _OK_ +6. Link your IP. +7. Test and verify: + - You might need to reboot your MikroTik router for all changes to take effect + - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Webfig_ → _IP_ → _DNS_. +4. Select _Servers_ and enter one of the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Save the settings. +6. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..6f45408f5 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configure DNS-over-TLS + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Network_ → _Interfaces_. +4. Select your Wi-Fi network or wired connection. +5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +8. Save the settings. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..911b2b0de --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. +4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +5. Scroll down to _DNS Servers_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Optionally, you can enable DNSSEC for enhanced security. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b7304537e --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Router. +3. Select router brand and name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..7a287e167 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Control Panel_ or _Network_. +4. Select _Network Interface_ or _Network Settings_. +5. Select your Wi-Fi network or wired connection. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e41035812 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +2. Go to _Settings_ → _Networks_. +3. Click _Edit Network_ → _WAN_. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Click _Save_. +6. Return to _Network_. +7. Choose _Edit Network_ → _LAN_. +8. Find _DHCP Name Server_ and select _Manual_. +9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Save the settings. +11. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..2ccbb5f78 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Save the settings. + +5. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..e9ffed727 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_, depending on your router model. +4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. +5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/overview.md index e5ba76754..35ba17096 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Detailed query log | | - | Parental control | -## How to set up private AdGuard DNS + + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..fe4ec8e63 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..3a1474a2b --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: + +1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..44625e929 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..826fff90b --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +2. Go to the _Servers_ section. +3. Select the required server. +4. Click _Blocklists_. + +## Blocklists types + +### Opšte + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +2. Click _New issue_. +3. Click _Blocklist request_ and fill out the form. +4. After filling out the form, click _Submit new issue_. + +If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..b0916743d --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..46d3853f4 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Block malicious domains using blocklists + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..11b3d99da --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the _Dashboard_. + +2. Go to the _Servers_ section. + +3. Select the required server. + +4. Click the _User rules_ option. + +5. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ + ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b21375a03 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..e20fc8f7c --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the _Query log_. + +### Detailed information on requests + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..4a6688ec8 --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..83ff7528e --- /dev/null +++ b/i18n/sr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/sr/docusaurus-plugin-content-docs/current/public-dns/overview.md index ae96ef50c..1c8d274e8 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/sr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/sr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 2ea664cf0..778461c9a 100644 --- a/i18n/sr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/sr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/sr/docusaurus-theme-classic/footer.json b/i18n/sr/docusaurus-theme-classic/footer.json index 0ca9d77f9..0edaa66ce 100644 --- a/i18n/sr/docusaurus-theme-classic/footer.json +++ b/i18n/sr/docusaurus-theme-classic/footer.json @@ -4,11 +4,11 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Pravni dokumenti", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Podrška", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { @@ -36,11 +36,11 @@ "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Uslovi prodaje", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "Licenčni ugovor", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Početna stranica", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Cene", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "O nama", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "AdGuard promo aktivnosti", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Dodaci za mediju", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "Mediji", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "Privremena pošta AdGuard", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Istorija verzija", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Prijavi problem", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Smernice za povraćaj novca", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Uslovi korišćenja", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/tr/code.json b/i18n/tr/code.json index 656f59757..e26980d0f 100644 --- a/i18n/tr/code.json +++ b/i18n/tr/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Tekrar dene", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Başa dön", diff --git a/i18n/tr/docusaurus-plugin-content-docs/current.json b/i18n/tr/docusaurus-plugin-content-docs/current.json index a4f893c33..5f4999784 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current.json +++ b/i18n/tr/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS İstemcisi", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "Cihazlar nasıl bağlanır", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobil ve masaüstü", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Yönlendiriciler", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Oyun konsolları", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Diğer seçenekler", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Sunucu ve ayarlar", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "Filtreleme nasıl kurulur", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "İstatistik ve Sorgu günlüğü", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 00860035b..c1dfa7d49 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -42,7 +42,7 @@ Cihazınızın varsayılan DNS sunucusu olarak AdGuard Home'u kullandığından 6. _Filtreler_ → _Özel filtreleme kuralları_ sayfasında müdahale edebilecek herhangi bir özel filtreleme kuralınız yok. -## What does “Blocked by CNAME or IP” in the query log mean? {#logs} +## Sorgu günlüğünde “CNAME veya IP tarafından engellendi” ne anlama geliyor? {#logs} AdGuard Home checks both DNS requests and DNS responses to prevent an adblock evasion technique known as [CNAME cloaking][cname-cloak]. That is, if your filtering rules contain a domain, say `tracker.example`, and a DNS response for some other domain name, for example `blogs.example`, contains this domain name among its CNAME records, that response is blocked, because it actually leads to the blocked tracking service. @@ -298,7 +298,7 @@ DOMAIN { :::note -Do not use subdirectories with the Apache reverse HTTP proxy. It's a known issue ([#6604]) that Apache handles relative redirects differently than other web servers. This causes problems with the AdGuard Home web interface. +Apache ters HTTP proxy ile alt dizinleri kullanmayın. Apache'nin bağıl yönlendirmeleri diğer web sunucularından farklı şekilde ele aldığı bilinen bir sorundur ([#6604]). Bu, AdGuard Home web arayüzünde sorunlara neden olur. [#6604]: https://github.com/AdguardTeam/AdGuardHome/issues/6604 diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 1818c1993..dbd5d62f9 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -80,7 +80,7 @@ http://[::1]:3000 adresine gidin Orada ilk yapılandırma sihirbazından geçeceksiniz. -![AdGuard Home network interface selection screen](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) +![AdGuard Home ağ arayüzü seçim ekranı](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) ![AdGuard Home kullanıcı oluşturma ekranı](https://cdn.adtidy.org/content/kb/dns/adguard-home/install3.png) @@ -156,7 +156,7 @@ AdGuard Home paketini Web API'sini kullanmaya gerek kalmadan güncellemek için Bu kurulum, ev yönlendiricinize bağlı tüm cihazları otomatik olarak kapsar ve her birini elle yapılandırmanız gerekmez. -1. Yönlendiricinizin tercihlerini açın. Genellikle, tarayıcınızdan http://192.168.0.1/ veya http://192.168.1.1/ gibi bir URL aracılığıyla erişebilirsiniz. Bir parola girmeniz istenebilir. Hatırlamıyorsanız, genellikle yönlendiricinin üzerindeki bir düğmeye basarak şifreyi sıfırlayabilirsiniz, ancak bu prosedür seçilirse muhtemelen tüm yönlendirici yapılandırmasını kaybedeceğinizi unutmayın. Yönlendiricinizin kurulumu için bir uygulama gerekiyorsa, lütfen uygulamayı telefonunuza veya bilgisayarınıza yükleyin ve yönlendiricinin ayarlarına erişmek için kullanın. +1. Yönlendiricinizin tercihlerini açın. Genellikle, tarayıcınızdan veya gibi bir URL aracılığıyla erişebilirsiniz. Bir parola girmeniz istenebilir. Hatırlamıyorsanız, genellikle yönlendiricinin üzerindeki bir düğmeye basarak şifreyi sıfırlayabilirsiniz, ancak bu prosedür seçilirse muhtemelen tüm yönlendirici yapılandırmasını kaybedeceğinizi unutmayın. Yönlendiricinizin kurulumu için bir uygulama gerekiyorsa, lütfen uygulamayı telefonunuza veya bilgisayarınıza yükleyin ve yönlendiricinin ayarlarına erişmek için kullanın. 2. DHCP/DNS ayarlarını bulun. Her biri bir ila üç basamaklı dört gruba bölünmüş iki veya üç sayı kümesine izin veren bir alanın yanındaki DNS harflerini arayın. @@ -244,7 +244,7 @@ dns: Süper kullanıcı ayrıcalıkları gerektirmemek için bağlantı noktasını 1024'ün üzerinde herhangi bir değerle değiştirebilirsiniz. -## Limitations {#limitations} +## Kısıtlamalar {#limitations} Bazı dosya sistemleri, istatistik sisteminin gerektirdiği `mmap(2)` sistem çağrısını desteklemez. Ayrıca bkz. \[sorun 1188]. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/overview.md index dc9bd39b9..2021130ba 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## AdGuard Home nedir? -AdGuard Home, reklamları ve izlemeyi engellemek için ağ genelinde bir yazılımdır. AdGuard Genel DNS ve AdGuard Genel DNS'in aksine, AdGuard Home kullanıcıların kendi makinelerinde çalışacak şekilde tasarlanmıştır, bu da deneyimli kullanıcılara DNS trafikleri üzerinde daha fazla kontrol sağlar. +AdGuard Home, reklamları ve izlemeyi engellemek için ağ genelinde bir yazılımdır. Genel AdGuard DNS ve Özel AdGuard DNS'in aksine, AdGuard Home kullanıcıların kendi makinelerinde çalışacak şekilde tasarlanmıştır, bu da deneyimli kullanıcılara DNS trafikleri üzerinde daha fazla kontrol sağlar. [Bu kılavuz](getting-started.md) başlamanıza yardımcı olacaktır. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index 5b8a37c74..3e19ff449 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -19,7 +19,7 @@ AdGuard Home'u yalnızca **sizin bilgisayarınızda** çalıştırmak istiyorsan If you plan to run AdGuard Home on a **router within a small isolated network**, select the locally-served interface. İsimler değişebilir, ancak genellikle `wlan` veya `wlp` kelimelerini içerirler ve `192.168.` ile başlayan bir adrese sahiptirler. Yönlendiricideki yazılımın da AdGuard Home'u kullanmasını istiyorsanız muhtemelen geri döngü adresini de eklemelisiniz. -AdGuard Home'u **genel erişime açık bir sunucuda** çalıştırmayı düşünüyorsanız, muhtemelen _Tüm arayüzler_ seçeneğini belirlemek isteyeceksiniz. Bunun sunucunuzu DDoS saldırılarına maruz bırakabileceğini unutmayın, bu nedenle lütfen aşağıdaki erişim ayarları ve hız sınırlama bölümlerini okuyun. +AdGuard Home'u **genel erişime açık bir sunucuda** çalıştırmayı düşünüyorsanız, muhtemelen _Tüm arayüzler_ seçeneğini belirlemek isteyeceksiniz. Bunun sunucunuzu DDoS saldırılarına maruz bırakabileceğini unutmayın, bu nedenle lütfen aşağıdaki erişim ayarları ve oran sınırlaması bölümlerini okuyun. ## Erişim ayarları diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 65c9e72b6..b821c72b8 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -5,7 +5,7 @@ sidebar_position: 2 -See file [`config.dist.yml`][dist] for a full example of a [YAML][yaml] configuration file with comments. +Açıklamalarla birlikte [YAML][yaml] yapılandırma dosyasının tam bir örneği için [`config.dist.yml`][dist] dosyasına bakın. -AdGuard DNS Client uses [environment variables][wiki-env] to store part of the configuration. The rest of the configuration is stored in the [configuration file][conf]. +AdGuard DNS Client uses [environment variables][wiki-env] to store part of the configuration. Yapılandırmanın geri kalanı [yapılandırma dosyası][conf] içinde saklanır. [conf]: configuration.md [wiki-env]: https://en.wikipedia.org/wiki/Environment_variable ## `LOG_OUTPUT` {#LOG_OUTPUT} -The log destination, must be an absolute path to the file or one of the special values. Yapılandırma dosyasıyla ilgili makaledeki [günlük yapılandırma açıklaması][conf-log] bölümüne bakın. +Günlük hedefi, dosyaya giden mutlak bir yol veya özel değerlerden biri olmalıdır. Yapılandırma dosyasıyla ilgili makaledeki [günlük yapılandırma açıklaması][conf-log] bölümüne bakın. This environment variable overrides the [`log.output`][conf-log] field in the configuration file. @@ -38,7 +38,7 @@ This environment variable overrides the [`log.timestamp`][conf-log] field in the ## `VERBOSE` {#VERBOSE} -When set to `1`, enable verbose logging. When set to `0`, disable it. +`1` olarak ayarlandığında ayrıntılı günlük kaydını etkinleştirir. `0` olarak ayarlandığında devre dışı bırakılır. This environment variable overrides the [`log.verbose`][conf-log] field in the configuration file. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/overview.md b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/overview.md index ee9b1d543..f03179d19 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/overview.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/dns-client/overview.md @@ -7,7 +7,7 @@ sidebar_position: 1 ## AdGuard DNS İstemcisi nedir? -A cross-platform lightweight DNS client for [AdGuard DNS][agdns]. It operates as a DNS server that forwards DNS requests to the corresponding upstream resolvers. +[AdGuard DNS][agdns] için platformlar arası hafif bir DNS istemcisi. It operates as a DNS server that forwards DNS requests to the corresponding upstream resolvers. [agdns]: https://adguard-dns.io @@ -35,21 +35,21 @@ Desteklenen CPU mimarileri: ### Unix benzeri işletim sistemleri {#start-basic-unix} -1. Download and unpack the `.tar.gz` or `.zip` archive from the [releases page][releases]. +1. `.tar.gz` or `.zip` arşivini [sürümler sayfasından][releases] indirin ve açın. :::dikkat - On macOS, it's crucial that globally installed daemons are owned by `root` (see the [`launchd` documentation][launchd-requirements]), so the `AdGuardDNSClient` executable must be placed in the `/Applications/` directory or its subdirectory. + macOS'ta, genel olarak yüklenen daemonların `root` tarafından sahiplenilmesi çok önemlidir (bkz. [`launchd` dokümantasyonu][launchd-requirements]), bu nedenle `AdGuardDNSClient` çalıştırılabilir dosyası `/Applications/` dizinine veya alt dizinine yerleştirilmelidir. ::: -2. Install it as a service by running: +2. Çalıştırarak bir hizmet olarak yükleyin: ```sh ./AdGuardDNSClient -s install -v ``` -3. Edit the configuration file `config.yaml`. +3. `config.yaml` yapılandırma dosyasını düzenleyin. 4. Hizmeti başlatın: @@ -78,46 +78,46 @@ nslookup -debug "www.example.com" "127.0.0.1" ## Komut satırı seçenekleri {#opts} -Each option overrides the corresponding value provided by the configuration file and the environment. +Her seçenek, yapılandırma dosyası ve çevre tarafından sağlanan ilgili değeri geçersiz kılar. ### Yardım {#opts-help} -Option `-h` makes AdGuard DNS Client print out a help message to standard output and exit with a success status-code. +`-h` seçeneği AdGuard DNS İstemcisinin standart çıktıya bir yardım mesajı yazdırmasını ve başarılı durum koduyla çıkmasını sağlar. -### Service {#opts-service} +### Hizmet {#opts-service} -Option `-s ` specifies the OS service action. Olası değerler: +`-s ` seçeneği işletim sistemi hizmeti eylemini belirtir. Olası değerler: -- `install`: installs AdGuard DNS Client as a service +- `install`: AdGuard DNS İstemcisini bir hizmet olarak yükler - `restart`: çalışan AdGuard DNS İstemcisi hizmetini yeniden başlatır -- `start`: starts the installed AdGuard DNS Client service -- `status`: shows the status of the installed AdGuard DNS Client service -- `stop`: stops the running AdGuard DNS Client -- `uninstall`: uninstalls AdGuard DNS Client service +- `start`: yüklü AdGuard DNS İstemcisi hizmetini başlatır +- `status`: kurulu AdGuard DNS İstemcisi hizmetinin durumunu gösterir +- `stop`: çalışan AdGuard DNS İstemcisini durdurur +- `uninstall`: AdGuard DNS İstemcisi hizmetini kaldırır ### Verbose {#opts-verbose} -Option `-v` enables the verbose log output. +`-v` seçeneği ayrıntılı günlük çıktısını etkinleştirir. -### Version {#opts-version} +### Sürüm {#opts-version} -Option `--version` makes AdGuard DNS Client print out the version of the `AdGuardDNSClient` executable to standard output and exit with a success status-code. +`--version` seçeneği, AdGuard DNS İstemcisinin `AdGuardDNSClient` çalıştırılabilir sürümünü standart çıktıya yazdırmasını ve bir başarı durum koduyla çıkmasını sağlar. -## Configuration {#conf} +## Yapılandırma {#conf} -### File {#conf-file} +### Dosya {#conf-file} -The YAML configuration file is described in [its own article][conf], and there is also a sample configuration file `config.dist.yaml`. Some configuration parameters can also be overridden using the [environment][env]. +YAML yapılandırma dosyası [kendi makalesinde][conf] açıklanmıştır ve ayrıca `config.dist.yaml` örnek yapılandırma dosyası da bulunmaktadır. Bazı yapılandırma parametreleri [ortam][env] kullanılarak da geçersiz kılınabilir. [conf]: configuration.md [env]: environment.md -## Exit codes {#exit-codes} +## Çıkış kodları {#exit-codes} -There are a few different exit codes that may appear under different error conditions: +Farklı hata koşullarında görünebilecek birkaç farklı çıkış kodu vardır: -- `0`: Successfully finished and exited, no errors. +- `0`: Başarıyla tamamlandı ve çıkıldı, hata yok. -- `1`: Internal error, most likely a misconfiguration. +- `1`: Dâhili hata, büyük olasılıkla yanlış yapılandırma. -- `2`: Bad command-line argument or value. +- `2`: Hatalı komut satırı argümanı veya değeri. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 9a1d4c98f..ac161b980 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -125,7 +125,7 @@ Değiştiriciler ekleyerek bir kuralın davranışını değiştirebilirsiniz. D ||example.org^$client=127.0.0.1,dnstype=A ``` - `|example.org^` eşleşen kalıptır. `$`, kuralın geri kalanının değiştirici olduğunu belirten sınırlayıcıdır. `client=127.0.0.1` is the [`client`][] modifier with its value, `127.0.0.1`. `,` değiştiriciler arasındaki sınırlayıcıdır. Ve son olarak, `dnstype=A`, değeri `A` olan [`dnstype`][] değiştiricisidir. + `|example.org^` eşleşen kalıptır. `$`, kuralın geri kalanının değiştirici olduğunu belirten sınırlayıcıdır. `client=127.0.0.1`, [`client`][] değiştiricisidir ve değeri `127.0.0.1`'dir. `,` değiştiriciler arasındaki sınırlayıcıdır. Ve son olarak, `dnstype=A`, değeri `A` olan [`dnstype`][] değiştiricisidir. **NOT:** Bir kural bu belgede listelenmeyen bir değiştirici içeriyorsa, kuralın tamamı **yok sayılmalıdır**. Bu şekilde, insanlar EasyList veya EasyPrivacy gibi değiştirilmemiş tarayıcı reklam engelleyicilerinin filtre listelerini kullanmaya çalıştıklarında yanlış pozitiflerden kaçınıyoruz. @@ -257,6 +257,8 @@ ANSWERS: **`dnsrewrite` yanıt değiştiricisine sahip kurallar, AdGuard Home'daki diğer kurallardan daha yüksek önceliğe sahiptir.** +`dnsrewrite` kuralına uyan bir ana makineye yönelik tüm isteklere verilen yanıtlar değiştirilecektir. Değiştirme yanıtının yanıt bölümü yalnızca isteğin sorgu türüyle eşleşen RR'leri ve muhtemelen CNAME RR'leri içerir. Bu, ana makinenin `dnsrewrite` kuralıyla eşleşmesi durumunda bazı isteklere verilen yanıtların boş (`NODATA`) olabileceği anlamına gelir. + Kısa yol söz dizimi şöyledir: ```none diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md index 27ff63f5b..b0412122d 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ Bu sunucular bazı günlük kaydı, kendinden imzalı sertifikalar kullanır vey ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/), alan adı çözümleme hizmetleri geliştirmede yılların deneyimine sahip gizlilik dostu bir DNS sağlayıcısıdır, kullanıcılara daha hızlı, doğru ve istikrarlı özyinelemeli çözümleme hizmeti sunmayı amaçlamaktadır. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protokol | Adres | | -| -------------- | -------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` ve `119.28.28.28` | [AdGuard'a ekle](adguard:add_dns_server?address=119.29.29.29&name=), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protokol | Adres | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [AdGuard'a ekle](adguard:add_dns_server?address=119.29.29.29&name=), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [AdGuard'a ekle](adguard:add_dns_server?address=2402:4e00::&name=), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ Bu sunucular bazı günlük kaydı, kendinden imzalı sertifikalar kullanır vey | --------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` ve `52.3.100.184` | [AdGuard'a ekle](adguard:add_dns_server?address=54.174.40.213&name=), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu), Avrupa Birliği vatandaşlarını ve kuruluşlarını korumak için güvenliğe güçlü bir şekilde odaklanan, ücretsiz, egemen ve GDPR uyumlu bir özyinelemeli DNS çözümleyicisidir. + +| Protokol | Adres | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` ve `185.253.5.0` | [AdGuard'a ekle](adguard:add_dns_server?address=193.110.81.0&name=), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [AdGuard'a ekle](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [AdGuard'a ekle](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [AdGuard'a ekle](adguard:add_dns_server?address=quic://zero.dns0.eu), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/), Dyn tarafından sunulan ücretsiz bir alternatif DNS hizmetidir. @@ -446,7 +457,7 @@ Hurricane Electric Public Recursor is a free alternative DNS service by Hurrican ### Mullvad -[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) provides publicly accessible DNS with QNAME minimization, endpoints located in Germany, Singapore, Sweden, United Kingdom and United States (Dallas & New York). +[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/), Avustralya, Almanya, Singapur, İsveç, Birleşik Krallık ve Amerika Birleşik Devletleri'nde (New York ve Los Angeles) bulunan uç noktalarıyla QNAME minimizasyonuyla halka açık DNS sağlar. #### Non-filtering @@ -462,28 +473,28 @@ Hurricane Electric Public Recursor is a free alternative DNS service by Hurrican | DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | | DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | -#### Ad + malware blocking +#### Reklam + kötü amaçlı yazılım engelleme | Protokol | Adres | | | -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | | DNS-over-TLS | `tls://base.dns.mullvad.net` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | -#### Ad + malware + social media blocking +#### Reklam + kötü amaçlı yazılım + sosyal medya engelleme | Protokol | Adres | | | -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | | DNS-over-TLS | `tls://extended.dns.mullvad.net` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | -#### Ad + malware + adult + gambling blocking +#### Reklam + kötü amaçlı yazılım + yetişkin + kumar engelleme | Protokol | Adres | | | -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | | DNS-over-TLS | `tls://family.dns.mullvad.net` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | -#### Ad + malware + adult + gambling + social media blocking +#### Reklam + kötü amaçlı yazılım + yetişkin + kumar + sosyal medya engelleme | Protokol | Adres | | | -------------- | --------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -581,24 +592,13 @@ Bu sunucular istenmeyen, zaman kaybettiren içeriklerin engellenmesini sağlar v #### Strict Filtering (RIC) -Engelleme ile daha sıkı filtreleme politikaları — reklamlar, pazarlama, izleme, kötü amaçlı yazılım, tıklama tuzağı, coinhive ve kimlik avı alan adları. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protokol | Adres | | | -------------- | ----------------------------------- | ---------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [AdGuard'a ekle](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [AdGuard'a ekle](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu), Avrupa Birliği vatandaşlarını ve kuruluşlarını korumak için güvenliğe güçlü bir şekilde odaklanan, ücretsiz, egemen ve GDPR uyumlu bir özyinelemeli DNS çözümleyicisidir. - -| Protokol | Adres | | -| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` ve `185.253.5.0` | [AdGuard'a ekle](adguard:add_dns_server?address=193.110.81.0&name=), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [AdGuard'a ekle](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [AdGuard'a ekle](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [AdGuard'a ekle](adguard:add_dns_server?address=quic://zero.dns0.eu), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/), kimlik avı ve casus yazılımlara karşı yüksek performans, gizlilik ve güvenlik koruması sağlayan ücretsiz, özyinelemeli, anycast bir DNS platformudur. Quad9 sunucuları bir sansürleme bileşeni sağlamaz. @@ -629,7 +629,7 @@ Güvenli olmayan DNS sunucuları güvenlik blok listeleri, DNSSEC veya EDNS İst | DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | | DNS-over-TLS | `tls://dns10.quad9.net` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | -#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) support +#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) desteği EDNS İstemci Alt Ağı, yetkili DNS sunucularına gönderilen isteklerde son kullanıcı IP adresi verilerinin bileşenlerini içeren bir yöntemdir. Güvenlik engelleme listesi, DNSSEC, EDNS İstemci Alt Ağı sağlar. @@ -642,6 +642,37 @@ EDNS İstemci Alt Ağı, yetkili DNS sunucularına gönderilen isteklerde son ku | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support), günlük kaydı veya filtreleme olmadan genel halk için DoH ve DoT sunucuları sunar. + +| Protokol | Adres | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/), herhangi bir kullanıcı verisi toplamayan gizlilik odaklı bir DoH hizmetidir. + +#### Non-filtering + +| Protokol | Adres | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protokol | Adres | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protokol | Adres | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure), Cloudflare Worker olarak çalışan DNS-over-HTTPS hizmeti ve yapılandırılabilir blok listeleri ile Fly.io Worker olarak çalışan DNS-over-TLS hizmeti sağlar. @@ -807,8 +838,7 @@ ByteDance Public DNS, Çin'de ByteDance tarafından sunulan ücretsiz bir altern | Protokol | Adres | | | -------------- | ---------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` ve IPv6: `2001:a18:1::29` | [AdGuard'a ekle](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` ve IPv6: `2001:a18:1::29` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` ve IPv6: `2001:a18:1::29` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,18 +879,18 @@ Bu sunucular yetişkinlere yönelik siteleri ve uygunsuz içerikleri engeller. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. DNSSEC desteği vardır ve günlükleri saklamaz. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. DNSSEC desteği vardır ve günlükleri saklamaz. | Protokol | Adres | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` ve `35.215.48.207` | [AdGuard'a ekle](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [AdGuard'a ekle](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [AdGuard'a ekle](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | ### LibreDNS -[LibreDNS](https://libredns.gr/), [LibreOps](https://libreops.cc/) tarafından işletilen genel şifreli bir DNS hizmetidir. +[LibreDNS](https://libredns.gr/), [LibreOps](https://libreops.cc/) tarafından işletilen genel şifrelenmiş bir DNS hizmetidir. | Protokol | Adres | | | -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -926,6 +956,24 @@ Bu mevcut sunuculardan sadece bir tanesidir, tam listeyi [burada](https://server | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Ana makine adı: `tls://dns.switch.ch` IP: `130.59.31.248` ve IPv6: `2001:620:0:ff::2` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/), Güney Kore'de bulunan ve kullanıcının IP'sini günlüğe kaydetmeyen bir genel DNS hizmetidir. Reklamlar ve izleyiciler engellenir. + +#### SK Broadband + +| Protokol | Adres | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud Güney Kore + +| Protokol | Adres | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/), ücretsiz bir özyinelemeli DNS hizmetidir. Yandex.DNS'in sunucuları Rusya, BDT ülkeleri ve Batı Avrupa'da bulunmaktadır. Kullanıcıların talepleri, yüksek bağlantı hızları sağlayan en yakın veri merkezi tarafından işlenir. @@ -1085,6 +1133,44 @@ Ayrıca reklamları engellemek veya yetişkinlere yönelik içeriği filtrelemek | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protokol | Adres | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/), DoH ve DoT çözümleyicilerine üç filtreleme düzeyi sağlar + +#### Standard + +Reklamları, izleyicileri ve kötü amaçlı yazılımları engeller + +| Protokol | Adres | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Reklamları, izleyicileri ve kötü amaçlı yazılımları da engelleyen çocuk dostu filtre + +| Protokol | Adres | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protokol | Adres | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [AdGuard'a ekle](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/), küçük bir Reklam Engelleme DNS hobi projesidir. @@ -1119,7 +1205,7 @@ Bu sunucular reklam engelleme sağlamaz, günlük tutmaz ve DNSSEC'yi etkinleşt [Privacy-First DNS](https://tiarap.org/), 140 binden fazla reklam, reklam izleme, kötü amaçlı yazılım ve kimlik avı alan adlarını engeller. Günlük tutmama, ECS yok, DNSSEC doğrulaması var, ücretsiz! -#### Singapore DNS Server +#### Singapur DNS Sunucusu | Protokol | Adres | Konum | | -------------- | ------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1132,7 +1218,7 @@ Bu sunucular reklam engelleme sağlamaz, günlük tutmaz ve DNSSEC'yi etkinleşt | DNS-over-QUIC | `quic://doh.tiar.app` | [AdGuard'a ekle](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | | DNS-over-TLS | `tls://dot.tiar.app` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | -#### Japan DNS Server +#### Japonya DNS Sunucusu | Protokol | Adres | | | -------------- | ------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1160,9 +1246,9 @@ Bu sunucular reklam engelleme sağlamaz, günlük tutmaz ve DNSSEC'yi etkinleşt [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protokol | Adres | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [AdGuard'a ekle](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [AdGuard'a ekle](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [AdGuard'a ekle](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protokol | Adres | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [AdGuard'a ekle](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [AdGuard'a ekle](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [AdGuard'a ekle](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [AdGuard'a ekle](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [AdGuard VPN'e ekle](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index faf244a13..98d6bf89b 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Emeği Geçenler ve Katkıda Bulunanlar -sidebar_position: 5 +sidebar_position: 3 --- Geliştirme ekibimiz, AdGuard DNSde kullandığımız üçüncü taraf yazılımın geliştiricilerine, harika beta test kullanıcılarımıza, tüm hataları bulma ve ortadan kaldırma, AdGuard DNS'i çevirme ve topluluklarımızı denetleme konusundaki yardımları paha biçilemez olan diğer ilgili kullanıcılarımıza teşekkür etmek istiyor. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index 925efd0cc..eb1ea30c6 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,4 +1,8 @@ -# Güvenli DNS için kendi DNS damganızı nasıl oluşturabilirsiniz +- - - +title: Güvenli DNS için kendi DNS damganızı nasıl oluşturabilirsiniz + +sidebar_position: 4 +- - - Bu kılavuz, Güvenli DNS için kendi DNS damganızı nasıl oluşturacağınızı gösterir. Güvenli DNS, DNS sorgularınızı şifreleyerek internet güvenliğinizi ve gizliliğinizi artıran bir hizmettir. Bu, sorgularınızın kötü niyetli kişiler tarafından ele geçirilmesini veya manipüle edilmesini önler. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..141f19705 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). Bu özellik, DNS sunucularının genel tarayıcı mesajlarına güvenmek yerine doğrudan DNS yanıtında engellenen siteler hakkında ayrıntılı bilgi sağlamasına olanak tanır. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["Bu siteye ulaşılamıyor" hatası](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Bu tür hatalar neyin ve neden olduğunu açıklamıyor. Bu durum, kullanıcıların bir siteye neden erişilemediği konusunda kafalarının karışmasına ve genellikle internet bağlantılarının veya DNS çözümleyicilerinin bozuk olduğunu düşünmelerine neden olur. + +Bunu açıklığa kavuşturmak için DNS sunucuları kullanıcıları bir açıklamayla kendi sayfalarına yönlendirebilir. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Sertifika hatası](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. Şunu içerir: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +DNS düzeyinde neye benzediğini görmek istiyorsanız, `dig` komutunu kullanabilir ve çıktıda `EDE` araması yapabilirsiniz. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 9b8b76588..81d5048d1 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'Ekran görüntüsü nasıl alınır' -sidebar_position: 4 +sidebar_position: 2 --- Ekran görüntüsü, bilgisayarınızın veya mobil cihazınızın ekranının, standart araçlar veya özel bir program ya da uygulama kullanılarak elde edilebilen bir görüntüsüdür. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index b69925be9..3d8f0e6c7 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Bilgi Tabanını güncelleme' -sidebar_position: 3 +sidebar_position: 1 --- Bu Bilgi Tabanının amacı, herkese AdGuard DNS ile ilgili her türlü konuda en güncel bilgileri sağlamaktır. Ancak işler sürekli değişiyor ve bazen bir makale artık mevcut durumu yansıtmıyor - her bir bilgiyi takip edecek ve yeni sürümler yayınlandığında buna göre güncelleyecek çok fazla kişi yok. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index 247ef74d6..47792b43e 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 Bu makale [AdGuard DNS API](private-dns/api/overview.md) için değişiklik günlüğünü içerir. -## v1.9 (11 Temmuz 2024) +## v1.9 + +_11 Temmuz 2024 tarihinde yayınlandı_ - Otomatik cihaz bağlantısı işlevi eklendi: - Yeni DNS sunucusu ayarı — `auto_connect_devices_enabled`, belirli bir bağlantı türü aracılığıyla cihazların otomatik olarak bağlanmasının onaylanmasına olanak tanır @@ -26,7 +28,7 @@ _20 Nisan 2024 tarihinde yayınlandı_ - Kimlik doğrulama ile DNS-over-HTTPS desteği eklendi: - Yeni işlem — cihaz için DNS-over-HTTPS parolasını sıfırlama - Yeni cihaz ayarı — `detect_doh_auth_only`. Kimlik doğrulamalı DNS-over-HTTPS dışındaki tüm DNS bağlantı yöntemlerini devre dışı bırakır - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Kimlik doğrulamayla DNS-over-HTTPS kullanarak bağlanırken kullanılacak URL'yi belirtir + - DeviceDNSAddresses içinde yeni alan — `dns_over_https_with_auth_url`. Kimlik doğrulamayla DNS-over-HTTPS kullanarak bağlanırken kullanılacak URL'yi belirtir ## v1.7 @@ -42,7 +44,7 @@ _11 Mart 2024 tarihinde yayınlandı_ - Bir cihazdan IPv4 adresinin bağlantısını kaldırma - Bir cihazla ilişkilendirilmiş özel adreslerle ilgili bilgi isteği - Hesap limitlerine yeni limitler eklendi: - - `dedicated_ipv4` — önceden tahsis edilmiş tahsisli IPv4 adreslerinin miktarı ve bunların sınırı hakkında bilgi sağlar + - `dedicated_ipv4` önceden tahsis edilmiş tahsisli IPv4 adreslerinin miktarı ve bunların limiti hakkında bilgi sağlar - DNSServerSettings'in kullanımdan kalkmış alanı kaldırıldı: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _11 Mart 2024 tarihinde yayınlandı_ _22 Ocak 2024 tarihinde yayınlandı_ -- DNS profilleri için yeni "Erişim ayarları" bölümü eklendi (`access_settings`). Bu alanları özelleştirerek AdGuard DNS sunucunuzu yetkisiz erişime karşı koruyabilirsiniz: +- DNS profilleri için yeni Erişim ayarları bölümü eklendi (`access_settings`). Bu alanları özelleştirerek AdGuard DNS sunucunuzu yetkisiz erişime karşı koruyabilirsiniz: - `allowed_clients` — burada hangi istemcilerin DNS sunucunuzu kullanabileceğini belirtebilirsiniz. Bu alan `blocked_clients` alanına göre önceliğe sahip olur - `blocked_clients` — burada hangi istemcilerin DNS sunucunuzu kullanmasına izin verilmediğini belirtebilirsiniz @@ -61,7 +63,7 @@ _22 Ocak 2024 tarihinde yayınlandı_ - `access_rules` şu anda kullanılan `blocked_clients` ve `blocked_domain_rules` değerlerinin toplamının yanı sıra erişim kuralları sınırını da sağlar - `user_rules` oluşturulan kullanıcı kurallarının miktarını ve bunlar üzerindeki sınırı gösterir -- Yeni ayar eklendi: İstemci IP adreslerini ve alan adlarını günlüğe kaydetme yeteneği için `ip_log_enabled`. +- İstemci IP adreslerini ve alan adlarını günlüğe kaydetmek için yeni bir `ip_log_enabled` ayarı eklendi - Limitlere ulaşıldığını belirtmek için yeni `FIELD_REACHED_LIMIT` hata kodu eklendi: @@ -72,11 +74,11 @@ _22 Ocak 2024 tarihinde yayınlandı_ _16 Haziran 2023 tarihinde yayınlandı_ -- Yeni `block_nrd` ayarı eklendi ve güvenlikle ilgili tüm ayarlar tek bir yerde toplandı. +- Yeni bir `block_nrd` ayarı eklendi ve güvenlikle ilgili tüm ayarlar tek bir yerde gruplandırıldı ### Güvenli gezinti ayarları için model değiştirildi -From +From: ```json { @@ -94,7 +96,7 @@ To: } ``` -burada "enabled" artık gruptaki tüm ayarları kontrol ediyor, "block_dangerous_domains" önceki model alanı "enabled" ve "block_nrd" yeni kaydedilen alan adlarını filtrelemeye yönelik ayarlar. +burada `enabled` artık gruptaki tüm ayarları kontrol eder, `block_dangerous_domains` önceki `enabled` model alanıdır ve `block_nrd` yeni tescilli alan adlarını engelleyen bir ayardır. ### Sunucu ayarlarını kaydetme modeli değiştirildi @@ -122,40 +124,40 @@ From: } ``` -burada, değeri `block_dangerous_domains` içinde depolanan ve kullanımdan kaldırılan `safebrowsing_enabled` yerine yeni `safebrowsing_settings` alanı kullanılıyor. +burada, değeri `block_dangerous_domains` içinde saklanan ve kullanımdan kaldırılan `safebrowsing_enabled` yerine yeni bir alan olan `safebrowsing_settings` kullanılır. ## v1.4 _29 Mart 2023 tarihinde yayınlandı_ -- Yanıtın engellenmesi için yapılandırılabilir seçenek eklendi: varsayılan (0.0.0.0), REFUSED, NXDOMAIN veya özel IP adresi. +- Yanıtın engellenmesi için yapılandırılabilir seçenek eklendi: varsayılan (0.0.0.0), REFUSED, NXDOMAIN veya özel IP adresi ## v1.3 _13 Aralık 2022 tarihinde yayınlandı_ -- Hesap limitlerini almak için yöntem eklendi. +- Hesap limitlerini almak için yöntem eklendi ## v1.2 _14 Ekim 2022 tarihinde yayınlandı_ -- Yeni protokol türleri DNS ve DNSCrypt eklendi. Daha sonra çıkarılacak olan PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP ve DNSCRYPT_UDP kaldırılacaktır. +- Yeni protokol türleri DNS ve DNSCrypt eklendi. Daha sonra çıkarılacak olan PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP ve DNSCRYPT_UDP kaldırılacaktır ## v1.1 -_07 Temmuz 2022 tarihinde yayınlandı_ +_7 Temmuz 2022 tarihinde yayınlandı_ -- İstatistikleri zamana, alan adlarına, şirketlere ve cihazlara göre almak için yöntemler eklendi. -- Cihaz ayarlarını güncellemek için yöntem eklendi. -- Gerekli alanların tanımı düzeltildi. +- İstatistikleri zamana, alan adlarına, şirketlere ve cihazlara göre almak için yöntemler eklendi +- Cihaz ayarlarını güncellemek için yöntem eklendi +- Gerekli alanların tanımı düzeltildi ## v1.0 _22 Şubat 2022 tarihinde yayınlandı_ -- Kimlik doğrulama eklendi. -- Cihazlar ve DNS sunucularıyla CRUD işlemleri. -- Sorgu günlüğü. -- DoT ve DoT .mobileconfig dosyasının indirilmesi. -- Filtre Listeleri ve Web Hizmetleri. +- Kimlik doğrulama eklendi +- Cihazlar ve DNS sunucularıyla CRUD işlemleri +- Sorgu günlüğü +- DoT ve DoT .mobileconfig dosyasının indirilmesi +- Filtre listeleri ve web hizmetleri diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 29460e10d..f2d303e27 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -111,13 +111,13 @@ Hizmet, kimlik doğrulaması için sizi AdGuard'a yönlendirir (henüz giriş ya **oapi/v1/oauth_authorize** uç noktasının istek parametreleri şunlardır: -| Parametre | Açıklama | -|:----------------- |:--------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Yetkilendirme sunucusuna hangi iznin yürütüleceğini söyler | -| **client_id** | Yetkilendirme isteyen OAuth istemcisinin kimliği | -| **redirect_uri** | Bir URL içerir. Bu uç noktadan gelen başarılı bir yanıt, bu URL'ye yönlendirme yapar | -| **state** | Güvenlik amacıyla kullanılan opak bir değer. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Ortaklık tanımlayıcısı | +| Parametre | Açıklama | +|:----------------- |:--------------------------------------------------------------------------------------------------------------------------------------------------------- | +| **response_type** | Yetkilendirme sunucusuna hangi iznin yürütüleceğini söyler | +| **client_id** | Yetkilendirme isteyen OAuth istemcisinin kimliği | +| **redirect_uri** | Bir URL içerir. Bu uç noktadan gelen başarılı bir yanıt, bu URL'ye yönlendirme yapar | +| **state** | Güvenlik amacıyla kullanılan opak bir değer. Bu istek parametresi istekte ayarlanırsa, **redirect_uri** öğesinin bir parçası olarak uygulamaya döndürülür | +| **aid** | Ortaklık tanımlayıcısı | Örneğin: @@ -129,7 +129,7 @@ Yetkilendirme sunucusuna hangi izn türünün kullanılacağını bildirmek içi - Örtülü izin için, bir erişim belirteci eklemek üzere **Response_type=token** kullanın. -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +Başarılı bir yanıt **302 Found** olur ve bu **redirect_uri** (bir istek parametresidir) adresine bir yönlendirmeyi tetikler. Yanıt parametreleri, **redirect_uri** parametresinin **Location** başlığının parça bileşenine (yani `#` işaretinden sonraki kısım) gömülüdür. Örneğin: @@ -159,9 +159,9 @@ Kullanılabilir API yöntemlerinin listesini görüntülemek için farklı araç ### Değişiklik günlüğü -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +AdGuard DNS API değişiklik günlüğünün tamamı [bu sayfada](private-dns/api/changelog.md) mevcuttur. -## Geri Bildirim +## Geri bildirim Bu API'nin yeni yöntemlerle genişletilmesini istiyorsanız, lütfen `devteam@adguard.com` adresine e-posta gönderin ve nelerin eklenmesini istediğinizi bize bildirin. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 976b22481..10d5ce843 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). -## Güncel Sürüm: 1.9 +## Current version: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Hesap limitlerini alır ##### Özet -Tahsis edilmiş özel IPv4 adreslerini listeler +Özel IPv4 adreslerini listeler ##### Yanıtlar @@ -47,7 +47,7 @@ Tahsis edilmiş özel IPv4 adreslerini listeler ##### Özet -Allocates new dedicated IPv4 +Yeni IPv4 tahsis eder ##### Yanıtlar @@ -199,12 +199,12 @@ List dedicated IPv4 and IPv6 addresses for a device ##### Yanıtlar -| Kod | Açıklama | -| --- | --------------------------------------------- | -| 200 | Özel IPv4 başarıyla cihaza bağlandı | -| 400 | Doğrulama başarısız | -| 404 | Cihaz veya adres bulunamadı | -| 429 | Linked dedicated IPv4 count reached the limit | +| Kod | Açıklama | +| --- | ----------------------------------- | +| 200 | Özel IPv4 başarıyla cihaza bağlandı | +| 400 | Doğrulama başarısız | +| 404 | Cihaz veya adres bulunamadı | +| 429 | Özel IPv4 sayısı limite ulaştı | ### /oapi/v1/devices/{device_id}/doh.mobileconfig @@ -309,9 +309,9 @@ Kullanıcıya ait DNS sunucularını listeler. Varsayılan olarak en az bir vars ##### Yanıtlar -| Kod | Açıklama | -| --- | ------------------- | -| 200 | List of DNS servers | +| Kod | Açıklama | +| --- | ------------------------- | +| 200 | DNS sunucularının listesi | #### POST @@ -427,9 +427,9 @@ Filtre listelerini alır ##### Yanıtlar -| Kod | Açıklama | -| --- | --------------- | -| 200 | List of filters | +| Kod | Açıklama | +| --- | ------------------- | +| 200 | Filtrelerin listesi | ### /oapi/v1/oauth_token diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..ea2ac645a --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: Genel bilgi +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Bu bölümde, cihazınızı AdGuard DNS'e nasıl bağlayacağınıza ilişkin talimatları bulacak ve hizmetin temel özellikleri hakkında bilgi edineceksiniz. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Yönlendiriciler](/private-dns/connect-devices/routers/routers.md) +- [Oyun konsolları](/private-dns/connect-devices/game-consoles/game-consoles.md) + +Şifrelenmiş DNS protokollerini yerel olarak desteklemeyen cihazlar için üç seçenek daha sunuyoruz: + +- [AdGuard DNS İstemcisi](/dns-client/overview.md) +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) + +AdGuard DNS'e erişimi belirli cihazlarla kısıtlamak istiyorsanız [kimlik doğrulamalı DNS-over-HTTPS](/private-dns/connect-devices/other-options/doh-authentication.md) kullanın. + +Birçok cihazı bağlamak için [otomatik bağlantı seçeneği](/private-dns/connect-devices/other-options/automatic-connection.md) vardır. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..2ce32f655 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Oyun konsolları +sidebar_position: 1 +--- + +Oyun konsolları şifrelenmiş DNS'i desteklemez, ancak bağlı bir IP adresi aracılığıyla Genel AdGuard DNS veya Özel AdGuard DNS kurmak için çok uygundurlar. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..c0d01c253 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Oyun konsolları şifrelenmiş DNS'i desteklemez, ancak bağlı bir IP adresi aracılığıyla Genel AdGuard DNS veya Özel AdGuard DNS kurmak için çok uygundurlar. + +Yönlendiricinizin şifrelenmiş DNS sunucularının kullanımını desteklemesi muhtemeldir, bu nedenle her zaman Özel AdGuard DNS'i yapılandırabilir ve oyun konsolunuzu buna bağlayabilirsiniz. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Oyun konsolunuzu bir genel AdGuard DNS sunucusunu kullanacak şekilde yapılandırın veya bunu bağlı IP üzerinden yapılandırın: + +1. Nintendo Switch konsolunuzu açın ve ana menüye gidin. +2. _Sistem Ayarları_ → _İnternet_ öğesine gidin\*. +3. DNS ayarlarını değiştirmek istediğiniz Wi-Fi ağını seçin. +4. Seçilen Wi-Fi ağı için _Ayarları Değiştir_ öğesine tıklayın. +5. Aşağı kaydırın ve _DNS Ayarları_ öğesini seçin. +6. DNS Sunucusu alanına aşağıdaki DNS sunucu adreslerinden birini girin: + - `94.140.14.49` + - `94.140.14.59` +7. DNS ayarlarınızı kaydedin. + +Bağlı IP (veya bir Takım aboneliğiniz varsa özel IP) kullanmak tercih edilir: + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..9edf9997e --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Oyun konsolları şifrelenmiş DNS'i desteklemez, ancak bağlı bir IP adresi aracılığıyla Genel AdGuard DNS veya Özel AdGuard DNS kurmak için çok uygundurlar. + +Yönlendiricinizin şifrelenmiş DNS sunucularının kullanımını desteklemesi muhtemeldir, bu nedenle her zaman Özel AdGuard DNS'i yapılandırabilir ve oyun konsolunuzu buna bağlayabilirsiniz. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Uyumluluk + +New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL ve Nintendo 2DS için geçerlidir. + +::: + +## Connect AdGuard DNS + +Oyun konsolunuzu bir genel AdGuard DNS sunucusunu kullanacak şekilde yapılandırın veya bunu bağlı IP üzerinden yapılandırın: + +1. Ana menüden _Sistem Ayarları_ öğesini seçin. +2. _İnternet Ayarları_ → _Bağlantı Ayarları_ öğesine gidin\*. +3. Bağlantı dosyasını seçin, ardından _Ayarları Değiştir_ öğesini seçin. +4. Select _DNS_ → _Set Up_. +5. Set _Auto-Obtain DNS_ to _No_. +6. Select _Detailed Setup_ → _Primary DNS_. Mevcut DNS'i silmek için sol oku basılı tutun. +7. DNS Sunucusu alanına aşağıdaki DNS sunucu adreslerinden birini girin: + - `94.140.14.49` + - `94.140.14.59` +8. Ayarları kaydedin. + +Bağlı IP (veya bir Takım aboneliğiniz varsa özel IP) kullanmak tercih edilir: + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..ebe97a618 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Oyun konsolları şifrelenmiş DNS'i desteklemez, ancak bağlı bir IP adresi aracılığıyla Genel AdGuard DNS veya Özel AdGuard DNS kurmak için çok uygundurlar. + +Yönlendiricinizin şifrelenmiş DNS sunucularının kullanımını desteklemesi muhtemeldir, bu nedenle her zaman Özel AdGuard DNS'i yapılandırabilir ve oyun konsolunuzu buna bağlayabilirsiniz. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Oyun konsolunuzu bir genel AdGuard DNS sunucusunu kullanacak şekilde yapılandırın veya bunu bağlı IP üzerinden yapılandırın: + +1. Turn on your PS4/PS5 console and sign in to your account. +2. Ana ekrandan, üst sırada bulunan dişli çark simgesini seçin. +3. _Ayarlar_ menüsünden _Ağ_ öğesini seçin. +4. _İnternet Bağlantısını Ayarla_ öğesini seçin. +5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. +6. _Özel_ öğesini seçin ve ardından _IP Adresi Ayarları_ için _Otomatik_ öğesini seçin. +7. _DHCP Ana Bilgisayar Adı_ için _Belirtme_ öğesini seçin. +8. _DNS Ayarları_ için _Manuel_ öğesini seçin. +9. DNS Sunucusu alanına aşağıdaki DNS sunucu adreslerinden birini girin: + - `94.140.14.49` + - `94.140.14.59` +10. Devam etmek için _İleri_ öğesini seçin. +11. _MTU Ayarları_ ekranında _Otomatik_ öğesini seçin. +12. _Proxy Sunucusu_ ekranında _Kullanma_ öğesini seçin. +13. Yeni DNS ayarlarınızı test etmek için _İnternet Bağlantısını Test Et_ öğesini seçin. +14. Test tamamlandıktan ve "İnternet Bağlantısı: Başarılı" mesajını gördükten sonra ayarlarınızı kaydedin. + +Bağlı IP (veya bir Takım aboneliğiniz varsa özel IP) kullanmak tercih edilir: + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..10fffe9ee --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Oyun konsolları şifrelenmiş DNS'i desteklemez, ancak bağlı bir IP adresi aracılığıyla Genel AdGuard DNS veya Özel AdGuard DNS kurmak için çok uygundurlar. + +Yönlendiricinizin şifrelenmiş DNS sunucularının kullanımını desteklemesi muhtemeldir, bu nedenle her zaman Özel AdGuard DNS'i yapılandırabilir ve oyun konsolunuzu buna bağlayabilirsiniz. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Oyun konsolunuzu bir genel AdGuard DNS sunucusunu kullanacak şekilde yapılandırın veya bunu bağlı IP üzerinden yapılandırın: + +1. Ekranın sağ üst köşesindeki dişli çark simgesine tıklayarak Steam Deck ayarlarını açın. +2. _Ağ_ öğesine tıklayın. +3. Yapılandırmak istediğiniz ağ bağlantısının yanındaki dişli çark simgesine tıklayın. +4. Kullandığınız ağ türüne bağlı olarak IPv4 veya IPv6 öğesini seçin. +5. Yalnızca _Otomatik (DHCP)_ adresler veya _Otomatik (DHCP)_ öğesini seçin. +6. DNS Sunucusu alanına aşağıdaki DNS sunucu adreslerinden birini girin: + - `94.140.14.49` + - `94.140.14.59` +7. Değişiklikleri kaydedin. + +Bağlı IP (veya bir Takım aboneliğiniz varsa özel IP) kullanmak tercih edilir: + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..9b65f1c9d --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Oyun konsolları şifrelenmiş DNS'i desteklemez, ancak bağlı bir IP adresi aracılığıyla Genel AdGuard DNS veya Özel AdGuard DNS kurmak için çok uygundurlar. + +Yönlendiricinizin şifrelenmiş DNS sunucularının kullanımını desteklemesi muhtemeldir, bu nedenle her zaman Özel AdGuard DNS'i yapılandırabilir ve oyun konsolunuzu buna bağlayabilirsiniz. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Oyun konsolunuzu bir genel AdGuard DNS sunucusunu kullanacak şekilde yapılandırın veya bunu bağlı IP üzerinden yapılandırın: + +1. Turn on your Xbox One console and sign in to your account. +2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. +3. _Ayarlar_ menüsünden _Ağ_ öğesini seçin. +4. _Ağ Ayarları_ altında, _Gelişmiş Ayarlar_ öğesini seçin. +5. _DNS Ayarları_ altında, _Manuel_ öğesini seçin. +6. DNS Sunucusu alanına aşağıdaki DNS sunucu adreslerinden birini girin: + - `94.140.14.49` + - `94.140.14.59` +7. Değişiklikleri kaydedin. + +Bağlı IP (veya bir Takım aboneliğiniz varsa özel IP) kullanmak tercih edilir: + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..36369b20f --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +Bir Android cihazını AdGuard DNS'e bağlamak için önce onu _Pano_ öğesine ekleyin: + +1. _Pano_ öğesine gidin ve _Yeni cihaz bağla_ öğesine tıklayın. +2. Açılır menüde _Cihaz türü_ olarak Android öğesini seçin. +3. Cihazı adlandırın. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## AdGuard Reklam Engelleyici kullanma (ücretli seçenek) + +AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek Android cihazınızda AdGuard DNS kurmak için mükemmeldir. Çeşitli şifreleme protokollerinden seçim yapabilirsiniz. DNS filtrelemenin yanı sıra, tüm sisteminizde çalışan mükemmel bir reklam engelleyiciye de sahip olursunuz. + +1. AdGuard DNS'e bağlanmak istediğiniz cihaza [AdGuard uygulamasını](https://adguard.com/adguard-android/overview.html) yükleyin. +2. Uygulamayı açın. +3. Ekranın altındaki menü çubuğunda bulunan kalkan simgesine dokunun. + ![Kalkan simgesi \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. _DNS koruması_ öğesine dokunun. + ![DNS koruması \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. _DNS sunucusu_ öğesini seçin. + ![DNS sunucusu \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. _Özel sunucular_ öğesine aşağı kaydırın ve _DNS sunucusu ekle_ öğesine dokunun. + ![DNS sunucusu ekle \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Aşağıdaki DNS adreslerinden birini kopyalayın ve uygulamadaki _Sunucu adresleri_ alanına yapıştırın. Hangi seçeneği kullanacağınızdan emin değilseniz, _DNS-over-HTTPS_ öğesini işaretleyin. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Özel DNS sunucusu \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. _Ekle_ öğesine dokunun. +9. Eklediğiniz DNS sunucusu _Özel sunucular_ listesinin en altında görünür. Seçmek için adına veya yanındaki onay düğmesine dokunun. + ![DNS sunucusu ekle \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. _Kaydet ve seç_ öğesine dokunun. + ![Kaydet ve seç \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## AdGuard VPN'i kullanma + +Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destekliyor, bu nedenle hem VPN'e hem de özel bir DNS'e ihtiyacınız varsa, AdGuard VPN sizin için başvurabileceğiniz bir seçenektir. + +1. AdGuard DNS'e bağlanmak istediğiniz cihaza [AdGuard VPN uygulamasını](https://adguard-vpn.com/android/overview.html) yükleyin. +2. Uygulamayı açın. +3. Ekranın altındaki menü çubuğunda dişli çark simgesine dokunun. + ![Dişli çark simgesi \*mobil\_sınır](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. _Uygulama ayarları_ öğesini Aç. + ![Uygulama ayarları \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. _DNS sunucusu_ öğesini seçin. + ![DNS sunucusu \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Aşağıya kaydırın ve _Özel DNS sunucusu ekle_ öğesine dokunun. + ![DNS sunucusu ekle \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. Hangi seçeneği kullanacağınızdan emin değilseniz, DNS-over-HTTPS öğesini işaretleyin. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Özel DNS sunucusu \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. _Kaydet ve seç_ öğesine dokunun. + ![DNS sunucusu ekle \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. Eklediğiniz DNS sunucusu _Özel DNS sunucuları_ listesinin altında görünür. + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## Configure Private DNS manually + +DNS sunucunuzu cihaz ayarlarınızdan yapılandırabilirsiniz. Android cihazların yalnızca DNS-over-TLS protokolünü desteklediğini lütfen unutmayın. + +1. _Ayarlar_ → _Wi-Fi ve İnternet_ (veya işletim sistemi sürümünüze bağlı olarak _Ağ ve İnternet_) öğesine gidin. + ![Ayarlar \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. _Gelişmiş_ öğesini seçin ve _Özel DNS_ öğesine dokunun. + ![Özel DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. _Özel DNS sağlayıcı ana makine adı_ öğesini seçin ve kişisel sunucunuzun adresini girin: `{Your_Device_ID}.d.adguard-dns.com`. +4. _Kaydet_ öğesine dokunun. + ![Özel DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + Tamamlandı! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## Configure plain DNS + +DNS yapılandırması için ekstra yazılım kullanmak istemiyorsanız, şifrelenmemiş DNS'i tercih edebilirsiniz. İki seçeneğiniz var: bağlı IP'ler veya özel IP'ler. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..c8c1efc48 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +Bir iOS cihazını AdGuard DNS'e bağlamak için önce onu _Pano_ öğesine ekleyin: + +1. _Pano_ öğesine gidin ve _Yeni cihaz bağla_ öğesine tıklayın. +2. Açılır menüde _Cihaz türü_ olarak iOS öğesini seçin. +3. Cihazı adlandırın. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## AdGuard Reklam Engelleyici kullanma (ücretli seçenek) + +AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek iOS cihazınızda AdGuard DNS kurmak için mükemmeldir. Çeşitli şifreleme protokollerinden seçim yapabilirsiniz. DNS filtrelemenin yanı sıra, tüm sisteminizde çalışan mükemmel bir reklam engelleyiciye de sahip olursunuz. + +1. AdGuard DNS'e bağlanmak istediğiniz cihaza [AdGuard uygulamasını](https://adguard.com/adguard-ios/overview.html) yükleyin. +2. AdGuard uygulamasını açın. +3. Alt menüden _Koruma_ sekmesini seçin. + ![Kalkan simgesi \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. _DNS koruması_ öğesinin açık olduğundan emin olun ve ardından dokunun. _DNS sunucusu_ öğesini seçin. + ![DNS koruması \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS sunucusu \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Aşağıya kaydırın ve "Özel DNS sunucusu ekle" öğesine dokunun. + ![DNS sunucusu ekle \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Aşağıdaki DNS adreslerinden birini kopyalayın ve uygulamadaki _DNS sunucu adresi_ alanına yapıştırın. Hangisini tercih edeceğinizden emin değilseniz DNS-over-HTTPS'yi seçin. + ![Sunucu adresini kopyala \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Sunucu adresini yapıştır \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. _Kaydet Ve Seç_ öğesine dokunun. + ![Kaydet Ve Seç \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Yeni oluşturduğunuz sunucu listenin en altında görünmelidir. + ![Özel sunucu \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## AdGuard VPN'i kullanma + +Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destekliyor, bu nedenle hem VPN'e hem de özel bir DNS'e ihtiyacınız varsa, AdGuard VPN sizin için başvurabileceğiniz bir seçenektir. + +1. AdGuard DNS'e bağlanmak istediğiniz cihaza [AdGuard VPN uygulamasını](https://adguard-vpn.com/ios/overview.html) yükleyin. +2. AdGuard VPN uygulamasını açın. +3. Ekranın sağ alt köşesindeki dişli çark simgesine dokunun. + ![Dişli çark simgesi \*mobil\_sınır](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. _Genel_ öğesini açın. + ![Genel ayarlar \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. _DNS sunucusu_ öğesini seçin. + ![DNS sunucusu \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. _Özel DNS sunucusu ekle_ öğesine gidin. + ![Sunucu ekle \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Aşağıdaki DNS adreslerinden birini kopyalayın ve _DNS sunucu adresleri_ metin alanına yapıştırın. Hangisini tercih edeceğinizden emin değilseniz _DNS-over-HTTPS_ öğesini seçin. + ![DNS-over-HTTPS sunucusu \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Özel DNS sunucusu \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. _Kaydet_ öğesine dokunun. + ![Sunucuyu kaydet \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Yeni oluşturulan sunucunuz _Özel DNS sunucuları_ altında görünmelidir. + ![Özel sunucular \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## Yapılandırma profili kullanma + +Apple tarafından "konfigürasyon profili" olarak da adlandırılan iOS aygıt profili, iOS aygıtınıza elle yükleyebileceğiniz veya bir MDM çözümü kullanarak dağıtabileceğiniz sertifika imzalı bir XML dosyasıdır. Ayrıca cihazınızda Özel AdGuard DNS'i yapılandırmanıza da olanak tanır. + +:::note Önemli + +Eğer VPN kullanıyorsanız yapılandırma profili göz ardı edilecektir. + +::: + +1. Profili [indirin](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml). +2. Ayarları açın. +3. _Profil İndirildi_ öğesine dokunun. + ![Profil İndirildi \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. _Yükle_ öğesine dokunun ve ekrandaki talimatları izleyin. + ![Yükle \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +DNS yapılandırması için ekstra yazılım kullanmak istemiyorsanız, şifrelenmemiş DNS'i tercih edebilirsiniz. İki seçenek var: bağlı IP'ler veya özel IP'ler kullanmak. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..1d79bf71e --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +Bir Linux cihazını AdGuard DNS'e bağlanmak için önce onu _Pano_ öğesine ekleyin: + +1. _Pano_ öğesine gidin ve _Yeni cihaz bağla_ öğesine tıklayın. +2. Açılır menüde _Cihaz türü_ olarak Linux öğesini seçin. +3. Cihazı adlandırın. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## AdGuard DNS İstemcisini kullanma + +AdGuard DNS İstemcisi, şifrelenmiş DNS protokollerini kullanarak AdGuard DNS'e erişmenizi sağlayan çapraz platformlu bir konsol yardımcı programıdır. + +Bu konu hakkında daha fazla bilgiyi [ilgili makalede](/dns-client/overview/) bulabilirsiniz. + +## AdGuard VPN CLI'yi kullanma + +Özel AdGuard DNS'i AdGuard VPN CLI (komut satırı arayüzü) kullanarak kurabilirsiniz. AdGuard VPN CLI'yi kullanmaya başlamak için Terminal'i kullanmanız gerekir. + +1. AdGuard VPN CLI'yi [bu talimatları](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/) izleyerek kurun. +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. Belirli bir DNS sunucusu ayarlamak için şu komutu kullanın: `adguardvpn-cli config set-dns `, buradaki `` özel sunucunuzun adresidir. +4. DNS ayarlarını `adguardvpn-cli config set-system-dns on` yazarak etkinleştirin. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. _Sistem_ → _Tercihler_ → _Ağ Bağlantıları_ öğesine tıklayın. +2. _Kablosuz_ sekmesini seçin, ardından bağlı olduğunuz ağı seçin. +3. _Düzenle_ → _IPv4_ öğesine tıklayın. +4. Listelenen DNS adreslerini aşağıdaki adreslerle değiştirin: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. _Uygula_ öğesine tıklayın. +7. _IPv6_ öğesine gidin. +8. Listelenen DNS adreslerini aşağıdaki adreslerle değiştirin: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. _Uygula_ öğesine tıklayın. +11. IP adresinizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın: + - [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Terminali açın. +2. Komut satırına şunu yazın: `su`. +3. Enter your `admin` password. +4. Komut satırına şunu yazın: `nano /etc/resolv.conf`. +5. Listelenen DNS adreslerini aşağıdaki şekilde değiştirin: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +6. Dokümanı kaydetmek için _Ctrl + O_ tuşlarına basın. +7. _Enter_ tuşuna basın. +8. Dokümanı kaydetmek için _Ctrl + X_ tuşlarına basın. +9. Komut satırına şunu yazın: `/etc/init.d/networking restart`. +10. _Enter_ tuşuna basın. +11. Terminali kapatın. +12. IP adresinizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın: + - [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) + +## dnsmasq'ı kullan + +1. Aşağıdaki komutları kullanarak dnsmasq'ı yükleyin: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. dnsmasq.conf dosyasında aşağıdaki komutları kullanın: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. dnsmasq hizmetini yeniden başlatın: + + `sudo service dnsmasq restart` + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +:::note Önemli + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Sorunu çözmek için [bu talimatları](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) kullanın. + +::: + +## Düz DNS kullanma + +DNS yapılandırması için ekstra yazılım kullanmak istemiyorsanız, şifrelenmemiş DNS'i tercih edebilirsiniz. İki seçeneğiniz var: bağlı IP'ler veya özel IP'ler: + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..00c336a83 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +Bir macOS cihazını AdGuard DNS'e bağlamak için önce cihazı _Pano_ öğesine ekleyin: + +1. _Pano_ öğesine gidin ve _Yeni cihaz bağla_ öğesine tıklayın. +2. Açılır menüde _Cihaz türü_ olarak macOS öğesini seçin. +3. Cihazı adlandırın. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## AdGuard Reklam Engelleyici kullanma (ücretli seçenek) + +AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek macOS cihazınızda AdGuard DNS kurmak için mükemmeldir. Çeşitli şifreleme protokollerinden seçim yapabilirsiniz. DNS filtrelemenin yanı sıra, tüm sisteminizde çalışan mükemmel bir reklam engelleyiciye de sahip olursunuz. + +1. AdGuard DNS'e bağlanmak istediğiniz cihaza [uygulamayı yükleyin](https://adguard.com/adguard-mac/overview.html). +2. Uygulamayı açın. +3. Sağ üst köşedeki simgeye tıklayın. + ![Koruma simgesi \*mobil\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. _Tercihler..._ öğesini seçin. + ![Tercihler \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Simgelerin üst satırından _DNS_ sekmesine tıklayın. + ![DNS sekmesi \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Üstteki kutuyu işaretleyerek DNS korumasını etkinleştirin. + ![DNS koruması \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Sol alt köşedeki _+_ öğesine tıklayın. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Aşağıdaki DNS adreslerinden birini kopyalayın ve uygulamadaki _DNS sunucuları_ alanına yapıştırın. Hangisini tercih edeceğinizden emin değilseniz _DNS-over-HTTPS_ öğesini seçin. + ![DoH sunucusu \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Sunucu oluştur \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. _Kaydet ve Seç_ öğesine tıklayın. + ![Kaydet ve Seç \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Yeni oluşturulan sunucunuz listenin en altında görünmelidir. + ![Sağlayıcılar \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## AdGuard VPN'i kullanma + +Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destekliyor, bu nedenle hem VPN'e hem de özel bir DNS'e ihtiyacınız varsa, AdGuard VPN sizin için başvurabileceğiniz bir seçenektir. + +1. AdGuard DNS'e bağlanmak istediğiniz cihaza [AdGuard VPN uygulamasını](https://adguard-vpn.com/mac/overview.html) yükleyin. +2. AdGuard VPN uygulamasını açın. +3. _Ayarlar_ → _Uygulama ayarları_ → _DNS sunucuları_ → _Özel Sunucu Ekle_ öğesini açın. + ![Özel sunucu ekle \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Aşağıdaki DNS adreslerinden birini kopyalayın ve _DNS sunucu adresleri_ metin alanına yapıştırın. Hangisini tercih edeceğinizden emin değilseniz DNS-over-HTTPS'yi seçin. + ![DNS sunucuları \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. _Kaydet ve seç_ öğesine tıklayın. +6. Eklediğiniz DNS sunucusu _Özel DNS sunucuları_ listesinin altında görünür. + ![Özel DNS sunucuları \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## Yapılandırma profili kullanma + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. Ayrıca cihazınızda Özel AdGuard DNS'i yapılandırmanıza da olanak tanır. + +:::note Önemli + +Eğer VPN kullanıyorsanız yapılandırma profili göz ardı edilecektir. + +::: + +1. AdGuard DNS'e bağlamak istediğiniz cihaza yapılandırma profilini indirin. +2. Apple menüsünü seçin → _Sistem Ayarları_, kenar çubuğunda _Gizlilik ve Güvenlik_ öğesine tıklayın, ardından sağdaki _Profiller_ öğesine tıklayın (aşağı kaydırmanız gerekebilir). + ![Profil İndirildi \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. _İndirilenler_ bölümünde profile çift tıklayın. + ![İndirilen \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Profil içeriğini gözden geçirin ve _Yükle_ öğesine tıklayın. + ![Yükle \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Yönetici parolasını girin ve _Tamam_ öğesine tıklayın\*. + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## Configure plain DNS + +DNS yapılandırması için ekstra yazılım kullanmak istemiyorsanız, şifrelenmemiş DNS'i tercih edebilirsiniz. İki seçeneğiniz var: bağlı IP'ler veya özel IP'ler. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..3dd784c11 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +Bir iOS cihazını AdGuard DNS'e bağlamak için önce onu _Pano_ öğesine ekleyin: + +1. _Pano_ öğesine gidin ve _Yeni cihaz bağla_ öğesine tıklayın. +2. Açılır menüde _Cihaz türü_ olarak Windows öğesini seçin. +3. Cihazı adlandırın. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## AdGuard Reklam Engelleyici kullanma (ücretli seçenek) + +AdGuard uygulaması, şifrelenmiş DNS kullanmanıza izin vererek Windows cihazınızda AdGuard DNS kurmak için mükemmeldir. Çeşitli şifreleme protokollerinden seçim yapabilirsiniz. DNS filtrelemenin yanı sıra, tüm sisteminizde çalışan mükemmel bir reklam engelleyiciye de sahip olursunuz. + +1. AdGuard DNS'e bağlanmak istediğiniz cihaza [uygulamayı yükleyin](https://adguard.com/adguard-windows/overview.html). +2. Uygulamayı açın. +3. Uygulamanın ana ekranının üst kısmındaki _Ayarlar_ öğesine tıklayın. + ![Uygulama ayarları \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Soldaki menüden _DNS Koruması_ sekmesini seçin. + ![DNS koruması \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Şu anda seçili olan DNS sunucunuza tıklayın. + ![DNS sunucusu \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Aşağıya kaydırın ve _Özel DNS sunucusu ekle_ öğesine tıklayın. + ![Özel DNS sunucusu ekle \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. Hangisini tercih edeceğinizden emin değilseniz DNS-over-HTTPS'yi seçin. + ![DoH sunucusu \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Sunucu oluştur \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. _Kaydet ve seç_ öğesine tıklayın. + ![Kaydet ve seç \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. Eklediğiniz DNS sunucusu _Özel DNS sunucuları_ listesinin altında görünür. + ![Özel DNS sunucuları \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## AdGuard VPN'i kullanma + +Tüm VPN hizmetleri şifrelenmiş DNS'i desteklemez. Ancak bizim VPN'imiz destekliyor, bu nedenle hem VPN'e hem de özel bir DNS'e ihtiyacınız varsa, AdGuard VPN sizin için başvurabileceğiniz bir seçenektir. + +1. AdGuard VPN’i yükleyin. +2. Uygulamayı açın ve _Ayarlar_ öğesine tıklayın. +3. _Uygulama ayarları_ öğesini seçin. + ![Uygulama ayarları \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Aşağı kaydırın ve _DNS sunucuları_ öğesini seçin. + ![DNS sunucuları \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. _Özel DNS sunucusu ekle_ öğesine tıklayın. + ![Özel DNS sunucusu ekle \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. _Sunucu adresi_ alanına aşağıdaki adreslerden birini yapıştırın. Hangisini tercih edeceğinizden emin değilseniz DNS-over-HTTPS'yi seçin. + ![DoH sunucusu \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Sunucu oluştur \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. _Kaydet ve seç_ öğesine tıklayın. + ![Kaydet ve seç \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +Hepsi tamam! Cihazınız AdGuard DNS'e başarıyla bağlandı. + +## AdGuard DNS İstemcisini kullanma + +AdGuard DNS İstemcisi, şifrelenmiş DNS protokollerini kullanarak AdGuard DNS'e bağlanmanızı sağlayan çok yönlü, platformlar arası bir konsol aracıdır. + +Daha fazla ayrıntı [farklı makalede](/dns-client/overview/) bulunabilir. + +## Configure plain DNS + +DNS yapılandırması için ekstra yazılım kullanmak istemiyorsanız, şifrelenmemiş DNS'i tercih edebilirsiniz. İki seçeneğiniz var: bağlı IP'ler veya özel IP'ler. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..43cde7f06 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Otomatik bağlantı +sidebar_position: 5 +--- + +## Why it is useful + +Herkes, Pano üzerinden cihaz ekleme konusunda rahat hissetmeyebilir. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +Bağlantı bağlantısı oluşturabilir ve bunu cihaz ayarlarında kullanabilirsiniz. Cihazınız algılanacak ve otomatik olarak sunucuya bağlanacaktır. + +## Otomatik bağlantı nasıl yapılandırılır + +1. _Pano_ öğesini açın ve gerekli sunucuyu seçin. +2. _Cihazlar_ öğesine gidin. +3. Cihazların otomatik olarak bağlanma seçeneğini etkinleştirin. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Artık cihaz adını, cihaz türünü ve geçerli sunucu kimliğini içeren özel bir adres oluşturarak cihazınızı sunucuya otomatik olarak bağlayabilirsiniz. Bu adreslerin nasıl göründüğünü ve bunları oluşturma kurallarını inceleyelim. + +### Otomatik bağlantı adreslerine örnekler + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — bu işlem otomatik olarak `AdGuard Test Device` adında `DNS-over-TLS` protokolüne sahip bir `Android` cihazı oluşturur + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — bu otomatik olarak `John Doe` adında `DNS-over-HTTPS` protokolüne sahip bir `Windows` cihazı oluşturur + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — bu otomatik olarak `Mary Sue` adında `DNS-over-QUIC` protokolüne sahip bir `iOS` cihazı oluşturur + +### Adlandırma kuralları + +Cihazları elle oluştururken ad uzunluğu, karakterler, boşluklar ve tirelerle ilgili kısıtlamalar olduğunu lütfen unutmayın. + +**Ad uzunluğu**: Maksimum 50 karakter. Bu sınırı aşan karakterler yok sayılır. + +**İzin verilen karakterler**: İngilizce harfler, sayılar ve tireler `-`. Diğer karakterler göz ardı edilir. + +**Boşluklar ve tireler**: Boşluklar için tire, tireler için çift tire ( `--`) kullanın. + +**Cihaz türü**: Aşağıdaki kısaltmaları kullanın: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Yönlendirici — `rtr` +- Akıllı TV — `stv` +- Oyun konsolu — `gam` +- Diğer — `otr` + +## Bağlantı oluşturucu + +Belirli cihaz türü ve protokol için bir bağlantı oluşturan bir şablon ekledik. + +1. _Sunucular_ → _Sunucu ayarları_ → _Cihazlar_ → _Cihazları otomatik olarak bağla_ öğesine gidin ve _Bağlantı oluşturucu ve talimatlar_ öğesine tıklayın. +2. Kullanmak istediğiniz protokolün yanı sıra cihaz adını ve cihaz türünü seçin. +3. _Bağlantı oluştur_ öğesine tıklayın. + ![Bağlantı oluştur \*mobil\_sınır](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. Bağlantıyı başarıyla oluşturdunuz, şimdi sunucu adresini kopyalayın ve [AdGuard uygulamalarından](https://adguard.com/welcome.html) birinde kullanın diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..2b0de191c --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Özel IP'ler +sidebar_position: 2 +--- + +## Özel IP'ler nedir? + +Özel IPv4 adresleri Takım ve Kurumsal aboneliklere sahip kullanıcılar tarafından kullanılabilirken, bağlı IP'ler herkes tarafından kullanılabilir. + +Bir Takım veya Kurumsal aboneliğiniz varsa, birkaç kişisel özel IP adresi alırsınız. Bu adreslere gelen istekler "sizin" olarak değerlendirilir, sunucu düzeyindeki yapılandırmalar ve filtreleme kuralları buna göre uygulanır. Özel IP adresleri çok daha güvenli ve yönetimi daha kolaydır. Bağlı IP'lerde, cihazın IP adresi her yeniden başlatmadan sonra değiştiğinde, elle yeniden bağlanmanız veya özel bir program kullanmanız gerekir. + +## Neden özel IP'ye ihtiyacınız var? + +Ne yazık ki, bağlı cihazın teknik özellikleri her zaman şifrelenmiş özel bir AdGuard DNS sunucusu kurmanıza izin vermeyebilir. Bu durumda, standart şifrelenmemiş DNS kullanmanız gerekir. AdGuard DNS'i kurmanın iki yolu vardır: [bağlı IP'leri kullanarak](/private-dns/connect-devices/other-options/linked-ip.md) ve özel IP'leri kullanarak. + +Özel IP'ler genellikle daha istikrarlı bir seçenektir. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. Özel IP'lerle, yalnızca size ait bir IP adresine sahip olursunuz ve cihazınıza gelen tüm istekler sayılacaktır. + +Dezavantajı, genel DNS çözümleyicilerinde her zaman olduğu gibi alakasız trafik (tarayıcılar, botlar) almaya başlayabilirsiniz. Bot trafiğini kısıtlamak için [Erişim ayarları](/private-dns/server-and-settings/access.md) kullanmanız gerekebilir. + +Aşağıdaki talimatlar cihaza özel IP'nin nasıl bağlanacağını açıklamaktadır: + +## Connect AdGuard DNS using dedicated IPs + +1. Panoyu açın. +2. Yeni bir cihaz ekleyin veya önceden oluşturulmuş bir cihazın ayarlarını açın. +3. _Sunucu adreslerini kullan_ öğesini seçin. +4. Ardından, _Düz DNS Sunucu Adresleri_ öğesini açın. +5. Kullanmak istediğiniz sunucuyu seçin. +6. Özel bir IPv4 adresini bağlamak için _Ata_ öğesine tıklayın. +7. Özel bir IPv6 adresi kullanmak istiyorsanız, _Kopyala_ öğesine tıklayın. + ![Adresi kopyala \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Seçili özel adresi kopyalayıp cihaz yapılandırmalarına yapıştırın. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..09219afda --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: Kimlik doğrulamalı DNS-over-HTTPS +sidebar_position: 4 +--- + +## Why it is useful + +Kimlik doğrulamalı DNS-over-HTTPS, seçtiğiniz sunucuya erişmek için bir kullanıcı adı ve parola belirlemenize olanak tanır. + +Bu, yetkisiz kullanıcıların erişmesini önlemeye yardımcı olur ve güvenliği artırır. Ayrıca, belirli profiller için diğer protokollerin kullanımını kısıtlayabilirsiniz. Bu özellik, DNS sunucu adresinizin başkaları tarafından bilindiği durumlarda özellikle kullanışlıdır. Parola ekleyerek erişimi engelleyebilir ve yalnızca sizin kullanabilmenizi sağlayabilirsiniz. + +## Nasıl ayarlanır + +:::note Uyumluluk + +Bu özellik [AdGuard DNS İstemcisi](/dns-client/overview.md) ve [AdGuard uygulamaları](https://adguard.com/welcome.html) tarafından desteklenmektedir. + +::: + +1. Panoyu açın. +2. Cihaz ekleyin veya daha önce oluşturulmuş bir cihazın ayarlarına gidin. +3. _DNS sunucu adreslerini kullan_ öğesine tıklayın ve _Şifrelenmiş DNS sunucu adresleri_ bölümünü açın. +4. DNS-over-HTTPS'i istediğiniz gibi kimlik doğrulamasıyla yapılandırın. +5. AdGuard DNS İstemcisi veya AdGuard uygulamalarından birinde bu sunucuyu kullanmak için cihazınızı yeniden yapılandırın. +6. Bunu yapmak için, şifrelenmiş sunucunun adresini kopyalayın ve AdGuard uygulamasına veya AdGuard DNS İstemcisi ayarlarına yapıştırın. + ![Adresi kopyala \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. Diğer protokollerin kullanımını da reddedebilirsiniz. + ![Protokolleri reddet \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..0bc1110b6 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Bağlı IP'ler +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Tüm cihazlar şifrelenmiş DNS protokollerini desteklemez. Bu durumda, şifrelenmemiş DNS kurmayı düşünmelisiniz. Örneğin, **bağlı IP adresi** kullanabilirsiniz. Bağlı bir IP adresi için tek gereksinim, bunun bir konut IP'si olmasıdır. + +:::note + +**Konut IP adresi**, konut bir İSS'ye bağlı bir cihaza atanır. Genellikle fiziksel bir konuma bağlıdır ve bireysel evlere veya dairelere verilir. İnsanlar web'de gezinmek, e-posta göndermek, sosyal medya kullanmak veya canlı yayın akışı içeriği sağlamak gibi günlük çevrimiçi etkinlikler için konut IP adreslerini kullanırlar. + +::: + +Bazen, bir konut IP adresi zaten kullanımda olabilir ve siz bu adrese bağlanmaya çalıştığınızda AdGuard DNS bağlantıyı önler. +![Bağlı IPv4 adresi \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +Eğer böyle bir durum olursa lütfen [support@adguard-dns.io](mailto:support@adguard-dns.io) adresinden destek ekibiyle iletişime geçin, doğru yapılandırma ayarları konusunda size yardımcı olacaklardır. + +## Bağlı IP nasıl kurulur + +Aşağıdaki talimatlar, cihaza **IP adresini bağlamak** aracılığıyla nasıl bağlanılacağını açıklamaktadır: + +1. Panoyu açın. +2. Yeni bir cihaz ekleyin veya önceden bağlanmış bir cihazın ayarlarını açın. +3. _DNS sunucu adreslerini kullan_ öğesine gidin. +4. _Düz DNS sunucu adresleri_ öğesini açın ve bağlı IP'yi bağlayın. + ![Bağlı IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Bir cihaz ağa her bağlandığında yeni bir dinamik IP adresi alır. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Sonuç olarak, cihaz her yeniden başlatıldığında veya ağ değiştiğinde ayarları güncellemeniz gerekir. + +Bağlı IP adresini otomatik olarak güncel tutmak için DNS kullanabilirsiniz. AdGuard DNS, DDNS alan adınızın IP adresini düzenli olarak kontrol eder ve sunucunuza bağlar. + +:::note + +Dinamik DNS (DDNS), IP adresiniz değiştiğinde DNS kayıtlarını otomatik olarak güncelleyen bir hizmettir. Kolaylık sağlamak için ağ IP adreslerini okunması kolay alan adlarına dönüştürür. Bir adı bir IP adresine bağlayan bilgiler DNS sunucusundaki bir tabloda saklanır. DDNS, IP adreslerinde değişiklik olduğunda bu kayıtları günceller. + +::: + +Bu şekilde, ilişkili IP adresini her değiştiğinde elle güncellemeniz gerekmez. + +## Dinamik DNS: Nasıl kurulur + +1. Öncelikle, DDNS'nin yönlendirici ayarlarınız tarafından desteklenip desteklenmediğini kontrol etmeniz gerekir: + - _Yönlendirici ayarları_ → _Ağ_ öğesine gidin + - DDNS veya _Dinamik DNS_ bölümünü bulun + - Oraya gidin ve ayarların gerçekten desteklendiğini doğrulayın. _Bu sadece neye benzeyebileceğine dair bir örnektir. Yönlendiricinize bağlı olarak değişebilir_ + ![DDNS destekli \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Alan adınızı [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/) veya tercih ettiğiniz başka bir DDNS sağlayıcısı gibi popüler bir hizmetle tescil ettirin. +3. Yönlendirici ayarlarınıza alan adını girin ve yapılandırmaları senkronize edin. +4. Adresi bağlamak için Bağlı IP ayarlarına gidin, ardından _Gelişmiş Ayarlar_ öğesine gidin ve _DDNS'i yapılandır_ öğesine tıklayın. +5. Daha önce tescil ettirdiğiniz alan adını girin ve _DDNS'i yapılandır_ öğesine tıklayın. + ![DDNS'i yapılandır \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +Hepsi tamam, DDNS'i başarıyla kurdunuz! + +## Betik aracılığıyla bağlı IP güncellemesinin otomasyonu + +### On Windows + +En kolay yol Görev Zamanlayıcı'yı kullanmaktır: + +1. Bir görev oluşturun: + - Görev Zamanlayıcı'yı açın. + - Yeni bir görev oluşturun. + - Tetikleyiciyi her 5 dakikada bir çalışacak şekilde ayarlayın. + - Select _Run Program_ as the action. +2. Program seçin: + - _Program veya Betik_ alanına `powershell` yazın + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Görevi kaydedin. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Bir görev ekleyin: + - Aşağıdaki satırı ekleyin: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Önemli + +- Make sure you have `curl` installed on macOS and Linux. +- Ayarlardan adresi kopyalamayı ve `ServerID` ile `UniqueKey` ifadelerini değiştirmeyi unutmayın. +- Daha karmaşık mantık veya sorgu sonuçlarının işlenmesi gerekiyorsa, bir görev zamanlayıcı veya cron ile birlikte betikler (örn. Bash, Python) kullanmayı göz önünde bulundurun. + +::: diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..55e25cbd4 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## DNS-over-TLS'yi yapılandırma + +Bunlar, Asus yönlendiriciler için Özel AdGuard DNS yapılandırmasına yönelik genel talimatlardır. + +Bu talimatlardaki yapılandırma bilgileri belirli bir yönlendirici modelinden alınmıştır, bu nedenle bireysel bir cihazın arayüzünden farklılık gösterebilir. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. Buna [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/) veya [http://192.168.2.1](http://192.168.2.1/) aracılığıyla erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. _Gelişmiş Ayarlar_ kenar çubuğunda WAN bölümüne gidin. +4. _WAN DNS Ayarları_ bölümünde _DNS Sunucusuna otomatik olarak bağlan_ öğesini _Hayır_ olarak ayarlayın. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. DNS Gizlilik Protokolü öğesini DNS-over-TLS (DoT) olarak değiştirin. +7. _DNS-over-TLS Profili_ öğesini _Katı_ olarak ayarlandığından emin olun. +8. _DNS-over-TLS Sunucuları Listesi_ bölümüne doğru aşağı kaydırın. _Adres_ alanına aşağıdaki adreslerden birini girin: + - `94.140.14.49` ve `94.140.14.59` +9. _TLS Bağlantı Noktası_ için 853 girin. +10. TLS Ana Makine Adı\* alanına Özel AdGuard DNS sunucu adresini girin: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Sayfanın en altına gidin ve _Uygula_ öğesine tıklayın. + +## Yönlendirici yönetici panelini kullanma + +1. Yönlendirici yönetici panelini açın. `192.168.1.1` veya `192.168.0.1` adresinden erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. _Gelişmiş Ayarlar_ veya _Gelişmiş_ öğesini açın. +4. _WAN_ veya _İnternet_ öğesini seçin. +5. _DNS Ayarları_ veya _DNS_ öğesini açın. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +7. Ayarları kaydedin. +8. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..73700959f --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box, 2,4 GHz ve 5 GHz frekans bantlarını aynı anda kullanarak tüm cihazlar için maksimum esneklik sağlar. FRITZ!Box'a bağlı tüm cihazlar internetten gelebilecek saldırılara karşı tam olarak korunmaktadır. Bu marka yönlendiricilerin yapılandırması ayrıca şifrelenmiş Özel AdGuard DNS'i ayarlamanıza da olanak tanır. + +## DNS-over-TLS'yi yapılandırma + +1. Yönlendirici yönetici panelini açın. Fritz.box adresinden, yönlendiricinizin IP adresinden veya `192.168.178.1` adresinden erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. _İnternet_ veya _Ev Ağı_ öğesini açın. +4. _DNS_ veya _DNS Ayarları_ öğesini seçin. +5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. +6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +7. Ayarları kaydedin. + +## Yönlendirici yönetici panelini kullanma + +Keenetic yönlendiriciniz DNS-over-TLS yapılandırmasını desteklemiyorsa bu kılavuzu kullanın: + +1. Yönlendirici yönetici panelini açın. `192.168.1.1` veya `192.168.0.1` adresinden erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. _İnternet_ veya _Ev Ağı_ öğesini açın. +4. _DNS_ veya _DNS Ayarları_ öğesini seçin. +5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +6. Ayarları kaydedin. +7. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..bfef9d6d9 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetik +sidebar_position: 5 +--- + +Keenetic yönlendiriciler kararlılıkları ve esnek konfigürasyonları ile bilinir ve kurulumu kolaydır, şifrelenmiş Özel AdGuard DNS'i cihazınıza kolayca kurmanızı sağlar. + +## DNS-over-HTTPS'i yapılandır + +1. Yönlendirici yönetici panelini açın. my.keenetic.net adresinden, yönlendiricinizin IP adresinden veya `192.168.1.1` adresinden erişilebilir. +2. Ekranın altındaki menü düğmesine basın ve _Yönetim_ öğesini seçin. +3. _Sistem ayarları_ öğesini açın. +4. _Bileşen seçenekleri_ → _Sistemleri bileşen seçenekleri_ öğelerine basın. +5. _Hizmetler ve servisler_ bölümünde DNS-over-HTTPS proxy'sini seçin ve yükleyin. +6. _Menü_ → _Ağ kuralları_ → _İnternet güvenliği_ öğesine gidin. +7. DNS-over-HTTPS sunucularına gidin ve _DNS-over-HTTPS sunucusu ekle_ öğesine tıklayın. +8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +9. _Kaydet_ öğesine tıklayın. + +## DNS-over-TLS'yi yapılandırma + +1. Yönlendirici yönetici panelini açın. my.keenetic.net adresinden, yönlendiricinizin IP adresinden veya `192.168.1.1` adresinden erişilebilir. +2. Ekranın altındaki menü düğmesine basın ve _Yönetim_ öğesini seçin. +3. _Sistem ayarları_ öğesini açın. +4. _Bileşen seçenekleri_ → _Sistemleri bileşen seçenekleri_ öğelerine basın. +5. _Hizmetler ve servisler_ bölümünde DNS-over-HTTPS proxy'sini seçin ve yükleyin. +6. _Menü_ → _Ağ kuralları_ → _İnternet güvenliği_ öğesine gidin. +7. DNS-over-HTTPS sunucularına gidin ve _DNS-over-HTTPS sunucusu ekle_ öğesine tıklayın. +8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +9. _Kaydet_ öğesine tıklayın. + +## Yönlendirici yönetici panelini kullanma + +Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: + +1. Yönlendirici yönetici panelini açın. `192.168.1.1` veya `192.168.0.1` adresinden erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. _İnternet_ veya _Ev Ağı_ öğesini açın. +4. _WAN_ veya _İnternet_ öğesini seçin. +5. _DNS_ veya _DNS Ayarları_ öğesini seçin. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +7. Ayarları kaydedin. +8. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..a43c2acac --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik yönlendiriciler, ev ve küçük ofis ağları için yönlendirme, kablosuz ağ ve güvenlik duvarı hizmetleri sağlayan açık kaynaklı RouterOS işletim sistemini kullanır. + +## DNS-over-HTTPS'i yapılandır + +1. MikroTik yönlendiricinize erişin: + - Web tarayıcınızı açın ve yönlendiricinizin IP adresine gidin (genellikle `192.168.88.1`) + - Alternatif olarak, MikroTik yönlendiricinize bağlanmak için Winbox'ı kullanabilirsiniz + - Enter your administrator username and password +2. Kök sertifikayı içe aktarın: + - Güvenilir kök sertifikalarının en son paketini indirin: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - _Dosyalar_ öğesine gidin. Yükle öğesine tıklayın ve indirilen cacert.pem sertifika paketini seçin + - _Sistem_ → _Sertifikalar_ → _İçe aktar_ öğesine gidin + - _Dosya Adı_ alanında, yüklenen sertifika dosyasını seçin + - _İçe aktar_ öğesine tıklayın +3. DNS-over-HTTPS'i yapılandırın: + - _IP_ → _DNS_ öğesine gidin + - _Sunucular_ bölümüne aşağıdaki AdGuard DNS sunucularını ekleyin: + - `94.140.14.49` + - `94.140.14.59` + - _Uzak İsteklere İzin Ver_ öğesini _Evet_ olarak ayarlayın (bu, DoH'un çalışması için önemlidir) + - _DoH sunucusunu kullan_ alanına özel AdGuard DNS sunucusunun URL'sini girin: `https://d.adguard-dns.com/dns-query/*******` + - _Tamam_ öğesine tıklayın +4. Create Static DNS Records: + - _DNS Ayarları_ öğesinde _Statik_ öğesine tıklayın + - _Yeni Ekle_ öğesine tıklayın + - _Adı_ d.adguard-dns.com olarak ayarlayın + - _Türü_ A olarak ayarlayın + - _Adresi_ `94.140.14.49` olarak ayarlayın + - _TTL_ değerini 1d 00:00:00 olarak ayarlayın + - Aynı girdiyi oluşturmak için işlemi tekrarlayın, ancak _Adres_ `94.140.14.59` olarak ayarlanmalıdır +5. DHCP İstemcisinde Eş DNS'i devre dışı bırakın: + - _IP_ → _DHCP İstemcisi_ öğesine gidin + - İnternet bağlantınız için kullanılan istemciye çift tıklayın (genellikle WAN arayüzünde) + - _Eş DNS Kullan_ öğesinin işaretini kaldırın + - _Tamam_ öğesine tıklayın +6. IP'nizi bağlayın. +7. Test edin ve doğrulayın: + - Tüm değişikliklerin etkili olması için MikroTik yönlendiricinizi yeniden başlatmanız gerekebilir + - Tarayıcınızın DNS önbelleğini temizleyin. DNS isteklerinizin artık AdGuard üzerinden yönlendirilip yönlendirilmediğini kontrol etmek için [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) gibi bir araç kullanabilirsiniz + +## Yönlendirici yönetici panelini kullanma + +Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: + +1. Yönlendirici yönetici panelini açın. `192.168.1.1` veya `192.168.0.1` adresinden erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. _Webfig_ → _IP_ → _DNS_' öğesini açın. +4. _Sunucular_ öğesini seçin ve aşağıdaki DNS sunucu adreslerinden birini girin. + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +5. Ayarları kaydedin. +6. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..2f4cf65a2 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,94 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT yönlendiriciler, yönlendiricileri ve ağ geçitlerini kullanıcı tercihlerine göre yapılandırma esnekliği sağlayan açık kaynaklı, Linux tabanlı bir işletim sistemi kullanır. Geliştiriciler, cihazınızda Özel AdGuard DNS'i yapılandırmanıza olanak tanıyan şifrelenmiş DNS sunucularına yönelik desteği eklemeye özen gösterdiler. + +## DNS-over-HTTPS'i yapılandır + +- **Komut satırı talimatları**. Gerekli paketleri yükleyin. DNS şifrelemesi otomatik olarak etkinleştirilmelidir. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + ``` +- **Web arayüzü**. Ayarları web arayüzünü kullanarak yönetmek istiyorsanız, gerekli paketleri yükleyin. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +https-dns-proxy'yi yapılandırmak için _LuCI_ → _Hizmetler_ → _HTTPS DNS Proxy_ öğesine gidin. + +- **DoH sağlayıcısını yapılandırın**. https-dns-proxy varsayılan olarak Google DNS ve Cloudflare DNS ile yapılandırılmıştır. Bunu AdGuard DoH olarak değiştirmeniz gerekiyor. Hata toleransını iyileştirmek için birkaç çözümleyici belirtin. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## DNS-over-TLS'yi yapılandırma + +- **Komut satırı talimatları**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN istemcileri ve yerel sistem, Dnsmasq'ın devre dışı bırakıldığını varsayarak birincil çözümleyici olarak Unbound kullanmalıdır. + +- **Web arayüzü**. Ayarları web arayüzünü kullanarak yönetmek istiyorsanız, gerekli paketleri yükleyin. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Yönlendirici yönetici panelini kullanma + +Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: + +1. Yönlendirici yönetici panelini açın. `192.168.1.1` veya `192.168.0.1` adresinden erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. _Ağ_ → _Arayüzler_ öğesini açın\*. +4. Wi-Fi ağınızı veya kablolu bağlantınızı seçin. +5. Yapılandırmak istediğiniz IP sürümüne bağlı olarak IPv4 adresine veya IPv6 adresine gidin. +6. _Özel DNS sunucularını kullan_ alında, kullanmak istediğiniz DNS sunucularının IP adreslerini girin. Boşluk veya virgülle ayırarak birden fazla DNS sunucusu girebilirsiniz: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +7. İsteğe bağlı olarak, yönlendiricinin ağınızdaki cihazlar için bir DNS iletici görevi görmesini istiyorsanız, DNS iletmeyi etkinleştirebilirsiniz. +8. Ayarları kaydedin. +9. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..295149e16 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense donanım yazılımı genellikle kablosuz erişim noktalarını, DHCP sunucularını, DNS sunucularını yapılandırmak için kullanılır ve AdGuard DNS'i doğrudan cihaz üzerinde yapılandırmanıza olanak tanır. + +## Yönlendirici yönetici panelini kullanma + +Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: + +1. Yönlendirici yönetici panelini açın. `192.168.1.1` veya `192.168.0.1` adresinden erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. Üst menüde _Hizmetler_ öğesine tıklayın, ardından açılır menüden _DHCP Sunucusu_ öğesini seçin. +4. _DHCP Sunucusu_ sayfasında, DNS ayarlarını yapılandırmak istediğiniz arayüzü seçin (örn. LAN, WLAN). +5. _DNS Sunucuları_ öğesine aşağı kaydırın. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +7. Ayarları kaydedin. +8. İsteğe bağlı olarak, gelişmiş güvenlik için DNSSEC'yi etkinleştirebilirsiniz. +9. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..d53ed32ba --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Yönlendiriciler +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +Öncelikle yönlendiricinizi AdGuard DNS arayüzüne eklemeniz gerekir: + +1. _Pano_ öğesine gidin ve _Yeni cihaz bağla_ öğesine tıklayın. +2. Açılır menüde _Cihaz türü_ olarak Yönlendirici öğesini seçin. +3. Yönlendirici markasını seçin ve cihazı adlandırın. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Aşağıda farklı yönlendirici modelleri için talimatlar bulunmaktadır. Lütfen ihtiyacınız olanı seçin: + +- [Evrensel talimatlar](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..e2c27f6bb --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS yönlendiricilerin kullanımı son derece kolaydır ve tek bir örgü ağda birleştirilebilir. Ağınızı istediğiniz zaman, istediğiniz yerden uzaktan yönetebilirsiniz. AdGuard DNS'i doğrudan yönlendirici üzerinde de yapılandırabilirsiniz. + +## Yönlendirici yönetici panelini kullanma + +Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: + +1. Yönlendirici yönetici panelini açın. `192.168.1.1` veya `192.168.0.1` adresinden erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. _Denetim Masası_ veya _Ağ_ öğesini açın. +4. Select _Network Interface_ or _Network Settings_. +5. Wi-Fi ağınızı veya kablolu bağlantınızı seçin. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +7. Ayarları kaydedin. +8. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..c6c0a5bda --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +UiFi yönlendirici (genellikle Ubiquiti'nin UniFi serisi olarak bilinir), onu özellikle ev, iş ve kurumsal ortamlar için uygun kılan bir dizi avantaja sahiptir. Ne yazık ki, şifrelenmiş DNS'i desteklemiyor, ancak bağlantılı IP üzerinden AdGuard DNS'i kurmak için harikadır. + +## Yönlendirici yönetici panelini kullanma + +Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: + +1. Log in to the Ubiquiti UniFi controller. +2. _Ayarlar_ → _Ağlar_ öğesine gidin\*. +3. _Ağı Düzenle_ → _WAN_ öğesine tıklayın. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +5. _Kaydet_ öğesine tıklayın. +6. _Ağ_ öğesine geri dönün. +7. _Ağı Düzenle_ → _LAN_ öğesini seçin. +8. _DHCP Ad Sunucusu_ öğesini bulun ve _Manuel_ öğesini seçin. +9. _DNS Sunucu 1_ alanına ağ geçidi adresinizi girin. Alternatif olarak, AdGuard DNS sunucu adreslerini _DNS Sunucusu 1_ ve _DNS Sunucusu 2_ alanlarına girebilirsiniz: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +10. Ayarları kaydedin. +11. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..97511746d --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Evrensel talimatlar +sidebar_position: 2 +--- + +İşte yönlendiricilerde Özel AdGuard DNS ayarlamak için bazı genel talimatlar. Ana listede belirli yönlendiricinizi bulamazsanız bu kılavuza başvurabilirsiniz. Lütfen burada verilen yapılandırma ayrıntılarının yaklaşık olduğunu ve kendi modelinizdeki ayarlardan farklı olabileceğini unutmayın. + +## Yönlendirici yönetici panelini kullanma + +1. Yönlendiricinizin tercihlerini açın. Genellikle bunlara tarayıcınızdan erişebilirsiniz. Yönlendiricinizin modeline bağlı olarak aşağıdaki adreslerden birini girmeyi deneyin: + - Linksys ve Asus yönlendiricileri genellikle şunu kullanır: [http://192.168.1.1](http://192.168.1.1/) + - Netgear yönlendiricileri genellikle şunu kullanır: [http://192.168.0.1](http://192.168.0.1/) veya [http://192.168.1.1](http://192.168.1.1/) D-Link yönlendiricileri genellikle [http://192.168.0.1](http://192.168.0.1/) kullanır + - Ubiquiti yönlendiricileri genellikle şunu kullanır: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Yönlendiricinin parolasını girin. + + :::note Önemli + + Parolanızı bilmiyorsanız, genellikle yönlendirici üzerindeki bir düğmeye basarak parolanızı sıfırlayabilirsiniz; bu aynı zamanda yönlendiriciyi fabrika ayarlarına da sıfırlar. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Yönlendiricinin yönetici konsolunda DNS ayarlarının nerede olduğunu bulun. Listelenen DNS adreslerini aşağıdaki adreslerle değiştirin: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` + +4. Ayarları kaydedin. + +5. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..830f2fd2f --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi yönlendiricilerin birçok avantajı vardır: Sürekli güçlü sinyal, ağ güvenliği, kararlı çalışma, akıllı yönetim, aynı zamanda kullanıcı yerel Wi-Fi ağına 64 cihaza kadar bağlanabilir. + +Ne yazık ki, şifrelenmiş DNS'i desteklemiyor, ancak bağlı IP aracılığıyla AdGuard DNS'i kurmak için harikadır. + +## Yönlendirici yönetici panelini kullanma + +Keenetic yönlendiriciniz DNS-over-HTTPS veya DNS-over-TLS yapılandırmasını desteklemiyorsa bu talimatları kullanın: + +1. Yönlendirici yönetici panelini açın. `192.168.31.1` adresinden veya yönlendiricinizin IP adresinden erişilebilir. +2. Yönetici kullanıcı adını (genellikle yöneticidir) ve yönlendirici parolasını girin. +3. Yönlendirici modelinize bağlı olarak _Gelişmiş Ayarlar_ veya _Gelişmiş_ öğesini açın. +4. _Ağ_ veya _İnternet_ öğesini açın ve DNS veya DNS Ayarları öğesini arayın. +5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` ve `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` ve `2a10:50c0:0:0:0:0:dad:ff` +6. Ayarları kaydedin. +7. IP'nizi (veya bir Takım aboneliğiniz varsa özel IP'nizi) bağlayın. + +- [Özel IP'ler](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Bağlı IP'ler](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/overview.md index a2938b87b..e30977917 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,154 +38,179 @@ Burada genel ve özel AdGuard DNS'de bulunan özelliklerin basit bir karşılaş | - | Ayrıntılı sorgu günlüğü | | - | Ebeveyn denetimi | -## Özel AdGuard DNS nasıl kurulur -### DoH, DoT ve DoQ'yu destekleyen cihazlar için + + +### Cihazları AdGuard DNS'e nasıl bağlanır + +AdGuard DNS oldukça esnektir ve tabletler, bilgisayarlar, yönlendiriciler ve oyun konsolları dâhil olmak üzere çeşitli cihazlara kurulabilir. Bu bölümde, cihazınızı AdGuard DNS'e nasıl bağlayacağınızla ilgili ayrıntılı talimatlar verilmektedir. + +[Cihazları AdGuard DNS'e nasıl bağlanır](/private-dns/connect-devices/connect-devices.md) + +### Sunucu ve ayarlar + +Bu bölümde, AdGuard DNS'de "sunucu'nun" ne olduğu ve hangi ayarların kullanılabileceği açıklanmaktadır. Ayarlar, AdGuard DNS'in engellenen alan adlarına nasıl yanıt vereceğini özelleştirmenize ve DNS sunucunuza erişimi yönetmenize olanak tanır. + +[Sunucu ve ayarlar](/private-dns/server-and-settings/server-and-settings.md) + +### Filtreleme nasıl kurulur + +Bu bölümde, AdGuard DNS'in işlevselliğini ince ayar yapmanıza olanak tanıyan bir dizi ayarı açıklıyoruz. Engel listeleri, kullanıcı kuralları, ebeveyn denetimleri ve güvenlik filtrelerini kullanarak filtrelemeyi ihtiyaçlarınıza göre yapılandırabilirsiniz. + +[Filtreleme nasıl kurulur](/private-dns/setting-up-filtering/blocklists.md) + +### İstatistik ve Sorgu günlüğü + +İstatistikler ve Sorgu günlüğü, cihazlarınızın etkinliği hakkında bilgi sağlar. *İstatistikler* sekmesi, Özel AdGuard DNS'inize bağlı cihazlar tarafından yapılan DNS isteklerinin bir özetini görüntülemenizi sağlar. Sorgu günlüğünde, her bir istekle ilgili bilgileri görüntüleyebilir ve ayrıca istekleri duruma, türe, şirkete, cihaza, zamana ve ülkeye göre sıralayabilirsiniz. + +[İstatistik ve Sorgu günlüğü](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..eb905e469 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Erişim ayarları +sidebar_position: 3 +--- + +Erişim ayarlarını yapılandırarak AdGuard DNS'inizi yetkisiz erişime karşı koruyabilirsiniz. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. Sorun değil, sadece sinir bozucu alan adını veya IP adresini listeye ekleyin ve artık sizi rahatsız etmesin! + +Engellenen istekler Sorgu Günlüğünde görüntülenmeyecek ve toplam limite dâhil edilmeyecektir. + +## Nasıl ayarlanır + +### İzin verilen istemciler + +Bu ayar, hangi istemcilerin DNS sunucunuzu kullanabileceğini belirlemenizi sağlar. En yüksek önceliğe sahiptir. Örneğin, aynı IP adresi hem reddedilenler hem de izin verilenler listesindeyse, yine de izin verilecektir. + +### İzin verilmeyen istemciler + +Burada DNS sunucunuzu kullanmasına izin verilmeyen istemcileri listeleyebilirsiniz. Tüm istemcilerin erişimini engelleyebilir ve yalnızca seçilenleri kullanabilirsiniz. Bunu yapmak için izin verilmeyen istemcilere iki adres ekleyin: `0.0.0.0/0` ve `::/0`. Daha sonra _İzin verilen istemciler_ alanına sunucunuza erişebilecek adresleri belirtin. + +:::note Önemli + +Erişim ayarlarını uygulamadan önce, kendi IP adresinizi engellemediğinizden emin olun. Eğer bunu yaparsanız, ağa erişemezsiniz. Eğer böyle bir durum olursa, DNS sunucusundan bağlantınızı kesin, erişim ayarlarına gidin ve yapılandırmaları buna göre ayarlayın. + +::: + +### İzin verilmeyen alan adları + +Burada, DNS sunucunuza erişimi reddedilecek alan adlarını (joker karakter ve DNS filtreleme kurallarının yanı sıra) belirtebilirsiniz. + +![Erişim ayarları \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +Sorgu günlüğünde DNS istekleriyle ilişkili IP adreslerini görüntülemek için _IP adreslerini günlüğe kaydet_ onay kutusunu seçin. Bunu yapmak için _Sunucu ayarları_ → _Gelişmiş ayarlar_ öğesini açın. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..5e571f124 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Gelişmiş ayarlar +sidebar_position: 2 +--- + +Gelişmiş ayarlar bölümü daha deneyimli kullanıcılara yöneliktir ve aşağıdaki ayarları içerir. + +## Engellenen alan adlarına yanıt ver + +Burada engellenen istek için DNS yanıtını seçebilirsiniz: + +- **Varsayılan**: Reklam engelleme stili kuralı tarafından engellendiğinde sıfır IP adresiyle (A için 0.0.0.0; :: AAAA için) yanıt verin; /etc/hosts-tarzı kural tarafından engellendiğinde, kuralda belirtilen IP adresiyle yanıt verin +- **REFUSED**: REFUSED koduyla yanıt verin +- **NXDOMAIN**: NXDOMAIN koduyla yanıt verin +- **Özel IP**: El ile ayarlanmış bir IP adresiyle yanıt verin + +## TTL (Kullanım süresi) + +Kullanım süresi (TTL), bir istemci aygıtının bir DNS isteğine gelen yanıtı önbelleğe alması ve DNS sunucusundan yeniden istekte bulunmadan önbelleğinden alması için gereken zaman aralığını (saniye cinsinden) ayarlar. Eğer kullanım süresi yüksekse, yeni engellenmeyen istekler bir süre engelleniyormuş gibi görünmeye devam edebilir. TTL 0 ise cihaz yanıtları önbelleğe almaz. + +## iCloud Private Relay'e erişimi engelle + +iCloud Private Relay kullanan cihazlar, DNS ayarlarını yok sayabilir, bu nedenle AdGuard DNS onları koruyamaz. + +## Firefox canary alan adını engelle + +AdGuard DNS sistem genelinde yapılandırıldığında Firefox'un ayarlarından DoH çözümleyicisine geçmesini engeller. + +## IP adreslerini günlüğe kaydet + +Varsayılan olarak AdGuard DNS, gelen DNS isteklerinin IP adreslerini günlüğe kaydetmez. Bu ayarı etkinleştirirseniz, IP adresleri günlüğe kaydedilecek ve Sorgu günlüğünde görüntülenecektir. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..f1e3139d5 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Oran sınırlaması +sidebar_position: 4 +--- + +DNS oran sınırlaması, bir DNS sunucusunun belirli bir süre içinde işleyebileceği trafik miktarını düzenlemek için kullanılan bir tekniktir. + +Oran sınırlaması olmadan, DNS sunucuları aşırı yüklenmeye karşı savunmasız hâle gelir ve bunun sonucunda kullanıcılar hizmetin yavaşlaması, kesintiye uğraması veya tamamen durmasıyla karşılaşabilirler. Oran sınırlaması, DNS sunucularının yoğun trafik koşullarında bile performansını ve çalışma süresini koruyabilmesini sağlar. Oran sınırlamaları aynı zamanda DoS ve DDoS saldırıları gibi kötü amaçlı faaliyetlerden korunmanıza da yardımcı olur. + +## Oran sınırlaması nasıl çalışır + +DNS oran sınırlaması genellikle bir istemcinin (IP adresi) belirli bir süre içinde bir DNS sunucusuna yapabileceği istek sayısına eşikler koyarak çalışır. Mevcut AdGuard DNS oran sınırlamasıyla ilgili sorun yaşıyorsanız ve bir _Takım_ veya _Kurumsal_ planındaysanız, oran sınırlama artışı talebinde bulunabilirsiniz. + +## DNS pran sınırlama artışı nasıl talep edilir + +AdGuard DNS _Takım_ veya _Kurumsal_ planına aboneyseniz, daha yüksek bir oran sınırlaması talep edebilirsiniz. Bunu yapmak için, aşağıdaki talimatları izleyin: + +1. [DNS panosu] (https://adguard-dns.io/dashboard/) → _Hesap ayarları_ → _Oran sınırlaması_ öğesine gidin +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Oran sınırlaması](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Talebiniz 1-3 iş günü içerisinde incelenecektir. Değişiklikler hakkında sizinle e-posta yoluyla iletişime geçeceğiz diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..f09dbfd17 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Sunucu ve ayarlar +sidebar_position: 1 +--- + +## Sunucu nedir ve nasıl kullanılır + +Özel AdGuard DNS'i kurduğunuzda _sunucular_ terimiyle karşılaşırsınız. + +Bir sunucu, cihazlarınızı bağladığınız "profil" olarak işlev görür. + +Sunucular, isteğinize göre özelleştirebileceğiniz yapılandırmalar içerir. + +Bir hesap oluşturduktan sonra, varsayılan ayarlarla otomatik olarak bir sunucu kurarız. Bu sunucuyu değiştirmeyi veya yeni bir tane oluşturmayı seçebilirsiniz. + +Örneğin, şunlara sahip olabilirsiniz: + +- Tüm isteklere izin veren bir sunucu +- Yetişkinlere yönelik içerikleri ve belirli hizmetleri engelleyen bir sunucu +- Yalnızca seçtiğiniz belirli saatlerde yetişkinlere yönelik içeriği engelleyen bir sunucu + +Trafik filtreleme ve engelleme kuralları hakkında daha fazla bilgi için [“AdGuard DNS'de filtreleme nasıl kurulur”](/private-dns/setting-up-filtering/blocklists.md) başlıklı makaleye bakın. + +Eğer belirli ayarlarla ilgileniyorsanız, bu konuda özel makaleler mevcuttur: + +- [Gelişmiş ayarlar](/private-dns/server-and-settings/advanced.md) +- [Erişim ayarları](/private-dns/server-and-settings/access.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..b44515ee3 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Engel listeleri +sidebar_position: 1 +--- + +## Engel listeleri nelerdir + +Engel listeleri, AdGuard DNS'in gizliliğinizi tehlikeye atabilecek reklamları ve içerikleri filtrelemek için kullandığı metin biçimindeki kurallar kümesidir. Genel olarak bir filtre, benzer odak noktasına sahip kurallardan oluşur. Örneğin, site dilleri için kurallar (Almanca veya Rusça filtreleri gibi) veya kimlik avı sitelerine karşı koruma sağlayan kurallar (Phishing URL Blocklist gibi) olabilir. Bu kuralları bir grup olarak kolayca etkinleştirebilir veya devre dışı bırakabilirsiniz. + +## Why they are useful + +Engel listeleri, filtreleme kurallarının esnek bir şekilde özelleştirilmesi için tasarlanmıştır. Örneğin, belirli bir dil bölgesindeki reklam alan adlarını engellemek, izleme veya reklam alan adlarından kurtulmak isteyebilirsiniz. İstediğiniz engel listelerini seçin ve filtrelemeyi isteğinize göre özelleştirin. + +## AdGuard DNS'de engel listeleri nasıl etkinleştirilir + +Engel listelerini etkinleştirmek için: + +1. Panoyu açın. +2. _Sunucular_ bölümüne gidin. +3. Gerekli sunucuyu seçin. +4. _Engel listeleri_ öğesine tıklayın. + +## Engel listesi türleri + +### Genel + +Reklamları ve izleme alan adlarını engellemek için listeler içeren bir filtre grubu. + +![Genel engel listeleri \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Bölgesel + +Belirli dillerdeki alan adlarını engellemek için bölgesel listelerden oluşan bir filtre grubu. + +![Bölgesel engel listeleri \*sınır](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +Dolandırcı siteleri ve kimlik avı alan adlarını engellemek için kurallar içeren bir filtre grubu. + +![Güvenlik engel listeleri \*sınır](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Diğer + +Üçüncü taraf geliştiricilerin çeşitli engelleme kurallarına sahip engelleme listeleri. + +![Diğer engel listeleri \*sınır](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Filtre ekleme + +AdGuard DNS filtrelerinin listesinin genişletilmesini istiyorsanız, GitHub'daki [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) adresinin ilgili bölümüne eklenmesi için bir istek gönderebilirsiniz. + +Talepte bulunmak için: + +1. Yukarıdaki bağlantıya gidin (GitHub'a kaydolmanız gerekebilir). +2. _New issue_ öğesine tıklayın. +3. _Blocklist request_ öğesine tıklayın ve formu doldurun. +4. Formu doldurduktan sonra _Submit new issue_ öğesine tıklayın. + +Filtrenizin engelleme kuralları mevcut listeleri kopyalamıyorsa, depoya eklenecektir. + +## Kullanıcı kuralları + +Ayrıca kendi engelleme kurallarınızı da oluşturabilirsiniz. +Daha fazla bilgi edinmek için [Kullanıcı kuralları makalesine](/private-dns/setting-up-filtering/user-rules.md) bakın. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..3743ecae4 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Ebeveyn denetimi +sidebar_position: 4 +--- + +## Bu nedir + +Ebeveyn denetimi, "hassas" içerik barındıran belirli sitelere erişimi özelleştirme esnekliği sağlayan bir dizi ayardır. Bu özelliği çocuklarınızın yetişkin sitelerine erişimini kısıtlamak, arama sorgularını özelleştirmek, popüler hizmetlerin kullanımını engellemek ve daha fazlası için kullanabilirsiniz. + +## Nasıl ayarlanır + +Sunucularınızdaki ebeveyn denetimi özelliği de dâhil olmak üzere tüm özellikleri esnek bir şekilde yapılandırabilirsiniz. [İlgili makalede](private-dns/server-and-settings/server-and-settings.md), AdGuard DNS'de "sunucunun" ne olduğunu ve farklı ayar kümeleriyle farklı sunucuların nasıl oluşturulacağını öğrenebilirsiniz. + +Daha sonra seçili sunucunun ayarlarına giderek gerekli yapılandırmaları etkinleştirin. + +### Yetişkin siteleri engelle + +Uygunsuz ve yetişkinlere yönelik içeriğe sahip siteleri engeller. + +![Engellenen site \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Güvenli arama + +Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave ve Ecosia'dan uygunsuz sonuçları kaldırır. + +![Güvenli arama \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube kısıtlı mod + +YouTube'daki videoların altındaki yorumları görüntüleme ve gönderme ve 18+ içeriklerle etkileşim kurma seçeneğini kaldırır. + +![Kısıtlı mod \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Engellenen hizmetler ve siteler + +AdGuard DNS, tek tıklamayla popüler hizmetlere erişimi engeller. Örneğin, bağlı cihazların Instagram ve YouTube'u ziyaret etmesini istemiyorsanız kullanışlıdır. + +![Engellenen hizmetler \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Plan kapanış zamanı + +Belirli bir zaman aralığıyla seçilen günlerde ebeveyn denetimlerini etkinleştirir. Örneğin, çocuğunuzun YouTube videolarını sadece hafta içi 23:00'e kadar izlemesine izin vermiş olabilirsiniz. Ancak hafta sonları bu erişim kısıtlanmamaktadır. Planınızı istediğiniz gibi özelleştirin ve istediğiniz saatlerde seçili sitelere erişimi engelleyin. + +![Plan \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..c8c40c537 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Güvenlik özellikleri +sidebar_position: 3 +--- + +AdGuard DNS güvenlik ayarları, kullanıcının kişisel bilgilerini korumak için tasarlanmış bir dizi yapılandırmadır. + +Burada saldırganlardan korunmak için hangi yöntemleri kullanmak istediğinizi seçebilirsiniz. Bu sizi kimlik avı ve sahte siteleri ziyaret etmekten ve hassas verilerinizin sızdırılması ihtimalinden korur. + +### Kötü amaçlı, kimlik avı ve dolandırıcılık alan adlarını engelle + +Bugüne kadar 15 milyondan fazla siteyi kategorilendirdik; kimlik avı ve kötü amaçlı yazılımlarla bilinen 1,5 milyon siteden oluşan bir veri tabanı oluşturduk. AdGuard bu veri tabanını kullanarak sizi çevrimiçi tehditlerden korumak için ziyaret ettiğiniz siteleri kontrol eder. + +### Yeni tescilli alan adlarını engelle + +Dolandırıcılar, kimlik avı ve dolandırıcılık planları için genellikle yeni tescilli alan adlarını kullanır. Bu nedenle, bir alan adının kullanım süresini tespit eden ve yakın zamanda oluşturulmuşsa engelleyen özel bir filtre geliştirdik. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Engel listelerini kullanarak kötü amaçlı alan adlarını engelle + +AdGuard DNS, üçüncü taraf engelleme filtrelerinin eklenmesini destekler. +Ek koruma için `security` olarak işaretli filtreleri etkinleştirin. + +Engel listeleri hakkında daha fazla bilgi edinmek için [ayrı makaleye bakın](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..ab1bceddb --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: Kullanıcı kuralları +sidebar_position: 2 +--- + +## What is it and why you need it + +Kullanıcı kuralları, yaygın engel listelerinde kullanılan kurallarla aynı filtreleme kurallarıdır. Kuralları elle ekleyerek veya önceden tanımlanmış bir listeden içe aktararak site filtrelemeyi ihtiyaçlarınıza uyacak şekilde özelleştirebilirsiniz. + +Filtrelemenizi daha esnek ve tercihlere daha uygun hâle getirmek için AdGuard DNS filtreleme kuralları için [kural söz dizimini](/general/dns-filtering-syntax/) inceleyin. + +## Nasıl kullanılır + +Kullanıcı kurallarını ayarlamak için: + +1. _Pano_ öğesine gidin. + +2. _Sunucular_ bölümüne gidin. + +3. Gerekli sunucuyu seçin. + +4. _Kullanıcı kuralları_ seçeneğine tıklayın. + +5. Kullanıcı kuralları eklemek için çeşitli seçenekler bulacaksınız. + + - En kolay yol oluşturucuyu kullanmaktır. Kullanmak için _Yeni kural ekle_ öğesine tıklayın → Engellemek veya engelini kaldırmak istediğiniz alan adını girin → _Kural ekle_ öğesine tıklayın + ![Kural ekle \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - Gelişmiş yolu ise kural düzenleyicisini kullanmaktır. _Düzenleyiciyi aç_ öğesine tıklayın ve [söz dizimine](/general/dns-filtering-syntax/) göre engelleme kurallarını girin + +Bu özellik, [DNS sorgusunun içeriğini değiştirerek sorguyu başka bir alan adına yönlendirmenize](/general/dns-filtering-syntax/#dnsrewrite-modifier) olanak tanır. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..725e63b24 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Şirketler +sidebar_position: 4 +--- + +Bu sekme, hangi şirketlerin en çok istek gönderdiğini ve hangi şirketlerin en çok engellenen isteklere sahip olduğunu hızlı bir şekilde görmenizi sağlar. + +![Şirketler \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +Şirketler sayfası iki kategoriye ayrılmıştır: + +- **Başlıca istenen şirket** +- **Başlıca engellenen şirket** + +Bunlar da kendi aralarında alt kategorilere ayrılır: + +- **Reklamcılık**: kullanıcı verilerini toplayan ve paylaşan, davranışı analiz eden ve reklamları hedefleyen reklamcılık ve diğer reklamla ilgili istekler +- **İzleyiciler**: sitelerden ve üçüncü taraflardan kullanıcı etkinliğini izlemek amacıyla gelen istekler +- **Sosyal ağ**: sosyal ağ sitelerine gelen istekler +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Diğer** + +### Başlıca şirketler + +Bu tabloda sadece en çok ziyaret edilen veya en çok engellenen şirketlerin adlarını göstermekle kalmıyor, aynı zamanda en çok hangi alan adlarından istek yapıldığı veya hangi alan adlarının engellendiğine ilişkin bilgileri de gösteriyoruz. + +![Başlıca şirketler \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..97623c423 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Sorgu günlüğü +sidebar_position: 5 +--- + +## Sorgu günlüğü nedir + +Query log is a useful tool for working with AdGuard DNS. + +Seçilen süre boyunca cihazlarınız tarafından yapılan tüm istekleri görüntülemenize ve istekleri duruma, türe, şirkete, cihaza, ülkeye göre sıralamanıza olanak tanır. + +## Bu nasıl kullanılır + +İşte _Sorgu günlüğü_ içerisinde görebilecekleriniz ve yapabilecekleriniz. + +### İstekler hakkında detaylı bilgi + +![İstekler bilgisi \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Alan adlarını engelleme ve engeli kaldırma + +İstekler, mevcut araçlar kullanılarak günlükten çıkmadan engellenebilir ve engeli kaldırılabilir. + +![Alan adının engelini kaldır \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### İstekleri sıralama + +İlgilendiğiniz isteğin durumunu, türünü, şirketini, cihazını ve zaman aralığını seçebilirsiniz. + +![İstekleri sırala \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Sorgu günlüğünü devre dışı bırakma + +Dilerseniz, hesap ayarlarından günlüğe kaydetmeyi tamamen devre dışı bırakabilirsiniz (ancak bunun istatistikleri de devre dışı bırakacağını unutmayın). + +![Günlük kaydı \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..2a59fc5d0 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: İstatistik ve Sorgu günlüğü +sidebar_position: 1 +--- + +AdGuard DNS kullanmanın amaçlarından biri de cihazlarınızın ne yaptığını ve neye bağlandığını net bir şekilde anlamaktır. Bu netlik olmadan, cihazlarınızın etkinliklerini izlemenin bir yolu yoktur. + +AdGuard DNS, sorguları izlemek için çok çeşitli kullanışlı araçlar sağlar: + +- [İstatistikler](/private-dns/statistics-and-log/statistics.md) +- [Trafik istikameti](/private-dns/statistics-and-log/traffic-destination.md) +- [Şirketler](/private-dns/statistics-and-log/companies.md) +- [Sorgu günlüğü](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..c63118777 --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: İstatistikler +sidebar_position: 2 +--- + +## Genel istatistikler + +_İstatistikler_ sekmesi, Özel AdGuard DNS'e bağlı cihazlar tarafından yapılan DNS isteklerinin tüm özet istatistiklerini görüntüler. İsteklerin toplam sayısını ve konumunu, engellenen isteklerin sayısını, isteklerin yönlendirildiği şirketlerin listesini, istek türlerini ve en sık istenen alan adlarını gösterir. + +![Engellenen site \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Kategoriler + +### İstek türleri + +- **Reklamcılık**: kullanıcı verilerini toplayan ve paylaşan, davranışı analiz eden ve reklamları hedefleyen reklamcılık ve diğer reklamla ilgili istekler +- **İzleyiciler**: sitelerden ve üçüncü taraflardan kullanıcı etkinliğini izlemek amacıyla gelen istekler +- **Sosyal ağ**: sosyal ağ sitelerine gelen istekler +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Diğer** + +![İstek türleri \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Başlıca şirketler + +Burada en çok istek gönderen şirketleri görebilirsiniz. + +![Başlıca şirketler \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Başlıca istikametler + +Bu, en çok talebin gönderildiği ülkeleri gösterir. + +Ülke isimlerine ek olarak, liste iki genel kategori daha içermektedir: + +- **Uygulanamaz**: Yanıt IP adresini içermiyor +- **Bilinmeyen istikamet**: IP adresinden ülke belirlenemiyor + +![Başlıca istikametler \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Başlıca alan adları + +En çok istek gönderilen alan adlarının bir listesini içerir. + +![Başlıca alan adları \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Şifrelenmiş istekler + +Toplam istek sayısını, şifrelenmiş ve şifrelenmemiş trafik yüzdesini gösterir. + +![Şifrelenmiş istekler \*sınır](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Başlıca istemciler + +İstemcilere yapılan isteklerin sayısını görüntüler. İstemci IP adreslerini görüntülemek için IP adreslerini günlüğe kaydet öğesini Sunucu ayarları öğesinde etkinleştirin. [Sunucu ayarları hakkında daha fazla bilgi](/private-dns/server-and-settings/advanced.md) ilgili bölümde bulunabilir. diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..554f77a0b --- /dev/null +++ b/i18n/tr/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Trafik istikameti +sidebar_position: 3 +--- + +Bu özellik, cihazlarınız tarafından gönderilen DNS isteklerinin nereye yönlendirildiğini gösterir. İstek istikametlerinin bir haritasını görüntülemenin yanı sıra, bilgileri tarihe, cihaza ve ülkeye göre filtreleyebilirsiniz. + +![Trafik istikameti \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md index c1873a3d8..c9661f264 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -13,16 +13,36 @@ AdGuard DNS üç farklı türde genel sunucuya sahiptir. "Varsayılan" sunucu, r ## AdGuard VPN protokolleri -Düz DNS'nin (hem IPv4 hem de IPv6) yanı sıra AdGuard DNS, çeşitli şifreli protokolleri destekler, böylece size en uygun olanı seçebilirsiniz. +Düz DNS'nin (hem IPv4 hem de IPv6) yanı sıra AdGuard DNS, çeşitli şifrelenmiş protokolleri destekler, böylece size en uygun olanı seçebilirsiniz. ### DNSCrypt -AdGuard DNS, belirli bir şifreli protokol kullanmanıza izin verir — DNSCrypt. Bu sayede, tüm DNS istekleri şifrelenir, bu da sizi olası istek müdahalesinden ve ardından gizlice dinleme ve/veya değiştirmeden korur. Ancak DoH, DoT ve DoQ protokolleriyle karşılaştırıldığında DNSCrypt'in modası geçmiş olarak kabul edilir ve mümkünse bu protokolleri kullanmanızı öneririz. +AdGuard DNS, belirli bir şifrelenmiş protokol kullanmanıza olanak tanır — DNSCrypt. Bu sayede, tüm DNS istekleri şifrelenir, bu da sizi olası istek müdahalesinden ve ardından gizlice dinleme ve/veya değiştirmeden korur. Ancak DoH, DoT ve DoQ protokolleriyle karşılaştırıldığında DNSCrypt'in modası geçmiş olarak kabul edilir ve mümkünse bu protokolleri kullanmanızı öneririz. ### DNS-over-HTTPS (DoH) ve DNS-over-TLS (DoT) DoH ve DoT, giderek daha fazla popülerlik kazanan ve öngörülebilir gelecekte endüstri standartları hâline gelecek olan modern güvenli DNS protokolleridir. Her ikisi de DNSCrypt'ten daha güvenilirdir ve her ikisi de AdGuard DNS tarafından desteklenir. +#### DNS için JSON API + +AdGuard DNS ayrıca DNS için bir JSON API sağlar. Aşağıdakileri yazarak JSON formatında bir DNS yanıtı almak mümkündür: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +Ayrıntılı dokümantasyon için [DNS-over-HTTPS için JSON API'ye ilişkin Google kılavuzuna](https://developers.google.com/speed/public-dns/docs/doh/json) bakın. JSON'da bir DNS yanıtı almak, AdGuard DNS ile aynı şekilde çalışır. + +:::note Not + +Google DNS'den farklı olarak AdGuard DNS, yanıt JSON'larında `edns_client_subnet` ve `Comment` değerlerini desteklemez. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC, yeni bir DNS şifreleme protokolüdür](https://adguard.com/blog/dns-over-quic.html) ve AdGuard DNS, onu destekleyen ilk genel çözümleyicidir. DoH ve DoT'un aksine, QUIC'i bir aktarım protokolü olarak kullanır ve sonunda DNS'i köklerine geri getirir — UDP üzerinden çalışır. QUIC'in sunduğu tüm iyi şeyleri getiriyor — kullanıma hazır şifreleme, azaltılmış bağlantı süreleri, veri paketleri kaybolduğunda daha iyi performans. Ayrıca, QUIC'in aktarım düzeyinde bir protokol olduğu varsayılır ve DoH ile oluşabilecek meta veri sızıntısı riski yoktur. + +### Oran sınırlaması + +DNS oran sınırlaması, bir DNS sunucusunun belirli bir süre içinde işleyebileceği trafik miktarını düzenlemek için kullanılan bir tekniktir. Özel AdGuard DNS'in Takım ve Kurumsal planları için varsayılan kısıtlamayı artırma seçeneği sunuyoruz. Daha fazla bilgi için lütfen [ilgili makaleyi okuyun](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index ba3810907..85d84bc0e 100644 --- a/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/tr/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ Komut İstemi'ni yönetici olarak açın. Başlat Menüsünde *komut istemi* vey ### Linux -Linux, systemd-resolved, DNSMasq, BIND veya Nscd gibi bir önbellekleme hizmeti kurulu ve çalışıyor olmadığı sürece işletim sistemi düzeyinde DNS önbelleğine sahip değildir. DNS önbelleğini temizleme işlemi Linux dağıtımına ve kullanılan önbellekleme hizmetine bağlıdır. +Linux, systemd-resolved, DNSMasq, BIND veya nscd gibi bir önbellekleme hizmeti kurulu ve çalışıyor olmadığı sürece işletim sistemi düzeyinde DNS önbelleğine sahip değildir. DNS önbelleğini temizleme işlemi Linux dağıtımına ve kullanılan önbellekleme hizmetine bağlıdır. Her dağıtım için bir terminal penceresi başlatmanız gerekir. Klavyenizde Ctrl+Alt+T tuşlarına basın ve Linux sisteminizin çalıştırdığı hizmetin DNS önbelleğini temizlemek için ilgili komutu kullanın. @@ -142,7 +142,7 @@ Sunucunun başarıyla yeniden yüklendiği mesajını alırsınız. ## Chrome'da DNS önbelleği nasıl temizlenir -Özel AdGuard DNS veya AdGuard Home ile çalışırken her seferinde bir tarayıcıyı yeniden başlatmak istemiyorsanız bu yararlı olabilir. Ayarlar 1-2'nin yalnızca bir kez değiştirilmesi gerekir. +Özel AdGuard DNS veya AdGuard Home ile çalışırken her seferinde bir tarayıcıyı yeniden başlatmak istemiyorsanız bu yararlı olabilir. 1–2 ayarlarının yalnızca bir kez değiştirilmesi gereklidir. 1. Chrome ayarlarında **güvenli DNS** öğesini devre dışı bırakın diff --git a/i18n/vi/code.json b/i18n/vi/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/vi/code.json +++ b/i18n/vi/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/vi/docusaurus-plugin-content-docs/current.json b/i18n/vi/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..47272737b 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current.json +++ b/i18n/vi/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/vi/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..b54292af1 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/vi/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 4ae49ddcf..774a747fa 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/vi/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index e38dbe9ae..a09a376e9 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-providers.md index 29313b63b..9d27a4c03 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocol | Address | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocol | Address | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocol | Address | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocol | Address | | | -------------- | ----------------------------------- | ---------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Add to AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Add to AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocol | Address | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocol | Address | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Non-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocol | Address | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocol | Address | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocol | Address | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocol | Address | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocol | Address | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocol | Address | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocol | Address | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocol | Address | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..876784214 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 + +_Released on July 11, 2024_ - Added automatic device connection functionality: - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type @@ -26,7 +28,7 @@ _Released on April 20, 2024_ - Added support for DNS-over-HTTPS with authentication: - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication ## v1.7 @@ -42,7 +44,7 @@ _Released on March 11, 2024_ - Unlink an IPv4 address from a device - Request info on dedicated addresses associated with a device - Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them + - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them - Removed deprecated field of DNSServerSettings: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Released on March 11, 2024_ _Released on January 22, 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server @@ -61,7 +63,7 @@ _Released on January 22, 2024_ - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - `user_rules` shows the amount of created user rules, as well as the limit on them -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Added a new `ip_log_enabled` setting to log client IP addresses and domains - Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: @@ -72,11 +74,11 @@ _Released on January 22, 2024_ _Released on June 16, 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Added a new `block_nrd` setting and grouped all security-related settings in one place ### Model for safebrowsing settings changed -From +From: ```json { @@ -94,7 +96,7 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. ### Model for saving server settings changed @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. ## v1.4 _Released on March 29, 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address ## v1.3 _Released on December 13, 2022_ -- Added method to get account limits. +- Added method to get account limits ## v1.2 _Released on October 14, 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later ## v1.1 -_Released on July 07, 2022_ +_Released on July 7, 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Added methods to retrieve statistics by time, domains, companies and devices +- Added method for updating device settings +- Fixed required fields definition ## v1.0 _Released on February 22, 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Added authentication +- CRUD operations with devices and DNS servers +- Query log +- Downloading DoH and DoT .mobileconfig +- Filter lists and web services diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..e5c3c2f28 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). -## Current Version: 1.9 +## Current version: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Gets account limits ##### Summary -Lists allocated dedicated IPv4 addresses +Lists dedicated IPv4 addresses ##### Responses @@ -47,7 +47,7 @@ Lists allocated dedicated IPv4 addresses ##### Summary -Allocates new dedicated IPv4 +Allocates new IPv4 ##### Responses diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..9abff2ade --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: General information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For devices that do not natively support encrypted DNS protocols, we offer three other options: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). + +For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..b1caa95a4 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Game consoles +sidebar_position: 1 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..0059e101c --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Nintendo Switch console and go to the home menu. +2. Go to _System Settings_ → _Internet_. +3. Select the Wi-Fi network that you want to modify the DNS settings for. +4. Click _Change Settings_ for the selected Wi-Fi network. +5. Scroll down and select _DNS Settings_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save your DNS settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..beded4821 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. + +::: + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. From the home menu, select _System Settings_. +2. Go to _Internet Settings_ → _Connection Settings_. +3. Select the connection file, then select _Change Settings_. +4. Select _DNS_ → _Set Up_. +5. Set _Auto-Obtain DNS_ to _No_. +6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +7. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +8. Save the settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..2630e1b10 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your PS4/PS5 console and sign in to your account. +2. From the home screen, select the gear icon located in the top row. +3. In the _Settings_ menu, select _Network_. +4. Select _Set Up Internet Connection_. +5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. +6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. +7. For _DHCP Host Name_, select _Do Not Specify_. +8. For _DNS Settings_, select _Manual_. +9. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +10. Select _Next_ to continue. +11. On the _MTU Settings_ screen, select _Automatic_. +12. On the _Proxy Server_ screen, select _Do Not Use_. +13. Select _Test Internet Connection_ to test your new DNS settings. +14. Once the test is complete and you see "Internet Connection: Successful", save your settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..a579a1267 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Open the Steam Deck settings by clicking the gear icon in the upper right corner of the screen. +2. Click _Network_. +3. Click the gear icon next to the network connection you want to configure. +4. Select IPv4 or IPv6, depending on the type of network you're using. +5. Select _Automatic (DHCP) addresses only_ or _Automatic (DHCP)_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..77975df23 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Xbox One console and sign in to your account. +2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. +3. In the _Settings_ menu, select _Network_. +4. Under _Network Settings_, select _Advanced Settings_. +5. Under _DNS Settings_, select _Manual_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..976861f0e --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Android. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tap _DNS protection_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scroll down to _Custom servers_ and tap _Add DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tap _Add_. +9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tap _Save and select_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Open _App settings_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scroll down and tap _Add a custom DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tap _Save and select_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Select _Advanced_ and tap _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tap _Save_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..583d96684 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select iOS. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard app. +3. Select the _Protection_ tab in the bottom menu. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scroll down to the bottom and tap _Add a custom DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tap _Save And Select_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Your freshly created server should appear at the bottom of the list. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Open _General_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scroll down to _Add custom DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tap _Save_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Your freshly created server should appear under _Custom DNS servers_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +2. Open settings. +3. Tap _Profile Downloaded_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tap _Install_ and follow the onscreen instructions. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..84da1c08e --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Linux. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click _System_ → _Preferences_ → _Network Connections_. +2. Select the _Wireless_ tab, then choose the network you’re connected to. +3. Click _Edit_ → _IPv4_. +4. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. Click _Apply_. +7. Go to _IPv6_. +8. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. Click _Apply_. +11. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +2. In the command line, type: `su`. +3. Enter your `admin` password. +4. In the command line, type: `nano /etc/resolv.conf`. +5. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +6. Press _Ctrl + O_ to save the document. +7. Press _Enter_. +8. Press _Ctrl + X_ to save the document. +9. In the command line, type: `/etc/init.d/networking restart`. +10. Press _Enter_. +11. Close the Terminal. +12. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..3e3be5626 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Mac. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click the icon in the top right corner. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Select _Preferences..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Click the _DNS_ tab from the top row of icons. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Enable DNS protection by ticking the box at the top. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Click _+_ in the bottom left corner. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Click _Save and Choose_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Your newly created server should appear at the bottom of the list. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Click _Save and select_. +6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. In the _Downloaded_ section, double-click the profile. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Review the profile contents and click _Install_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Enter the admin password and click _OK_. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..0855ffb23 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Windows. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click _Settings_ at the top of the app's home screen. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Select the _DNS Protection_ tab from the menu on the left. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Click your currently selected DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scroll down and click _Add a custom DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +2. Open the app and click _Settings_. +3. Select _App settings_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scroll down and select _DNS servers_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Click _Add custom DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c182d330a --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the _Dashboard_ and select the required server. +2. Go to _Devices_. +3. Enable the option to connect devices automatically. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. +2. Select the protocol you want to use as well as the device name and the device type. +3. Click _Generate link_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..3c5d33eff --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +2. Add a new device or open the settings of a previously created device. +3. Select _Use server addresses_. +4. Next, open _Plain DNS Server Addresses_. +5. Select the server you wish to use. +6. To bind a dedicated IPv4 address, click _Assign_. +7. If you want to use a dedicated IPv6 address, click _Copy_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copy and paste the selected dedicated address into the device configurations. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..cddac5d2c --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note Compatibility + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Add a device or go to the settings of a previously created device. +3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. +4. Configure DNS-over-HTTPS with authentication as you like. +5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. You can also deny the use of other protocols. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..77755bd94 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..810269254 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configure DNS-over-TLS + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +2. Enter the administrator username (usually, it’s admin) and router password. +3. In the _Advanced Settings_ sidebar, navigate to the WAN section. +4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. +8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: + - `94.140.14.49` and `94.140.14.59` +9. For _TLS Port_, enter 853. +10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scroll to the bottom of the page and click _Apply_. + +## Use your router admin panel + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_. +4. Select _WAN_ or _Internet_. +5. Open _DNS Settings_ or _DNS_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..2d92bcd77 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. +6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +7. Save the settings. + +## Use your router admin panel + +Use this guide if your FritzBox router does not support DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..5139d1f0a --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +9. Click _Save_. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +9. Click _Save_. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _WAN_ or _Internet_. +5. Select _DNS_ or _DNS Settings_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..cfb61f713 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routers use the open source RouterOS operating system, which provides routing, wireless networking and firewall services for home and small office networks. + +## Configure DNS-over-HTTPS + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +2. Import root certificate: + - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigate to _Files_. Click _Upload_ and select the downloaded cacert.pem certificate bundle + - Go to _System_ → _Certificates_ → _Import_ + - In the _File Name_ field, choose the uploaded certificate file + - Click _Import_ +3. Configure DNS-over-HTTPS: + - Go to _IP_ → _DNS_ + - In the _Servers_ section, add the following AdGuard DNS servers: + - `94.140.14.49` + - `94.140.14.59` + - Set _Allow Remote Requests_ to _Yes_ (this is crucial for DoH to function) + - In the _Use DoH server_ field, enter the URL of the private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` + - Click _OK_ +4. Create Static DNS Records: + - In the _DNS Settings_, click _Static_ + - Click _Add New_ + - Set _Name_ to d.adguard-dns.com + - Set _Type_ to A + - Set _Address_ to `94.140.14.49` + - Set _TTL_ to 1d 00:00:00 + - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` +5. Disable Peer DNS on DHCP Client: + - Go to _IP_ → _DHCP Client_ + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck _Use Peer DNS_ + - Click _OK_ +6. Link your IP. +7. Test and verify: + - You might need to reboot your MikroTik router for all changes to take effect + - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Webfig_ → _IP_ → _DNS_. +4. Select _Servers_ and enter one of the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Save the settings. +6. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..6f45408f5 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configure DNS-over-TLS + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Network_ → _Interfaces_. +4. Select your Wi-Fi network or wired connection. +5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +8. Save the settings. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..911b2b0de --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. +4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +5. Scroll down to _DNS Servers_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Optionally, you can enable DNSSEC for enhanced security. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b7304537e --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Router. +3. Select router brand and name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..7a287e167 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Control Panel_ or _Network_. +4. Select _Network Interface_ or _Network Settings_. +5. Select your Wi-Fi network or wired connection. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e41035812 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +2. Go to _Settings_ → _Networks_. +3. Click _Edit Network_ → _WAN_. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Click _Save_. +6. Return to _Network_. +7. Choose _Edit Network_ → _LAN_. +8. Find _DHCP Name Server_ and select _Manual_. +9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Save the settings. +11. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..2ccbb5f78 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Save the settings. + +5. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..e9ffed727 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_, depending on your router model. +4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. +5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/overview.md index 6594f6e33..5c671a747 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Detailed query log | | - | Parental control | -## How to set up private AdGuard DNS + + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..fe4ec8e63 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..3a1474a2b --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: + +1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..44625e929 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..4dccf7e43 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +2. Go to the _Servers_ section. +3. Select the required server. +4. Click _Blocklists_. + +## Blocklists types + +### General + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +2. Click _New issue_. +3. Click _Blocklist request_ and fill out the form. +4. After filling out the form, click _Submit new issue_. + +If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..b0916743d --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..46d3853f4 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Block malicious domains using blocklists + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..11b3d99da --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the _Dashboard_. + +2. Go to the _Servers_ section. + +3. Select the required server. + +4. Click the _User rules_ option. + +5. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ + ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b21375a03 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..e20fc8f7c --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the _Query log_. + +### Detailed information on requests + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..4a6688ec8 --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..83ff7528e --- /dev/null +++ b/i18n/vi/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/vi/docusaurus-plugin-content-docs/current/public-dns/overview.md index 5f3f2be88..4ae59c69c 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/vi/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/vi/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 2ea664cf0..778461c9a 100644 --- a/i18n/vi/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/vi/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/vi/docusaurus-theme-classic/footer.json b/i18n/vi/docusaurus-theme-classic/footer.json index 418243c62..90cdce28b 100644 --- a/i18n/vi/docusaurus-theme-classic/footer.json +++ b/i18n/vi/docusaurus-theme-classic/footer.json @@ -4,23 +4,23 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "Tài liệu hợp pháp", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "Hỗ trợ", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "Sản phẩm khác", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "Kết nối với DNS", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "Trung tâm hỗ trợ", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { @@ -32,23 +32,23 @@ "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "Chính sách bảo mật", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "Điều khoản bán hàng", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "Thỏa thuận người dùng cuối", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "Trạng thái AdGuard", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "Trình chặn quảng cáo AdGuard", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,27 +60,27 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "Trang chủ", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "Giá", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "Về chúng tôi", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "Các hoạt động quảng cáo AdGuard", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "Bộ dụng cụ truyền thông", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "Cho báo chí", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "Lịch sử phiên bản", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "Báo cáo vấn đề", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "Chính sách hoàn tiền", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "Điều khoản và điều kiện", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/zh-CN/code.json b/i18n/zh-CN/code.json index 15704198e..1b01aa8ba 100644 --- a/i18n/zh-CN/code.json +++ b/i18n/zh-CN/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "再试一次", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "滚动回到顶部", @@ -273,7 +273,7 @@ "description": "The search page title for empty query" }, "theme.SearchPage.documentsFound.plurals": { - "message": "One document found|{count} documents found", + "message": "找到了1个文档|找到了 {count} 个文档", "description": "Pluralized label for \"{count} documents found\". Use as much plural forms (separated by \"|\") as your language support (see https://www.unicode.org/cldr/cldr-aux/charts/34/supplemental/language_plural_rules.html)" }, "theme.SearchPage.noResultsText": { @@ -281,7 +281,7 @@ "description": "The paragraph for empty search result" }, "theme.SearchPage.inputPlaceholder": { - "message": "Type your search here", + "message": "在此处输入您的搜索", "description": "The placeholder for search page input" }, "theme.SearchPage.inputLabel": { @@ -289,11 +289,11 @@ "description": "The ARIA label for search page input" }, "theme.SearchPage.algoliaLabel": { - "message": "Search by Typesense", + "message": "用 Typesense 搜索", "description": "The ARIA label for Typesense mention" }, "theme.SearchPage.fetchingNewResults": { - "message": "Fetching new results...", + "message": "正在获取新结果...", "description": "The paragraph for fetching new search results" }, "theme.admonition.note": { @@ -317,115 +317,115 @@ "description": "The default label used for the Caution admonition (:::caution)" }, "theme.NavBar.navAriaLabel": { - "message": "Main", + "message": "主页", "description": "The ARIA label for the main navigation" }, "theme.docs.sidebar.navAriaLabel": { - "message": "Docs sidebar", + "message": "文档侧边栏", "description": "The ARIA label for the sidebar navigation" }, "theme.docs.sidebar.closeSidebarButtonAriaLabel": { - "message": "Close navigation bar", + "message": "关闭导航栏", "description": "The ARIA label for close button of mobile sidebar" }, "theme.docs.sidebar.toggleSidebarButtonAriaLabel": { - "message": "Toggle navigation bar", + "message": "切换导航栏", "description": "The ARIA label for hamburger menu button of mobile navigation" }, "theme.SearchPage.typesenseLabel": { - "message": "Search by Typesense", + "message": "用 Typesense 搜索", "description": "The ARIA label for Typesense mention" }, "theme.SearchModal.searchBox.resetButtonTitle": { - "message": "Clear the query", + "message": "清除查询", "description": "The label and ARIA label for search box reset button" }, "theme.SearchModal.searchBox.cancelButtonText": { - "message": "Cancel", + "message": "取消", "description": "The label and ARIA label for search box cancel button" }, "theme.SearchModal.startScreen.recentSearchesTitle": { - "message": "Recent", + "message": "最近", "description": "The title for recent searches" }, "theme.SearchModal.startScreen.noRecentSearchesText": { - "message": "No recent searches", + "message": "没有最近搜索", "description": "The text when no recent searches" }, "theme.SearchModal.startScreen.saveRecentSearchButtonTitle": { - "message": "Save this search", + "message": "保存此搜索", "description": "The label for save recent search button" }, "theme.SearchModal.startScreen.removeRecentSearchButtonTitle": { - "message": "Remove this search from history", + "message": "从历史记录中删除该搜索", "description": "The label for remove recent search button" }, "theme.SearchModal.startScreen.favoriteSearchesTitle": { - "message": "Favorite", + "message": "最喜欢的", "description": "The title for favorite searches" }, "theme.SearchModal.startScreen.removeFavoriteSearchButtonTitle": { - "message": "Remove this search from favorites", + "message": "从「最喜欢的」中删除该搜索", "description": "The label for remove favorite search button" }, "theme.SearchModal.errorScreen.titleText": { - "message": "Unable to fetch results", + "message": "无法获取结果", "description": "The title for error screen of search modal" }, "theme.SearchModal.errorScreen.helpText": { - "message": "You might want to check your network connection.", + "message": "请检查网络连接。", "description": "The help text for error screen of search modal" }, "theme.SearchModal.footer.selectText": { - "message": "to select", + "message": "选择", "description": "The explanatory text of the action for the enter key" }, "theme.SearchModal.footer.selectKeyAriaLabel": { - "message": "Enter key", + "message": "回车键", "description": "The ARIA label for the Enter key button that makes the selection" }, "theme.SearchModal.footer.navigateText": { - "message": "to navigate", + "message": "浏览", "description": "The explanatory text of the action for the Arrow up and Arrow down key" }, "theme.SearchModal.footer.navigateUpKeyAriaLabel": { - "message": "Arrow up", + "message": "箭头向上", "description": "The ARIA label for the Arrow up key button that makes the navigation" }, "theme.SearchModal.footer.navigateDownKeyAriaLabel": { - "message": "Arrow down", + "message": "箭头向下", "description": "The ARIA label for the Arrow down key button that makes the navigation" }, "theme.SearchModal.footer.closeText": { - "message": "to close", + "message": "关闭", "description": "The explanatory text of the action for Escape key" }, "theme.SearchModal.footer.closeKeyAriaLabel": { - "message": "Escape key", + "message": "退出键", "description": "The ARIA label for the Escape key button that close the modal" }, "theme.SearchModal.footer.searchByText": { - "message": "Search by", + "message": "搜索方式", "description": "The text explain that the search is making by Algolia" }, "theme.SearchModal.noResultsScreen.noResultsText": { - "message": "No results for", + "message": "没有结果", "description": "The text explains that there are no results for the following search" }, "theme.SearchModal.noResultsScreen.suggestedQueryText": { - "message": "Try searching for", + "message": "尝试搜索", "description": "The text for the suggested query when no results are found for the following search" }, "theme.SearchModal.noResultsScreen.reportMissingResultsText": { - "message": "Believe this query should return results?", + "message": "相信这个查询应该有结果?", "description": "The text for the question where the user thinks there are missing results" }, "theme.SearchModal.noResultsScreen.reportMissingResultsLinkText": { - "message": "Let us know.", + "message": "让我们知道。", "description": "The text for the link to report missing results" }, "theme.SearchModal.placeholder": { - "message": "Search docs", + "message": "搜索文档", "description": "The placeholder of the input of the DocSearch pop-up modal" } } diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current.json b/i18n/zh-CN/docusaurus-plugin-content-docs/current.json index 817e7c881..83f627e91 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current.json +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current.json @@ -36,7 +36,39 @@ "description": "The label for category AdGuard Home in sidebar sidebar" }, "sidebar.sidebar.category.AdGuard DNS Client": { - "message": "AdGuard DNS Client", + "message": "AdGuard DNS 客户端", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "如何连接设备", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "移动网络和桌面", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "路由器", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "游戏机", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "其他选项", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "服务器和设置", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "如何设置过滤", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "统计数字与查询日志", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 43c7b3a9c..e791331a3 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -3,15 +3,15 @@ title: 常见问题 sidebar_position: 3 --- -## Why doesn’t AdGuard Home block ads or threats? {#doesntblock} +## 为什么 AdGuard Home 无法拦截广告或阻止其他威胁? {#doesntblock} -Suppose that you want AdGuard Home to block `somebadsite.com` but for some reason it doesn’t. Let’s try to solve this problem. +假设用户希望 AdGuard Home 拦截 `somebadsite.com`,但由于某些原因无法拦截它。 让我们试图解决这个问题。 -Most likely, you haven’t configured your device to use AdGuard Home as the default DNS server. To check if you’re using AdGuard Home as your default DNS server: +可能的原因是,用户尚未配置设备使用 AdGuard Home 作为默认 DNS 服务器。 要检查 AdGuard Home 是否默认 DNS 服务器请执行以下操作: -1. On Windows, open Command Prompt (_Start_ → _Run_ → `cmd.exe`). On other systems, open your Terminal application. +1. 在 Windows 上,打开命令提示符 (「开始」→「运行」→ `cmd.exe`)。 在其他系统上,打开终端应用程序。 -2. Execute `nslookup example.org`. It will print something like this: +2. 执行 `nslookup example.org`。 它将打印如下内容: ```none Server: 192.168.0.1 @@ -24,110 +24,110 @@ Most likely, you haven’t configured your device to use AdGuard Home as the def Address: ``` -3. Check if the `Server` IP address is the one where AdGuard Home is running. If not, you need to configure your device accordingly. See [below](#defaultdns) how to do this. +3. 检查 `Server` IP 地址是否为 AdGuard Home 运行的 IP 地址。 如果不是,请配置设备。 请[参阅](#defaultdns)了解如何操作。 -4. Ensure that your request to `example.org` appears in the AdGuard Home UI on the _Query Log_ page. If not, you need to configure AdGuard Home to listen on the specified network interface. The easiest way to do this is to reinstall AdGuard Home with default settings. +4. 确保您的 `example.org` 请求显示在 AdGuard Home 用户界面的「查询日志」页面上。 如果没有,要将 AdGuard Home 配置为侦听指定的网络接口。 最简单的设置方法是使用默认设置重新安装 AdGuard Home。 -If you are sure that your device is using AdGuard Home as its default DNS server, but the problem persists, it may be due to a misconfiguration of AdGuard Home. Please check and make sure that: +如果您的设备使用 AdGuard Home 作为默认 DNS 服务器,但问题仍然存在,那么原因可能是 AdGuard Home 配置错误。 请检查以下设置: -1. You have enabled the _Block domains using filters and hosts files_ setting on the _Settings_ → _General settings_ page. +1. 在「设置」→「常规设置」页面上启用「使用过滤器和 Hosts 文件以拦截指定域名」设置。 -2. You have enabled the appropriate security mechanisms, such as Parental Control, on the same page. +2. 在同一页面上启用适当的安全机制,例如「家长控制」。 -3. You have enabled the appropriate filters on the _Filters_ → _DNS blocklists_ page. +3. 在「过滤器」→「DNS 拦截列表」页面上启用相应的过滤器。 -4. You don’t have any exception rule lists that may allow the requests enabled on the _Filters_ → _DNS allowlists_ page. +4. 在「过滤器」→「DNS 白名单」页面上没有任何例外规则列表可能允许启用请求。 -5. You don’t have any DNS rewrites that may interfere on the _Filters_ → _DNS rewrites_ page. +5. 在「过滤器」→「DNS 重写」页面上没有任何可能干扰的 DNS 重写。 -6. You don’t have any custom filtering rules that may interfere on the _Filters_ → _Custom filtering rules_ page. +6. 在「过滤器」→「自定义过滤规则」页面上没有任何可能干扰的自定义过滤规则。 -## What does “Blocked by CNAME or IP” in the query log mean? {#logs} +## 查询日志中的「按 CNAME 或 IP 拦截」是什么意思? {#logs} -AdGuard Home checks both DNS requests and DNS responses to prevent an adblock evasion technique known as [CNAME cloaking][cname-cloak]. That is, if your filtering rules contain a domain, say `tracker.example`, and a DNS response for some other domain name, for example `blogs.example`, contains this domain name among its CNAME records, that response is blocked, because it actually leads to the blocked tracking service. +AdGuard Home 检查 DNS 请求和 DNS 响应,以防止称为 [CNAME 伪装][cname-cloak]的广告拦截规避技术。 如果用户的过滤规则包含域名,例如 `tracker.example`,并且其他域名的 DNS 响应,例如 `blogs.example`,在其 CNAME 记录中包含此域名,则该响应将被拦截,因为它实际上指向被拦截的跟踪服务。 [cname-cloak]: https://blog.apnic.net/2020/08/04/characterizing-cname-cloaking-based-tracking/ -## Where can I view the logs? {#logs} +## 在哪里可以查看日志? {#logs} -The default location of the plain-text logs (not to be confused with the query logs) depends on the operating system and installation mode: +纯文本日志的默认位置 (不要与查询日志混淆) 取决于操作系统和安装模式: -- **OpenWrt Linux:** use the `logread -e AdGuardHome` command. +- **OpenWrt Linux:** 使用 `logread -e AdGuardHome` 命令。 -- **Linux** systems with **systemd** and other **Unix** systems with **SysV-style init:** `/var/log/AdGuardHome.err`. +- 带有 **systemd** 的 **Linux** 系统和其他带有 **SysV-style init** 的 **Unix** 系统:`/var/log/AdGuardHome.err`。 -- **macOS:** `/var/log/AdGuardHome.stderr.log`. +- **macOS:** `/var/log/AdGuardHome.stderr.log`。 -- **Linux** systems with **Snapcraft** use the `snap logs adguard-home` command. +- 带有 **Snapcraft** 的 **Linux** 系统使用 `snap logs adguard-home` 命令。 -- **FreeBSD:** `/var/log/daemon.log`. +- **FreeBSD:** `/var/log/daemon.log`。 -- **OpenBSD:** `/var/log/daemon`. +- **OpenBSD:** `/var/log/daemon`。 -- **Windows:** the [Windows Event Log][wlog] is used. +- **Windows:** 使用 [Windows 事件日志][wlog]。 [wlog]: https://docs.microsoft.com/en-us/windows/win32/wes/windows-event-log -## How do I configure AdGuard Home to write verbose-level logs? {#verboselog} +## 如何配置 AdGuard Home 以写入详细级别的日志? {#verboselog} -To troubleshoot a complicated issue, the verbose-level logging is sometimes required. Here’s how to enable it: +若要解决复杂的问题,有时需要详细级别的日志记录。 启用方法如下: -1. Stop AdGuard Home: +1. 停止 AdGuard Home: ```sh ./AdGuardHome -s stop ``` -2. Configure AdGuard Home to write verbose-level logs: +2. 配置 AdGuard Home 以写入详细级别的日志: - 1. Open `AdGuardHome.yaml` in your editor. + 1. 在编辑器中打开 `AdGuardHome.yaml`。 - 2. Set `log.file` to the desired path of the log file, for example `/tmp/aghlog.txt`. Note that the directory must exist. + 2. 将 `log.file` 设置为日志文件的所需路径,例如 `/tmp/aghlog.txt`。 请注意,该目录必须存在。 - 3. Set `log.verbose` to `true`. + 3. 将 `log.verbose` 设置为 `true`。 -3. Restart AdGuard Home and reproduce the issue: +3. 重新启动 AdGuard Home 并重现问题: ```sh ./AdGuardHome -s start ``` -4. Once you’re done with the debugging, set `log.verbose` back to `false`. +4. 完成调试后,将 `log.verbose` 设置为 `false`。 -## How do I show a custom block page? {#customblock} +## 如何显示自定义拦截页面? {#customblock} :::note -Before doing any of this, please note that modern browsers are set up to use HTTPS, so they validate the authenticity of the web server certificate. This means that using any of these will result in warning screens. +在执行操作之前,请注意,现代浏览器设置为使用 HTTPS,因此它们会验证 Web 服务器证书的真实性。 这意味着使用其中任何一个证书将导致出现一个警告。 -There is a number of proposed extensions that, if reasonably well supported by clients, would provide a better user experience, including the [RFC 8914 Extended DNS Error codes][rfc8914] and the [DNS Access Denied Error Page RFC draft][rfcaccess]. We’ll implement them when browsers actually start to support them. +有许多扩展被建议使用,如果得到客户端的合理支持,它们将提供更好的用户体验,包括 [RFC 8914 Extended DNS Error codes][rfc8914] 和 [DNS Access Denied Error Page RFC draft][rfcaccess]。 当浏览器开始支持它们时,我们将应用它们。 [rfc8914]: https://datatracker.ietf.org/doc/html/rfc8914 [rfcaccess]: https://datatracker.ietf.org/doc/html/draft-reddy-dnsop-error-page-08 ::: -### Prerequisites +### 先决条件 -To use any of these methods to display a custom block page, you’ll need an HTTP server running on some IP address and serving the page in question on all routes. Something like [`pixelserv-tls`][pxsrv]. +要使用这些方法中的任何一种来显示自定义拦截页面,用户需要在某个 IP 地址上运行的 HTTP 服务器,并在所有路由上提供相关页面。 类似于 [`pixelserv-tls`][pxsrv]。 [pxsrv]: https://github.com/kvic-z/pixelserv-tls -### Custom block page for Parental Control and Safe Browsing filters +### 「家长控制」和「安全浏览」过滤器的自定义拦截页面 -There is currently no way to set these parameters from the UI, so you’ll need to edit the configuration file manually: +目前无法从用户界面设置这些参数,因此需要手动编辑配置文件: -1. Stop AdGuard Home: +1. 停止 AdGuard Home: ```sh ./AdGuardHome -s stop ``` -2. Open `AdGuardHome.yaml` in your editor. +2. 在编辑器中打开 `AdGuardHome.yaml`。 -3. Set the `dns.parental_block_host` or `dns.safebrowsing_block_host` settings to the IP address of the server (in this example, `192.168.123.45`): +3. 将 `dns.parental_block_host` 或 `dns.safebrowsing_block_host` 设置为服务器的 IP 地址 (在本例中为 `192.168.123.45`): ```yaml # … @@ -139,73 +139,73 @@ There is currently no way to set these parameters from the UI, so you’ll need safebrowsing_block_host: 192.168.123.45 ``` -4. Restart AdGuard Home: +4. 重新启动 AdGuard Home: ```sh ./AdGuardHome -s start ``` -### Custom block page for other filters +### 其他过滤器的自定义拦截页面 -1. Open the web UI. +1. 打开网页界面。 -2. Navigate to _Settings_ → _DNS settings._ +2. 前往「设置」→「DNS 设置」。 -3. In the _DNS server configuration_ section, select the _Custom IP_ radio button in the _Blocking mode_ selector and enter the IPv4 and IPv6 addresses of the server. +3. 在「DNS 服务器配置」部分中,选择「拦截模式」选择器中的「自定义 IP」单选按钮,然后输入服务器的 IPv4 和 IPv6 地址。 -4. Click _Save_. +4. 点击「保存」。 -## How do I change dashboard interface’s address? {#webaddr} +## 如何更改仪表盘界面的地址? {#webaddr} -1. Stop AdGuard Home: +1. 停止 AdGuard Home: ```sh ./AdGuardHome -s stop ``` -2. Open `AdGuardHome.yaml` in your editor. +2. 在编辑器中打开 `AdGuardHome.yaml`。 -3. Set the `http.address` setting to a new network interface. For example: +3. 将 `http.address` 设置为新的网络接口。 例如: - - `0.0.0.0:0` to listen on all network interfaces; - - `0.0.0.0:8080` to listen on all network interfaces with port `8080`; - - `127.0.0.1:0` to listen on the local loopback interface only. + - `0.0.0.0:0` 监听所有网络接口; + - `0.0.0.0:8080` 监听所有端口为 `8080` 的网络接口; + - `127.0.0.1:0` 仅监听本地环回接口。 -4. Restart AdGuard Home: +4. 重新启动 AdGuard Home: ```sh ./AdGuardHome -s start ``` -## How do I set up AdGuard Home as default DNS server? {#defaultdns} +## 如何将 AdGuard Home 设置为默认 DNS 服务器? {#defaultdns} -See the [_Configuring Devices_ section](getting-started.md#configure-devices) on the _Getting Started_ page. +请参阅「入门」页面上的[「配置设备」部分](getting-started.md#configure-devices)。 -## Are there any known limitations? {#limitations} +## 是否有任何已知限制? {#limitations} -Here are some examples of what cannot be blocked by a DNS-level blocker: +以下是 DNS 级拦截器无法拦截的内容的一些示例: -- YouTube, Twitch ads. +- YouTube、Twitch 广告。 -- Facebook, X (formerly Twitter), Instagram sponsored posts. +- Facebook、X (以前称为 Twitter)、Instagram 赞助帖子。 -Basically, any ad that shares a domain with content cannot be blocked by a DNS-level blocker, unless you are ready to block the content as well. +基本上,任何与内容共享域的广告都无法被 DNS 级拦截器屏蔽,除非用户愿意拦截其他内容。 -### Any possibility of dealing with this in the future? +### 将来是否有可能处理这个问题? -DNS will never be enough to do this. Your only option is to use a content blocking proxy like what we do in the [standalone AdGuard applications][adguard]. We’ll be adding support for this feature to AdGuard Home in the future. Unfortunately, even then there will still be cases where it won’t be enough or it will require quite complicated configuration. +DNS 永远不足以做到这一点。 用户唯一的选择是使用内容拦截代理,就像我们在[独立 AdGuard 应用程序][adguard]中所做的那样。 我们打算在 AdGuard Home 添加对该功能的支持。 遗憾的是,即便如此,在某些情况下还是不够用,或者需要相当复杂的配置。 [adguard]: https://adguard.com/ -## Why do I get `bind: address already in use` error when trying to install on Ubuntu? {#bindinuse} +## 在 Ubuntu 上尝试安装时收到 `bind: address already in use` 错误 {#bindinuse} -This happens because the port 53 on `localhost`, which is used for DNS, is already taken by another program. Ubuntu comes with a local DNS called `systemd-resolved`, which uses the address `127.0.0.53:53`, thus preventing AdGuard Home from binding to `127.0.0.1:53`. You can see this by running: +发生这种情况的原因是 `localhost` 上用于 DNS 的端口 53 已被另一个程序占用。 Ubuntu 附带一个名为 `systemd-resolved` 的本地 DNS,它使用地址 `127.0.0.53:53`,因此阻止 AdGuard Home 绑定到 `127.0.0.1:53`。 用户可以通过运行以下命令来查看: ```sh sudo lsof -i :53 ``` -The output should be similar to: +输出应类似于: ```none COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME @@ -213,19 +213,19 @@ systemd-r 14542 systemd-resolve 13u IPv4 86178 0t0 UDP 127.0.0.53:domain systemd-r 14542 systemd-resolve 14u IPv4 86179 0t0 TCP 127.0.0.53:domain ``` -To fix this, you must either disable the `systemd-resolved` daemon or choose a different network interface and bind your AdGuard Home to an accessible IP address on it, such as the IP address of your router inside your network. But if you do need to listen on `localhost`, there are several solutions. +要解决此问题,必须禁用 `systemd-resolved` 守护进程,或选择其他网络接口,并将 AdGuard Home 绑定到其上的可访问 IP 地址,例如网络内路由器的 IP 地址。 不过,如果要在本地主机上监听,则有几种解决方案。 -Firstly, AdGuard Home can detect such configurations and disable `systemd-resolved` for you if you press the _Fix_ button located next to the `address already in use` message on the installation screen. +首先,如果用户按下安装屏幕上 `address already in use` 消息旁边的「修复」按钮,AdGuard Home 可以检测到此类配置并禁用 `systemd-resolved`。 -Secondly, if that doesn’t work, follow the instructions below. Note that if you’re using AdGuard Home with docker or snap, you’ll have to do this yourself. +其次,如果这不起作用,请按照以下说明操作。 请注意,如果您将 AdGuard Home 与 docker 或 snap 一起使用,必须自行执行此操作。 -1. Create the `/etc/systemd/resolved.conf.d` directory, if necessary: +1. 如果需要,请创建 `/etc/systemd/resolved.conf.d` 目录: ```sh sudo mkdir -p /etc/systemd/resolved.conf.d ``` -2. Deactivate `DNSStubListener` and update DNS server address. To do that, create a new file, `/etc/systemd/resolved.conf.d/adguardhome.conf`, with the following content: +2. 停用 `DNSStubListener` 并更新 DNS 服务器地址。 为此,请创建一个新文件 `/etc/systemd/resolved.conf.d/adguardhome.conf`,内容如下: ```service [Resolve] @@ -233,26 +233,26 @@ Secondly, if that doesn’t work, follow the instructions below. Note that if yo DNSStubListener=no ``` -Specifying `127.0.0.1` as the DNS server address is **necessary.** Otherwise the nameserver will be `127.0.0.53` which won’t work without `DNSStubListener`. +**必须**将 `127.0.0.1` 指定为 DNS 服务器地址。否则,名称服务器将为 `127.0.0.53`,如果没有 `DNSStubListener`,它将无法工作。 -1. Activate another `resolv.conf` file: +1. 激活另一个 `resolv.conf` 文件: ```sh sudo mv /etc/resolv.conf /etc/resolv.conf.backup sudo ln -s /run/systemd/resolve/resolv.conf /etc/resolv.conf ``` -2. Restart `DNSStubListener`: +2. 重新启动 `DNSStubListener`: ```sh sudo systemctl reload-or-restart systemd-resolved ``` -After that, `systemd-resolved` shouldn’t be shown in the output of `lsof`, and AdGuard Home should be able to bind to `127.0.0.1:53`. +之后,`systemd-resolved` 不应显示在 `lsof` 的输出中,并且 AdGuard Home 应该能够绑定到 `127.0.0.1:53`。 -## How do I configure a reverse proxy server for AdGuard Home? {#reverseproxy} +## 如何为 AdGuard Home 配置反向代理服务器? {#reverseproxy} -If you’re already running a web server and want to access the AdGuard Home dashboard UI from a URL like `http://YOUR_SERVER/aghome/`, you can use this configuration for your web server: +如果您已经在运行 Web 服务器,并且想要从 `http://YOUR_SERVER/aghome/` 等 URL 访问 AdGuar Home 仪表盘用户界面,那么可以为您的 Web 服务器使用此配置: ### nginx @@ -276,7 +276,7 @@ location /aghome/ { } ``` -Or, if you only want to serve AdGuard Home with automatic TLS, use a configuration similar to the example shown below: +或者,如果您只想使用自动 TLS 为 AdGuard Home 提供服务,请使用类似于以下示例的配置: ```none DOMAIN { @@ -298,34 +298,34 @@ DOMAIN { :::note -Do not use subdirectories with the Apache reverse HTTP proxy. It's a known issue ([#6604]) that Apache handles relative redirects differently than other web servers. This causes problems with the AdGuard Home web interface. +请不要在 Apache 反向 HTTP 代理中使用子目录。 这是一个已知问题 ([#6604]),Apache 处理相对重定向的方式与其他网络服务器不同。 这会导致 AdGuard Home 网络界面出现问题。 [#6604]: https://github.com/AdguardTeam/AdGuardHome/issues/6604 ::: -### Disable DoH encryption on AdGuard Home +### 在 AdGuard Home 上禁用 DoH 加密 -If you’re using TLS on your reverse proxy server, you don’t need to use TLS on AdGuard Home. Set `allow_unencrypted_doh: true` in `AdGuardHome.yaml` to allow AdGuard Home to respond to DoH requests without TLS encryption. +如果在反向代理服务器上使用 TLS,那么无需在 AdGuard Home 上使用 TLS。 在 `AdGuardHome.yaml` 中设置 `allow_unencrypted_doh: true` 以允许 AdGuard Home 在没有 TLS 加密的情况下响应 DoH 请求。 -### Real IP addresses of clients +### 客户端的真实 IP 地址 -You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP proxy to make AdGuard Home consider the headers containing the real client IP address. See the [configuration][conf] and [encryption][encr] pages for more information. +用户可以将参数 `trust_proxies` 设置为 HTTP 代理的 IP 地址 (可以是多个),以使 AdGuard Home 考虑包含真实客户端 IP 地址的标头。 请参阅[配置][conf]和[加密][encr]页面了解更多信息。 [encr]: https://github.com/AdguardTeam/AdGuardHome/wiki/Encryption#reverse-proxy [conf]: https://github.com/AdguardTeam/AdGuardHome/wiki/Configuration -## How do I fix `permission denied` errors on Fedora? {#fedora} +## 如何修复 Fedora 上的 `permission denied` 错误? {#fedora} -1. Move the `AdGuardHome` binary to `/usr/local/bin`. +1. 将 `AdGuardHome` 二进制文件移动到 `/usr/local/bin`。 -2. As `root`, execute the following command to change the security context of the file: +2. 以 `root` 身份执行以下命令来更改文件的安全上下文: ```sh chcon -t bin_t /usr/local/bin/AdGuardHome ``` -3. Add the required firewall rules in order to make it reachable through the network. For example: +3. 添加所需的防火墙规则,使其可通过网络访问。 例如: ```sh firewall-cmd --new-zone=adguard --permanent @@ -336,95 +336,95 @@ You can set the parameter `trusted_proxies` to the IP address(es) of your HTTP p firewall-cmd --reload ``` -If you are still getting `code=exited status=203/EXEC` or similar errors from `systemctl`, try uninstalling AdGuard Home and installing it **directly** into `/usr/local/bin` by using the `-o` option of the install script: +如果您仍然收到 `code=exited status=203/EXEC` 或来自 `systemctl` 的类似错误,请尝试卸载 AdGuard Home,并使用安装脚本的 `-o` 选项将其**直接**安装到 `/usr/local/bin` 中: ```sh curl -s -S -L 'https://raw.githubusercontent.com/AdguardTeam/AdGuardHome/master/scripts/install.sh' | sh -s -- -o '/usr/local/bin' -v ``` -See [issue 765] and [issue 3281]. +请参阅 [issue 765] 和 [issue 3281]。 [issue 3281]: https://github.com/AdguardTeam/AdGuardHome/issues/3281 [issue 765]: https://github.com/AdguardTeam/AdGuardHome/issues/765#issuecomment-752262353 -## How do I fix `incompatible file system` errors? {#incompatfs} +## 如何修复不兼容的文件系统错误? {#incompatfs} -You should move your AdGuard Home installation or working directory to another location. See the [limitations section](getting-started.md#limitations) on the _Getting Started_ page. +您应该将 AdGuard Home 安装或工作目录移至其他位置。 请参阅「入门」页面上的[「限制」部分](getting-started.md#limitations)。 -## What does `Error: control/version.json` mean? {#version-error} +## `Error: control/version.json` 是什么意思? {#version-error} -This error message means that AdGuard Home was unable to reach AdGuard servers to check for updates and/or download them. This could mean that the servers are blocked by your ISP or are temporarily down. If the error does not resolve itself after some time, you can try performing a [manual update](#manual-update) or disabling the automatic update check by running the `AdGuardHome` executable with the `--no-check-update` command-line option. +此错误消息表示 AdGuard Home 无法访问 AdGuard 服务器以检查更新和/或下载更新。 这可能意味着服务器被您的 ISP 拦截或暂时关闭。 如果错误在一段时间后仍未自行解决,可以尝试执行[手动更新](#manual-update)或通过使用 `--no-check-update` 命令行选项运行 `AdGuardHome` 可执行文件来禁用自动更新检查。 -## How do I update AdGuard Home manually? {#manual-update} +## 如何手动更新 AdGuard Home? {#manual-update} -If the button isn’t displayed or an automatic update has failed, you can update manually. In the examples below, we’ll use AdGuard Home versions for Linux and Windows for AMD64 CPUs. +如果该按钮未显示或自动更新失败,可以手动更新服务。 在下面的示例中,我们将使用适用于 AMD64 CPU 的 Linux 和 Windows 的 ADGuard Home 版本。 ### Unix (Linux, macOS, BSD) {#manual-update-unix} -1. Download the new AdGuard Home package from the [releases page][releases]. If you want to perform this step from the command line, type: +1. 从[发布页面][releases]下载新的 AdGuard Home 软件包。 如果您要从命令行执行此步骤,请键入: ```sh curl -L -S -o '/tmp/AdGuardHome_linux_amd64.tar.gz' -s\ 'https://static.adguard.com/adguardhome/release/AdGuardHome_linux_amd64.tar.gz' ``` - Or, with `wget`: + 或者,使用 `wget`: ```sh wget -O '/tmp/AdGuardHome_linux_amd64.tar.gz'\ 'https://static.adguard.com/adguardhome/release/AdGuardHome_linux_amd64.tar.gz' ``` -2. Navigate to the directory where AdGuard Home is installed. On most Unix systems the default directory is `/opt/AdGuardHome`, but on macOS it’s `/Applications/AdGuardHome`. +2. 导航到 AdGuard Home 的安装目录。 在大多数 Unix 系统上,默认目录是 `/opt/AdGuardHome`,但在 macOS 上是 `/Applications/AdGuardHome`。 -3. Stop AdGuard Home: +3. 停止 AdGuard Home: ```sh sudo ./AdGuardHome -s stop ``` - :::note OpenBSD + :::注意 OpenBSD - On OpenBSD, you will probably want to use `doas` instead of `sudo`. + 在 OpenBSD 上,您可能需要使用 `doas` 而不是 `sudo`。 ::: -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). For example, to backup your data to a new directory called `~/my-agh-backup`: +4. 备份数据。 也就是说,您的配置文件和数据目录 (默认为 `AdGuardHome.yaml` 和 `data/`)。 例如,要将数据备份到名为 `~/my-agh-backup` 的新目录: ```sh mkdir -p ~/my-agh-backup cp -r ./AdGuardHome.yaml ./data ~/my-agh-backup/ ``` -5. Extract the AdGuard Home archive to a temporary directory. For example, if you downloaded the archive to your `~/Downloads` directory and want to extract it to `/tmp/`: +5. 将 AdGuard Home 压缩包解压到临时目录。 例如,如果您将压缩包下载到 `~/Downloads` 目录,并希望将其解压缩到 `/tmp/`: ```sh tar -C /tmp/ -f ~/Downloads/AdGuardHome_linux_amd64.tar.gz -x -v -z ``` - On macOS, type something like: + 在 macOS 上,键入如下内容: ```sh unzip -d /tmp/ ~/Downloads/AdGuardHome_darwin_amd64.zip ``` -6. Replace the old AdGuard Home executable file with the new one. On most Unix systems the command would look something like this: +6. 将旧的 AdGuard Home 可执行文件替换为新的可执行文件。 在大多数 Unix 系统上,该命令如下所示: ```sh sudo cp /tmp/AdGuardHome/AdGuardHome /opt/AdGuardHome/AdGuardHome ``` - On macOS, something like: + 在 macOS 上,类似: ```sh sudo cp /tmp/AdGuardHome/AdGuardHome /Applications/AdGuardHome/AdGuardHome ``` - You may also want to copy the documentation parts of the package, such as the change log (`CHANGELOG.md`), the README file (`README.md`), and the license (`LICENSE.txt`). + 您可能还希望复制软件包的文档部分,例如更改日志 (`CHANGELOG.md`)、README 文件 (`README.md`) 和许可证 (`LICENSE.txt`)。 - You can now remove the temporary directory. + 现在,您可以删除临时目录。 -7. Restart AdGuard Home: +7. 重新启动 AdGuard Home: ```sh sudo ./AdGuardHome -s start @@ -432,11 +432,11 @@ If the button isn’t displayed or an automatic update has failed, you can updat [releases]: https://github.com/AdguardTeam/AdGuardHome/releases/latest -### Windows (Using PowerShell) {#manual-update-win} +### Windows(使用 PowerShell){#manual-update-win} -In all examples below, the PowerShell must be run as Administrator. +在下面的所有示例中,PowerShell 必须以管理员身份运行。 -1. Download the new AdGuard Home package from the [releases page][releases]. If you want to perform this step from the command line: +1. 从[发布页面][releases]下载新的 AdGuard Home 软件包。 如果要从命令行执行此步骤: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' @@ -444,15 +444,15 @@ In all examples below, the PowerShell must be run as Administrator. Invoke-WebRequest -OutFile "$outFile" -Uri "$aghUri" ``` -2. Navigate to the directory where AdGuard Home was installed. In the examples below, we’ll use `C:\Program Files\AdGuardHome`. +2. 导航到 AdGuard Home 的安装目录。 在下面的示例中,我们将使用 `C:\Program Files\AdGuardHome`。 -3. Stop AdGuard Home: +3. 停止 AdGuard Home: ```ps1 .\AdGuardHome.exe -s stop ``` -4. Backup your data. That is, your configuration file and the data directory (`AdGuardHome.yaml` and `data/` by default). For example, to backup your data to a new directory called `my-agh-backup`: +4. 备份数据。 也就是说,您的配置文件和数据目录 (默认为 `AdGuardHome.yaml` 和 `data/`)。 例如,要将数据备份到名为 `my-agh-backup` 的新目录: ```ps1 $newDir = Join-Path -Path $Env:USERPROFILE -ChildPath 'my-agh-backup' @@ -460,51 +460,51 @@ In all examples below, the PowerShell must be run as Administrator. Copy-Item -Path .\AdGuardHome.yaml, .\data -Destination $newDir -Recurse ``` -5. Extract the AdGuard Home archive to a temporary directory. For example, if you downloaded the archive to your `Downloads` directory and want to extract it to a temporary directory: +5. 将 AdGuard Home 压缩包解压到临时目录。 例如,如果您已将压缩包下载到 `Downloads` 目录,并希望将其解压缩到临时目录: ```ps1 $outFile = Join-Path -Path $Env:USERPROFILE -ChildPath 'Downloads\AdGuardHome_windows_amd64.zip' Expand-Archive -Path "$outFile" -DestinationPath $Env:TEMP ``` -6. Replace the old AdGuard Home executable file with the new one. For example: +6. 将旧的 AdGuard Home 可执行文件替换为新的可执行文件。 例如: ```ps1 $aghExe = Join-Path -Path $Env:TEMP -ChildPath 'AdGuardHome\AdGuardHome.exe' Copy-Item -Path "$aghExe" -Destination .\AdGuardHome.exe ``` - You may also want to copy the documentation parts of the package, such as the change log (`CHANGELOG.md`), the README file (`README.md`), and the license (`LICENSE.txt`). + 您可能还希望复制软件包的文档部分,例如更改日志 (`CHANGELOG.md`)、README 文件 (`README.md`) 和许可证 (`LICENSE.txt`)。 - You can now remove the temporary directory. + 现在,您可以删除临时目录。 -7. Restart AdGuard Home: +7. 重新启动 AdGuard Home: ```ps1 .\AdGuardHome.exe -s start ``` -## How do I uninstall AdGuard Home? {#uninstall} +## 如何卸载 AdGuard Home? {#uninstall} -Depending on how you installed AdGuard Home, there are different ways to uninstall it. +根据您安装 AdGuard Home 的方式,有不同的卸载方法。 :::caution -Before uninstalling AdGuard Home, don’t forget to change the configuration of your devices and point them to a different DNS server. +在卸载 AdGuard Home 之前,请不要忘记更改设备的配置并将它们指向其他 DNS 服务器。 ::: -### Regular installation +### 常规安装 -In this case, do the following: +在这种情况下,请执行以下操作: -- Unregister AdGuard Home service: `./AdGuardHome -s uninstall`. +- 注销 AdGuard Home 服务:`./AdGuardHome -s uninstall`. -- Remove the AdGuard Home directory. +- 删除 AdGuard Home 主目录。 ### Docker -Simply stop and remove the image. +只需停止并删除图像即可。 ### Snap Store diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..4b3251874 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -1,41 +1,41 @@ --- -title: Getting started +title: 入门 sidebar_position: 2 --- -## Installation {#installation} +## 安装指示说明 {#installation} -### Official releases +### 正式版本 -Download the archive with the binary file for your operating system from the [latest stable release page][releases]. The full list of supported platforms as well as links to beta and edge (unstable) releases can be found on [our platforms page][platforms]. +从[最新的稳定版发布页面][releases]下载包含适用于您的操作系统的二进制文件的压缩包。 在[我们的平台页面][platforms]上可以查看支持服务的平台完整列表,以及 Beta 和 Edge(不稳定)版本的链接。 -To install AdGuard Home as a service, extract the archive, enter the `AdGuardHome` directory, and run: +要将 AdGuard Home 安装为服务,请解压压缩包,进入 `AdGuardHome` 目录,然后运行以下命令: ```sh ./AdGuardHome -s install ``` -#### Notes +#### 注意 -- Users of **Fedora Linux** and its derivatives: install AdGuard Home in the `/usr/local/bin` directory. Failure to do so may cause issues with SELinux and permissions. See [issue 765] and [issue 3281]. +- **Fedora Linux** 及其衍生产品的用户:在 `/usr/local/bin` 目录中安装 AdGuard Home。 如果不这样做,会导致 SELinux 和权限问题。 请参阅 [issue 765] 和 [issue 3281]。 -- Users of **macOS 10.15 Catalina** and newer should place the AdGuard Home working directory inside the `/Applications` directory. +- **macOS 10.15 Catalina** 及更新版本的用户应将 AdGuard Home 工作目录放在 `/Applications` 目录中。 -### Docker and Snap +### Docker 和 Snap -We also provide an [official AdGuard Home docker image][docker] and an [official Snap Store package][snap] for experienced users. +我们还为有经验的用户提供[官方 AdGuard Home Docker 镜像][docker]和[官方 Snap 商店软件包][snap]。 -### Other +### 其他 -Some other unofficial options include: +其他非官方选择包括: -- [Home Assistant add-on][has] maintained by [@frenck](https://github.com/frenck). +- 由 [@frenck](https://github.com/frenck) 维护的 [Home Assistant 插件][has]。 -- [OpenWrt LUCI app][luci] maintained by [@kongfl888](https://github.com/kongfl888). +- 由 [@kongfl888](https://github.com/kongfl888) 维护的 [OpenWrt LUCI 应用程序][luci]。 -- [Arch Linux][arch], [Arch Linux ARM][archarm], and other Arch-based OSs, may build via the [`adguardhome` package][aghaur] in the [AUR][aur] maintained by [@graysky2](https://github.com/graysky2). +- [Arch Linux][arch]、[Arch Linux ARM][archarm] 和其他基于 Arch 的操作系统可以通过由 [@graysky2](https://github.com/graysky2) 维护的 [AUR][aur] 中的 [adguardhome 软件包][aghaur] 进行构建。 -- [Cloudron app][cloudron] maintained by [@gramakri](https://github.com/gramakri). +- 由 [@gramakri](https://github.com/gramakri) 维护的 [Cloudron 应用程序][cloudron]。 [aghaur]: https://aur.archlinux.org/packages/adguardhome/ [arch]: https://www.archlinux.org/ @@ -51,25 +51,25 @@ Some other unofficial options include: [releases]: https://github.com/AdguardTeam/AdGuardHome/releases/latest [snap]: https://snapcraft.io/adguard-home -## First start {#first-time} +## 首次启动 {#first-time} -First of all, check your firewall settings. To install and use AdGuard Home, the following ports and protocols must be available: +首先,检查防火墙设置。 要安装和使用 AdGuard Home,以下端口和协议必须可用: -- 3000/TCP for the initial installation; -- 80/TCP for the web interface; -- 53/UDP for the DNS server. +- 3000/TCP 用于初始安装; +- 80/TCP 用于网页界面; +- 53/UDP 用于 DNS 服务器。 -You may need to open additional ports for protocols other than plain DNS, such as DNS-over-HTTPS. +您可能需要为除无加密的 DNS 以外的协议打开其他端口,例如 DNS-over-HTTPS。 -DNS servers bind to port 53, which requires superuser privileges most of the time, [see below](#running-without-superuser). Therefore, on Unix systems, you will need to run it with `sudo` or `doas` in terminal: +DNS 服务器绑定到端口 53,这在大多数情况下需要超级用户权限,[请参见下文](#running-without-superuser)。 因此,在 Unix 系统上,需要在终端中使用 `sudo` 或 `doas` 运行它: ```sh sudo ./AdGuardHome ``` -On Windows, run `cmd.exe` or PowerShell with admin privileges and run `AdGuardHome.exe` from there. +在 Windows 上,使用管理员权限运行 `cmd.exe` 或 PowerShell,然后从那里运行 `AdGuardHome.exe`。 -When you run AdGuard Home for the first time, it starts listening on `0.0.0.0:3000` and prompts you to open it in your browser: +首次运行 AdGuard Home 时,它​​将开始监听 `0.0.0.0:3000` 并提示您在浏览器中打开它: ```none AdGuard Home is available at the following addresses: @@ -78,163 +78,163 @@ go to http://[::1]:3000 […] ``` -There you will go through the initial configuration wizard. +用户将在此处完成初始配置向导。 -![AdGuard Home network interface selection screen](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) +![AdGuard Home 网络界面选择](https://cdn.adtidy.org/content/kb/dns/adguard-home/install2.png) -![AdGuard Home user creation screen](https://cdn.adtidy.org/content/kb/dns/adguard-home/install3.png) +![AdGuard Home 用户创建的屏幕](https://cdn.adtidy.org/content/kb/dns/adguard-home/install3.png) -See [our article on running AdGuard Home securely](running-securely.md) for guidance on how to select the initial configuration that fits you best. +请参阅[我们关于安全运行 AdGuard Home](running-securely.md) 的文章,了解如何选择最适合您的初始配置。 -## Running as a service {#service} +## 作为服务运行 {#service} -The next step would be to register AdGuard Home as a system service (aka daemon). To install AdGuard Home as a service, run: +下一步是将 AdGuard Home 注册为系统服务(又名守护进程)。 要将 AdGuard Home 安装为服务,请运行以下命令: ```sh sudo ./AdGuardHome -s install ``` -On Windows, run `cmd.exe` with admin privileges and run `AdGuardHome.exe -s install` to register a Windows service. +在 Windows 上,以管理员权限运行 `cmd.exe` 和 `AdGuardHome.exe -s install` 以注册 Windows 服务。 -Here are the other commands you might need to control the service: +以下是控制服务可能需要的其他命令: -- `AdGuardHome -s uninstall`: Uninstall the AdGuard Home service. -- `AdGuardHome -s start`: Start the service. -- `AdGuardHome -s stop`: Stop the service. -- `AdGuardHome -s restart`: Restart the service. -- `AdGuardHome -s status`: Show the current service status. +- `AdGuardHome -s uninstall`:卸载 AdGuard Home 服务。 +- `AdGuardHome -s start`:启动服务。 +- `AdGuardHome -s stop`:停止服务。 +- `AdGuardHome -s restart`:重新启动服务。 +- `AdGuardHome -s status`:显示当前服务状态。 -### Logs +### 日志记录 -By default, the logs are written to `stderr` when you run AdGuard Home in a terminal. If you run it as a service, the log output depends on the platform: +默认情况下,当用户在终端中运行 AdGuard Home 时,日志会写入 `stderr`。 如果将其作为服务运行,则日志输出取决于平台: -- On macOS, the log is written to `/var/log/AdGuardHome.*.log` files. +- 在 macOS 上,日志将写入 `/var/log/AdGuardHome.*.log` 文件。 -- On other Unixes, the log is written to `syslog` or `journald`. +- 在其他 Unix 上,日志被写入 `syslog` 或 `journald`。 -- On Windows, the log is written to the Windows event log. +- 在 Windows 上,日志将写入 Windows 事件日志。 -You can change this behavior in the AdGuard Home [configuration file][conf]. +您可以在 AdGuard Home [配置文件][conf]中更改此行为。 [conf]: https://github.com/AdguardTeam/AdGuardHome/wiki/Configuration -## Updating {#update} +## 更新 {#update} -![An example of an update notification](https://cdn.adtidy.org/content/kb/dns/adguard-home/updatenotification.png) +![更新通知的示例](https://cdn.adtidy.org/content/kb/dns/adguard-home/updatenotification.png) -When a new version is released, AdGuard Home’s UI shows a notification message and the _Update now_ button. Click this button, and AdGuard Home will be automatically updated to the latest version. Your current AdGuard Home executable file is saved inside the `backup` directory along with the current configuration file, so you can revert the changes, if necessary. +当新版本发布时,AdGuard Home 的用户界面会显示一条通知消息和「立即更新」按钮。 点击此按钮,AdGuard Home 将自动更新到最新版本。 当前的 AdGuard Home 可执行文件与当前配置文件一起保存在 `backup` 目录中,因此您可以在必要时还原更改。 -### Manual update {#manual-update} +### 手动更新 {#manual-update} -In case the button isn’t shown or an automatic update has failed, you can update manually. We have a [detailed guide on manual updates][mupd], but in short: +如果未显示该按钮或自动更新失败,可以手动更新服务。 我们有一个[关于手动更新的详细指南][mupd],简而言之: -1. Download the new AdGuard Home package. +1. 下载新的 AdGuard Home 软件包。 -2. Extract it to a temporary directory. +2. 将其解压到临时目录。 -3. Replace the old AdGuard Home executable file with the new one. +3. 将旧的 AdGuard Home 可执行文件替换为新文件。 -4. Restart AdGuard Home. +4. 重新启动 AdGuard Home。 [mupd]: https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#manual-update -### Docker, Home Assistant, and Snapcraft updates +### Docker, Home Assistant, and Snapcraft 更新 -Auto-updates for Docker, Hass.io/Home Assistant, and Snapcraft installations are disabled. Update the image instead. +Docker 、Hass.io/Home Assistant 和 Snapcraft 安装的自动更新已禁用。 请改为更新镜像。 -### Command-line update +### 命令行更新 -To update AdGuard Home package without the need to use Web API run: +要更新 AdGuard Home 程序包而无需使用 Web API,请运行: ```sh ./AdGuardHome --update ``` -## Configuring devices {#configure-devices} +## 配置设备 {#configure-devices} -### Router +### 路由器 -This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. +此设置将自动覆盖连接到您家用路由器的所有设备,无需手动配置每台设备。 -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. 打开路由器的首选项。 通常,可以通过 URL,例如 ,从浏览器访问它。 系统可能会提示您输入密码。 如果您忘记密码,通常可以按下路由器本身上的按钮来重置密码。请注意,如果决定重置密码,您可能会丢失整个路由器配置。 如果您的路由器需要应用程序来设置它,请在手机或 PC 上安装该应用程序并使用它来访问路由器的设置。 -2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. +2. 找到 DHCP/DNS 设置。 在允许两组或三组数字的字段旁边查找 DNS 字母,每组数字分为四组,每组一到三位数字。 -3. Enter your AdGuard Home server addresses there. +3. 输入您的 AdGuard Home 服务器地址。 -4. On some router types, a custom DNS server cannot be set up. In that case, setting up AdGuard Home as a DHCP server may help. Otherwise, you should consult your router manual to learn how to customize DNS servers on your specific router model. +4. 在某些路由器类型上,无法设置自定义 DNS 服务器。 在这种情况下,将 AdGuard Home 设置为 DHCP 服务器可能会有所帮助。 否则,您应该查阅路由器手册,了解如何在特定路由器型号上自定义 DNS 服务器。 ### Windows -1. Open _Control Panel_ from the Start menu or Windows search. +1. 从开始菜单或 Windows 搜索中打开「控制面板」。 -2. Go to _Network and Internet_ and then to _Network and Sharing Center_. +2. 转到「网络和 Internet」,然后转到「网络和共享中心」。 -3. On the left side of the screen, find the _Change adapter settings_ button and click it. +3. 在屏幕左侧,找到「更改适配器设置」按钮并单击它。 -4. Select your active connection, right-click it and choose _Properties_. +4. 选择您的活动连接,右键单击它,然后选择「属性」。 -5. Find _Internet Protocol Version 4 (TCP/IPv4)_ (or, for IPv6, _Internet Protocol Version 6 (TCP/IPv6)_) in the list, select it, and then click _Properties_ again. +5. 在列表中找到「Internet 协议版本 4 (TCP/IPv4)」(或者,对于 IPv6,则为「Internet 协议版本 6 (TCP/IPv6)」),选择它,然后再次单击「属性」。 -6. Choose _Use the following DNS server addresses_ and enter your AdGuard Home server addresses. +6. 选择「使用以下 DNS 服务器地址」,然后输入您的 AdGuard Home 服务器地址。 ### macOS -1. Click the Apple icon and go to _System Preferences_. +1. 单击 Apple 图标并转到「系统偏好设置」。 -2. Click _Network_. +2. 单击「网络」。 -3. Select the first connection in your list and click _Advanced_. +3. 选择您的列表中的第一个连接,然后单击「高级」。 -4. Select the DNS tab and enter your AdGuard Home server addresses. +4. 选择 DNS 选项卡,然后输入您的 AdGuard Home 服务器地址。 ### Android :::note -Instructions for Android devices may differ depending on the OS version and the manufacturer. +Android 设备的说明可能因操作系统版本和制造商而异。 ::: -1. From the Android menu home screen, tap _Settings_. +1. 在 Android 菜单主屏幕上,点击「设置」。 -2. Tap _Wi-Fi_ on the menu. The screen with all of the available networks will be displayed (it is impossible to set custom DNS for mobile connection). +2. 点击菜单上的「Wi-Fi」。 将显示所有可用网络的屏幕 (无法为移动连接设置自定义 DNS)。 -3. Long press the network you’re connected to and tap _Modify Network_. +3. 长按您所连接的网络,然后点击「更改网络」。 -4. On some devices, you may need to check the box for _Advanced_ to see more settings. To adjust your Android DNS settings, you will need to change the IP settings from _DHCP_ to _Static_. +4. 在某些设备上,可能需要选中「高级」复选框才能查看更多设置。 要调整您的 Android DNS 设置,需要将 IP 设置从「DHCP」更改为「静态」。 -5. Change set DNS 1 and DNS 2 values to your AdGuard Home server addresses. +5. 将设置的 DNS 1 和 DNS 2 值更改为您的 AdGuard Home 服务器地址。 ### iOS -1. From the home screen, tap _Settings_. +1. 在主屏幕上,点击「设置」。 -2. Select _Wi-Fi_ from the left menu (it is impossible to configure DNS for mobile networks). +2. 从左侧菜单中选择「Wi-Fi」(无法为移动网络配置 DNS)。 -3. Tap the name of the currently active network. +3. 点击当前活动网络的名称。 -4. In the _DNS_ field, enter your AdGuard Home server addresses. +4. 在「DNS」字段中,输入您的 AdGuard Home 服务器地址。 -## Running without superuser {#running-without-superuser} +## 无需超级用户权限即可运行 {#running-without-superuser} -You can run AdGuard Home without superuser privileges, but you must either grant the binary a capability (on Linux) or instruct it to use a different port (all platforms). +用户可以在没有超级用户权限的情况下运行 AdGuard Home,但您必须授予二进制文件功能(在 Linux 上)或指示其使用其他端口 (所有平台)。 -### Granting the necessary capabilities (Linux only) +### 授予必要的功能 (仅限 Linux) -Using this method requires the `setcap` utility. You may need to install it using your Linux distribution’s package manager. +使用此方法需要 `setcap` 工具。 用户可能需要使用 Linux 发行版的软件包管理器安装它。 -To allow AdGuard Home running on Linux to listen on port 53 without superuser privileges and bind its DNS servers to a particular interface, run: +要允许在 Linux 上运行的 AdGuard Home 在没有超级用户权限的情况下监听端口 53 并将其 DNS 服务器绑定到特定接口,请运行: ```sh sudo setcap 'CAP_NET_BIND_SERVICE=+eip CAP_NET_RAW=+eip' ./AdGuardHome ``` -Then run `./AdGuardHome` as an unprivileged user. +然后以非特权用户身份运行 `./AdGuardHome`。 -### Changing the DNS listen port +### 更改 DNS 监听端口 -To configure AdGuard Home to listen on a port that does not require superuser privileges, stop AdGuard Home, open `AdGuardHome.yaml` in your editor, and find these lines: +要将 AdGuard Home 配置为监听不需要超级用户权限的端口,请停止 AdGuard Home,在编辑器中打开 `AdGuardHome.yaml`,然后找到以下行: ```yaml dns: @@ -242,17 +242,17 @@ dns: port: 53 ``` -You can change the port to anything above 1024 to avoid requiring superuser privileges. +您可以将端口更改为 1024 以上的任何端口,以避免需要超级用户权限。 -## Limitations {#limitations} +## 限制 {#limitations} -Some file systems don’t support the `mmap(2)` system call required by the statistics system. See also [issue 1188]. +某些文件系统不支持统计系统所需的 `mmap(2)` 系统调用。 请参阅 [issue 1188]。 -You can resolve this issue: +用户可以通过以下方式解决此问题: -- either by supplying the `--work-dir DIRECTORY` arguments to the `AdGuardHome` binary. This option will tell AGH to use another directory for all its files instead of the default `./data` directory. +- 向 `AdGuardHome` 二进制文件提供 `--work-dir DIRECTORY` 参数。 此选项将告诉 AGH 使用另一个目录来存放其所有文件,而不是默认的 `./data` 目录。 -- or by creating symbolic links pointing to another file system that supports `mmap(2)` (e.g. tmpfs): +- 通过创建指向另一个支持 `mmap(2)` 的文件系统(例如 tmpfs)的符号链接: ```sh ln -s ${YOUR_AGH_PATH}/data/stats.db /tmp/stats.db diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 85ee470dd..4318cd873 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -3,8 +3,8 @@ title: 概览 sidebar_position: 1 --- -## What is AdGuard Home? +## 什么是 AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home 是一款局域网级的广告跟踪拦截软件。 与公共的 AdGuard DNS 和私人的 AdGuard DNS 不同的是,AdGuard Home 被设计为在用户自己的设备上运行,这也就给予有经验的用户在 DNS 流量上更多的控制权。 -[This guide](getting-started.md) should help you get started. +[本指南](getting-started.md)可以帮助您入门。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md index f11afca05..b6b11d1dc 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/adguard-home/running-securely.md @@ -1,87 +1,87 @@ --- -title: Setting up AdGuard Home securely +title: 安全设置 AdGuard Home sidebar_position: 4 --- -This page contains a list of additional recommendations to help ensure the security of your AdGuard Home. +本页面包含一系列其他建议,以帮助确保 AdGuard Home 的安全。 -## Choosing server addresses +## 选择服务器地址 -The first time you start AdGuard Home, you will be asked which interface it should use to serve plain DNS. The most secure and convenient option depends on how you want to run AdGuard Home. You can change the address(es) later, by stopping your AdGuard Home, editing the `dns.bind_hosts` field in the configuration file, and restarting AdGuard Home. +首次启动 AdGuard Home 时,系统会询问您应该使用哪个接口来提供无加密的 DNS 服务。 最安全、最方便的选项取决于您希望如何运行 AdGuard Home。 用户可以稍后更改地址 (可以是多个地址),方法是停止 AdGuard Home,编辑配置文件中的 `dns.bind_hosts` 字段,然后重新启动 AdGuard Home。 :::note -The UI currently only allows you to select one interface, but you can actually select multiple addresses through the configuration file. We will be improving the UI in future releases. +用户界面目前只允许选择一个接口,但实际上用户可以通过配置文件选择多个地址。 我们将在未来的版本中改进用户界面。 ::: -If you intend to run AdGuard Home on **your computer only,** select the loopback device (also known as “localhost”). It is usually called `localhost`, `lo`, or something similar and has the address `127.0.0.1`. +如果您打算**只在您的计算机上**运行 AdGuard Home,请选择环回设备 (也称为 "localhost")。 它通常被称为 `localhost`、`lo` 或类似的名称,地址为 `127.0.0.1`。 -If you plan to run AdGuard Home on a **router within a small isolated network**, select the locally-served interface. The names can vary, but they usually contain the words `wlan` or `wlp` and have an address starting with `192.168.`. You should probably also add the loopback address as well, if you want software on the router itself to use AdGuard Home too. +如果您计划在**小型隔离网络内的路由器**上运行 AdGuard Home,请选择本地服务的接口。 它们的名称可能有所不同,但通常包含单词 `wlan` 或 `wlp`,地址以 `192.168.`开头。 如果用户希望路由器本身上的软件也使用 AdGuard Home,可能还应该添加环回地址。 -If you intend to run AdGuard Home on a **publicly accessible server,** you’ll probably want to select the _All interfaces_ option. Note that this may expose your server to DDoS attacks, so please read the sections on access settings and rate limiting below. +如果您打算在**可公开访问的服务器**上运行 AdGuard Home,可能需要选择_所有接口_选项。 请注意,这可能会使服务器遭受 DDoS 攻击,因此请阅读以下有关访问设置和速率限制的部分。 -## Access settings +## 访问设置 :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +如果您的 AdGuard Home 无法从外部访问,可以跳过本节。 ::: -At the bottom of the _Settings_ → _DNS settings_ page you will find the _Access settings_ section. These settings allow you to either ban clients that are known to abuse your AdGuard Home instance or to enable the Allowlist mode. The Allowlist mode is recommended for public instances where the number of clients is known and all of the clients are able to use secure DNS. +在「_设置_」→「_DNS 设置_」页面的底部,将找到「_访问设置_」部分。 通过这些设置,用户可以禁止已知滥用 AdGuard Home 实例的客户端,也可以启用白名单模式。 对于客户端数量已知且所有客户端都能够使用安全 DNS 的公共实例,建议使用允许列表模式。 -To enable the Allowlist mode, enter [ClientIDs][cid] (recommended) or IP addresses for allowed clients in the _Allowed clients_ field. +要启用白名单模式,请在「_允许的客户端_」字段中输入允许的客户端的 [ClientIDs][cid] (推荐) 或 IP 地址。 [cid]: https://github.com/AdguardTeam/AdGuardHome/wiki/Clients#clientid -## Disabling plain DNS +## 禁用无加密的 DNS :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +如果您的 AdGuard Home 无法从外部访问,可以跳过本节。 ::: -If all clients using your AdGuard Home are able to use encrypted protocols, it is a good idea to disable plain DNS or make it inaccessible from the outside. +如果所有使用您的 AdGuard Home 的客户端都能够使用加密协议,那么最好禁用无加密的 DNS 或使其无法从外部访问。 -If you want to completely disable plain DNS serving, you can do so on the _Settings_ → _Encryption settings_ page. +如果您想要完全禁用无加密的 DNS 服务,可以在「_设置_」→「_加密设置_」页面上执行此操作。 -If you want to restrict plain DNS to internal use only, stop your AdGuard Home, edit the `dns.bind_hosts` field in the configuration file to contain only the loopback address(es), and restart AdGuard Home. +如果您想要将无加密的 DNS 限制为仅供内部使用,请停止 AdGuard Home,编辑配置文件中的 `dns.bind_hosts` 字段,使其仅包含环回地址 (可以是多个地址),然后重新启动 AdGuard Home。 -## Plain-DNS ratelimiting +## 无加密的 DNS 请求数量限制 :::note -If your AdGuard Home is not accessible from the outside, you can skip this section. +如果您的 AdGuard Home 无法从外部访问,可以跳过本节。 ::: -The default plain-DNS ratelimit of 20 should generally be sufficient, but if you have a list of known clients, you can add them to the allowlist and set a stricter ratelimit for other clients. +通常来说,默认的无加密的 DNS 请求数量限制为 20 就足够了,但如果有用户有已知客户端的列表,那么可以将它们添加到白名单中,并为其他客户端设置更严格的请求数量限制。 -## OS service concerns +## 操作系统服务问题 -In order to prevent privilege escalations through binary planting, it is important that the directory where AdGuard Home is installed to has proper ownership and permissions set. +要防止通过二进制植入进行权限提升,安装 AdGuard Home 的目录必须设置适当的所有权和权限。 -We thank Go Compile for assistance in writing this section. +我们感谢 Go Compile 在编写本节时提供的帮助。 ### Unix (FreeBSD, Linux, macOS, OpenBSD) -AdGuard Home working directory, which is by default `/Applications/AdGuardHome` on macOS and `/opt/AdGuardHome` on other Unix systems, as well as the binary itself should generally have `root:root` ownership and not be writeable by anyone but `root`. You can check this with the following command, replacing `/opt/AdGuardHome` with your directory and `/opt/AdGuardHome/AdGuardHome` with your binary: +AdGuard Home 工作目录,在 macOS 上默认为 `/Applications/AdGuardHome`,在其他 Unix 系统上为 `/opt/AdGuardHome`,同时,二进制文件本身通常应具有 `root:root` 所有权,并且除了 `root` 之外的任何人都不能写入。 您可以使用以下命令进行检查,将 `/opt/AdGuardHome` 替换为您的目录,将 `/opt/AdGuardHome/AdGuardHome` 替换为您的二进制文件: ```sh ls -d -l /opt/AdGuardHome ls -l /opt/AdGuardHome/AdGuardHome ``` -A reasonably secure output should look something like this: +一个相当安全的输出应该如下所示: ```none drwxr-xr-x 4 root root 4096 Jan 1 12:00 /opt/AdGuardHome/ -rwxr-xr-x 1 root root 29409280 Jan 1 12:00 /opt/AdGuardHome/AdGuardHome ``` -Note the lack of write permission for anyone but `root` as well as `root` ownership. If the permissions and/or ownership are not correct, run the following commands under `root`: +请注意,除了 `root` 和 `root` 所有权之外的任何人都没有写入权限。 如果权限和/或所有权不正确,请在 `root` 下运行以下命令: ```sh chmod 755 /opt/AdGuardHome/ /opt/AdGuardHome/AdGuardHome @@ -90,6 +90,6 @@ chown root:root /opt/AdGuardHome/ /opt/AdGuardHome/AdGuardHome ### Windows -The principle is the same on Windows: make sure that the AdGuard Home directory, typically `C:\Program Files\AdGuardHome`, and the `AdGuardHome.exe` binary have the permissions that would only allow regular users to read and execute/list them. +在 Windows 上,原理是相同的:确保 AdGuard Home 目录,通常为 `C:\Program Files\AdGuardHome`,以及 `AdGuardHome.exe` 二进制文件具有仅允许普通用户读取和执行/列出它们的权限。 -In the future we plan to release Windows builds as MSI installer files that make sure that this is performed automatically. +未来,我们计划将 Windows 版本发布为 MSI 安装程序文件,以确保自动执行此操作。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 61574f726..7a8ef38db 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -1,11 +1,11 @@ --- -title: Configuration file +title: 配置文件 sidebar_position: 2 --- -See file [`config.dist.yml`][dist] for a full example of a [YAML][yaml] configuration file with comments. +完整的 [YAML][yaml] 配置文件示例请参考配置文件 [`config.dist.yml`][dist]。 -AdGuard DNS Client uses [environment variables][wiki-env] to store part of the configuration. The rest of the configuration is stored in the [configuration file][conf]. +AdGuard DNS 客户端使用[环境变量][wiki-env]来存储部分配置。 其他配置存储在[配置文件][conf]中。 [conf]: configuration.md [wiki-env]: https://en.wikipedia.org/wiki/Environment_variable ## `LOG_OUTPUT` {#LOG_OUTPUT} -The log destination, must be an absolute path to the file or one of the special values. See the [logging configuration description][conf-log] in the article about the configuration file. +日志输出位置,必须是文件的绝对路径,或者是下面的特殊值之一。 请参阅有关配置文件的文章中的[日志记录配置说明][conf-log]。 -This environment variable overrides the [`log.output`][conf-log] field in the configuration file. +该环境变量的优先级高于配置文件中的[`log.output`][conf-log]字段。 -**Default:** **Unset.** +**默认**:**未设置**。 [conf-log]: configuration.md#log ## `LOG_FORMAT` {#LOG_FORMAT} -The format for log entries. See the [logging configuration description][conf-log] in the article about the configuration file. +日志条目的格式。 请参阅有关配置文件的文章中的[日志记录配置说明][conf-log]。 -This environment variable overrides the [`log.format`][conf-log] field in the configuration file. +该环境变量的优先级高于配置文件中的 [`log.format`][conf-log] 字段。 -**Default:** **Unset.** +**默认**:**未设置**。 ## `LOG_TIMESTAMP` {#LOG_TIMESTAMP} -When set to `1`, log entries have a timestamp. When set to `0`, log entries don’t have it. +当设置为 `1` 时,日志条目带有时间戳。 当设置为 `0` 时,日志条目不包含它。 -This environment variable overrides the [`log.timestamp`][conf-log] field in the configuration file. +该环境变量的优先级高于配置文件中的 [`log.timestamp`][conf-log] 字段。 -**Default:** **Unset.** +**默认**:**未设置**。 ## `VERBOSE` {#VERBOSE} -When set to `1`, enable verbose logging. When set to `0`, disable it. +设置为 `1` 时,启用详细日志记录。 设置为 `0` 时,禁用详细日志记录。 -This environment variable overrides the [`log.verbose`][conf-log] field in the configuration file. +该环境变量的优先级高于配置文件中的 [`log.verbose`][conf-log] 字段。 -**Default:** **Unset.** +**默认**:**未设置**。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/overview.md index 95ef4aade..8d95d27bc 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/dns-client/overview.md @@ -5,59 +5,59 @@ sidebar_position: 1 -## What is AdGuard DNS Client? +## 什么是 AdGuard DNS 客户端? -A cross-platform lightweight DNS client for [AdGuard DNS][agdns]. It operates as a DNS server that forwards DNS requests to the corresponding upstream resolvers. +适用于 [AdGuard DNS][agdns] 的一个跨平台的轻量级 DNS 客户端。 它充当一个 DNS 服务器,将 DNS 请求转发到相应的上游解析器。 [agdns]: https://adguard-dns.io -## Quick start {#start} +## 快速开始 {#start} :::caution -AdGuard DNS Client is still in the Beta stage. It may be unstable. +AdGuard DNS 客户端仍处于测试阶段。 它可能运行不稳定。 ::: -Supported operating systems: +支持的操作系统: - Linux - macOS - Windows -Supported CPU architectures: +支持的 CPU 架构: - 64-bit ARM - AMD64 - i386 -## Getting started {#start-basic} +## 开始 {#start-basic} -### Unix-like operating systems {#start-basic-unix} +### 类 Unix 操作系统 {#start-basic-unix} -1. Download and unpack the `.tar.gz` or `.zip` archive from the [releases page][releases]. +1. 从[版本页面][releases]下载并解压 `.tar.gz` 或 `.zip` 文件。 :::caution - On macOS, it's crucial that globally installed daemons are owned by `root` (see the [`launchd` documentation][launchd-requirements]), so the `AdGuardDNSClient` executable must be placed in the `/Applications/` directory or its subdirectory. + 在 macOS 上,全局安装的守护进程必须归 `root` 所有 (参见 [`launchd` 文档][launchd-requirements]),因此 `AdGuardDNSClient` 可执行文件必须放在 `/Applications/` 目录或其子目录中。 ::: -2. Install it as a service by running: +2. 安装并运行以下命令将其设置为服务: ```sh ./AdGuardDNSClient -s install -v ``` -3. Edit the configuration file `config.yaml`. +3. 编辑配置文件 `config.yaml`。 -4. Start the service: +4. 启动服务: ```sh ./AdGuardDNSClient -s start -v ``` -To check that it works, use any DNS checking utility. For example, using `nslookup`: +使用任意 DNS 检查工具验证是否运行正常。 例如,使用 `nslookup`: ```sh nslookup -debug 'www.example.com' '127.0.0.1' @@ -68,56 +68,56 @@ nslookup -debug 'www.example.com' '127.0.0.1' ### Windows {#start-basic-win} -Just download and install using the MSI installer from the [releases page][releases]. +只需从[版本页面][releases]下载 MSI 安装程序并安装即可。 -To check that it works, use any DNS checking utility. For example, using `nslookup.exe`: +使用任意 DNS 检查工具验证是否运行正常。 例如,使用 `nslookup.exe`: ```sh nslookup -debug "www.example.com" "127.0.0.1" ``` -## Command-line options {#opts} +## 命令行选项 {#opts} -Each option overrides the corresponding value provided by the configuration file and the environment. +每个选项都会覆盖配置文件和环境变量中的对应值。 -### Help {#opts-help} +### 帮助 {#opts-help} -Option `-h` makes AdGuard DNS Client print out a help message to standard output and exit with a success status-code. +使用 `-h` 选项可在标准输出查看 AdGuard DNS Client 的帮助信息,并以成功状态退出。 -### Service {#opts-service} +### 服务 {#opts-service} -Option `-s ` specifies the OS service action. Possible values are: +`-s ` 选项用于指定对操作系统服务的操作。 可能的选项值如下: -- `install`: installs AdGuard DNS Client as a service -- `restart`: restarts the running AdGuard DNS Client service -- `start`: starts the installed AdGuard DNS Client service -- `status`: shows the status of the installed AdGuard DNS Client service -- `stop`: stops the running AdGuard DNS Client -- `uninstall`: uninstalls AdGuard DNS Client service +- `install`:将 AdGuard DNS 客户端安装为一项服务 +- `restart`:重启正在运行的 AdGuard DNS 客户端服务 +- `start`:启动已安装的 AdGuard DNS 客户端服务 +- `status`:显示已安装的 AdGuard DNS 客户端服务状态 +- `stop`:停止正在运行的 AdGuard DNS 客户端服务 +- `uninstall`:卸载 AdGuard DNS 客户端服务 -### Verbose {#opts-verbose} +### 详细日志输出 {#opts-verbose} -Option `-v` enables the verbose log output. +`-v` 选项用于启用详细日志输出。 -### Version {#opts-version} +### 版本 {#opts-version} -Option `--version` makes AdGuard DNS Client print out the version of the `AdGuardDNSClient` executable to standard output and exit with a success status-code. +`--version` 选项可以让 AdGuard DNS 客户端打印可执行文件 `AdGuardDNSClient` 的版本信息到标准输出并退出 (退出状态为成功)。 -## Configuration {#conf} +## 配置文件 {#conf} -### File {#conf-file} +### 文件 {#conf-file} -The YAML configuration file is described in [its own article][conf], and there is also a sample configuration file `config.dist.yaml`. Some configuration parameters can also be overridden using the [environment][env]. +YAML 配置文件在[配置文件说明][conf]中描述,并有一个示例配置文件 `config.dist.yaml`。 部分配置参数可以通过设置[环境变量][env]来覆盖配置文件中的值。 [conf]: configuration.md [env]: environment.md -## Exit codes {#exit-codes} +## 退出代码 {#exit-codes} -There are a few different exit codes that may appear under different error conditions: +在不同的错误状况下返回不同的退出代码: -- `0`: Successfully finished and exited, no errors. +- `0`:成功完成并退出,没有错误。 -- `1`: Internal error, most likely a misconfiguration. +- `1`:内部错误,很可能是配置错误导致。 -- `2`: Bad command-line argument or value. +- `2`:无效的命令行参数或参数值。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index 87b3faac3..c89a8aef5 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -9,23 +9,23 @@ toc_max_heading_level: 4 在这篇文章中,我们展示如何编写自定义 DNS 过滤规则,以便在 AdGuard 产品中使用。 -Quick links: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock), [Get AdGuard Home](https://github.com/AdguardTeam/AdGuardHome#getting-started), [Try AdGuard DNS](https://agrd.io/download-dns) +快速链接:[下载 AdGuard 广告拦截程序](https://agrd.io/download-kb-adblock),[获取 AdGuard Home](https://github.com/AdguardTeam/AdGuardHome#getting-started),[使用 AdGuard DNS](https://agrd.io/download-dns)。 ::: -## Introduction {#introduction} +## 前言 {#introduction} 用户可以使用 AdGuard DNS 过滤规则语法使规则更加灵活,以便它们能够根据您的偏好屏蔽内容。 AdGuard DNS 过滤规则语法可用于不同的 AdGuard 产品,如 AdGuard Home、 AdGuard DNS、 Windows/Mac/Android 的 AdGuard。 这是三种不同的编写主机拦截列表方法: -- [Adblock-style syntax][]: the modern approach to writing filtering rules based on using a subset of the Adblock-style rule syntax. 这样阻止拦截列表与浏览器广告拦截器兼容。 +- [Adblock-style 的语法][]是基于使用 Adblock 风格的规则语法子集编写过滤规则的现代方法。 这样阻止拦截列表与浏览器广告拦截器兼容。 - [`/etc/hosts`语法](#etc-hosts-syntax):使用与操作系统处理其主机文件相同的语法的老式、经过实践检验的语法。 - [Domains-only 语法](#domains-only-syntax)是一个简单的域名列表。 -If you are creating a blocklist, we recommend using the [Adblock-style syntax][]. 与旧式语法相比,它有几个重要的优点: +如果用户要创建拦截列表,我们建议使用 [Adblock-style 语法][]。 与旧式语法相比,它有几个重要的优点: - **拦截列表大小。**使用模式匹配允许您拥有单个规则,而不是数百个 `/etc/hosts` 条目。 @@ -33,9 +33,9 @@ If you are creating a blocklist, we recommend using the [Adblock-style syntax][] - **可扩展性。**在过去的十年中,Adblock 风格的语法有了很大的发展,我们认为我们能进一步扩展它并为网络范围的拦截器提供额外的功能。 -If you're maintaining either a `/etc/hosts`-style blocklist or multiple filtering lists (regardless of type), we provide a tool for blocklist compilation. We named it [Hostlist compiler][] and we use it ourselves to create [AdGuard DNS filter][]. +如果用户要维护 `/etc/hosts` 样式的拦截列表或过滤列表(无论类型),我们提供一个用于编写拦截列表的工具。 我们将其命名为 [Hostlist 编译器][] ,我们自己使用它来创建 [AdGuard DNS 过滤器][]。 -## Basic examples {#basic-examples} +## 基本示例 {#basic-examples} - `||example.org^`:阻止访问 `example.org` 域及其所有子域,例如 `www.example.org` 。 @@ -58,9 +58,9 @@ If you're maintaining either a `/etc/hosts`-style blocklist or multiple filterin - `/REGEX/`:拦截访问与特定的正则表达式匹配的域名。 -## Adblock-style syntax {#adblock-style-syntax} +## Adblock-style 语法 {#adblock-style-syntax} -This is a subset of the [traditional Adblock-style syntax][] which is used by browser ad blockers. +这是[传统 Adblock-style 语法][] 的子集,浏览器广告拦截程序使用这种语法。 ```none rule = ["@@"] pattern [ "$" modifiers ] @@ -73,7 +73,7 @@ modifiers = [modifier0, modifier1[, ...[, modifierN]]] - `modifiers`:阐明规则参数。 规则参数有可能会限制规则的范围,甚至完全改变它们的工作方式。 -### Special characters {#special-characters} +### 特殊字符 {#special-characters} - `*`: 通配符字符。 它用于表示任何字符集。 这也可以是一个空的字符串或者是任意长度的字符串。 @@ -83,9 +83,9 @@ modifiers = [modifier0, modifier1[, ...[, modifierN]]] - `|`:指向主机名开头或结尾的指针。 该值取决于掩码中的字符位置。 例如,规则 `ample.org|` 对应于 `example.org` 但不对应于 `example.org.com`。 `|example` 对应于 `example.org` 但不对应于 `test.example`。 -### Regular expressions {#regular-expressions} +### 正则表达式 {#regular-expressions} -If you want even more flexibility in making rules, you can use [regular expressions][regexp] instead of the default simplified matching syntax. 如果用户要使用正则表达式,则必须使用如下格式: +如果用户希望更加灵活地制定规则,可以使用[正则表达式][regexp]代替默认的简易匹配语法。 如果用户要使用正则表达式,则必须使用如下格式: ```none pattern = "/" regexp "/" @@ -97,7 +97,7 @@ pattern = "/" regexp "/" - `@@/example.*/$important` 将取消拦截和匹配 `example.*` 的正则表达式。 请注意,此规则也包含 `important` 修饰符。 -### Comments {#comments} +### 注释 {#comments} 任何以感叹号或井号开头的行都是注释,过滤引擎将忽略它。 注释通常放在规则之上,用于描述规则。 @@ -108,7 +108,7 @@ pattern = "/" regexp "/" # 这也是一条注释 ``` -### Rule modifiers {#rule-modifiers} +### 规则修改器 {#rule-modifiers} 用户可以添加修饰符来更改规则的行为。 修饰符必须位于规则末尾的 `$` 字符之后,并用逗号分隔。 @@ -119,13 +119,13 @@ pattern = "/" regexp "/" `||example.org^` 是匹配模式。 `$` 是分隔符,表示规则的其余部分是修饰符。 `important` 是修饰符。 -- You may want to use multiple modifiers in a rule. 在这种情况下,用逗号分隔它们: +- 用户可能希望在一条规则中使用多个修饰符。 在这种情况下,用逗号分隔它们: ```none ||example.org^$client=127.0.0.1,dnstype=A ``` - `||example.org^` 是匹配模式。 `$` 是分隔符,表明规则的其余部分是修饰符。 `client=127.0.0.1` is the [`client`][] modifier with its value, `127.0.0.1`. `,` is the delimiter between modifiers. And finally, `dnstype=A` is the [`dnstype`][] modifier with its value, `A`. + `||example.org^` 是匹配模式。 `$` 是分隔符,表明规则的其余部分是修饰符。 `client=127.0.0.1` 是 [` client `][] 修饰符,其值是 `127.0.0.1`。 `,` 是修饰符之间的分隔符。 最后, `dnstype=A` 是 [`dnstype`][] 修饰符,其值为 `A`。 **注意:** 如果规则包含本文档中未列出的修饰符,整个规则**将被忽略**。 通过这种方式,当人们尝试使用未经修改的浏览器广告拦截器的过滤器列表(如 EasyList 或 EasyPrivacy)时,我们可以避免误报。 @@ -257,6 +257,8 @@ $dnstype=value2 **具有 `dnsrewrite` 响应修饰符的规则比 AdGuard Home 中的其他规则具有更高的优先级。** +所有与匹配 `dnsrewrite` 规则的主机相关的请求响应将会被替换。 替换响应的应答部分将只包含与请求查询类型匹配的 RR 记录和可能的 CNAME RR 记录。 请注意,这意味着,如果主机匹配了某个 `dnsrewrite` 规则,一些请求的响应可能会变为空白(`NODATA`)。 + 简写语法是: ```none @@ -314,9 +316,9 @@ Address: 1.2.3.4 当前支持带有示例的 RR 类型: -- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` adds a `PTR` record for reverse DNS. 向 DNS 服务器发出的 `1.2.3.4` 反向 DNS 请求将产生 `example.net`。 +- `||4.3.2.1.in-addr.arpa^$dnsrewrite=NOERROR;PTR;example.net.` 添加了一个反向 DNS 的 `PTR` 记录。 向 DNS 服务器发出的 `1.2.3.4` 反向 DNS 请求将产生 `example.net`。 - **注意:** IP 地址必须按反向顺序排列。 See [RFC 1035][rfc1035]. + **注意:** IP 地址必须按反向顺序排列。 参见 [RFC 1035][rfc1035]。 - `||example.com^$dnsrewrite=NOERROR;A;1.2.3.4` 添加了一个值为 `1.2.3.4` 的 `A` 记录。 @@ -347,11 +349,11 @@ Address: 1.2.3.4 - `$dnstype=AAAA,denyallow=example.org,dnsrewrite=NOERROR;;` 以空的 `NOERROR` 响应所有 `AAAA` 的请求,除了 `example.org`。 -Exception rules unblock one or all rules: +例外规则可以解除一条或所有规则的拦截。 -- `@@||example.com^$dnsrewrite` unblocks all DNS rewrite rules. +- `@@||example.com^$dnsrewrite` 删除所有 DNS 重写规则。 -- `@@||example.com^$dnsrewrite=1.2.3.4` unblocks the DNS rewrite rule that adds an `A` record with the value `1.2.3.4`. +- `@@||example.com^$dnsrewrite=1.2.3.4` 域名解析到IP地址 `1.2.3.4` 的 `A` 的 DNS 重写规则已解除阻止。 #### `important` {#important-modifier} @@ -447,7 +449,7 @@ $ctag=~value1|~value2|... - `user_regular`:普通用户 - `user_child`:儿童 -## `/etc/hosts`-style syntax {#etc-hosts-syntax} +## `/etc/hosts` 样式语法 {#etc-hosts-syntax} 对于每个主机,都应该有一个包含以下信息的单行: @@ -470,7 +472,7 @@ IP_address canonical_hostname [aliases...] 在 AdGuard Home 中,IP 地址用于响应这些域的 DNS 查询。 在私有 AdGuard DNS 中,这些 IP 地址被拦截。 -## Domains-only syntax {#domains-only-syntax} +## 仅限域的语法 {#domains-only-syntax} 一个简单的域名列表,每行一个域名。 @@ -483,11 +485,11 @@ example.org example.net # 这也是一个注释 ``` -If a string is not a valid domain (e.g. `*.example.org`), AdGuard Home will consider it to be an [Adblock-style syntax][] rule. +如果字符串不是有效域(例如 `*.example.org`),AdGuard Home 将 认为它是 [Adblock-style 的语法][]规则。 -## Hostlist compiler {#hostlist-compiler} +## 主机清单编译器 {#hostlist-compiler} -If you are maintaining a blocklist and use different sources in it, [Hostlist compiler][] may be useful to you. 这是一个简单的工具,可以更轻松地编译与 AdGuard Home、私有 AdGuard DNS 或任何其他具有 DNS 过滤功能的 AdGuard 产品兼容的主机拦截列表。 +如果您正在维护一个拦截列表并在其中使用不同的源代码, [Hostlist 编译器][]可能对您有用。 这是一个简单的工具,可以更轻松地编译与 AdGuard Home、私有 AdGuard DNS 或任何其他具有 DNS 过滤功能的 AdGuard 产品兼容的主机拦截列表。 功能: @@ -501,11 +503,12 @@ If you are maintaining a blocklist and use different sources in it, [Hostlist co -[Adblock-style syntax]: #adblock-style-syntax -[`client`]: #client-modifier +[Adblock-style 的语法]: #adblock-style-syntax +[Adblock-style 语法]: #adblock-style-syntax +[` client `]: #client-modifier [`dnstype`]: #dnstype-modifier -[AdGuard DNS filter]: https://github.com/AdguardTeam/AdGuardSDNSFilter -[Hostlist compiler]: https://github.com/AdguardTeam/HostlistCompiler +[AdGuard DNS 过滤器]: https://github.com/AdguardTeam/AdGuardSDNSFilter +[Hostlist 编译器]: https://github.com/AdguardTeam/HostlistCompiler [regexp]: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Guide/Regular_Expressions [rfc1035]: https://tools.ietf.org/html/rfc1035#section-3.5 -[traditional Adblock-style syntax]: https://adguard.com/kb/general/ad-filtering/create-own-filters/ +[传统 Adblock-style 语法]: https://adguard.com/kb/general/ad-filtering/create-own-filters/ diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering.md index 5a88a944e..5d65b0c26 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-filtering.md @@ -7,7 +7,7 @@ sidebar_position: 1 探索 DNS 过滤的最简单方法是安装 AdGuard 广告拦截程序或试用 AdGuard DNS。 如果用户想在网络层面过滤 DNS,AdGuard Home 是最好的选择。 -Quick links: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock), [Get AdGuard Home](https://github.com/AdguardTeam/AdGuardHome#getting-started), [Try AdGuard DNS](https://agrd.io/download-dns) +快速链接:[下载 AdGuard 广告拦截程序](https://agrd.io/download-kb-adblock),[获取 AdGuard Home](https://github.com/AdguardTeam/AdGuardHome#getting-started),[试用 AdGuard DNS](https://agrd.io/download-dns)。 ::: @@ -17,7 +17,7 @@ Quick links: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock), DNS 是指“域名系统”。它的目标是将网站名称转换成浏览器能识别的 IP 地址。 因此,每次用户访问网站,浏览器都能给特定服务器(DNS 服务器)发送请求。 该服务器会查看被请求的域名,并且用对应的 IP 地址响应。 它的示意图可以这样表示: -![How DNS works](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/how_dns_works_en.png) +![DNS 工作原理](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/how_dns_works_en.png) 当然,不仅是浏览器,所有发送任何网络请求的应用程序和软件也都是如此。 @@ -33,7 +33,7 @@ DNS 过滤可以分为两个不同的功能: 加密和重新路由 DNS 流量到 ### DNS 服务器 -一共有数千个 DNS 服务器可选。它们的属性与用途都是独一无二的。 大部分 DNS 服务器只能返回被请求网域的 IP 地址,但也有些 DNS 服务器具有一些额外功能。比如,它们能屏蔽广告、跟踪器、带有成人内容的网站等等。 现在部分主流 DNS 服务器都应用一个或更多可靠的加密协议,比如:DNS-over-HTTPS、DNS-over-TLS。 AdGuard also provides a [DNS service](https://adguard-dns.io/), and it was the world's first to offer the brand new and very promising [DNS-over-QUIC](https://adguard.com/blog/dns-over-quic.html) encryption protocol. AdGuard 为不同目的提供不同的服务器。 下面的图标展示 AdGuard 拦截服务器的工作原理: +一共有数千个 DNS 服务器可选。它们的属性与用途都是独一无二的。 大部分 DNS 服务器只能返回被请求网域的 IP 地址,但也有些 DNS 服务器具有一些额外功能。比如,它们能屏蔽广告、跟踪器、带有成人内容的网站等等。 现在部分主流 DNS 服务器都应用一个或更多可靠的加密协议,比如:DNS-over-HTTPS、DNS-over-TLS。 AdGuard 还提供 [DNS 服务](https://adguard-dns.io/),并且是世界上第一个提供全新且极具前景的 [DNS-over-QUIC](https://adguard.com/blog/dns-over-quic.html) 加密协议的服务。 AdGuard 为不同目的提供不同的服务器。 下面的图标展示 AdGuard 拦截服务器的工作原理: ![AdGuard DNS](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/adguard_dns_en.jpg) @@ -41,36 +41,36 @@ DNS 过滤可以分为两个不同的功能: 加密和重新路由 DNS 流量到 ### 本地 DNS 拦截列表 -但是如果只依赖 DNS 服务器来过滤 DNS 流量,用户就失去所有的灵活性。 如果选定的服务器拦截域名,用户将无法访问该域名。 但如果使用 AdGuard,您甚至不需要配置任何特定的 DNS 服务器就可以过滤 DNS 流量。 所有 AdGuard 产品允许用户应用 DNS 拦截列表,无论是简单的 Hosts 文件还是使用[更复杂语法](dns-filtering-syntax.md)的清单。 它们与一般的广告过滤器运行相似:当 DNS 请求与某一个属于激活过滤器列表的规则相匹配时,该 DNS 请求将会被阻止。 To be more precise, the DNS server gives a non-routable IP address for such a request. +但是如果只依赖 DNS 服务器来过滤 DNS 流量,用户就失去所有的灵活性。 如果选定的服务器拦截域名,用户将无法访问该域名。 但如果使用 AdGuard,您甚至不需要配置任何特定的 DNS 服务器就可以过滤 DNS 流量。 所有 AdGuard 产品允许用户应用 DNS 拦截列表,无论是简单的 Hosts 文件还是使用[更复杂语法](dns-filtering-syntax.md)的清单。 它们与一般的广告过滤器运行相似:当 DNS 请求与某一个属于激活过滤器列表的规则相匹配时,该 DNS 请求将会被阻止。 更准确地说,对于这样的请求,DNS 服务器会返回一个不可路由的 IP 地址。 :::tip -In AdGuard for iOS, first you have to enable *Advanced mode* in *Settings* in order to get access to DNS blocking. +在 iOS 版 AdGuard 中,您需要先在「*设置*」中启用「*高级模式*」,才能使用 DNS 拦截功能。 ::: -You can add as many custom blocklists as you wish. For instance, you can use [AdGuard DNS filter](https://github.com/AdguardTeam/AdGuardSDNSFilter). It quite literally blocks everything that AdGuard DNS server does, but in this case you are free to use any other DNS server. Plus, this way you can add more filters or create custom exception rules, all of which would be impossible with a simple "use a blocking DNS server" setup. +用户可以添加任意数量的自定义拦截列表。 比方说,可以使用 [AdGuard DNS 过滤器](https://github.com/AdguardTeam/AdGuardSDNSFilter)。 它能够拦截所有 AdGuard DNS 服务器屏蔽的元素,但是使用 AdGuard DNS 过滤器后,用户还可以使用任何其它 DNS 服务器。 此外,还可以添加更多过滤器或创建自定义排除项规则。上述的功能都不能通过简单的「使用拦截 DNS 服务器」设置来实现。 -There are hundreds of different DNS blocklists, you can look for them [here](https://filterlists.com/). +您可以在[这里](https://filterlists.com/)找到上百种不同的 DNS 拦截列表。 -## DNS filtering vs. network filtering +## DNS 过滤与网络过滤 -Network filtering is what we call the 'regular' way AdGuard standalone apps process network traffic, hence the name. Feel free to brush up on it by reading [this article](https://adguard.com/kb/general/ad-filtering/how-ad-blocking-works/). +网络过滤就是我们所说的 AdGuard 独立应用程序处理网络流量的“常规”方式,因此得名。 请阅读[这篇文章](https://adguard.com/kb/general/ad-filtering/how-ad-blocking-works/)回顾往期内容。 -First of all, we have to mention that with AdGuard you don't have to choose. You can always use both regular network filtering and DNS filtering at the same time. However, it's important to understand key differences between the two. DNS filtering has both its unique advantages and drawbacks: +首先,我们要提到一点,使用 AdGuard 的话,用户不需要二选一。 您可以同时使用常规网络过滤和 DNS 过滤。 不过,重要的是要了解两者之间的主要区别。 DNS 过滤有其独特的优点和缺点: -**Pros of DNS filtering:** +**DNS 过滤的优点:** 1. 在某些平台上,这是实现系统范围过滤的唯一方法。 比方说,在 iOS 上只有 Safari 浏览器支持内容拦截。为了拦截其它内容,用户只可以用 DNS 过滤。 1. 有些跟踪方式,比如 [CNAME 跟踪](https://adguard.com/blog/cname-tracking.html),只可以通过 DNS 过滤被拦截。 1. 处理 DNS 请求是您可以拦截广告或跟踪器的最早阶段。这样您可以节省点电池寿命及流量。 -**Cons of DNS filtering:** +**DNS 过滤的缺点:** -1. DNS filtering is "coarse", which means it doesn't remove whitespace left behind a blocked ad or apply any sorts of cosmetic filtering. Many of the more complicated ads can't be blocked on DNS-level (or rather, they can, but only by blocking the entire domains which are being used for other purposes). +1. DNS 拦截是一种“粗略”的拦截方式,这意味着它无法移除被拦截广告留下的空白区域,也无法进行任何形式的页面美化处理。 许多更复杂的广告无法在 DNS 级别被阻止(或者更确切地说,它们可以被拦截,但只能通过阻止用于其他目的的整个网域)。 - ![Example of difference](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/dns_diff.jpg) *An example of the difference between DNS filtering and network filtering* + ![差异示例](https://cdn.adtidy.org/public/Adguard/kb/DNS_filtering/dns_diff.jpg) *DNS 过滤和网络过滤的区别示例* -1. It's not possible to know the origin of a DNS request, which means you can't distinguish between different apps on the DNS-level. This impacts the statistics negatively and makes it impossible to create app-specific filtering rules. +1. 无法知道 DNS 请求的来源,这意味着您无法区分 DNS 级别的不同应用。 这会影响统计数据,并且不允许我们创建针对特定的应用程序过滤规则。 -We recommend using DNS filtering in addition to network filtering, not instead of it, whenever possible. +我们建议在使用网络过滤的同时也使用 DNS 过滤,而不是二者只取其一。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md index 1a0a562cc..345245f7c 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -9,21 +9,21 @@ toc_max_heading_level: 4 在这篇文章中,我们推荐一份受信任的 DNS 供应商名单。 要使用它们,请先在您的设备上安装 AdGuard 广告拦截程序或 AdGuard VPN。 然后,在同一设备上,点击本文中一个供应商的链接。 -Quick links: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock), [Download AdGuard VPN](https://adguard-vpn.com/download.html?auto=true&utm_source=kb_dns) +快速链接:[下载 AdGuard 广告拦截程序](https://agrd.io/download-kb-adblock),[下载 AdGuard VPN](https://adguard-vpn.com/download.html?auto=true&utm_source=kb_dns)。 ::: -## **Public anycast resolvers** +## **公共 Anycast 解析器** -These are globally distributed, large-scale DNS resolvers that use anycast routing to direct your DNS queries to the nearest data center. +这些是分布在全球的大型 DNS 解析器,使用 Anycast 路由将用户的 DNS 查询引导到最近的数据中心。 ### AdGuard DNS -[AdGuard DNS](https://adguard-dns.io/welcome.html) is an alternative solution for ad blocking, privacy protection, and parental control. It provides the necessary number of protection features against online ads, trackers, and phishing, no matter what platform and device you use. +[AdGuard DNS](https://adguard-dns.io/welcome.html) 是广告拦截、隐私保护和家长控制的替代解决方案。 无论用户使用什么平台和设备,它都能提供必要的保护,防止在线广告、跟踪器和网络钓鱼。 #### 默认 -These servers block ads, tracking, and phishing. +以下服务器阻止广告、跟踪和网络钓鱼。 | 协议 | 地址 | | | -------------- | ------------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -37,11 +37,11 @@ These servers block ads, tracking, and phishing. #### 家庭保护 -These servers provide the Default features + Blocking adult websites + Safe search. +以下服务器提供默认功能 + 禁止成人网站 + 安全搜索功能。 | 协议 | 地址 | | | -------------- | ------------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `94.140.14.15` 和 `94.140.15.16` | [Add to AdGuard](adguard:add_dns_server?address=94.140.14.15&name=AdGuard%20DNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=94.140.14.15&name=AdGuard%20DNS) | +| DNS, IPv4 | `94.140.14.15` 和 `94.140.15.16` | [添加到 AdGuard](adguard:add_dns_server?address=94.140.14.15&name=AdGuard%20DNS), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=94.140.14.15&name=AdGuard%20DNS) | | DNS, IPv6 | `2a10:50c0::bad1:ff` 和 `2a10:50c0::bad2:ff` | [添加到 AdGuard](adguard:add_dns_server?address=2a10:50c0::bad1:ff&name=AdGuard%20DNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a10:50c0::bad1:ff&name=AdGuard%20DNS) | | DNS-over-HTTPS | `https://family.adguard-dns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.adguard-dns.com/dns-query&name=AdGuard%20DNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.adguard-dns.com/dns-query&name=AdGuard%20DNS) | | DNS-over-TLS | `tls://family.adguard-dns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family.adguard-dns.com&name=AdGuard%20DNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.adguard-dns.com&name=AdGuard%20DNS) | @@ -51,7 +51,7 @@ These servers provide the Default features + Blocking adult websites + Safe sear #### 无过滤 -Each of these servers provides a secure and reliable connection, but unlike the "Standard" and "Family Protection" servers, they don't filter anything. +以下服务器都能提供安全可靠的连接,但与「标准」和「家庭保护」服务器不同,它们无法过滤任何内容。 | 协议 | 地址 | | | -------------- | ----------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -65,514 +65,525 @@ Each of these servers provides a secure and reliable connection, but unlike the ### Ali DNS -[Ali DNS](https://alidns.com/) is a free recursive DNS service that committed to providing fast, stable and secure DNS resolution for the majority of Internet users. It includes AliGuard facility to protect users from various attacks and threats. +[Ali DNS](https://alidns.com/) 是免费的 DNS 递归解析系统,致力于为广大互联网用户提供“快速”、“稳定”、“安全”的 DNS 递归解析服务。 它包括 AliGuard 多种攻击防御策略,可以保护用户免受各种攻击和威胁。 -| 协议 | 地址 | | -| -------------- | -------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `223.5.5.5` and `223.6.6.6` | [Add to AdGuard](adguard:add_dns_server?address=223.5.5.5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=223.5.5.5&name=) | -| DNS, IPv6 | `2400:3200::1` and `2400:3200:baba::1` | [Add to AdGuard](adguard:add_dns_server?address=2400:3200::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:3200::1&name=) | -| DNS-over-HTTPS | `https://dns.alidns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com) | -| DNS-over-TLS | `tls://dns.alidns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com) | -| DNS-over-QUIC | `quic://dns.alidns.com:853` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853) | +| 协议 | 地址 | | +| -------------- | ------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `223.5.5.5` 和 `223.6.6.6` | [添加到 AdGuard](adguard:add_dns_server?address=223.5.5.5&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=223.5.5.5&name=) | +| DNS, IPv6 | `2400:3200::1` 和 `2400:3200:baba::1` | [添加到 AdGuard](adguard:add_dns_server?address=2400:3200::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2400:3200::1&name=) | +| DNS-over-HTTPS | `https://dns.alidns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.alidns.com/dns-query&name=dns.alidns.com) | +| DNS-over-TLS | `tls://dns.alidns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.alidns.com&name=dns.alidns.com) | +| DNS-over-QUIC | `quic://dns.alidns.com:853` | [ 添加到 AdGuard](adguard:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853), [ 添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.alidns.com:853&name=dns.alidns.com:853) | -### BebasDNS by BebasID +### BebasID 提供的 BebasDNS -[BebasDNS](https://github.com/bebasid/bebasdns) is a free and neutral public resolver based in Indonesia which supports OpenNIC domain. Created by Komunitas Internet Netral Indonesia (KINI) to serve Indonesian user with free and neutral internet connection. +[BebasDNS](https://github.com/bebasid/bebasdns) 是一个位于印度尼西亚,支持 OpenNIC 域名的免费中立公共 DNS 解析器。 它由印度尼西亚网络中立社区 (Komunitas Internet Netral Indonesia, KINI) 创建,旨在为印尼用户提供免费的中立互联网连接。 #### 默认 -This is the default variant of BebasDNS. This variant blocks ads, malware, and phishing domains. +这是 BebasDNS 的默认变体。 该变体仅阻止广告、恶意软件和网络钓鱼域名。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com) | -| DNS-over-TLS | `tls://dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.bebasid.com` IP: `103.87.68.194:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTQ6ODQ0MyAxXDKkdrOao8ZeLyu7vTnVrT0C7YlPNNf6trdMkje7QR8yLmRuc2NyeXB0LWNlcnQuZG5zLmJlYmFzaWQuY29t) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/dns-query&name=dns.bebasid.com) | +| DNS-over-TLS | `tls://dns.bebasid.com:853` | [添加到 AdGuard](adguard:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=dns.bebasid.com:853&name=dns.bebasid.com:853) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.dns.bebasid.com` IP 地址:`103.87.68.194:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTQ6ODQ0MyAxXDKkdrOao8ZeLyu7vTnVrT0C7YlPNNf6trdMkje7QR8yLmRuc2NyeXB0LWNlcnQuZG5zLmJlYmFzaWQuY29t) | -#### Unfiltered +#### 无过滤 -This variant doesn't filter anything. +该变体无法过滤任何内容。 -| 协议 | 地址 | | -| -------------- | -------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | -| DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | +| 协议 | 地址 | | +| -------------- | -------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/unfiltered` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.bebasid.com/unfiltered&name=dns.bebasid.com) | +| DNS-over-TLS | `tls://unfiltered.dns.bebasid.com:853` | [添加到 AdGuard](adguard:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=unfiltered.dns.bebasid.com:853&name=unfiltered.dns.bebasid.com:853) | -#### Security +#### 安全 -This is the security/antivirus variant of BebasDNS. This variant only blocks malware, and phishing domains. +这是 BebasDNS 的安全/防病毒变体。 该变体仅阻止恶意软件和网络钓鱼域名。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://antivirus.bebasid.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com) | -| DNS-over-TLS | `tls://antivirus.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://antivirus.bebasid.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://antivirus.bebasid.com/dns-query&name=antivirus.bebasid.com) | +| DNS-over-TLS | `tls://antivirus.bebasid.com:853` | [添加到 AdGuard](adguard:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=antivirus.bebasid.com:853&name=antivirus.bebasid.com:853) | -#### Family +#### 家庭 -This is the family variant of BebasDNS. This variant blocks pornography, gambling, hate site, blocks malware, and phishing domains. +这是 BebasDNS 的家庭模式变体。 该变体阻止色情、赌博、仇恨网站,阻止恶意软件和网络钓鱼域名。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://internetsehat.bebasid.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://internetsehat.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.internetsehat.bebasid.com` IP: `103.87.68.196:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTY6ODQ0MyD5k4vgIHmBCZ2DeLtmoDVu1C6nVrRNzSVgZ1T0m0-3rCkyLmRuc2NyeXB0LWNlcnQuaW50ZXJuZXRzZWhhdC5iZWJhc2lkLmNvbQ) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://internetsehat.bebasid.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/dns-query&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://internetsehat.bebasid.com:853` | [添加到 AdGuard](adguard:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=internetsehat.bebasid.com:853&name=internetsehat.bebasid.com:853) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.internetsehat.bebasid.com` IP 地址:`103.87.68.196:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEjEwMy44Ny42OC4xOTY6ODQ0MyD5k4vgIHmBCZ2DeLtmoDVu1C6nVrRNzSVgZ1T0m0-3rCkyLmRuc2NyeXB0LWNlcnQuaW50ZXJuZXRzZWhhdC5iZWJhc2lkLmNvbQ) | -#### Family With Ad Filtering +#### 具有广告过滤功能的家庭模式 -This is the family variant of BebasDNS but with adblocker +这是带有广告拦截器的 BebasDNS 家庭模式变体。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://internetsehat.bebasid.com/adblock` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://family-adblock.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://internetsehat.bebasid.com/adblock` | [添加到 AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://family-adblock.bebasid.com:853` | [添加到 AdGuard](adguard:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=family-adblock.bebasid.com:853&name=family-adblock.bebasid.com:853) | -#### OISD Filter +#### OISD 过滤器 -This is a custom BebasDNS variant with only OISD Big filter +这是一个自定义的 BebasDNS,仅包含 OISD Big 过滤器。 -| 协议 | 地址 | | -| -------------- | ---------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-oisd` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://oisd.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853) | +| 协议 | 地址 | | +| -------------- | ---------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-oisd` | [添加到 AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://oisd.dns.bebasid.com:853` | [添加到 AdGuard](adguard:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=oisd.dns.bebasid.com:853&name=oisd.dns.bebasid.com:853) | -#### Hagezi Multi Normal Filter +#### Hagezi Multi Normal 过滤器 -This is a custom BebasDNS variant with only Hagezi Multi Normal filter +这是一个自定义的 BebasDNS,仅包含 Hagezi Multi Normal 过滤器。 -| 协议 | 地址 | | -| -------------- | ------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.bebasid.com/dns-hagezi` | [Add to AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | -| DNS-over-TLS | `tls://hagezi.dns.bebasid.com:853` | [Add to AdGuard](adguard:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853) | +| 协议 | 地址 | | +| -------------- | ------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.bebasid.com/dns-hagezi` | [添加到 AdGuard](adguard:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://internetsehat.bebasid.com/adblock&name=internetsehat.bebasid.com) | +| DNS-over-TLS | `tls://hagezi.dns.bebasid.com:853` | [添加到 AdGuard](adguard:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=hagezi.dns.bebasid.com:853&name=hagezi.dns.bebasid.com:853) | ### 0ms DNS -[DNS](https://0ms.dev/) is a global DNS resolution service provided by 0ms Group as an alternative to your current DNS provider. +[DNS](https://0ms.dev/) 是由 0ms Group 提供的全球 DNS 解析服务,用户可以将其作为当前 DNS 提供商的替代方案。 -It uses [OISD Big](https://oisd.nl/) as the basic filter to give everyone a more secure environment. It is designed with various optimizations, such as HTTP/3, caching, and more. It leverages machine learning to protect users from potential security threats while also optimizing itself over time. +它使用 [OISD Big](https://oisd.nl/) 作为基本过滤器,为每个人提供更安全的环境。 它在设计上进行了各种优化,如 HTTP/3、DNS 缓存等。 它利用机器学习技术来保护用户免受潜在的安全威胁,同时还能随着时间的推移不断优化自身性能。 -| 协议 | 地址 | | -| -------------- | --------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://0ms.dev/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev) | +| 协议 | 地址 | | +| -------------- | --------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://0ms.dev/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://0ms.dev/dns-query&name=dns.0ms.dev) | -### CFIEC Public DNS +### CFIEC 公共 DNS -IPv6-based anycast DNS service with strong security capabilities and protection from spyware, malicious websites. It supports DNS64 to provide domain name resolution only for IPv6 users. +基于 IPv6 的 anycast DNS 服务,具有强大的安全功能,可以防止间谍软件和恶意网站。 它支持 DNS64,只为 IPv6 用户提供域名解析。 -| 协议 | 地址 | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv6 | `240C::6666` and `240C::6644` | [Add to AdGuard](adguard:add_dns_server?address=240C::6666&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=240C::6666&name=) | -| DNS-over-HTTPS | `https://dns.cfiec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net) | -| DNS-over-TLS | `tls://dns.cfiec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv6 | `240C::6666` 和 `240C::6644` | [添加到 AdGuard](adguard:add_dns_server?address=240C::6666&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=240C::6666&name=) | +| DNS-over-HTTPS | `https://dns.cfiec.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cfiec.net/dns-query&name=dns.cfiec.net) | +| DNS-over-TLS | `tls://dns.cfiec.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dns.cfiec.net&name=tls://dns.cfiec.net) | ### Cisco OpenDNS -[Cisco OpenDNS](https://www.opendns.com/) is a service which extends the DNS by incorporating features such as content filtering and phishing protection with a zero downtime. +[Cisco OpenDNS](https://www.opendns.com/) 是一个通过整合内容过滤和网络钓鱼防护等功能来扩展 DNS 的服务,并且具有零停机时间。 -#### Standard +#### 标准 -DNS servers with custom filtering that protects your device from malware. +具有自定义过滤功能的 DNS 服务器可以保护用户的设备免受恶意软件攻击。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.222` and `208.67.220.220` | [Add to AdGuard](adguard:add_dns_server?address=208.67.222.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.222&name=) | -| DNS, IPv6 | `2620:119:35::35` and `2620:119:53::53` | [Add to AdGuard](adguard:add_dns_server?address=2620:119:35::35&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.220` | [添加到 AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.opendns.com` IP: `[2620:0:ccc::2]` | [添加到 AdGuard](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | -| DNS-over-HTTPS | `https://doh.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com) | -| DNS-over-TLS | `tls://dns.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com) | +| 协议 | 地址 | | +| -------------- | --------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `208.67.222.222` 和 `208.67.220.220` | [添加到 AdGuard](adguard:add_dns_server?address=208.67.222.222&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.222&name=) | +| DNS, IPv6 | `2620:119:35::35` 和 `2620:119:53::53` | [添加到 AdGuard](adguard:add_dns_server?address=2620:119:35::35&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:119:35::35&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.opendns.com` IP 地址:`208.67.220.220` | [添加到 AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMjIwILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNSCrypt, IPv6 | 提供者:`2.dnscrypt-cert.opendns.com` IP 地址:`[2620:0:ccc::2]` | [添加到 AdGuard](sdns://AQAAAAAAAAAAD1syNjIwOjA6Y2NjOjoyXSC3NRFAIG8iXT4r2CLX_WkeocM8yNZmjQy-BL-rykP7eRsyLmRuc2NyeXB0LWNlcnQub3BlbmRucy5jb20) | +| DNS-over-HTTPS | `https://doh.opendns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.opendns.com/dns-query&name=doh.opendns.com) | +| DNS-over-TLS | `tls://dns.opendns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.opendns.com&name=dns.opendns.com) | #### FamilyShield -OpenDNS servers that provide adult content blocking. +阻止成人内容的 OpenDNS 服务器。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.123` and `208.67.220.123` | [Add to AdGuard](adguard:add_dns_server?address=208.67.222.123&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.123&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.opendns.com` IP: `208.67.220.123` | [添加到 AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | -| DNS-over-HTTPS | `https://doh.familyshield.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com) | -| DNS-over-TLS | `tls://familyshield.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `208.67.222.123` 和 `208.67.220.123` | [添加到 AdGuard](adguard:add_dns_server?address=208.67.222.123&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.123&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.opendns.com` IP 地址:`208.67.220.123` | [添加到 AdGuard](sdns://AQAAAAAAAAAADjIwOC42Ny4yMjAuMTIzILc1EUAgbyJdPivYItf9aR6hwzzI1maNDL4Ev6vKQ_t5GzIuZG5zY3J5cHQtY2VydC5vcGVuZG5zLmNvbQ) | +| DNS-over-HTTPS | `https://doh.familyshield.opendns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.familyshield.opendns.com/dns-query&name=doh.familyshield.opendns.com) | +| DNS-over-TLS | `tls://familyshield.opendns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://familyshield.opendns.com&name=familyshield.opendns.com) | #### Sandbox -Non-filtering OpenDNS servers. +无过滤的 OpenDNS 服务器。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `208.67.222.2` and `208.67.220.2` | [Add to AdGuard](adguard:add_dns_server?address=208.67.220.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.2&name=) | -| DNS, IPv6 | `2620:0:ccc::2` IP: `2620:0:ccd::2` | [Add to AdGuard](adguard:add_dns_server?address=2620:0:ccc::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:0:ccc::2&name=) | -| DNS-over-HTTPS | `https://doh.sandbox.opendns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com) | -| DNS-over-TLS | `tls://sandbox.opendns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://sandbox.opendns.com&name=sandbox.opendns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://sandbox.opendns.com/dns-query&name=sandbox.opendns.com) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `208.67.222.2` 和 `208.67.220.2` | [添加到 AdGuard](adguard:add_dns_server?address=208.67.220.2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=208.67.222.2&name=) | +| DNS, IPv6 | `2620:74:1b::1:1` 和 `2620:74:1c::2:2` | [添加到 AdGuard](adguard:add_dns_server?address=2620:0:ccc::2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:0:ccc::2&name=) | +| DNS-over-HTTPS | `https://doh.sandbox.opendns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.sandbox.opendns.com/dns-query&name=doh.sandbox.opendns.com) | +| DNS-over-TLS | `tls://sandbox.opendns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://sandbox.opendns.com&name=sandbox.opendns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://sandbox.opendns.com/dns-query&name=sandbox.opendns.com) | :::info -OpenDNS's servers remove the AUTHORITY sections from certain responses, including those with NODATA, which makes caching such responses impossible. +OpenDNS 服务器删除某些响应(包括带有 NODATA 的响应)中的 AUTHORITY 部分,因此无法缓存此类响应。 ::: ### CleanBrowsing -[CleanBrowsing](https://cleanbrowsing.org/) is a DNS service which provides customizable filtering. This service offers a safe way to browse the web without inappropriate content. +[CleanBrowsing](https://cleanbrowsing.org/) 是一个提供私人定制过滤的 DNS 服务。 这项服务提供一种安全的浏览方式,不会出现不适当的内容。 -#### Family Filter +#### 家庭版过滤器 -Blocks access to all adult, pornographic and explicit sites, including proxy & VPN domains and mixed content sites. +阻止访问所有成人、色情和露骨网站,包括代理,以及 VPN 域和混合内容站点。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.168` and `185.228.169.168` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.168&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.168&name=) | -| DNS, IPv6 | `2a0d:2a00:1::` and `2a0d:2a00:2::` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::&name=) | -| DNSCrypt, IPv4 | Provider: `cleanbrowsing.org` IP: `185.228.168.168:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFDE4NS4yMjguMTY4LjE2ODo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | -| DNSCrypt, IPv6 | Provider: `cleanbrowsing.org` IP: `[2a0d:2a00:1::]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFFsyYTBkOjJhMDA6MTo6XTo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/family-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://family-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `185.228.168.168` 和 `185.228.169.168` | [添加到 AdGuard](adguard:add_dns_server?address=185.228.168.168&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.168&name=) | +| DNS, IPv6 | `2a0d:2a00:1::` 和 `2a0d:2a00:2::` | [添加到 AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::&name=) | +| DNSCrypt, IPv4 | 提供者:`cleanbrowsing.org` IP 地址:`185.228.168.168:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFDE4NS4yMjguMTY4LjE2ODo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | +| DNSCrypt, IPv6 | 提供者:`cleanbrowsing.org` IP 地址:`[2a0d:2a00:1::]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFFsyYTBkOjJhMDA6MTo6XTo4NDQzILysMvrVQ2kXHwgy1gdQJ8MgjO7w6OmflBjcd2Bl1I8pEWNsZWFuYnJvd3Npbmcub3Jn) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/family-filter/` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/family-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://family-filter-dns.cleanbrowsing.org` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family-filter-dns.cleanbrowsing.org&name=family-filter-dns.cleanbrowsing.org) | -#### Adult Filter +#### 成人过滤器 -Less restrictive than the Family filter, it only blocks access to adult content and malicious and phishing domains. +比家庭过滤器限制更小,它仅拦截成人内容,恶意和钓鱼域名。 -| 协议 | 地址 | | -| -------------- | --------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.10` and `185.228.169.11` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.10&name=) | -| DNS, IPv6 | `2a0d:2a00:1::1` and `2a0d:2a00:2::1` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | -| DNSCrypt, IPv4 | Provider: `cleanbrowsing.org` IP: `185.228.168.10:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | -| DNSCrypt, IPv6 | Provider: `cleanbrowsing.org` IP: `[2a0d:2a00:1::1]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.10` 和 `185.228.169.11` | [添加到 AdGuard](adguard:add_dns_server?address=185.228.168.10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.10&name=) | +| DNS, IPv6 | `2a0d:2a00:1::1` 和 `2a0d:2a00:2::1` | [添加到 AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::1&name=) | +| DNSCrypt, IPv4 | 提供者:`cleanbrowsing.org` IP 地址:`185.228.168.10:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEzE4NS4yMjguMTY4LjEwOjg0NDMgvKwy-tVDaRcfCDLWB1AnwyCM7vDo6Z-UGNx3YGXUjykRY2xlYW5icm93c2luZy5vcmc) | +| DNSCrypt, IPv6 | 提供者:`cleanbrowsing.org` IP 地址:`[2a0d:2a00:1::1]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFVsyYTBkOjJhMDA6MTo6MV06ODQ0MyC8rDL61UNpFx8IMtYHUCfDIIzu8Ojpn5QY3HdgZdSPKRFjbGVhbmJyb3dzaW5nLm9yZw) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/adult-filter/` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/adult-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://adult-filter-dns.cleanbrowsing.org` | [添加到 AdGuard](adguard:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://adult-filter-dns.cleanbrowsing.org&name=adult-filter-dns.cleanbrowsing.org) | -#### Security Filter +#### 安全过滤器 -Blocks phishing, spam and malicious domains. +拦截钓鱼,垃圾邮件和恶意域名。 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.228.168.9` and `185.228.169.9` | [Add to AdGuard](adguard:add_dns_server?address=185.228.168.9&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.9&name=) | -| DNS, IPv6 | `2a0d:2a00:1::2` and `2a0d:2a00:2::2` | [Add to AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | -| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | -| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [Add to AdGuard](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.228.168.9` 和 `185.228.169.9` | [添加到 AdGuard](adguard:add_dns_server?address=185.228.168.9&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=185.228.168.9&name=) | +| DNS, IPv6 | `2a0d:2a00:1::2` 和 `2a0d:2a00:2::2` | [添加到 AdGuard](adguard:add_dns_server?address=2a0d:2a00:1::2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a0d:2a00:1::2&name=) | +| DNS-over-HTTPS | `https://doh.cleanbrowsing.org/doh/security-filter/` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.cleanbrowsing.org/doh/security-filter/&name=doh.cleanbrowsing.org) | +| DNS-over-TLS | `tls://security-filter-dns.cleanbrowsing.org` | [添加到 AdGuard](adguard:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://security-filter-dns.cleanbrowsing.org&name=security-filter-dns.cleanbrowsing.org) | ### Cloudflare DNS -[Cloudflare DNS](https://1.1.1.1/) is a free and fast DNS service which functions as a recursive name server providing domain name resolution for any host on the Internet. +[Cloudflare DNS](https://1.1.1.1/) 是一种免费、快速的 DNS 服务,它作为递归名称服务器,为互联网上的任何主机提供域名解析。 -#### Standard +#### 标准 -| 协议 | 地址 | | -| -------------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.1` and `1.0.0.1` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.1&name=) | -| DNS, IPv6 | `2606:4700:4700::1111` and `2606:4700:4700::1001` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1111&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | -| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | -| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | -| DNS-over-TLS | `tls://one.one.one.one` | [Add to AdGuard](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | +| 协议 | 地址 | | +| -------------------- | ----------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.1` 和 `1.0.0.1` | [添加到 AdGuard](adguard:add_dns_server?address=1.1.1.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.1&name=) | +| DNS, IPv6 | `2606:4700:4700::1111` 和 `2606:4700:4700::1001` | [添加到 AdGuard](adguard:add_dns_server?address=2606:4700:4700::1111&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1111&name=) | +| DNS-over-HTTPS, IPv4 | `https://dns.cloudflare.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com/dns-query&name=dns.cloudflare.com) | +| DNS-over-HTTPS, IPv6 | `https://dns.cloudflare.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.cloudflare.com:53/dns-query&name=dns.cloudflare.com) | +| DNS-over-TLS | `tls://one.one.one.one` | [添加到 AdGuard](adguard:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://one.one.one.one&name=CloudflareDoT) | -#### Malware blocking only +#### 仅阻止恶意软件 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.2` and `1.0.0.2` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.2&name=) | -| DNS, IPv6 | `2606:4700:4700::1112` and `2606:4700:4700::1002` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1112&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1112&name=) | -| DNS-over-HTTPS | `https://security.cloudflare-dns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com) | -| DNS-over-TLS | `tls://security.cloudflare-dns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.2` 和 `1.0.0.2` | [添加到 AdGuard](adguard:add_dns_server?address=1.1.1.2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.2&name=) | +| DNS, IPv6 | `2606:4700:4700::1112` 和 `2606:4700:4700::1002` | [添加到 AdGuard](adguard:add_dns_server?address=2606:4700:4700::1112&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1112&name=) | +| DNS-over-HTTPS | `https://security.cloudflare-dns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://security.cloudflare-dns.com/dns-query&name=security.cloudflare-dns.com) | +| DNS-over-TLS | `tls://security.cloudflare-dns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://security.cloudflare-dns.com&name=security.cloudflare-dns.com) | -#### Malware and adult content blocking +#### 阻止恶意软件和成人内容 -| 协议 | 地址 | | -| -------------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `1.1.1.3` and `1.0.0.3` | [Add to AdGuard](adguard:add_dns_server?address=1.1.1.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.3&name=) | -| DNS, IPv6 | `2606:4700:4700::1113` and `2606:4700:4700::1003` | [Add to AdGuard](adguard:add_dns_server?address=2606:4700:4700::1113&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1113&name=) | -| DNS-over-HTTPS, IPv4 | `https://family.cloudflare-dns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com) | -| DNS-over-TLS | `tls://family.cloudflare-dns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com) | +| 协议 | 地址 | | +| -------------------- | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `1.1.1.3` 和 `1.0.0.3` | [添加到 AdGuard](adguard:add_dns_server?address=1.1.1.3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=1.1.1.3&name=) | +| DNS, IPv6 | `2606:4700:4700::1113` 和 `2606:4700:4700::1003` | [添加到 AdGuard](adguard:add_dns_server?address=2606:4700:4700::1113&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2606:4700:4700::1113&name=) | +| DNS-over-HTTPS, IPv4 | `https://family.cloudflare-dns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.cloudflare-dns.com/dns-query&name=family.cloudflare-dns.com) | +| DNS-over-TLS | `tls://family.cloudflare-dns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.cloudflare-dns.com&name=family.cloudflare-dns.com) | ### Comodo Secure DNS -[Comodo Secure DNS](https://comodo.com/secure-dns/) is a domain name resolution service that resolves your DNS requests through worldwide network of DNS servers. Removes excessive ads and protects from phishing and spyware. +[Comodo Secure DNS](https://comodo.com/secure-dns/) 是一种域名解析服务,通过全球 DNS 服务器网络解析用户的 DNS 请求。 清除过多广告,防止网络钓鱼和间谍软件。 -| 协议 | 地址 | | -| -------------- | --------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `8.26.56.26` and `8.20.247.20` | [Add to AdGuard](adguard:add_dns_server?address=8.26.56.26&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=8.26.56.26&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.shield-2.dnsbycomodo.com` IP: `8.20.247.2` | [添加到 AdGuard](sdns://AQAAAAAAAAAACjguMjAuMjQ3LjIg0sJUqpYcHsoXmZb1X7yAHwg2xyN5q1J-zaiGG-Dgs7AoMi5kbnNjcnlwdC1jZXJ0LnNoaWVsZC0yLmRuc2J5Y29tb2RvLmNvbQ) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `8.26.56.26` 和 `8.20.247.20` | [添加到 AdGuard](adguard:add_dns_server?address=8.26.56.26&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=8.26.56.26&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.shield-2.dnsbycomodo.com` IP 地址:`8.20.247.2` | [添加到 AdGuard](sdns://AQAAAAAAAAAACjguMjAuMjQ3LjIg0sJUqpYcHsoXmZb1X7yAHwg2xyN5q1J-zaiGG-Dgs7AoMi5kbnNjcnlwdC1jZXJ0LnNoaWVsZC0yLmRuc2J5Y29tb2RvLmNvbQ) | ### ControlD -[ControlD](https://controld.com/free-dns) is a customizable DNS service with proxy capabilities. This means it not only blocks things (ads, porn, etc.), but can also unblock websites and services. +[ControlD](https://controld.com/free-dns) 是具有代理功能的可定制 DNS 服务。 这意味着它不仅能屏蔽各种内容(广告、色情等),还能解除对网站和服务的拦截。 #### 无过滤 -| 协议 | 地址 | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS、IPv4 | `76.76.2.0` and `76.76.10.0` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | -| IPv6 | `2606:1a40::` and `2606:1a40:1::` | [Add to AdGuard](adguard:add_dns_server?address=2606:1a40::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2606:1a40::&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p0` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p0&name=) | -| DNS-over-TLS | `p0.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=p0.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=p0.freedns.controld.com&name=) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS、IPv4 | `76.76.2.0` 和 `76.76.10.0` | [添加到 AdGuard](adguard:add_dns_server?address=76.76.2.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | +| IPv6 | `2606:1a40::` 和 `2606:1a40:1::` | [添加到 AdGuard](adguard:add_dns_server?address=2606:1a40::&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2606:1a40::&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p0` | [添加到 AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p0&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p0&name=) | +| DNS-over-TLS | `p0.freedns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=p0.freedns.controld.com&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=p0.freedns.controld.com&name=) | -#### Block malware +#### 拦截恶意软件 -| 协议 | 地址 | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.1` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p1` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p1&name=) | -| DNS-over-TLS | `tls://p1.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://p1.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p1.freedns.controld.com&name=) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `76.76.2.1` | [添加到 AdGuard](adguard:add_dns_server?address=76.76.2.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.1&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p1` | [添加到 AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p1&name=) | +| DNS-over-TLS | `tls://p1.freedns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://p1.freedns.controld.com&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://p1.freedns.controld.com&name=) | -#### Block malware + ads +#### 阻止恶意软件和广告 -| 协议 | 地址 | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.2` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.2&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p2` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p2&name=) | -| DNS-over-TLS | `tls://p2.freedns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://p2.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p2.freedns.controld.com&name=) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `76.76.2.2` | [添加到 AdGuard](adguard:add_dns_server?address=76.76.2.2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.2&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p2` | [添加到 AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p2&name=) | +| DNS-over-TLS | `tls://p2.freedns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://p2.freedns.controld.com&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://p2.freedns.controld.com&name=) | -#### Block malware + ads + social +#### 拦截恶意软件 + 广告 + 社交媒体 -| 协议 | 地址 | | -| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `76.76.2.3` | [Add to AdGuard](adguard:add_dns_server?address=76.76.2.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.3&name=) | -| DNS-over-HTTPS | `https://freedns.controld.com/p3` | [Add to AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p3&name=) | -| DNS-over-TLS | `tls://p3.freedns.controld.com` | [[Add to AdGuard](adguard:add_dns_server?address=tls://p3.freedns.controld.com&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://p3.freedns.controld.com&name=) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `76.76.2.3` | [添加到 AdGuard](adguard:add_dns_server?address=76.76.2.3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=76.76.2.3&name=) | +| DNS-over-HTTPS | `https://freedns.controld.com/p3` | [添加到 AdGuard](adguard:add_dns_server?address=https://freedns.controld.com/p3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://freedns.controld.com/p3&name=) | +| DNS-over-TLS | `tls://p3.freedns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://p3.freedns.controld.com&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://p3.freedns.controld.com&name=) | ### DeCloudUs DNS -[DeCloudUs DNS](https://decloudus.com/) is a DNS service that lets you block anything you wish while by default protecting you and your family from ads, trackers, malware, phishing, malicious sites, and much more. +[DeCloudUs DNS](https://decloudus.com/) 是一项 DNS 服务,让用户阻止任何想要的内容,同时默认保护用户和家人免受广告、跟踪器、恶意软件、网络钓鱼、恶意网站等的侵害。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.DeCloudUs-test` IP: `78.47.212.211:9443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEjc4LjQ3LjIxMi4yMTE6OTQ0MyBNRN4TaVynkcwkVAbSBrCvr4X3c3Cygz_4VDUcRhhhYx4yLmRuc2NyeXB0LWNlcnQuRGVDbG91ZFVzLXRlc3Q) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.DeCloudUs-test` IP: `[2a01:4f8:13a:250b::30]:9443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAHFsyYTAxOjRmODoxM2E6MjUwYjo6MzBdOjk0NDMgTUTeE2lcp5HMJFQG0gawr6-F93NwsoM_-FQ1HEYYYWMeMi5kbnNjcnlwdC1jZXJ0LkRlQ2xvdWRVcy10ZXN0) | -| DNS-over-HTTPS | `https://dns.decloudus.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com) | -| DNS-over-TLS | `tls://dns.decloudus.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | 供应商:`2.dnscrypt-cert.DeCloudUs-test` IP 地址:`78.47.212.211:9443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEjc4LjQ3LjIxMi4yMTE6OTQ0MyBNRN4TaVynkcwkVAbSBrCvr4X3c3Cygz_4VDUcRhhhYx4yLmRuc2NyeXB0LWNlcnQuRGVDbG91ZFVzLXRlc3Q) | +| DNSCrypt, IPv6 | 供应商:`2.dnscrypt-cert.DeCloudUs-test` IP 地址: `[2a01:4f8:13a:250b::30]:9443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAHFsyYTAxOjRmODoxM2E6MjUwYjo6MzBdOjk0NDMgTUTeE2lcp5HMJFQG0gawr6-F93NwsoM_-FQ1HEYYYWMeMi5kbnNjcnlwdC1jZXJ0LkRlQ2xvdWRVcy10ZXN0) | +| DNS-over-HTTPS | `https://dns.decloudus.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.decloudus.com/dns-query&name=dns.decloudus.com) | +| DNS-over-TLS | `tls://dns.decloudus.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.decloudus.com&name=dns.decloudus.com) | ### DNS Privacy -A collaborative open project to promote, implement, and deploy [DNS Privacy](https://dnsprivacy.org/). +促进、实施和部署 [DNS Privacy](https://dnsprivacy.org/) 的协作开放项目。 -#### DNS servers run by the [Stubby developers](https://getdnsapi.net/) +#### 由 [Stubby 开发者](https://getdnsapi.net/)运行的 DNS 服务器 -| 协议 | 地址 | | -| ------------ | ----------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Hostname: `tls://getdnsapi.net` IP: `185.49.141.37` and IPv6: `2a04:b900:0:100::37` | [Add to AdGuard](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls.sinodun.com` IP: `145.100.185.15` and IPv6: `2001:610:1:40ba:145:100:185:15` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | -| DNS-over-TLS | Provider: `Surfnet` Hostname: `tls://dnsovertls1.sinodun.com` IP: `145.100.185.16` and IPv6: `2001:610:1:40ba:145:100:185:16` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | +| 协议 | 地址 | | +| ------------ | ---------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-TLS | 主机名:`tls://getdnsapi.net` IP 地址:`185.49.141.37`和 IPv6:`2a04:b900:0:100::37` | [添加到 AdGuard](adguard:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://getdnsapi.net&name=getdnsapi.net) | +| DNS-over-TLS | 提供商:`Surfnet` 主机名:`tls://dnsovertls.sinodun.com` IP 地址:`145.100.185.15` IPv6 地址:`2001:610:1:40ba:145:100:185:15` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls.sinodun.com&name=dnsovertls.sinodun.com) | +| DNS-over-TLS | 提供商:`Surfnet` 主机名:`tls://dnsovertls1.sinodun.com` IP 地址:`145.100.185.16` 和 IPv6:`2001:610:1:40ba:145:100:185:16` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsovertls1.sinodun.com&name=dnsovertls1.sinodun.com) | -#### Other DNS servers with no-logging policy +#### 其他采取「零日志」政策的 DNS 服务器。 -| 协议 | 地址 | | -| ------------------ | -------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://unicast.censurfridns.dk` IP: `89.233.43.71` and IPv6: `2a01:3a0:53:53::0` | [Add to AdGuard](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | -| DNS-over-TLS | Provider: `UncensoredDNS` Hostname: `tls://anycast.censurfridns.dk` IP: `91.239.100.100` and IPv6: `2001:67c:28a4::` | [Add to AdGuard](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | -| DNS-over-TLS | Provider: `dkg` Hostname: `tls://dns.cmrg.net` IP: `199.58.81.218` and IPv6: `2001:470:1c:76d::53` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.larsdebruin.net` IP: `51.15.70.167` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | -| DNS-over-TLS | Hostname: `tls://dns-tls.bitwiseshift.net` IP: `81.187.221.24` and IPv6: `2001:8b0:24:24::24` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | -| DNS-over-TLS | Hostname: `tls://ns1.dnsprivacy.at` IP: `94.130.110.185` and IPv6: `2a01:4f8:c0c:3c03::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | -| DNS-over-TLS | Hostname: `tls://ns2.dnsprivacy.at` IP: `94.130.110.178` and IPv6: `2a01:4f8:c0c:3bfc::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | -| DNS-over-TLS, IPv4 | Hostname: `tls://dns.bitgeek.in` IP: `139.59.51.46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | -| DNS-over-TLS | Hostname: `tls://dns.neutopia.org` IP: `89.234.186.112` and IPv6: `2a00:5884:8209::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | -| DNS-over-TLS | Provider: `Go6Lab` Hostname: `tls://privacydns.go6lab.si` and IPv6: `2001:67c:27e4::35` | [Add to AdGuard](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | -| DNS-over-TLS | Hostname: `tls://dot.securedns.eu` IP: `146.185.167.43` and IPv6: `2a03:b0c0:0:1010::e9a:3001` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | +| 协议 | 地址 | | +| ------------------ | ------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | 提供商:`UncensoredDNS` 主机名:`tls://unicast.censurfridns.dk` IP 地址:`89.233.43.71` 和 IPv6:`2a01:3a0:53:53::0` | [添加到 AdGuard](adguard:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://unicast.censurfridns.dk&name=unicast.censurfridns.dk) | +| DNS-over-TLS | 提供商:`UncensoredDNS` 主机名:`tls://anycast.censurfridns.dk` IP 地址:`91.239.100.100` 和 IPv6:`2001:67c:28a4::` | [添加到 AdGuard](adguard:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.censurfridns.dk&name=anycast.censurfridns.dk) | +| DNS-over-TLS | 提供商:`dkg` 主机名:`tls://dns.cmrg.net` IP 地址:`199.58.81.218` 和 IPv6 地址:`2001:470:1c:76d::53` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.cmrg.net&name=dns.cmrg.net) | +| DNS-over-TLS, IPv4 | 主机名:`tls://dns.larsdebruin.net` IP 地址:`51.15.70.167` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.larsdebruin.net&name=dns.larsdebruin.net) | +| DNS-over-TLS | 主机名:`tls://dns-tls.bitwiseshift.net` IP 地址:`81.187.221.24` 和 IPv6:`2001:8b0:24:24::24` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.bitwiseshift.net&name=dns-tls.bitwiseshift.net) | +| DNS-over-TLS | 主机名:`tls://ns1.dnsprivacy.at` IP 地址:`94.130.110.185` 和 IPv6:`2a01:4f8:c0c:3c03::2` | [添加到 AdGuard](adguard:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns1.dnsprivacy.at&name=ns1.dnsprivacy.at) | +| DNS-over-TLS | 主机名:`tls://ns2.dnsprivacy.at` IP 地址:`94.130.110.178` 和 IPv6:`2a01:4f8:c0c:3bfc::2` | [添加到 AdGuard](adguard:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://ns2.dnsprivacy.at&name=ns2.dnsprivacy.at) | +| DNS-over-TLS, IPv4 | 主机名:`tls://dns.bitgeek.in` IP 地址:`139.59.51.46` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.bitgeek.in&name=dns.bitgeek.in) | +| DNS-over-TLS | 主机名:`tls://dns.neutopia.org` IP 地址:`89.234.186.112` 和 IPv6:`2a00:5884:8209::2` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.neutopia.org&name=dns.neutopia.org) | +| DNS-over-TLS | 提供商:`Go6Lab` 主机名:`tls://privacydns.go6lab.si` 和 IPv6 地址:`2001:67c:27e4::35` | [添加到 AdGuard](adguard:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://privacydns.go6lab.si&name=privacydns.go6lab.si) | +| DNS-over-TLS | 主机名:`tls://dot.securedns.eu` IP 地址:`146.185.167.43` 和 IPv6: `2a03:b0c0:0:1010::e9a:3001` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.securedns.eu&name=dot.securedns.eu) | -#### DNS servers with minimal logging/restrictions +#### 进行最低限度日志记录/限制的 DNS 服务器 -These servers use some logging, self-signed certs or no support for strict mode. +这些服务器使用一些日志、自签名证书或不支持严格模式。 -| 协议 | 地址 | | -| ------------ | ----------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | Provider: `NIC Chile` Hostname: `dnsotls.lab.nic.cl` IP: `200.1.123.46` and IPv6: `2001:1398:1:0:200:1:123:46` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | -| DNS-over-TLS | Provider: `OARC` Hostname: `tls-dns-u.odvr.dns-oarc.net` IP: `184.105.193.78` and IPv6: `2620:ff:c000:0:1::64:25` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | +| 协议 | 地址 | | +| ------------ | ---------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | 提供商:`NIC Chile` 主机名 `dnsotls.lab.nic.cl` IP 地址:`200.1.123.46` 和 IPv6:`2001:1398:1:0:200:1:123:46` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsotls.lab.nic.cl&name=dnsotls.lab.nic.cl) | +| DNS-over-TLS | 提供商:`OARC` 主机名:`tls-dns-u.odvr.dns-oarc.net` IP 地址:`184.105.193.78` 和 IPv6:`2620:ff:c000:0:1::64:25` | [添加到 AdGuard](adguard:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls-dns-u.odvr.dns-oarc.net&name=tls-dns-u.odvr.dns-oarc.net) | ### DNS.SB -[DNS.SB](https://dns.sb/) provides free DNS service without logging and with DNSSEC enabled. +[DNS.SB](https://dns.sb/) 提供免费的 DNS 服务,无日志记录,启用 DNSSEC。 -| 协议 | 地址 | | -| -------------- | ----------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `185.222.222.222` and `45.11.45.11` | [Add to AdGuard](adguard:add_dns_server?address=185.222.222.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=185.222.222.222&name=) | -| DNS, IPv6 | `2a09::` and `2a11::` | [Add to AdGuard](adguard:add_dns_server?address=2a09::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a09::&name=) | -| DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | -| DNS-over-TLS | `tls://dot.sb` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | +| 协议 | 地址 | | +| -------------- | --------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `185.222.222.222` 和 `45.11.45.11` | [添加到 AdGuard](adguard:add_dns_server?address=185.222.222.222&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=185.222.222.222&name=) | +| DNS, IPv6 | `2a09::` 和 `2a11::` | [添加到 AdGuard](adguard:add_dns_server?address=2a09::&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a09::&name=) | +| DNS-over-HTTPS | `https://doh.dns.sb/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.dns.sb/dns-query&name=doh.dns.sb) | +| DNS-over-TLS | `tls://dot.sb` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.sb&name=dot.sb), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.sb&name=dot.sb) | ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) 是一家拥有多年域名解析服务开发经验的隐私友好型 DNS 提供商,旨在为用户提供更快速、准确、稳定的递归解析服务。 -| 协议 | 地址 | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| 协议 | 地址 | | +| -------------- | --------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [添加到 AdGuard](adguard:add_dns_server?address=119.29.29.29&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [添加到 AdGuard](adguard:add_dns_server?address=2402:4e00::&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO -[DNSWatchGO](https://www.watchguard.com/wgrd-products/dnswatchgo) is a DNS service by WatchGuard that prevents people from interacting with malicious content. +[Strongarm DNS](https://www.watchguard.com/wgrd-products/dnswatchgo) 是 Strongarm 的一项 DNS 服务,防止人们与恶意内容进行交互。 + +| 协议 | 地址 | | +| --------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `54.174.40.213` 和 `52.3.100.184` | [添加到 AdGuard](adguard:add_dns_server?address=54.174.40.213&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | + +### dns0.eu -| 协议 | 地址 | | -| --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +[dns0.eu](https://www.dns0.eu) 是一个免费、独立且符合 GDPR 递归 DNS 解析器,它非常注重安全性,以保护欧盟的公民和组织。 + +| 协议 | 地址 | | +| -------------- | ------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.110.81.0` 和 `185.253.5.0` | [添加到 AdGuard](adguard:add_dns_server?address=193.110.81.0&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [添加到 AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [添加到 AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [添加到 AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | ### Dyn DNS -[Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. +[Dyn DNS](https://help.dyn.com/internet-guide-setup/) 是 Dyn 公司提供的免费替代 DNS 服务。 -| 协议 | 地址 | | -| --------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `216.146.35.35` and `216.146.36.36` | [Add to AdGuard](adguard:add_dns_server?address=216.146.35.35&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=216.146.35.35&name=) | +| 协议 | 地址 | | +| --------- | --------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `216.146.35.35` 和 `216.146.36.36` | [添加到 AdGuard](adguard:add_dns_server?address=216.146.35.35&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=216.146.35.35&name=) | ### Freenom World -[Freenom World](https://freenom.world/en/index.html) is a free anonymous DNS resolver by Freenom World. +[Freenom World](https://freenom.world/en/index.html) 是 Freenom World 提供的免费匿名 DNS 解析器。 -| 协议 | 地址 | | -| --------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `80.80.80.80` and `80.80.81.81` | [Add to AdGuard](adguard:add_dns_server?address=80.80.80.80&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=80.80.80.80&name=) | +| 协议 | 地址 | | +| --------- | ----------------------------- | -------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `80.80.80.80` 和 `80.80.81.81` | [添加到 AdGuard](adguard:add_dns_server?address=80.80.80.80&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=80.80.80.80&name=) | ### Google DNS -[Google DNS](https://developers.google.com/speed/public-dns/) is a free, global DNS resolution service that you can use as an alternative to your current DNS provider. +[Google DNS](https://developers.google.com/speed/public-dns/) 是一项免费的全球 DNS 解析服务,用户可以将其作为当前 DNS 提供商的替代服务。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `8.8.8.8` and `8.8.4.4` | [Add to AdGuard](adguard:add_dns_server?address=8.8.8.8&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=8.8.8.8&name=) | -| DNS, IPv6 | `2001:4860:4860::8888` and `2001:4860:4860::8844` | [Add to AdGuard](adguard:add_dns_server?address=2001:4860:4860::8888&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:4860:4860::8888&name=) | -| DNS-over-HTTPS | `https://dns.google/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.google/dns-query&name=dns.google), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.google/dns-query&name=dns.google) | -| DNS-over-TLS | `tls://dns.google` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.google&name=dns.google), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.google&name=dns.google) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `8.8.8.8` 和 `8.8.4.4` | [添加到 AdGuard](adguard:add_dns_server?address=8.8.8.8&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=8.8.8.8&name=) | +| DNS, IPv6 | `2001:4860:4860::8888` 和 `2001:4860:4860::8844` | [添加到 AdGuard](adguard:add_dns_server?address=2001:4860:4860::8888&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:4860:4860::8888&name=) | +| DNS-over-HTTPS | `https://dns.google/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.google/dns-query&name=dns.google),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.google/dns-query&name=dns.google) | +| DNS-over-TLS | `tls://dns.google` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.google&name=dns.google),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.google&name=dns.google) | ### Hurricane Electric Public Recursor -Hurricane Electric Public Recursor is a free alternative DNS service by Hurricane Electric with anycast. +Hurricane Electric Public Recursor 是 Hurricane Electric 提供的一项免费的替代 DNS 服务,它采用了 Anycast 技术。 -| 协议 | 地址 | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `74.82.42.42` | [Add to AdGuard](adguard:add_dns_server?address=74.82.42.42&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=74.82.42.42&name=) | -| DNS, IPv6 | `2001:470:20::2` | [Add to AdGuard](adguard:add_dns_server?address=2001:470:20::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:470:20::2&name=) | -| DNS-over-HTTPS | `https://ordns.he.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net) | -| DNS-over-TLS | `tls://ordns.he.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net) | +| 协议 | 地址 | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `74.82.42.42` | [ 添加到 AdGuard](adguard:add_dns_server?address=74.82.42.42&name=), [ 添加到 AdGuard VPN](adguardvpn:add_dns_server?address=74.82.42.42&name=) | +| DNS, IPv6 | `2001:470:20::2` | [ 添加到 AdGuard](adguard:add_dns_server?address=2001:470:20::2&name=), [ 添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:470:20::2&name=) | +| DNS-over-HTTPS | `https://ordns.he.net/dns-query` | [ 添加到 AdGuard](adguard:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net), [ 添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://ordns.he.net/dns-query&name=ordns.he.net) | +| DNS-over-TLS | `tls://ordns.he.net` | [ 添加到 AdGuard](adguard:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net), [ 添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://ordns.he.net&name=ordns.he.net) | ### Mullvad -[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) provides publicly accessible DNS with QNAME minimization, endpoints located in Germany, Singapore, Sweden, United Kingdom and United States (Dallas & New York). +[Mullvad](https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/) 提供具有 QNAME 最小化功能的可公开访问 DNS,端点位于德国、新加坡、瑞典、英国和美国 (达拉斯和纽约)。 #### 无过滤 -| 协议 | 地址 | | -| -------------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | -| DNS-over-TLS | `tls://dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | +| 协议 | 地址 | | +| -------------- | ----------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.mullvad.net/dns-query&name=MullvadDoH) | +| DNS-over-TLS | `tls://dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.mullvad.net&name=MullvadDoT) | -#### Ad blocking +#### 广告拦截 -| 协议 | 地址 | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | -| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://adblock.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://adblock.dns.mullvad.net/dns-query&name=adblock.dns.mullvad.net) | +| DNS-over-TLS | `tls://adblock.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://adblock.dns.mullvad.net&name=adblock.dns.mullvad.net) | -#### Ad + malware blocking +#### 广告 + 恶意软件拦截 -| 协议 | 地址 | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | -| DNS-over-TLS | `tls://base.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://base.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://base.dns.mullvad.net/dns-query&name=base.dns.mullvad.net) | +| DNS-over-TLS | `tls://base.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://base.dns.mullvad.net&name=base.dns.mullvad.net) | -#### Ad + malware + social media blocking +#### 广告 + 恶意软件 + 社交媒体拦截 -| 协议 | 地址 | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | -| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://extended.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://extended.dns.mullvad.net/dns-query&name=extended.dns.mullvad.net) | +| DNS-over-TLS | `tls://extended.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://extended.dns.mullvad.net&name=extended.dns.mullvad.net) | -#### Ad + malware + adult + gambling blocking +#### 广告 + 恶意软件 + 成人 + 赌博拦截 -| 协议 | 地址 | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | -| DNS-over-TLS | `tls://family.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dns.mullvad.net/dns-query&name=family.dns.mullvad.net) | +| DNS-over-TLS | `tls://family.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dns.mullvad.net&name=family.dns.mullvad.net) | -#### Ad + malware + adult + gambling + social media blocking +#### 广告 + 恶意软件 + 成人 + 赌博 + 社交媒体拦截 -| 协议 | 地址 | | -| -------------- | --------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | -| DNS-over-TLS | `tls://all.dns.mullvad.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | +| 协议 | 地址 | | +| -------------- | --------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://all.dns.mullvad.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://all.dns.mullvad.net/dns-query&name=all.dns.mullvad.net) | +| DNS-over-TLS | `tls://all.dns.mullvad.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://all.dns.mullvad.net&name=all.dns.mullvad.net) | ### Nawala Childprotection DNS -[Nawala Childprotection DNS](http://nawala.id/) is an anycast Internet filtering system that protects children from inappropriate websites and abusive contents. +[Nawala Childprotection DNS](http://nawala.id/) 是一种任播互联网过滤系统,保护儿童免受不当网站和虐待内容的侵害。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `180.131.144.144` and `180.131.145.145` | [Add to AdGuard](adguard:add_dns_server?address=180.131.144.144&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=180.131.144.144&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.nawala.id` IP: `180.131.144.144` | [添加到 AdGuard](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | +| 协议 | 地址 | | +| -------------- | --------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `180.131.144.144` 和 `180.131.145.145` | [添加到 AdGuard](adguard:add_dns_server?address=180.131.144.144&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=180.131.144.144&name=) | +| DNSCrypt, IPv4 | 提供商: `2.dnscrypt-cert.nawala.id` IP 地址: `180.131.144.144` | [添加到 AdGuard](sdns://AQAAAAAAAAAADzE4MC4xMzEuMTQ0LjE0NCDGC-b_38Dj4-ikI477AO1GXcLPfETOFpE36KZIHdOzLhkyLmRuc2NyeXB0LWNlcnQubmF3YWxhLmlk) | ### Neustar Recursive DNS -[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) is a free cloud-based recursive DNS service that delivers fast and reliable access to sites and online applications with built-in security and threat intelligence. +[Neustar Recursive DNS](https://www.security.neustar/digital-performance/dns-services/recursive-dns) 是一项免费的基于云的递归 DNS 服务,通过内置的安全和威胁情报,快速可靠地访问网站和在线应用程序。 -#### Reliability & Performance 1 +#### 可靠性和性能 1 -These servers provide reliable and fast DNS lookups without blocking any specific categories. +这些服务器提供可靠、快速的 DNS 查找,但无法阻止任何特定类别。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.1` and `156.154.71.1` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.1&name=) | -| DNS, IPv6 | `2610:a1:1018::1` and `2610:a1:1019::1` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.1` 和 `156.154.71.1` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.1&name=) | +| DNS, IPv6 | `2610:a1:1018::1` 和 `2610:a1:1019::1` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::1&name=) | -#### Reliability & Performance 2 +#### 可靠性和性能 2 -These servers provide reliable and fast DNS lookups without blocking any specific categories and also prevent redirecting NXDomain (non-existent domain) responses to landing pages. +这些服务器提供可靠、快速的 DNS 查询,不会阻止任何特定类别,还能防止将 NXDomain(不存在的域)响应重定向到登录页面。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.5` and `156.154.71.5` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.5&name=) | -| DNS, IPv6 | `2610:a1:1018::5` and `2610:a1:1019::5` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::5&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.5` 和 `156.154.71.5` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.5&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.5&name=) | +| DNS, IPv6 | `2610:a1:1018::5` 和 `2610:a1:1019::5` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::5&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::5&name=) | -#### Threat Protection +#### 威胁防护 -These servers provide protection against malicious domains and also include "Reliability & Performance" features. +这些服务器提供针对恶意域的保护,还包括「可靠性和性能」功能。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.2` and `156.154.71.2` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.2&name=) | -| DNS, IPv6 | `2610:a1:1018::2` and `2610:a1:1019::2` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::2&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.2` 和 `156.154.71.2` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.2&name=) | +| DNS, IPv6 | `2610:a1:1018::2` 和 `2610:a1:1019::2` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::2&name=) | -#### Family Secure +#### 家庭版保护 -These servers provide adult content blocking and also include "Reliability & Performance" + "Threat Protection" features. +这些服务器阻止访问成熟内容,还包括「可靠性和性能」+「威胁防护」功能。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.3` and `156.154.71.3` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.3&name=) | -| DNS, IPv6 | `2610:a1:1018::3` and `2610:a1:1019::3` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::3&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::3&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.3` 和 `156.154.71.3` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.3&name=) | +| DNS, IPv6 | `2610:a1:1018::3` 和 `2610:a1:1019::3` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::3&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::3&name=) | -#### Business Secure +#### 商业安全 -These servers provide blocking unwanted and time-wasting content and also include "Reliability & Performance" + "Threat Protection" + "Family Secure" features. +这些服务器阻止不需要的和浪费时间的内容,还包括「可靠性和性能」+「威胁防护」+「家庭安全」功能。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `156.154.70.4` and `156.154.71.4` | [Add to AdGuard](adguard:add_dns_server?address=156.154.70.4&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.4&name=) | -| DNS, IPv6 | `2610:a1:1018::4` and `2610:a1:1019::4` | [Add to AdGuard](adguard:add_dns_server?address=2610:a1:1018::4&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::4&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `156.154.70.4` 和 `156.154.71.4` | [添加到 AdGuard](adguard:add_dns_server?address=156.154.70.4&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=156.154.70.4&name=) | +| DNS, IPv6 | `2610:a1:1018::4` 和 `2610:a1:1019::4` | [添加到 AdGuard](adguard:add_dns_server?address=2610:a1:1018::4&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2610:a1:1018::4&name=) | ### NextDNS -[NextDNS](https://nextdns.io/) provides publicly accessible non-filtering resolvers without logging in addition to its freemium configurable filtering resolvers with optional logging. +[NextDNS](https://nextdns.io/) 除了提供免费的可配置过滤解析器和可选的日志记录外,还提供可公开访问的非过滤解析器,没有日志记录。 -#### Ultra-low latency +#### 超低延迟 -| 协议 | 地址 | | -| -------------- | ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io) | -| DNS-over-TLS | `tls://dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io) | +| 协议 | 地址 | | +| -------------- | ------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns.nextdns.io` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.nextdns.io/dns-query&name=dns.nextdns.io) | +| DNS-over-TLS | `tls://dns.nextdns.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.nextdns.io&name=dns.nextdns.io) | #### Anycast -| 协议 | 地址 | | -| -------------- | -------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://anycast.dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io) | -| DNS-over-TLS | `tls://anycast.dns.nextdns.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io) | +| 协议 | 地址 | | +| -------------- | -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://anycast.dns.nextdns.io` | [添加到 AdGuard](adguard:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://anycast.dns.nextdns.io/dns-query&name=anycast.dns.nextdns.io) | +| DNS-over-TLS | `tls://anycast.dns.nextdns.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://anycast.dns.nextdns.io&name=anycast.dns.nextdns.io) | ### OpenBLD.net DNS -[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS resolvers with blocking: advertising, tracking, adware, malware, malicious activities and phishing companies, blocks ~1M domains. Has 24h/48h logs for DDoS/Flood attack mitigation. +[OpenBLD.net DNS](https://openbld.net/) — Anycast/GeoDNS DNS-over-HTTPS, DNS-over-TLS 解析器,可拦截:广告、跟踪、广告软件、恶意软件、恶意活动和网络钓鱼公司,可拦截约100万个域。 该服务器提供 24/48 小时日志记录,可用于 DDoS/Flood 攻击的缓解。 #### Adaptive Filtering (ADA) -Recommended for most users, very flexible filtering with blocking most ads networks, ad-tracking, malware and phishing domains. +建议大多数用户使用,过滤功能非常灵活,可拦截大多数广告网络、广告跟踪、恶意软件和网络钓鱼域。 | 协议 | 地址 | | | -------------- | ----------------------------------- | ------------------------------------------------------------------------- | @@ -581,588 +592,663 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +更严格的过滤策略,包括拦截广告、营销、跟踪器、点击诱饵、Coinhive、恶意域名和钓鱼域名。 | 协议 | 地址 | | | -------------- | ----------------------------------- | ------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [添加到 AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [添加到 AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu +### Quad9 DNS -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. +[Quad9 DNS](https://quad9.net/) 是一个免费、递归、任意播放的 DNS 平台,提供高性能、隐私和安全保护,免受钓鱼和间谍软件的攻击。 Quad9 服务器不提供审查组件。 -| 协议 | 地址 | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | +#### 标准 -### Quad9 DNS +提供网络钓鱼和间谍软件保护的常规 DNS 服务器, 包括拦截列表、DNSSEC 验证和其他安全功能。 + +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.9` 和 `149.112.112.112` | [添加到 AdGuard](adguard:add_dns_server?address=9.9.9.9&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.9&name=) | +| DNS, IPv6 | `2620:fe::fe` IP 地址:`2620:fe::fe:9` | [添加到 AdGuard](adguard:add_dns_server?address=2620:fe::fe&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::fe&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.quad9.net` IP 地址:`9.9.9.9:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADDkuOS45Ljk6ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNSCrypt, IPv6 | 提供者:`2.dnscrypt-cert.quad9.net` IP 地址:`[2620:fe::fe]: 8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjpmZV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns.quad9.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net) | +| DNS-over-TLS | `tls://dns.quad9.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net) | + +#### 不安全 + +不安全的 DNS 服务器不提供安全拦截列表、DNSSEC、或 EDNS 客户端子网。 -[Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.10` 和 `149.112.112.10` | [添加到 AdGuard](adguard:add_dns_server?address=9.9.9.10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.100&name=) | +| DNS, IPv6 | `2620:fe::10` IP 地址:`2620:fe::fe:10` | [添加到 AdGuard](adguard:add_dns_server?address=2620:fe::10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::10&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.quad9.net` IP 地址:`9.9.9.10:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjEwOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | +| DNSCrypt, IPv6 | 提供者: `2.dnscrypt-cert.quad9.net` IP 地址:`[2620:fe::fe:10]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFVsyNjIwOmZlOjpmZToxMF06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | +| DNS-over-TLS | `tls://dns10.quad9.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | -#### Standard +#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) 支持 -Regular DNS servers which provide protection from phishing and spyware. They include blocklists, DNSSEC validation, and other security features. +EDNS Client Subnet 是一种在发送到权威 DNS 服务器的请求中包含终端用户 IP 地址数据的方法。 它提供安全拦截列表、DNSSEC、EDNS Client Subnet。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.9` and `149.112.112.112` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.9&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.9&name=) | -| DNS, IPv6 | `2620:fe::fe` IP: `2620:fe::fe:9` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::fe&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::fe&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.9:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADDkuOS45Ljk6ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjpmZV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.quad9.net/dns-query&name=dns.quad9.net) | -| DNS-over-TLS | `tls://dns.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.quad9.net&name=dns.quad9.net) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `9.9.9.11` 和 `149.112.112.11` | [添加到 AdGuard](adguard:add_dns_server?address=9.9.9.11&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.11&name=) | +| DNS, IPv6 | `2620:fe::11` IP 地址:`2620:fe::fe:11` | [添加到 AdGuard](adguard:add_dns_server?address=2620:fe::11&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::11&name=) | +| DNSCrypt, IPv4 | 提供者:`2.dnscrypt-cert.quad9.net` IP 地址:`9.9.9.11:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.quad9.net` IP 地址:`[2620:fe::fe]: 8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | +| DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | +| DNS-over-TLS | `tls://dns11.quad9.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | -#### Unsecured +### Quadrant Security -Unsecured DNS servers don't provide security blocklists, DNSSEC, or EDNS Client Subnet. +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) 提供带有无日志记录或过滤功能的 DoH 和 DoT 服务器,适用于广大公众。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.10` and `149.112.112.10` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.100&name=) | -| DNS, IPv6 | `2620:fe::10` IP: `2620:fe::fe:10` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::10&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.10:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjEwOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::fe:10]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAFVsyNjIwOmZlOjpmZToxMF06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns10.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns10.quad9.net/dns-query&name=dns10.quad9.net) | -| DNS-over-TLS | `tls://dns10.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns10.quad9.net&name=dns10.quad9.net) | +| 协议 | 地址 | | +| -------------- | ------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | -#### [ECS](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) support +### Rabbit DNS -EDNS Client Subnet is a method that includes components of end-user IP address data in requests that are sent to authoritative DNS servers. It provides security blocklist, DNSSEC, EDNS Client Subnet. +[Rabbit DNS](https://rabbitdns.org/) 是一个注重隐私的 DNS-over-HTTPS 服务,不收集任何用户数据。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `9.9.9.11` and `149.112.112.11` | [Add to AdGuard](adguard:add_dns_server?address=9.9.9.11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=9.9.9.11&name=) | -| DNS, IPv6 | `2620:fe::11` IP: `2620:fe::fe:11` | [Add to AdGuard](adguard:add_dns_server?address=2620:fe::11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:fe::11&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.quad9.net` IP: `9.9.9.11:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAADTkuOS45LjExOjg0NDMgZ8hHuMh1jNEgJFVDvnVnRt803x2EwAuMRwNo34Idhj4ZMi5kbnNjcnlwdC1jZXJ0LnF1YWQ5Lm5ldA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.quad9.net` IP: `[2620:fe::11]:8443` | [添加到 AdGuard](sdns://AQMAAAAAAAAAElsyNjIwOmZlOjoxMV06ODQ0MyBnyEe4yHWM0SAkVUO-dWdG3zTfHYTAC4xHA2jfgh2GPhkyLmRuc2NyeXB0LWNlcnQucXVhZDkubmV0) | -| DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | -| DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +#### 无过滤 + +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| 协议 | 地址 | | +| -------------- | ------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| 协议 | 地址 | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | ### RethinkDNS -[RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. +[RethinkDNS](https://www.rethinkdns.com/configure) 提供以 Cloudflare Worker 身份运行的 DNS-over-HTTPS 服务,以及作为 Fly.io Worker 运行的 DNS-over-TLS 服务,并提供可配置的拦截列表。 #### 无过滤 -| 协议 | 地址 | | -| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://basic.rethinkdns.com/` | [Add to AdGuard](adguard:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com) | -| DNS-over-TLS | `tls://max.rethinkdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com) | +| 协议 | 地址 | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://basic.rethinkdns.com/` | [添加到 AdGuard](adguard:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://basic.rethinkdns.com/&name=basic.rethinkdns.com) | +| DNS-over-TLS | `tls://max.rethinkdns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://max.rethinkdns.com&name=max.rethinkdns.com) | ### Safe DNS -[Safe DNS](https://www.safedns.com/) is a global anycast network which consists of servers located throughout the world — both Americas, Europe, Africa, Australia, and the Far East to ensure a fast and reliable DNS resolving from any point worldwide. +[Safe DNS](https://www.safedns.com/) 是一个全球任播网络,由遍布全球的服务器组成,包括美洲,欧洲,非洲,澳大利亚和远东,以确保从全球任何地方快速可靠地解析 DNS。 -| 协议 | 地址 | | -| --------- | --------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `195.46.39.39` and `195.46.39.40` | [Add to AdGuard](adguard:add_dns_server?address=195.46.39.39&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=195.46.39.39&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `195.46.39.39` 和 `195.46.39.40` | [添加到 AdGuard](adguard:add_dns_server?address=195.46.39.39&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=195.46.39.39&name=) | ### Safe Surfer -[Safe Surfer](https://www.safesurfer.co.nz/) is a DNS service that blocks 50+ categories like porn, ads, malware, and popular social media sites making web surfing safer. +[Safe Surfer](https://www.safesurfer.co.nz/) 是一项 DNS 服务,可阻止 50 多个类别,例如色情、广告、恶意软件和流行的社交媒体网站,使网络冲浪更加安全。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `104.155.237.225` and `104.197.28.121` | [Add to AdGuard](adguard:add_dns_server?address=104.155.237.225&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=104.155.237.225&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.safesurfer.co.nz` IP: `104.197.28.121` | [添加到 AdGuard](sdns://AQMAAAAAAAAADjEwNC4xOTcuMjguMTIxICcgf9USBOg2e0g0AF35_9HTC74qnDNjnm7b-K7ZHUDYIDIuZG5zY3J5cHQtY2VydC5zYWZlc3VyZmVyLmNvLm56) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `104.155.237.225` 和 `104.197.28.121` | [添加到 AdGuard](adguard:add_dns_server?address=104.155.237.225&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=104.155.237.225&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.safesurfer.co.nz` IP 地址:`104.197.28.121` | [添加到 AdGuard](sdns://AQMAAAAAAAAADjEwNC4xOTcuMjguMTIxICcgf9USBOg2e0g0AF35_9HTC74qnDNjnm7b-K7ZHUDYIDIuZG5zY3J5cHQtY2VydC5zYWZlc3VyZmVyLmNvLm56) | ### 360 Secure DNS -**360 Secure DNS** is a industry-leading recursive DNS service with advanced network security threat protection. +**360 Secure DNS** 是行业领先的递归 DNS 服务,具有高级网络安全威胁防护。 -| 协议 | 地址 | | -| -------------- | ---------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `101.226.4.6` and `218.30.118.6` | [Add to AdGuard](adguard:add_dns_server?address=101.226.4.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=101.226.4.6&name=) | -| DNS, IPv4 | `123.125.81.6` and `140.207.198.6` | [Add to AdGuard](adguard:add_dns_server?address=123.125.81.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=123.125.81.6&name=) | -| DNS-over-HTTPS | `https://doh.360.cn/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn) | -| DNS-over-TLS | `tls://dot.360.cn` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn) | +| 协议 | 地址 | | +| -------------- | -------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `101.226.4.6` 和 `218.30.118.6` | [添加到 AdGuard](adguard:add_dns_server?address=101.226.4.6&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=101.226.4.6&name=) | +| DNS, IPv4 | `123.125.81.6` 和 `140.207.198.6` | [添加到 AdGuard](adguard:add_dns_server?address=123.125.81.6&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=123.125.81.6&name=) | +| DNS-over-HTTPS | `https://doh.360.cn/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.360.cn/dns-query&name=doh.360.cn) | +| DNS-over-TLS | `tls://dot.360.cn` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.360.cn&name=dot.360.cn) | ### Verisign Public DNS -[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) is a free DNS service that offers improved DNS stability and security over other alternatives. Verisign respects users' privacy: they neither sell public DNS data to third parties nor redirect users' queries to serve them ads. +[Verisign Public DNS](https://www.verisign.com/security-services/public-dns/) 是一项免费的 DNS 服务,与其他替代方案相比,提供了更好的 DNS 稳定性和安全性。 Verisign 尊重用户的隐私:它不会向第三方出售公共 DNS 数据,也不会重定向用户的查询以托管广告。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `64.6.64.6` and `64.6.65.6` | [Add to AdGuard](adguard:add_dns_server?address=64.6.64.6&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=64.6.64.6&name=) | -| DNS, IPv6 | `2620:74:1b::1:1` and `2620:74:1c::2:2` | [Add to AdGuard](adguard:add_dns_server?address=2620:74:1b::1:1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `64.6.64.6` 和 `64.6.65.6` | [添加到 AdGuard](adguard:add_dns_server?address=64.6.64.6&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=64.6.64.6&name=) | +| DNS, IPv6 | `2620:74:1b::1:1` 和 `2620:74:1c::2:2` | [添加到 AdGuard](adguard:add_dns_server?address=2620:74:1b::1:1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:74:1b::1:1&name=) | ### Wikimedia DNS -[Wikimedia DNS](https://meta.wikimedia.org/wiki/Wikimedia_DNS) is a caching, recursive, public DoH and DoT resolver service that is run and managed by the Site Reliability Engineering (Traffic) team at the Wikimedia Foundation on all six Wikimedia data centers with anycast. +[Wikimedia DNS](https://meta.wikimedia.org/wiki/Wikimedia_DNS) 是由 Wikimedia 基金会运营的缓存、递归、公共的 DoH 和 DoT 解析器服务。它由 Wikimedia 基金会站点可靠性工程 (流量) 团队在所有六个 Wikimedia 数据中心上运行和管理,并采用了 Anycast 技术。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://wikimedia-dns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org) | -| DNS-over-TLS | Hostname: `wikimedia-dns.org` IP: `185.71.138.138` and IPv6: `2001:67c:930::1` | [Add to AdGuard](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org), [Add to AdGuard VPN](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://wikimedia-dns.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://wikimedia-dns.org/dns-query&name=wikimedia-dns.org) | +| DNS-over-TLS | 主机名: `wikimedia-dns.org` IPv4: `185.71.138.138` IPv6: `2001:67c:930::1` | [添加到 AdGuard](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org), [添加到 AdGuard VPN](adguard:add_dns_server?address=tls://wikimedia-dns.org&name=wikimedia-dns.org) | -## **Regional resolvers** +## **Regional Resolvers** -Regional DNS resolvers are typically focused on specific geographic regions, offering optimized performance for users in those areas. These resolvers are often operated by non-profit organizations, local ISPs, or other entities. +Regional DNS 解析器通常专注于特定地理区域,为这些区域的用户提供优化的性能。 这些解析器通常由非营利组织、本地 ISP 或其他实体运营。 ### Applied Privacy DNS -[Applied Privacy DNS](https://applied-privacy.net/) operates DNS privacy services to help protect DNS traffic and to help diversify the DNS resolver landscape offering modern protocols. +[Applied Privacy DNS](https://applied-privacy.net/) 运营 DNS 隐私服务,以帮助保护 DNS 流量,并帮助使提供现代协议的 DNS 解析器环境多样化。 -| 协议 | 地址 | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://doh.applied-privacy.net/query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net) | -| DNS-over-TLS | `tls://dot1.applied-privacy.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net) | +| 协议 | 地址 | | +| -------------- | --------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.applied-privacy.net/query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.applied-privacy.net/query&name=doh.applied-privacy.net) | +| DNS-over-TLS | `tls://dot1.applied-privacy.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot1.applied-privacy.net&name=dot1.applied-privacy.net) | ### ByteDance Public DNS -ByteDance Public DNS is a free alternative DNS service by ByteDance at China. The only DNS currently provided by ByteDance supports IPV4. DOH, DOT, DOQ, and other encrypted DNS services will be launched soon. +ByteDance Public DNS 是字节跳动在中国提供的免费替代 DNS 服务。 ByteDance DNS 目前仅支持 IPv4。 将陆续推出 DNS-over-HTTPS(DoH)、TLS 加密协议的 DNS(DoT)、DNS-over-Quic(DoQ)等加密 DNS 服务。 -| 协议 | 地址 | | -| --------- | ------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `180.184.1.1` and `180.184.2.2` | [Add to AdGuard](adguard:add_dns_server?address=180.184.1.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=180.184.1.1&name=) | +| 协议 | 地址 | | +| --------- | --------------------------- | -------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `180.184.1.1`和`180.184.2.2` | [添加到 AdGuard](adguard:add_dns_server?address=180.184.1.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=180.184.1.1&name=) | ### CIRA Canadian Shield DNS -[CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) protects against theft of personal and financial data. Keep viruses, ransomware, and other malware out of your home. +[CIRA Shield DNS](https://www.cira.ca/cybersecurity-services/canadianshield/how-works) 可防止个人和财务数据被盗。 将病毒、勒索软件和其他恶意软件拒之门外。 -#### Private +#### 私人 -In "Private" mode, DNS resolution only. +在「私人」模式下,仅进行 DNS 解析。 -| 协议 | 地址 | | -| ---------------------- | --------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.10` and `149.112.122.10` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.10&name=) | -| DNS, IPv6 | `2620:10A:80BB::10` and `2620:10A:80BC::10` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::10&name=) | -| DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | -| DNS-over-TLS — Private | Hostname: `tls://private.canadianshield.cira.ca` IP: `149.112.121.10` and IPv6: `2620:10A:80BB::10` | [Add to AdGuard](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | +| 协议 | 地址 | | +| ----------------- | --------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `149.112.121.10` 和 `149.112.122.10` | [添加到 AdGuard](adguard:add_dns_server?address=149.112.121.10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.10&name=) | +| DNS, IPv6 | `2620:10A:80BB::10` 和 `2620:10A:80BC:10` | [添加到 AdGuard](adguard:add_dns_server?address=2620:10A:80BB::10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::10&name=) | +| DNS-over-HTTPS | `https://private.canadianshield.cira.ca/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://private.canadianshield.cira.ca/dns-query&name=private.canadianshield.cira.ca) | +| DNS-over-TLS — 私人 | 主机名:`tls://private.canadianshield.cira.ca` IP 地址:`149.112.121.10` IPv6 地址:`2620:10A:80BB::10` | [添加到 AdGuard](adguard:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://private.canadianshield.cira.ca&name=private.canadianshield.cira.ca) | -#### Protected +#### 受保护 -In "Protected" mode, malware and phishing protection. +在「受保护」模式下,进行恶意软件和网络钓鱼的防护。 -| 协议 | 地址 | | -| ------------------------ | ----------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.20` and `149.112.122.20` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.20&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.20&name=) | -| DNS, IPv6 | `2620:10A:80BB::20` and `2620:10A:80BC::20` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::20&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | -| DNS-over-HTTPS | `https://protected.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca) | -| DNS-over-TLS — Protected | Hostname: `tls://protected.canadianshield.cira.ca` IP: `149.112.121.20` and IPv6: `2620:10A:80BB::20` | [Add to AdGuard](adguard:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca) | +| 协议 | 地址 | | +| ------------------ | ------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `149.112.121.20` 和 `149.112.122.20` | [添加到 AdGuard](adguard:add_dns_server?address=149.112.121.20&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.20&name=) | +| DNS, IPv6 | `2620:10A:80BB::20` 和 `2620:10A:80BC::20` | [添加到 AdGuard](adguard:add_dns_server?address=2620:10A:80BB::20&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::20&name=) | +| DNS-over-HTTPS | `https://protected.canadianshield.cira.ca/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://protected.canadianshield.cira.ca/dns-query&name=protected.canadianshield.cira.ca) | +| DNS-over-TLS — 受保护 | 主机名:`tls://protected.canadianshield.cira.ca` IP 地址:`149.112.121.20` 和 IPv6 地址:`2620:10A:80BB::20` | [添加到 AdGuard](adguard:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://protected.canadianshield.cira.ca&name=protected.canadianshield.cira.ca) | -#### Family +#### 家庭 -In "Family" mode, Protected + blocking adult content. +在「家庭」模式下,受保护 + 拦截成人内容。 -| 协议 | 地址 | | -| --------------------- | -------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `149.112.121.30` and `149.112.122.30` | [Add to AdGuard](adguard:add_dns_server?address=149.112.121.30&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.30&name=) | -| DNS, IPv6 | `2620:10A:80BB::30` and `2620:10A:80BC::30` | [Add to AdGuard](adguard:add_dns_server?address=2620:10A:80BB::30&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::30&name=) | -| DNS-over-HTTPS | `https://family.canadianshield.cira.ca/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca) | -| DNS-over-TLS — Family | Hostname: `tls://family.canadianshield.cira.ca` IP: `149.112.121.30` and IPv6: `2620:10A:80BB::30` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca) | +| 协议 | 地址 | | +| ----------------- | ---------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `149.112.121.30` 和 `149.112.122.30` | [添加到 AdGuard](adguard:add_dns_server?address=149.112.121.30&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=149.112.121.30&name=) | +| DNS, IPv6 | `2620:10A:80BB::30` 和 `2620:10A:80BC::30` | [添加到 AdGuard](adguard:add_dns_server?address=2620:10A:80BB::30&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2620:10A:80BB::30&name=) | +| DNS-over-HTTPS | `https://family.canadianshield.cira.ca/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.canadianshield.cira.ca/dns-query&name=family.canadianshield.cira.ca) | +| DNS-over-TLS — 家庭 | 主机名:`tls://family.canadianshield.cira.ca` IP 地址:`149.112.121.30` 和 IPv6 地址:`2620:10A:80BB::30` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.canadianshield.cira.ca&name=family.canadianshield.cira.ca) | ### Comss.one DNS -[Comss.one DNS](https://www.comss.ru/page.php?id=7315) is a fast and secure DNS service with protection against ads, tracking, and phishing. +[Comss.one DNS](https://www.comss.ru/page.php?id=7315) 是一个快速且安全的 DNS 服务,它能保护用户免受广告、跟踪和网络钓鱼。 -| 协议 | 地址 | | -| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.controld.com/comss` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com) | -| DNS-over-TLS | `tls://comss.dns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com) | -| DNS-over-QUIC | `quic://comss.dns.controld.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com) | +| 协议 | 地址 | | +| -------------- | -------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.controld.com/comss` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.controld.com/comss&name=dns.controld.com) | +| DNS-over-TLS | `tls://comss.dns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com), [添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://comss.dns.controld.com&name=comss.dns.controld.com) | +| DNS-over-QUIC | `quic://comss.dns.controld.com` | [添加到 AdGuard](adguard:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://comss.dns.controld.com&name=comss.dns.controld.com) | ### CZ.NIC ODVR -[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR are Open DNSSEC Validating Resolvers. CZ.NIC neither collect any personal data nor gather information on pages where devices sends personal data. +[CZ.NIC ODVR](https://www.nic.cz/odvr/) CZ.NIC ODVR 是开放式的 DNSSEC 验证解析器。 CZ.NIC 既不收集任何个人数据,也不在设备发送个人数据的页面上收集信息。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.17.47.1` and `185.43.135.1` | [Add to AdGuard](adguard:add_dns_server?address=193.17.47.1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.17.47.1&name=) | -| DNS, IPv6 | `2001:148f:ffff::1` and `2001:148f:fffe::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:148f:ffff::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | -| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [Add to AdGuard](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | -| DNS-over-TLS | `tls://odvr.nic.cz` | [Add to AdGuard](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.17.47.1` 和 `185.43.135.1` | [添加到 AdGuard](adguard:add_dns_server?address=193.17.47.1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=193.17.47.1&name=) | +| DNS, IPv6 | `2001:148f:ffff::1` 和 `2001:148f:fffe::1` | [添加到 AdGuard](adguard:add_dns_server?address=2001:148f:ffff::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:148f:ffff::1&name=) | +| DNS-over-HTTPS | `https://odvr.nic.cz/doh` | [添加到 AdGuard](adguard:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://odvr.nic.cz/doh&name=odvr.nic.cz) | +| DNS-over-TLS | `tls://odvr.nic.cz` | [添加到 AdGuard](adguard:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://odvr.nic.cz&name=odvr.nic.cz) | ### Digitale Gesellschaft DNS -[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) is a public resolver operated by the Digital Society. Hosted in Zurich, Switzerland. +[Digitale Gesellschaft](https://www.digitale-gesellschaft.ch/dns/) 是由 Digital Society 运营的公共解析器。 服务器托管在瑞士苏黎世。 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP: `185.95.218.42` and IPv6: `2a05:fc84::42` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | -| DNS-over-TLS | `tls://dns.digitale-gesellschaft.ch` IP: `185.95.218.43` and IPv6: `2a05:fc84::43` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | +| 协议 | 地址 | | +| -------------- | ---------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.digitale-gesellschaft.ch/dns-query` IP 地址: `185.95.218.42` 和 IPv6:`2a05:fc84::42` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.digitale-gesellschaft.ch/dns-query&name=dns.digitale-gesellschaft.ch) | +| DNS-over-TLS | `tls://dns.digital-gesellschaft.ch` IP 地址: `185.95.218.43` 和 IPv6: `2a05:fc84::43` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.digitale-gesellschaft.ch&name=dns.digitale-gesellschaft.ch) | -### DNS for Family +### 家庭 DNS -[DNS for Family](https://dnsforfamily.com/) aims to block adult websites. It enables children and adults to surf the Internet safely without worrying about being tracked by malicious websites. +[家庭 DNS](https://dnsforfamily.com/) 旨在拦截成人网站。 它使儿童和成人能够安全地上网,而不必担心被恶意网站跟踪。 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | -| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | -| DNS, IPv4 | `94.130.180.225` and `78.47.64.161` | [Add to AdGuard](adguard:add_dns_server?address=94.130.180.225&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=94.130.180.225&name=) | -| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` and `2a01:4f8:1c17:4df8::1` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | -| DNSCrypt, IPv4 | Provider: `dnsforfamily.com` IP: `94.130.180.225` | [添加到 AdGuard](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | -| DNSCrypt, IPv6 | Provider: `dnsforfamily.com` IP: `[2a01:4f8:1c0c:40db::1]` | [添加到 AdGuard](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | +| 协议 | 地址 | | +| -------------- | --------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns-doh.dnsforfamily.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://https://dns-doh.dnsforfamily.com/dns-query&name=https://dns-doh.dnsforfamily.com) | +| DNS-over-TLS | `tls://dns-dot.dnsforfamily.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-dot.dnsforfamily.com&name=dns-dot.dnsforfamily.com) | +| DNS, IPv4 | `94.130.180.225` 和 `78.47.64.161` | [添加到 AdGuard](adguard:add_dns_server?address=94.130.180.225&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=94.130.180.225&name=) | +| DNS, IPv6 | `2a01:4f8:1c0c:40db::1` 和 `2a01:4f8:1c17:4df8::1` | [添加到 AdGuard](adguard:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:1c0c:40db::1&name=) | +| DNSCrypt, IPv4 | 提供商:`dnsforfamily.com` IP 地址:`94.130.180.225` | [添加到 AdGuard](sdns://AQIAAAAAAAAADjk0LjEzMC4xODAuMjI1ILtn1Ada3rLi6VNcj4pB-I5eHBqFzFbs_XFRHG-6KenTEGRuc2ZvcmZhbWlseS5jb20) | +| DNSCrypt, IPv6 | 提供商: `1.dnsforfamily.com` IP 地址:`[2a01:4f8:1c0c:40db::1]` | [添加到 AdGuard](sdns://AQIAAAAAAAAAF1syYTAxOjRmODoxYzBjOjQwZGI6OjFdIKeNqJacdMufL_kvUDGFm5-J2r4yS94vn4S5ie-o8MCMEGRuc2ZvcmZhbWlseS5jb20) | ### Fondation Restena DNS -[Restena DNS](https://www.restena.lu/en/service/public-dns-resolver) servers provided by [Restena Foundation](https://www.restena.lu/). - -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | +[Restena DNS](https://www.restena.lu/en/service/public-dns-resolver) 服务器由 [Restena Foundation](https://www.restena.lu/) 提供。 -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP 地址: `158.64.1.29` 和 IPv6: `2001:a18:1::29` | [添加到 AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP 地址: `158.64.1.29` 和 IPv6 地址: `2001:a18:1::29` | [添加到 AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS -[114DNS](https://www.114dns.com) is a professional and high-reliability DNS service. +[114DNS](https://www.114dns.com) 专业、高可靠的 DNS 服务。 -#### Normal +#### 一般 -Block ads and annoying websites. +拦截广告和烦人的网站。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.114` and `114.114.115.115` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.114&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.114&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.114` 和 `114.114.115.115` | [添加到 AdGuard](adguard:add_dns_server?address=114.114.114.114&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.114&name=) | -#### Safe +#### 安全 -Blocks phishing, malicious and other unsafe websites. +拦截网络钓鱼、恶意和其他不安全的网站。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.119` and `114.114.115.119` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.119&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.119&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.119` 和 `114.114.115.119` | [添加到 AdGuard](adguard:add_dns_server?address=114.114.114.119&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.119&name=) | -#### Family +#### 家庭 -These servers block adult websites and inappropriate contents. +这些服务器拦截成人网站和不适当的内容。 -| 协议 | 地址 | | -| --------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `114.114.114.110` and `114.114.115.110` | [Add to AdGuard](adguard:add_dns_server?address=114.114.114.110&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.110&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `114.114.114.110` 和 `114.114.115.110` | [添加到 AdGuard](adguard:add_dns_server?address=114.114.114.110&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=114.114.114.110&name=) | ### IIJ.JP DNS -[IIJ.JP](https://public.dns.iij.jp/) is a public DNS service operated by Internet Initiative Japan. It also blocks child abuse content. +[IIJ.JP](https://public.dns.iij.jp/) 是由 Internet Initiative Japan 运营的公共 DNS 服务。 它还会拦截虐待儿童的内容。 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://public.dns.iij.jp/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp) | -| DNS-over-TLS | `tls://public.dns.iij.jp` | [Add to AdGuard](adguard:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://public.dns.iij.jp/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://public.dns.iij.jp/dns-query&name=public.dns.iij.jp) | +| DNS-over-TLS | `tls://public.dns.iij.jp` | [添加到 AdGuard](adguard:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://public.dns.iij.jp&name=public.dns.iij.jp) | ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) 是一个专注于安全的免费递归 DNS 服务,能拦截恶意软件。 它支持 DNSSEC,而且不存储日志。 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | -| DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | -| DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | -| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `155.248.232.226` | [添加到 AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | +| DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | +| DNS-over-TLS | `tls://dns.jupitrdns.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | +| DNS-over-QUIC | `quic://dns.jupitrdns.com` | [添加到 AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | ### LibreDNS [LibreDNS](https://libredns.gr/) 是一个由 [LibreOps](https://libreops.cc/) 运行的公共加密 DNS 服务。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `88.198.92.222` | [Add to AdGuard](adguard:add_dns_server?address=88.198.92.222&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=88.198.92.222&name=) | -| DNS-over-HTTPS | `https://doh.libredns.gr/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr) | -| DNS-over-HTTPS | `https://doh.libredns.gr/ads` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr) | -| DNS-over-TLS | `tls://dot.libredns.gr` IP: `116.202.176.26` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `88.198.92.222` | [添加到 AdGuard](adguard:add_dns_server?address=88.198.92.222&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=88.198.92.222&name=) | +| DNS-over-HTTPS | `https://doh.libredns.gr/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/dns-query&name=doh.libredns.gr) | +| DNS-over-HTTPS | `https://doh.libredns.gr/ads` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.libredns.gr/ads&name=doh.libredns.gr) | +| DNS-over-TLS | `tls://dot.libredns.gr` IP 地址: `116.202.176.26` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.libredns.gr&name=dot.libredns.gr) | ### OneDNS -[**OneDNS**](https://www.onedns.net/) is a secure, fast, free niche DNS service with malicious domains blocking facility. +[**OneDNS**](https://www.onedns.net/) 是一种安全、快速、免费的小众 DNS 服务,具有恶意域阻止功能。 #### Pure Edition -| 协议 | 地址 | | -| --------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `117.50.10.10` and `52.80.52.52` | [Add to AdGuard](adguard:add_dns_server?address=117.50.10.10&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=117.50.10.10&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `117.50.10.10` 和 `52.80.52.52` | [添加到 AdGuard](adguard:add_dns_server?address=117.50.10.10&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=117.50.10.10&name=) | #### Block Edition -| 协议 | 地址 | | -| --------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `117.50.11.11` and `52.80.66.66` | [Add to AdGuard](adguard:add_dns_server?address=117.50.11.11&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=117.50.11.11&name=) | +| 协议 | 地址 | | +| --------- | ------------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `117.50.11.11` 和 `52.80.66.66` | [添加到 AdGuard](adguard:add_dns_server?address=117.50.11.11&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=117.50.11.11&name=) | ### OpenNIC DNS -[OpenNIC DNS](https://www.opennic.org/) is a free alternative DNS service by OpenNIC Project. +[OpenNIC DNS](https://www.opennic.org/) 是 OpenNIC 项目提供的免费替代 DNS 服务。 -| 协议 | 地址 | | -| --------- | ----------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `217.160.70.42` | [Add to AdGuard](adguard:add_dns_server?address=217.160.70.42&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=217.160.70.42&name=) | -| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [Add to AdGuard](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | +| 协议 | 地址 | | +| --------- | ----------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `217.160.70.42` | [添加到 AdGuard](adguard:add_dns_server?address=217.160.70.42&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=217.160.70.42&name=) | +| DNS, IPv6 | `2001:8d8:1801:86e7::1` | [添加到 AdGuard](adguard:add_dns_server?address=2001:8d8:1801:86e7::1&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:8d8:1801:86e7::1&name=) | -This is just one of the available servers, the full list can be found [here](https://servers.opennic.org/). +这只是可用服务器之一,在[这里](https://servers.opennic.org/)可以查看完整列表。 ### Quad101 -[Quad101](https://101.101.101.101) is a free alternative DNS service without logging by TWNIC (Taiwan Network Information Center). +[Quad101](https://101.101.101.101) 是由 TWNIC (台湾网络信息中心) 提供的免费替代 DNS 服务,无日志记录。 -| 协议 | 地址 | | -| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `101.101.101.101` and `101.102.103.104` | [Add to AdGuard](adguard:add_dns_server?address=101.101.101.101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=101.101.101.101&name=) | -| DNS, IPv6 | `2001:de4::101` and `2001:de4::102` | [Add to AdGuard](adguard:add_dns_server?address=2001:de4::101&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:de4::101&name=) | -| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | -| DNS-over-TLS | `tls://101.101.101.101` | [Add to AdGuard](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `101.101.101.101` 和 `101.102.103.104` | [添加到 AdGuard](adguard:add_dns_server?address=101.101.101.101&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=101.101.101.101&name=) | +| DNS, IPv6 | `2001:de4::101` 和 `2001:de4::102` | [添加到 AdGuard](adguard:add_dns_server?address=2001:de4::101&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:de4::101&name=) | +| DNS-over-HTTPS | `https://dns.twnic.tw/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.twnic.tw/dns-query&name=dns.twnic.tw) | +| DNS-over-TLS | `tls://101.101.101.101` | [添加到 AdGuard](adguard:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://101.101.101.101&name=101.101.101.101) | ### SkyDNS RU -[SkyDNS](https://www.skydns.ru/en/) solutions for content filtering and internet security. +[SkyDNS](https://www.skydns.ru/en/) 为内容过滤和互联网安全提供解决方案。 -| 协议 | 地址 | | -| --------- | ---------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `193.58.251.251` | [Add to AdGuard](adguard:add_dns_server?address=193.58.251.251&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.58.251.251&name=) | +| 协议 | 地址 | | +| --------- | ---------------- | -------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `193.58.251.251` | [添加到 AdGuard](adguard:add_dns_server?address=193.58.251.251&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=193.58.251.251&name=) | ### SWITCH DNS -[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) is a Swiss public DNS service provided by [switch.ch](https://www.switch.ch/). +[SWITCH DNS](https://www.switch.ch/security/info/public-dns/) 是由 [switch.ch](https://www.switch.ch/) 提供的瑞士公共 DNS 服务。 + +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | 提供商:`dns.switch.ch` IP 地址:`130.59.31.248:` | [添加到 AdGuard](adguard:add_dns_server?address=130.59.31.248&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=130.59.31.248&name=) | +| DNS, IPv6 | 提供商:`dns.switch.ch` IP 地址:`2001.620:` | [添加到 AdGuard](adguard:add_dns_server?address=2001:620:0:ff::2&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | +| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | +| DNS-over-TLS | 主机名:`tls://dns.switch.ch` IP 地址:`130.59.31.248` 和 IPv6: `2001:620:0:ff::2` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | + +### Xstl DNS -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | Provider: `dns.switch.ch` IP: `130.59.31.248` | [Add to AdGuard](adguard:add_dns_server?address=130.59.31.248&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=130.59.31.248&name=) | -| DNS, IPv6 | Provider: `dns.switch.ch` IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=2001:620:0:ff::2&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:620:0:ff::2&name=) | -| DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | -| DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +[Xstl DNS](https://get.dns.seia.io/) 是一个基于韩国的公共 DNS 服务,不会记录用户的 IP 地址。 广告和跟踪器已拦截。 + +#### SK Broadband + +| 协议 | 地址 | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| 协议 | 地址 | | +| -------------- | ----------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | ### Yandex DNS -[Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. +[Yandex.DNS](https://dns.yandex.com/) 是一个免费的递归 DNS 服务。 Yandex.DNS 服务器位于俄罗斯、独联体国家和西欧。 用户的请求由提供高速连接的最近的数据中心处理。 -#### Basic +#### 基础 -In "Basic" mode, there is no traffic filtering. +在「基础」模式下,服务器不进行流量过滤。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.8` and `77.88.8.1` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:0ff` and `2a02:6b8:0:1::feed:0ff` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | -| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | -| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.8` 和 `77.88.8.1` | [添加到 AdGuard](adguard:add_dns_server?address=77.88.8.8&name=yandex.ipv4),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.8&name=yandex.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:0ff` 和 `2a02:6b8:0:1::feed:0ff` | [添加到 AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:0ff&name=yandex.ipv6) | +| DNS-over-HTTPS | `https://common.dot.dns.yandex.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://common.dot.dns.yandex.net/dns-query&name=yandex.doh) | +| DNS-over-TLS | `tls://common.dot.dns.yandex.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://common.dot.dns.yandex.net&name=yandex.dot) | -#### Safe +#### 安全 -In "Safe" mode, protection from infected and fraudulent sites is provided. +在「安全」模式下,可阻止感染和欺诈网站。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.88` and `77.88.8.2` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:bad` and `2a02:6b8:0:1::feed:bad` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | -| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | -| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.88` 和 `77.88.8.2` | [添加到 AdGuard](adguard:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.88&name=yandex.safe.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:bad` 和 `2a02:6b8:0:1::feed:bad` | [添加到 AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:bad&name=yandex.safe.ipv6) | +| DNS-over-HTTPS | `https://safe.dot.dns.yandex.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://safe.dot.dns.yandex.net/dns-query&name=yandex.safe.doh) | +| DNS-over-TLS | `tls://safe.dot.dns.yandex.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://safe.dot.dns.yandex.net&name=yandex.safe.dot) | -#### Family +#### 家庭 -In "Family" mode, protection from infected, fraudulent and adult sites is provided. +在「家庭」模式下,可防止感染、欺诈和成人网站。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `77.88.8.3` and `77.88.8.7` | [Add to AdGuard](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | -| DNS, IPv6 | `2a02:6b8::feed:a11` and `2a02:6b8:0:1::feed:a11` | [Add to AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | -| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | -| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `77.88.8.3` 和 `77.88.8.7` | [添加到 AdGuard](adguard:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=77.88.8.3&name=yandex.family.ipv4) | +| DNS, IPv6 | `2a02:6b8::feed:a11` 和 `2a02:6b8:0:1::feed:a11` | [添加到 AdGuard](adguard:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a02:6b8::feed:a11&name=yandex.family.ipv6) | +| DNS-over-HTTPS | `https://family.dot.dns.yandex.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://family.dot.dns.yandex.net/dns-query&name=yandex.family.doh) | +| DNS-over-TLS | `tls://family.dot.dns.yandex.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://family.dot.dns.yandex.net&name=yandex.family.dot) | -## **Small personal resolvers** +## **个人小型解析器** -These are DNS resolvers usually run by enthusiasts or small groups. While they may lack the scale and redundancy of larger providers, they often prioritize privacy, transparency, or offer specialized features. +这些是 DNS 解析器,通常由爱好者或小团体运行。 虽然它们可能缺乏大型提供商的规模和冗余,但它们往往优先考虑隐私、透明度或提供专门功能。 -We won't be able to proper monitor their availability. **Use them at your own risk.** +我们无法正确监控它们的可用性。 **使用它们需要您自担风险!** ### AhaDNS -[AhaDNS](https://ahadns.com/) A zero-logging and ad-blocking DNS service provided by Fredrik Pettersson. +[AhaDNS](https://ahadns.com/) 是由 Fredrik Pettersson 提供的零记录和广告拦截 DNS 服务。 -#### Netherlands +#### 荷兰 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `5.2.75.75` | [Add to AdGuard](adguard:add_dns_server?address=5.2.75.75&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=5.2.75.75&name=) | -| DNS, IPv6 | `2a04:52c0:101:75::75` | [Add to AdGuard](adguard:add_dns_server?address=2a04:52c0:101:75::75&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a04:52c0:101:75::75&name=) | -| DNS-over-HTTPS | `https://doh.nl.ahadns.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net) | -| DNS-over-TLS | `tls://dot.nl.ahadns.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `5.2.75.75` | [添加到 AdGuard](adguard:add_dns_server?address=5.2.75.75&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=5.2.75.75&name=) | +| DNS, IPv6 | `2a04:52c0:101:75::75` | [添加到 AdGuard](adguard:add_dns_server?address=2a04:52c0:101:75::75&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a04:52c0:101:75::75&name=) | +| DNS-over-HTTPS | `https://doh.nl.ahadns.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.nl.ahadns.net/dns-query&name=doh.nl.ahadns.net) | +| DNS-over-TLS | `tls://dot.nl.ahadns.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.nl.ahadns.net&name=dot.nl.ahadns.net) | -#### Los Angeles +#### 洛杉矶 -| 协议 | 地址 | | -| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `45.67.219.208` | [Add to AdGuard](adguard:add_dns_server?address=45.67.219.208&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=45.67.219.208&name=) | -| DNS, IPv6 | `2a04:bdc7:100:70::70` | [Add to AdGuard](adguard:add_dns_server?address=2a04:bdc7:100:70::70&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a04:bdc7:100:70::70&name=) | -| DNS-over-HTTPS | `https://doh.la.ahadns.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net) | -| DNS-over-TLS | `tls://dot.la.ahadns.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net) | +| 协议 | 地址 | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `45.67.219.208` | [添加到 AdGuard](adguard:add_dns_server?address=45.67.219.208&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=45.67.219.208&name=) | +| DNS, IPv6 | `2a04:bdc7:100:70::70` | [添加到 AdGuard](adguard:add_dns_server?address=2a04:bdc7:100:70::70&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a04:bdc7:100:70::70&name=) | +| DNS-over-HTTPS | `https://doh.la.ahadns.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.la.ahadns.net/dns-query&name=doh.la.ahadns.net) | +| DNS-over-TLS | `tls://dot.la.ahadns.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.la.ahadns.net&name=dot.la.ahadns.net) | ### Arapurayil -[Arapurayil](https://dns.arapurayil.com) is a personal DNS service hosted in Mumbai, India. +[Arapurayil](https://dns.arapurayil.com) 是托管在印度孟买的个人 DNS 服务。 -Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimization | No EDNS Client Subnet. +无日志 | 过滤广告、跟踪器、网络钓鱼等 | DNSSEC | QNAME 最小化 | 无 EDNS 客户端子网 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------ | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Host: `2.dnscrypt-cert.dns.arapurayil.com` IP: `3.7.156.128` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEDMuNy4xNTYuMTI4Ojg0NDMgDXD9OSDJDwe2q9bi836PURTP14NLYS03RbDq6j891ZciMi5kbnNjcnlwdC1jZXJ0LmRucy5hcmFwdXJheWlsLmNvbQ) | -| DNS-over-HTTPS | Host: `https://dns.arapurayil.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com) | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | 主机:`2.dnscrypt-cert.dns.arapurayil.com` IP 地址:`3.7.156.128` | [添加到 AdGuard](sdns://AQMAAAAAAAAAEDMuNy4xNTYuMTI4Ojg0NDMgDXD9OSDJDwe2q9bi836PURTP14NLYS03RbDq6j891ZciMi5kbnNjcnlwdC1jZXJ0LmRucy5hcmFwdXJheWlsLmNvbQ) | +| DNS-over-HTTPS | 主机:`https://dns.arapurayil.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.arapurayil.com/dns-query&name=dns.arapurayil.com) | ### Captnemo DNS -[Captnemo DNS](https://captnemo.in/dnscrypt/) is a server running off of a Digital Ocean droplet in BLR1 region. Maintained by Abhay Rana aka Nemo. +[Captnemo DNS](https://captnemo.in/dnscrypt/) 是运行在 Digital Ocean droplet BLR1 区域中的服务器。 由 Abhay Rana(又名 Nemo)维护。 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.captnemo.in` IP: `139.59.48.222:4434` | [添加到 AdGuard](sdns://AQQAAAAAAAAAEjEzOS41OS40OC4yMjI6NDQzNCAFOt_yxaMpFtga2IpneSwwK6rV0oAyleham9IvhoceEBsyLmRuc2NyeXB0LWNlcnQuY2FwdG5lbW8uaW4) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.captnemo.in` IP 地址:`139.59.48.222:4434` | [添加到 AdGuard](sdns://AQQAAAAAAAAAEjEzOS41OS40OC4yMjI6NDQzNCAFOt_yxaMpFtga2IpneSwwK6rV0oAyleham9IvhoceEBsyLmRuc2NyeXB0LWNlcnQuY2FwdG5lbW8uaW4) | -### Dandelion Sprout's Official DNS Server +### Dandelion Sprout 的官方 DNS 服务器 -[Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. +[Dandelion Sprout 的官方 DNS 服务器](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server)是托管在挪威特隆赫姆的个人 DNS 服务,使用 AdGuard Home 基础设施。 -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +由于更先进的语法,它比 AdGuard DNS 拦截的广告和恶意软件更多,更容易识别追踪器,并拦截 alt-right 小报和大多数图像板。 日志记录用于改进其使用的过滤列表(例如,通过取消拦截不应拦截的站点),并确定服务器系统更新的最小不良时间。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://dandelionsprout.asuscomm.com:2501/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501) | -| DNS-over-TLS | `tls://dandelionsprout.asuscomm.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853) | -| DNS-over-QUIC | `quic://dandelionsprout.asuscomm.com:48582` | [Add to AdGuard](adguard:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582) | -| DNS, IPv4 | Varies; see link above. | | -| DNS, IPv6 | Varies; see link above. | | -| DNSCrypt, IPv4 | Varies; see link above. | | +| 协议 | 地址 | | +| -------------- | ----------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dandelionsprout.asuscomm.com:2501/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dandelionsprout.asuscomm.com:2501/dns-query&name=dandelionsprout.asuscomm.com:2501) | +| DNS-over-TLS | `tls://dandelionsprout.asuscomm.com:853` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dandelionsprout.asuscomm.com:853&name=dandelionsprout.asuscomm.com:853) | +| DNS-over-QUIC | `quic://dandelionsprout.asuscomm.com:48582` | [添加到 AdGuard](adguard:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://dandelionsprout.asuscomm.com:48582&name=dandelionsprout.asuscomm.com:48582) | +| DNS, IPv4 | 各不相同;请参阅上面的链接。 | | +| DNS, IPv6 | 各不相同;请参阅上面的链接。 | | +| DNSCrypt, IPv4 | 各不相同;请参阅上面的链接。 | | ### DNS Forge -[DNS Forge](https://dnsforge.de/) is a redundant DNS resolver with an ad blocker and no logging provided by [adminforge](https://adminforge.de/). +[DNS Forge](https://dnsforge.de/) 是 [adminforge](https://adminforge.de/) 提供的冗余 DNS 解析器,带有广告拦截器,没有日志记录。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `176.9.93.198` and `176.9.1.117` | [Add to AdGuard](adguard:add_dns_server?address=176.9.93.198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=176.9.93.198&name=) | -| DNS, IPv6 | `2a01:4f8:151:34aa::198` and `2a01:4f8:141:316d::117` | [Add to AdGuard](adguard:add_dns_server?address=2a01:4f8:151:34aa::198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:151:34aa::198&name=) | -| DNS-over-HTTPS | `https://dnsforge.de/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de) | -| DNS-over-TLS | `tls://dnsforge.de` | [Add to AdGuard](adguard:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de) | +| 协议 | 地址 | | +| -------------- | --------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `176.9.93.198` 和 `176.9.1.117` | [添加到 AdGuard](adguard:add_dns_server?address=176.9.93.198&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=176.9.93.198&name=) | +| DNS, IPv6 | `2a01:4f8:151:34aa::198` 和 `2a01:4f8:141:316d::117` | [添加到 AdGuard](adguard:add_dns_server?address=2a01:4f8:151:34aa::198&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2a01:4f8:151:34aa::198&name=) | +| DNS-over-HTTPS | `https://dnsforge.de/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dnsforge.de/dns-query&name=dnsforge.de) | +| DNS-over-TLS | `tls://dnsforge.de` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dnsforge.de&name=dnsforge.de) | ### dnswarden -| 协议 | 地址 | | -| -------------- | -------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [Add to AdGuard](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | -| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | +| 协议 | 地址 | | +| -------------- | -------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS | `uncensored.dns.dnswarden.com` | [添加到 AdGuard](adguard:add_dns_server?address=huncensored.dns.dnswarden.com&name=uncensored.dns.dnswarden.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=huncensored.dns.dnswarden.com&uncensored.dns.dnswarden.com) | +| DNS-over-HTTPS | `https://dns.dnswarden.com/uncensored` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.dnswarden.com/uncensored&name=https://dns.dnswarden.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.dnswarden.com/uncensored&https://dns.dnswarden.com) | -You can also [configure custom DNS server](https://dnswarden.com/customfilter.html) to block ads or filter adult content. +您还可以[配置自定义 DNS 服务器](https://dnswarden.com/customfilter.html)以阻止广告或过滤成人内容。 ### FFMUC DNS -[FFMUC](https://ffmuc.net/) free DNS servers provided by Freifunk München. +[FFMUC](https://ffmuc.net/) 由 Freifunk Mnchen 提供的免费 DNS 服务器。 -| 协议 | 地址 | | -| -------------------- | ---------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://dot.ffmuc.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://doh.ffmuc.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `5.1.66.255:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.ffmuc.net` IP: `[2001:678:e68:f000::]:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | +| 协议 | 地址 | | +| -------------------- | ------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-TLS, IPv4 | 主机名:`tls://dot.ffmuc.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.ffmuc.net&name=dot.ffmuc.net) | +| DNS-over-HTTPS, IPv4 | 主机名:`https://doh.ffmuc.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.ffmuc.net/dns-query&name=doh.ffmuc.net) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.ffmuc.net` IP 地址:`5.1.66.255:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAADzUuMS42Ni4yNTU6ODQ0MyAH0Hrxz9xdmXadPwJmkKcESWXCdCdseRyu9a7zuQxG-hkyLmRuc2NyeXB0LWNlcnQuZmZtdWMubmV0) | +| DNSCrypt, IPv6 | 供应商:`2.dnscrypt-cert.fmuc.net` IP 地址: `[2001:678:e68:f000::]:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAAGlsyMDAxOjY3ODplNjg6ZjAwMDo6XTo4NDQzIAfQevHP3F2Zdp0_AmaQpwRJZcJ0J2x5HK71rvO5DEb6GTIuZG5zY3J5cHQtY2VydC5mZm11Yy5uZXQ) | ### fvz DNS -[fvz DNS](http://meo.ws/) is a Fusl's public primary OpenNIC Tier2 Anycast DNS Resolver. +[fvz DNS](http://meo.ws/) 是 Fusl 的公共主要 OpenNIC Tier2 任播 DNS 解析器。 -| 协议 | 地址 | | -| -------------- | -------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `185.121.177.177:5353` | [添加到 AdGuard](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dnsrec.meo.ws` IP: `169.239.202.202:5353` | [添加到 AdGuard](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNSCrypt, IPv4 | 提供商: `2.dnscrypt-cert.dnsrec.meo.ws` IP 地址: `185.121.177.177:5353` | [添加到 AdGuard](sdns://AQYAAAAAAAAAFDE4NS4xMjEuMTc3LjE3Nzo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.dnsrec.meo.ws` IP 地址: `169.239.202.202:5353` | [添加到 AdGuard](sdns://AQYAAAAAAAAAFDE2OS4yMzkuMjAyLjIwMjo1MzUzIBpq0KMrTFphppXRU2cNaasWkD-ew_f2TxPlNaMYsiilHTIuZG5zY3J5cHQtY2VydC5kbnNyZWMubWVvLndz) | ### ibksturm DNS -[ibksturm DNS](https://ibksturm.synology.me/) testing servers provided by ibksturm. OPENNIC, DNSSEC, no filtering, no logging. +由 ibksturm 提供的 [ibksturm DNS](https://ibksturm.synology.me/) 测试服务器。 支持 OPENNIC、DNSSEC、无过滤、无日志记录。 -| 协议 | 地址 | | -| -------------------- | ----------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-TLS, IPv4 | Hostname: `tls://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-QUIC, IPv4 | Hostname: `quic://ibksturm.synology.me` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | -| DNS-over-HTTPS, IPv4 | Hostname: `https://ibksturm.synology.me/dns-query` IP: `213.196.191.96` | [Add to AdGuard](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.ibksturm` IP: `213.196.191.96:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | +| 协议 | 地址 | | +| -------------------- | ------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-TLS, IPv4 | 主机名:`tls://ibksturm.synology.me` IP 地址:`213.196.191.96` | [添加到 AdGuard](adguard:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-QUIC, IPv4 | 主机名:`quic://ibksturm.synology.me` IP 地址:`213.196.191.96` | [添加到 AdGuard](adguard:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://ibksturm.synology.me&name=ibksturm.synology.me) | +| DNS-over-HTTPS, IPv4 | 主机名:`https://ibksturm.synology.me/dns-query` IP 地址:`213.196.191.96` | [添加到 AdGuard](adguard:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://ibksturm.synology.me/dns-query&name=ibksturm.synology.me) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.ibksturm` IP 地址:`213.196.191.96:8443` | [添加到 AdGuard](sdns://AQcAAAAAAAAAEzIxMy4xOTYuMTkxLjk2Ojg0NDMgKmPSv6jOgF7lERDduUMH7a4Z5ShV7PrD-IcS23XUsPkYMi5kbnNjcnlwdC1jZXJ0Lmlia3N0dXJt) | ### Lelux DNS -[Lelux.fi](https://lelux.fi/resolver/) is run by Elias Ojala, Finland. +[Lelux.fi](https://lelux.fi/resolver/) 由 Elias Ojala 运营,芬兰。 + +| 协议 | 地址 | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | +| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [添加到 AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | + +### Marbled Fennec + +Marbled Fennec 网络正在托管能够解析 OpenNIC(根域名系统) 和 ICANN 域名的 DNS解析器。 + +| 协议 | 地址 | | +| -------------- | ----------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) 提供三级过滤的 DNS-over-HTTPS 和 TLS 加密协议的 DNS(DoT)解析器。 + +#### 标准 + +拦截广告、跟踪器和恶意软件 + +| 协议 | 地址 | | +| -------------- | -------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### 儿童 + +儿童友好的过滤器,也会拦截广告、跟踪器和恶意软件 + +| 协议 | 地址 | | +| -------------- | ------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [添加到 AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### 无过滤 -| 协议 | 地址 | | -| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | -| DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [添加到 AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | ### OSZX DNS -[OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. +[OSZX DNS](https://dns.oszx.co/) 是一个小型的广告拦截 DNS 爱好项目。 #### OSZX DNS -This service ia a small ad blocking DNS hobby project with D-o-H, D-o-T & DNSCrypt v2 support. +该服务是一个小型广告拦截 DNS 爱好项目,支持 DoH、DoT 和 DNSCrypt v2。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `51.38.83.141` | [Add to AdGuard](adguard:add_dns_server?address=51.38.83.141&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=51.38.83.141&name=) | -| DNS, IPv6 | `2001:41d0:801:2000::d64` | [Add to AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.oszx.co` IP: `51.38.83.141:5353` | [添加到 AdGuard](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.oszx.co` IP: `[2001:41d0:801:2000::d64]:5353` | [添加到 AdGuard](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | -| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | -| DNS-over-TLS | `tls://dns.oszx.co` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `51.38.83.141` | [添加到 AdGuard](adguard:add_dns_server?address=51.38.83.141&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=51.38.83.141&name=) | +| DNS, IPv6 | `2001:41d0:801:2000::d64` | [添加到 AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::d64&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::d64&name=) | +| DNSCrypt, IPv4 | 提供商: `2.dnscrypt-cert.oszx.co` IP 地址: `51.38.83.141:5353` | [添加到 AdGuard](sdns://AQIAAAAAAAAAETUxLjM4LjgzLjE0MTo1MzUzIMwm9_oYw26P4JIVoDhJ_5kFDdNxX1ke4fEzL1V5bwEjFzIuZG5zY3J5cHQtY2VydC5vc3p4LmNv) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.oszx.co` IP 地址:`[2001:41d0:801:2000::d64]:5353` | [添加到 AdGuard](sdns://AQIAAAAAAAAAHDIwMDE6NDFkMDo4MDE6MjAwMDo6ZDY0OjUzNTMgzCb3-hjDbo_gkhWgOEn_mQUN03FfWR7h8TMvVXlvASMXMi5kbnNjcnlwdC1jZXJ0Lm9zenguY28) | +| DNS-over-HTTPS | `https://dns.oszx.co/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.oszx.co/dns-query&name=dns.oszx.co) | +| DNS-over-TLS | `tls://dns.oszx.co` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.oszx.co&name=dns.oszx.co) | #### PumpleX -These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. +这些服务器不提供广告拦截,不保留日志,并启用 DNSSEC。 -| 协议 | 地址 | | -| -------------- | ----------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `51.38.82.198` | [Add to AdGuard](adguard:add_dns_server?address=51.38.82.198&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=51.38.82.198&name=) | -| DNS, IPv6 | `2001:41d0:801:2000::1b28` | [Add to AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::1b28&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::1b28&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.pumplex.com` IP: `51.38.82.198:5353` | [添加到 AdGuard](sdns://AQcAAAAAAAAAETUxLjM4LjgyLjE5ODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.pumplex.com` IP: `[2001:41d0:801:2000::1b28]:5353` | [添加到 AdGuard](sdns://AQcAAAAAAAAAHTIwMDE6NDFkMDo4MDE6MjAwMDo6MWIyODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | -| DNS-over-HTTPS | `https://dns.pumplex.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com) | -| DNS-over-TLS | `tls://dns.pumplex.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `51.38.82.198` | [添加到 AdGuard](adguard:add_dns_server?address=51.38.82.198&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=51.38.82.198&name=) | +| DNS, IPv6 | `2001:41d0:801:2000::1b28` | [添加到 AdGuard](adguard:add_dns_server?address=2001:41d0:801:2000::1b28&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2001:41d0:801:2000::1b28&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.pumplex.com` IP 地址:`51.38.82.198:5353` | [添加到 AdGuard](sdns://AQcAAAAAAAAAETUxLjM4LjgyLjE5ODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.pumplex.com` IP 地址:`[2001:41d0:801:2000::1b28]:5353` | [添加到 AdGuard](sdns://AQcAAAAAAAAAHTIwMDE6NDFkMDo4MDE6MjAwMDo6MWIyODo1MzUzIMg95SNgpDPLmaHlbZVbYh5tJRvnYuDWqZ4lUG-mD49eGzIuZG5zY3J5cHQtY2VydC5wdW1wbGV4LmNvbQ) | +| DNS-over-HTTPS | `https://dns.pumplex.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pumplex.com/dns-query&name=dns.pumplex.com) | +| DNS-over-TLS | `tls://dns.pumplex.com` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.pumplex.com&name=dns.pumplex.com) | ### Privacy-First DNS -[Privacy-First DNS](https://tiarap.org/) blocks over 140K ads, ad-tracking, malware and phishing domains. No logging, no ECS, DNSSEC validation, free! - -#### Singapore DNS Server - -| 协议 | 地址 | Location | -| -------------- | -------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `174.138.21.128` | [Add to AdGuard](adguard:add_dns_server?address=174.138.21.128&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=174.138.21.128&name=) | -| DNS, IPv6 | `2400:6180:0:d0::5f6e:4001` | [Add to AdGuard](adguard:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.tiar.app` IP: `174.138.21.128` | [添加到 AdGuard](sdns://AQMAAAAAAAAADjE3NC4xMzguMjEuMTI4IO-WgGbo2ZTwZdg-3dMa7u31bYZXRj5KykfN1_6Xw9T2HDIuZG5zY3J5cHQtY2VydC5kbnMudGlhci5hcHA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.dns.tiar.app` IP: `[2400:6180:0:d0::5f6e:4001]` | [添加到 AdGuard](sdns://AQMAAAAAAAAAG1syNDAwOjYxODA6MDpkMDo6NWY2ZTo0MDAxXSDvloBm6NmU8GXYPt3TGu7t9W2GV0Y-SspHzdf-l8PU9hwyLmRuc2NyeXB0LWNlcnQuZG5zLnRpYXIuYXBw) | -| DNS-over-HTTPS | `https://doh.tiarap.org/dns-query` (cached via third-party) | [Add to AdGuard](adguard:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org) | -| DNS-over-HTTPS | `https://doh.tiar.app/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app) | -| DNS-over-QUIC | `quic://doh.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | -| DNS-over-TLS | `tls://dot.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | - -#### Japan DNS Server - -| 协议 | 地址 | | -| -------------- | ------------------------------------------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `172.104.93.80` | [Add to AdGuard](adguard:add_dns_server?address=172.104.93.80&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=172.104.93.80&name=) | -| DNS, IPv6 | `2400:8902::f03c:91ff:feda:c514` | [Add to AdGuard](adguard:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.jp.tiar.app` IP: `172.104.93.80` | [添加到 AdGuard](sdns://AQcAAAAAAAAAEjE3Mi4xMDQuOTMuODA6MTQ0MyAyuHY-8b9lNqHeahPAzW9IoXnjiLaZpTeNbVs8TN9UUxsyLmRuc2NyeXB0LWNlcnQuanAudGlhci5hcHA) | -| DNSCrypt, IPv6 | Provider: `2.dnscrypt-cert.jp.tiar.app` IP: `[2400:8902::f03c:91ff:feda:c514]` | [添加到 AdGuard](sdns://AQcAAAAAAAAAJVsyNDAwOjg5MDI6OmYwM2M6OTFmZjpmZWRhOmM1MTRdOjE0NDMgMrh2PvG_ZTah3moTwM1vSKF544i2maU3jW1bPEzfVFMbMi5kbnNjcnlwdC1jZXJ0LmpwLnRpYXIuYXBw) | -| DNS-over-HTTPS | `https://jp.tiarap.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org) | -| DNS-over-HTTPS | `https://jp.tiar.app/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app) | -| DNS-over-TLS | `tls://jp.tiar.app` | [Add to AdGuard](adguard:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app) | +[Privacy-First DNS](https://tiarap.org/) 拦截超过十四万个广告、广告跟踪、恶意软件和钓鱼域名。 无日志记录,无 ECS,DNSSEC 验证,免费! + +#### 新加坡 DNS 服务器 + +| 协议 | 地址 | 位置 | +| -------------- | ---------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `174.138.21.128` | [添加到 AdGuard](adguard:add_dns_server?address=174.138.21.128&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=174.138.21.128&name=) | +| DNS, IPv6 | `2400:6180:0:d0::5f6e:4001` | [添加到 AdGuard](adguard:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2400:6180:0:d0::5f6e:4001&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.dns.tiar.app` IP 地址: `174.138.21.128` | [添加到 AdGuard](sdns://AQMAAAAAAAAADjE3NC4xMzguMjEuMTI4IO-WgGbo2ZTwZdg-3dMa7u31bYZXRj5KykfN1_6Xw9T2HDIuZG5zY3J5cHQtY2VydC5kbnMudGlhci5hcHA) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.dns.tiar.app` IP 地址:`[2400:6180:0:d0::5f6e:4001]` | [添加到 AdGuard](sdns://AQMAAAAAAAAAG1syNDAwOjYxODA6MDpkMDo6NWY2ZTo0MDAxXSDvloBm6NmU8GXYPt3TGu7t9W2GV0Y-SspHzdf-l8PU9hwyLmRuc2NyeXB0LWNlcnQuZG5zLnRpYXIuYXBw) | +| DNS-over-HTTPS | `https://doh.tiarap.org/dns-query` (通过第三方缓存) | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiarap.org/dns-query&name=doh.tiarap.org) | +| DNS-over-HTTPS | `https://doh.tiar.app/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.tiar.app/dns-query&name=doh.tiar.app) | +| DNS-over-QUIC | `quic://doh.tiar.app` | [添加到 AdGuard](adguard:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=quic://doh.tiar.app:784&name=doh.tiar.app) | +| DNS-over-TLS | `tls://dot.tiar.app` | [添加到 AdGuard](adguard:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.tiar.app&name=dot.tiar.app) | + +#### 日本 DNS 服务器 + +| 协议 | 地址 | | +| -------------- | -------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `172.104.93.80` | [添加到 AdGuard](adguard:add_dns_server?address=172.104.93.80&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=172.104.93.80&name=) | +| DNS, IPv6 | `2400:8902::f03c:91ff:feda:c514` | [添加到 AdGuard](adguard:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=2400:8902::f03c:91ff:feda:c514&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.jp.tiar.app` IP 地址: `172.104.93.80` | [添加到 AdGuard](sdns://AQcAAAAAAAAAEjE3Mi4xMDQuOTMuODA6MTQ0MyAyuHY-8b9lNqHeahPAzW9IoXnjiLaZpTeNbVs8TN9UUxsyLmRuc2NyeXB0LWNlcnQuanAudGlhci5hcHA) | +| DNSCrypt, IPv6 | 提供商:`2.dnscrypt-cert.jp.tiar.app` IP 地址:`[2400:8902::f03c:91ff:feda:c514]` | [添加到 AdGuard](sdns://AQcAAAAAAAAAJVsyNDAwOjg5MDI6OmYwM2M6OTFmZjpmZWRhOmM1MTRdOjE0NDMgMrh2PvG_ZTah3moTwM1vSKF544i2maU3jW1bPEzfVFMbMi5kbnNjcnlwdC1jZXJ0LmpwLnRpYXIuYXBw) | +| DNS-over-HTTPS | `https://jp.tiarap.org/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiarap.org/dns-query&name=jp.tiarap.org) | +| DNS-over-HTTPS | `https://jp.tiar.app/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://jp.tiar.app/dns-query&name=jp.tiar.app) | +| DNS-over-TLS | `tls://jp.tiar.app` | [添加到 AdGuard](adguard:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://jp.tiar.app&name=jp.tiar.app) | ### Seby DNS -[Seby DNS](https://dns.seby.io/) is a privacy focused DNS service provided by Sebastian Schmidt. No Logging, DNSSEC validation. +[Seby DNS](https://dns.seby.io/) 是 Sebastian Schmidt 提供的一项注重隐私的 DNS 服务。 无日志记录,支持 DNSSEC 验证。 -#### DNS Server 1 +#### DNS 服务器 1 -| 协议 | 地址 | | -| -------------- | ---------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `45.76.113.31` | [Add to AdGuard](adguard:add_dns_server?address=45.76.113.31&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=45.76.113.31&name=) | -| DNSCrypt, IPv4 | Provider: `2.dnscrypt-cert.dns.seby.io` IP: `45.76.113.31` | [添加到 AdGuard](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | -| DNS-over-TLS | `tls://dot.seby.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | +| 协议 | 地址 | | +| -------------- | ------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `45.76.113.31` | [添加到 AdGuard](adguard:add_dns_server?address=45.76.113.31&name=),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=45.76.113.31&name=) | +| DNSCrypt, IPv4 | 提供商:`2.dnscrypt-cert.dns.seby.io` IP 地址:`45.76.113.31` | [添加到 AdGuard](sdns://AQcAAAAAAAAADDQ1Ljc2LjExMy4zMSAIVGh4i6eKXqlF6o9Fg92cgD2WcDvKQJ7v_Wq4XrQsVhsyLmRuc2NyeXB0LWNlcnQuZG5zLnNlYnkuaW8) | +| DNS-over-TLS | `tls://dot.seby.io` | [添加到 AdGuard](adguard:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=tls://tls://dot.seby.io&name=tls://dot.seby.io) | ### BlackMagicc DNS -[BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. +[BlackMagicc DNS](https://bento.me/blackmagicc) 是一个位于越南的 DNS 服务器,供个人和小规模使用。 它具有广告拦截、恶意软件/网络钓鱼保护、成人内容过滤和 DNSSEC 验证功能。 -| 协议 | 地址 | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| 协议 | 地址 | | +| -------------- | --------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [添加到 AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS),[添加到 AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/subscription.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/subscription.md index 2ac157298..5b358f755 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/subscription.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/general/subscription.md @@ -1,31 +1,31 @@ --- -title: How to purchase, upgrade, or get a refund +title: 购买、升级或退款 sidebar_position: 4 --- -## How to purchase a plan {#purchase} +## 如何购买套餐 {#purchase} -AdGuard DNS plans can be purchased on [adguard-dns.io](https://adguard-dns.io/license.html). You can pay with Visa, Mastercard, Apple Pay, Google Pay, PayPal, Alipay, and UnionPay. We also accept the following cryptocurrencies: Ethereum, Litecoin, and Tether. Plans can be renewed on a monthly or annual basis. +AdGuard DNS 套餐可以在 [adguard-dns.io](https://adguard-dns.io/license.html) 上购买。 我们支持 Visa、Mastercard、Apple Pay、Google Pay、PayPal、支付宝和银联支付。 我们还接受以下加密货币:以太坊、莱特币和泰达币。 套餐可以按月或按年续费。 -The Personal plan is free for [AdGuard VPN](https://adguard-vpn.com/welcome.html) paid users. +个人版套餐对于 [AdGuard VPN](https://adguard-vpn.com/welcome.html) 的付费用户是免费提供的。 -## How to upgrade a plan {#upgrade} +## 如何升级套餐 {#upgrade} -To make the most out of AdGuard DNS, you can upgrade your plan for the following benefits: +为了充分发挥 AdGuard DNS 的功能,可以升级套餐以享受以下优势: -- To gain access to 2 dedicated IPv4 addresses and extend the number of devices, monthly requests, rules, and servers, you can **upgrade your plan to Team** -- For more dedicated IPv4 addresses and an unlimited number of requests, devices, rules, and servers, **upgrade your plan to Enterprise** +- **升级到「团队版」套餐**:获得 2 个 IPv4 专用地址,同时将增加使用设备数量、每月请求量、自定义规则和服务数量。 +- **升级到「企业版」套餐**:获得更多 IPv4 专用地址,以及无限量的设备数量、请求量、自定义规则和服务数量。 -You can upgrade your plan in your [AdGuard account](https://my.adguard.com/account/licenses). To do so, click _Upgrade_ under the section _AdGuard DNS_. +您可以在 [AdGuard 账号](https://my.adguard.com/account/licenses)中升级订阅套餐。 要升级订阅,请点击「AdGuard DNS」板块下的「升级」按钮。 -The _Enterprise_ plan is available by request only. If you're interested, please fill out our [form](https://surveys.adguard.com/dns_enterprise/form.html) and provide some details about your company. Once we receive your submission, we'll contact you with further information. +「企业版」订阅仅限申请使用。 如果您对「企业版」感兴趣,请填写我们的[申请表](https://surveys.adguard.com/dns_enterprise/form.html),提供贵公司的相关详细信息。 我们收到提交后,将与您联系并进一步沟通。 -## How to get a refund {#refund} +## 退款 {#refund} -In accordance with our [Terms of Sale](https://adguard-dns.io/terms-of-sale.html), you can get a 100% refund on any AdGuard DNS Yearly plans purchased at https://adguard-dns.io/. To get a refund, you need to contact support at support@adguard-dns.io, specifying the payment method you've used. The processing time usually takes up to 5-10 business days. +根据我们的[销售条款](https://adguard-dns.io/terms-of-sale.html),在 https://adguard-dns.io/ 购买任何 AdGuard DNS 年度套餐的用户都可以获得 100% 退款。 要退款,请联系支持团队 support@adguard-dns.io,说明您使用的付款方式。 处理时间通常需要 5-10 个工作日。 -A refund may be declined if: +在以下情况下,退款可能会被拒绝: -- A subscription was purchased more than 30 days ago -- A subscription was purchased from a distributor -- You applied for a partial refund for a renewal or upgrade +- 订阅购买时间超过 30 天 +- 订阅是通过经销商购买的 +- 用户申请的是续订或升级的部分退款 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/intro.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/intro.md index eb1131c2c..9b33fafaf 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/intro.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/intro.md @@ -6,38 +6,38 @@ slug: / ## DNS 是什么? - + -DNS stands for "Domain Name System", and its purpose is to convert website names into IP addresses. 每次你访问一个网站,你的浏览器向DNS 服务器发送一个DNS查询用于找到网站的IP 地址 一个常规DNS 解析器只是返回请求域名的IP 地址。 +DNS 表示“域名系统”,它可以将网站的域名转换为 IP 地址。 每次你访问一个网站,你的浏览器向DNS 服务器发送一个DNS查询用于找到网站的IP 地址 一个常规DNS 解析器只是返回请求域名的IP 地址。 :::note -The default DNS server is usually provided by your ISP. This means that your ISP can track your online activity and sell logs to third parties. +默认 DNS 服务器通常由用户的 ISP 提供。 这意味着您的 ISP 可以跟踪用户的在线活动并将日志出售给第三方。 ::: -![Your device always uses a DNS server to obtain the IP addresses of the domains that are accessed by various apps, services, etc.](https://cdn.adtidy.org/content/blog/articles/dns-cbs/scr1.png) +![您的设备始终使用 DNS 服务器来获取应用,服务的域名的 IP 地址](https://cdn.adtidy.org/content/blog/articles/dns-cbs/scr1.png) -There are also DNS servers that can block certain websites at DNS-level. How do they work? When your device sends a "bad" request, be it an ad or a tracker, a DNS server prevents the connection by responding with a non-routable IP address for a blocked domain. +也有一些 DNS 服务器可以在 DNS 层面拦截特定的网站。 它们是如何工作的? 当设备发送一个“不好的”请求,无论是广告还是跟踪器,DNS 服务器通过回复被拦截域名一个不可路由的 IP 地址来阻止连接。 -## Why use DNS for content blocking +## 为什么要使用 DNS 进行内容拦截? -Absolutely everything is connected to the Internet these days, from TV to smart light bulbs, from mobile devices to smart car. And where the Internet is, there are ads and trackers. In this case, a browser-based ad blocker has proven insufficient. To get a better protection, use DNS in combination with VPN and ad blocker. +如今的一切都连接到互联网,从电视到智能电灯,从移动设备到智能汽车。 然而哪里有互联网,哪里就有广告和跟踪器。 在这种情况下,基于浏览器的广告拦截器被证明是不够的。 要获得更好地保护,请同时使用 DNS,VPN 和广告拦截程序。 -Using DNS for content blocking has some advantages as well as obvious flaws. On the one hand, DNS is in the loop for queries from all devices and their apps. But, on the other hand, DNS blocking alone cannot provide cosmetic filtering. +使用 DNS 进行内容拦截既有优点,也有明显的缺陷。 一方面,DNS 负责处理来自所有设备及其应用程序的查询。 不过,在另一方面,单独的 DNS 拦截不能提供外观过滤。 ## 什么是 AdGuard DNS? -AdGuard DNS is one of the most privacy-oriented DNS services on the market. It supports such reliable encryption protocols as DNS-over-HTTPS, DNS-over-TLS, and DNS-over-QUIC. It can work as a regular DNS resolver in Non-filtering mode, but also it can provide DNS-level content blocking: identify requests to ad, tracking, and/or adult domains (optionally), and respond with an empty response. AdGuard has its own frequently updated database with names of domains that serve ads, trackers, and scam. +AdGuard DNS 是市场上最注重隐私的 DNS 服务之一。 它支持如此可靠的加密协议,例如 DNS-over-HTTPS,DNS-over-TLS和DNS-over-Quic。 它可以在无过滤模式下作为常规DNS 解析器工作,也可以提供 DNS 级别的内容过滤:识别指向广告,跟踪器和/或成人内容的域名(可选),并以空响应回复。 AdGuard 拥有自己的数据库,经常更新提供广告、跟踪器和欺诈服务的网域名称。 -![An approximate scheme of how AdGuard DNS works](https://cdn.adtidy.org/public/Adguard/Blog/scr2.png) +![AdGuard DNS 的大致工作原理](https://cdn.adtidy.org/public/Adguard/Blog/scr2.png) -About 75% of AdGuard DNS traffic is encrypted. This is actually what differentiates content-blocking DNS servers from others. If you take a look at CloudFlare or Quad9 stats, you’ll see that encrypted DNS is just a small share of all queries. +大约 75% 的 AdGuard DNS 流量被加密。 这实际上就是内容屏蔽 DNS 服务器与其他服务器的区别。 如果查看一下 CloudFlare 或 Quad9 的统计数据,您就会发现加密 DNS 只占所有查询的一小部分。 -AdGuard DNS exists in two main forms: [Public AdGuard DNS](public-dns/overview) and [Private AdGuard DNS](private-dns/overview). None of these services require the installation of apps. They are easy to set up and use, and provide users with the minimum features necessary to block ads, trackers, malicious websites, and adult content (if required). There are no restrictions on what devices they can be used with. +AdGuard DNS 存在两种主要的形式:[公共 AdGuard DNS](public-dns/overview),以及[私有 AdGuard DNS](private-dns/overview)。 这些服务都不需要安装应用程序。 它们易于设置和使用,可为用户提供阻止广告、跟踪器、恶意网站和成人内容(如需要)所需的最低限度功能。 而且它们对可用的设备类型没有任何限制。 -Despite so many similarities, private AdGuard DNS and public AdGuard DNS are two different products. Their main difference is that you can customize Private AdGuard DNS, while Public AdGuard DNS cannot. +尽管他们有许多相似之处,私有 AdGuard DNS 服务和公共 AdGuard DNS 服务是两种不同的产品。 它们的主要区别在于用户可以自定义私有 AdGuard DNS,而公共 AdGuard DNS 则不能。 -## AdGuard产品中的DNS过滤模块 +## AdGuard 产品中的 DNS 过滤模块 -All major AdGuard products, including AdGuard VPN, have a **DNS filtering module** where you can select a DNS server by a provider you trust. Of course, AdGuard DNS Default, AdGuard DNS Non-filtering and AdGuard DNS Family Protection are on the list. Also, AdGuard apps allow users to [easily configure and use AdGuard DNS](https://adguard-dns.io/public-dns.html) — Public or Private. +AdGuard 的所有主要服务,包括 AdGuard VPN,都有 **DNS 过滤模块**,用户可以选择自己信任的供应商提供的 DNS 服务器。 当然,AdGuard DNS 默认、AdGuard DNS 无过滤和 AdGuard DNS 家庭保护都在列表中。 此外,AdGuard 应用程序允许用户[简单轻松配置和使用 AdGuard DNS](https://adguard-dns.io/public-dns.html),无论是公共还是私有的。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 088550229..6a4475621 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: 致谢 -sidebar_position: 5 +sidebar_position: 3 --- 我们开发人员团队热烈感谢第三方软件的开发者和出色的Beta测试用户和其他参与的用户。他们在寻找和消除所有的错误、翻译AdGuard DNS和管理我们的社区方面的帮助是无价的。 @@ -9,7 +9,7 @@ sidebar_position: 5 - Miek Gieben 的 DNS 模块:[https://github.com/miekg/dns](https://github.com/miekg/dns) - Jun Kimura 的 GCache 模块:[https://github.com/bluele/gcache](https://github.com/bluele/gcache) -- Go-Cache module by Patrick Mylund Nielsen: [https://github.com/patrickmn/go-cache](https://github.com/patrickmn/go-cache) +- Patrick Mylund Nielsen 的 Go-Cache 模块:[https://github.com/patrickmn/go-cache](https://github.com/patrickmn/go-cache) - Daniel Martí 的 Gofumpt 程序:[mvdan.cc/gofumpt](https://github.com/mvdan/gofumpt) - Lucas Clemente 的 QUIC-Go 模块:[https://github.com/lucas-clemente/quic-go](https://github.com/lucas-clemente/quic-go) - Dominik Honnef 的静态检查程序:[https://staticcheck.io](https://staticcheck.io/) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..a131a97a7 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,60 +1,64 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS -This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. +sidebar_position: 4 +- - - -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +本指南将介绍如何为安全 DNS 创建自己的 DNS 戳。 安全 DNS 是一项通过加密 DNS 查询来增强互联网安全和隐私的服务。 这可以防止用户的查询被恶意行为者拦截或操纵。 -However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. +安全 DNS 通常使用 `tls://`、`https://` 或 `quic://` URL。 这对大多数用户来说已经足够,也是推荐的方式。 -## Introduction to DNS stamps +不过,如果需要额外的安全性,例如预解析服务器 IP 或通过散列进行证书标号,用户可以生成自己的 DNS 戳。 -DNS stamps are short strings that contain all the information needed to connect to a secure DNS server. They simplify the process of setting up Secure DNS as the user does not need to manually enter all this data. +## DNS 戳简介 -DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In particular, they allow you to specify hard-coded server addresses, use certificate hashing, and so on. These features make DNS stamps a more robust and versatile option for configuring Secure DNS settings. +DNS 戳是简短的字符串,包含连接到安全 DNS 服务器所需的全部信息。 DNS 戳简化设置安全 DNS 的过程,可使用户无需再手动输入这些数据。 -## Choosing the protocol +DNS 戳让用户自定义常规 URL 之外的安全 DNS 设置。 它们还允许用户指定硬编码的服务器地址,使用证书哈希等等。 这些功能使 DNS 戳成为配置安全 DNS 设置更强大、更通用的选择。 -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +## 选择协议 -## Creating a DNS stamp +安全 DNS 的类型包括 `DNS-over-HTTPS (DoH)`、`DNS-over-QUIC (DoQ)`、`DNS-over-TLS (DoT)` 等。 具体协议的选择取决于您的使用环境。 -1. Open the [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). +## 创建 DNS 戳 -2. Depending on the chosen protocol, select the corresponding protocol from the dropdown menu (DoH, DoT, or DoQ). +1. 打开 [DNSCrypt 戳计算器](https://dnscrypt.info/stamps/)。 -3. Fill in the necessary fields: - - **IP address**: Enter the IP address of the DNS server. If you are using the DoT or DoQ protocol, make sure that you have specified the appropriate port as well. +2. 根据所选协议,从下拉菜单中选择相应协议(DoH、DoT 或 DoQ)。 + +3. 填写必填字段: + - **IP 地址**:输入 DNS 服务器的 IP 地址。 如果用户使用 DoT 或 DoQ 协议,请确保您也指定了适当的端口。 :::note - This field is optional and should be used with caution: using this option may disrupt the Internet on IPv6-only networks. + 该字段为可选项,应谨慎使用:使用该选项可能会干扰仅 IPv6 网络上的网络。 ::: - - **Hashes**: Enter the SHA256 digest of one of the TBS certificates found in the validation chain. If the DNS server you are using provides a ready-made hash, find and copy it. Otherwise, you can obtain it by following the instructions in the [*Obtaining the Certificate Hash*](#obtaining-the-certificate-hash) section. + - **哈希值**:输入在验证链中找到的 TBS 证书之一的 SHA256 摘要。 如果您使用的 DNS 服务器提供了现成的哈希值,请找到并将其复制。 否则,您可以按照「[*获取证书哈希*](#obtaining-the-certificate-hash)」部分的说明获取。 :::note - This field is optional + 该字段为可选项 ::: - - **Host name**: Enter the host name of the DNS server. This field is used for server name verification in DoT and DoQ protocols. + - **主机名**:输入 DNS 服务器的主机名。 该字段用于 DoT 和 DoQ 协议中的服务器名称验证。 - - For **DoH**: - - **Path**: Enter the path for performing DoH requests. This is usually `"/dns-query"`, but your provider may provide a different path. + - **DoH**: + - **路径**:输入执行 DoH 请求的路径。 该路径通常是 `"/dns-query"`,但您的提供商可能会提供不同的路径。 - - For **DoT and DoQ**: - - There are usually no specific fields for these protocols in this tool. Just make sure the port specified in the resolver address is the correct port. + - 对于 **DoT 和 DoQ**: + - 该工具中通常没有针对这些协议的特定字段。 只需确保解析器地址中指定的端口是正确端口即可。 - - In the **Properties** section, you can check the relevant properties if they are known and applicable to your DNS server. + - 在「**属性**」部分中,可以检查相关属性是否已知且适用于您的 DNS 服务器。 -4. Your stamp will be automatically generated and you will see it in the **Stamp** field. +4. 您的 DNS 戳将自动生成,并在「**戳**」字段中显示。 -### Obtaining the certificate hash +### 获取证书哈希 -To fill in the **Hashes of the server's certificate** field, you can use the following command, replacing ``, ``, and `` with the corresponding values for your DNS server: +要填写**服务器证书哈希值**字段,可以使用以下命令,将 ``、`` 和 `` 替换为您的 DNS 服务器的相应值: ```bash echo | openssl s_client -connect : -servername 2>/dev/null | openssl x509 -outform der | openssl asn1parse -inform der -strparse 4 -noout -out - | openssl dgst -sha256 @@ -62,36 +66,36 @@ echo | openssl s_client -connect : -servername 2 :::caution -The result of the hash command may change over time as the server's certificate is updated. Therefore, if your DNS stamp suddenly stops working, you may need to recalculate the hash of the certificate and generate a new stamp. Regularly updating your DNS stamp will help ensure the continued secure operation of your Secure DNS service. +哈希命令的结果可能随着服务器证书的更新而随时间变化。 所以,如果 DNS 戳突然停止工作,您可能需要重新计算证书的哈希值并生成一个新的 DNS 戳。 定期更新 DNS 戳有助于确保安全 DNS 服务的持续安全运行。 ::: -## Using the DNS stamp +## 使用 DNS 戳 -You now have your own DNS stamp that you can use to set up Secure DNS. This stamp can be entered into AdGuard and AdGuard VPN for enhanced internet privacy and security. +现在您有自己的 DNS 戳,可以用来设置安全 DNS。 DNS 戳可以导入 AdGuard 和 AdGuard VPN,从而增强互联网隐私性和安全性。 -## Example of creating a DNS stamp +## 创建 DNS 戳示例 -Let's go through an example of creating a stamp for AdGuard DNS using DoT: +让我们以使用 DoT 为 AdGuard DNS 创建 DNS 戳为例进行说明: -1. Open the [DNSCrypt Stamp Calculator](https://dnscrypt.info/stamps/). +1. 打开 [DNSCrypt 戳计算器](https://dnscrypt.info/stamps/)。 -2. Select the DNS-over-TLS (DoT) protocol. +2. 选择 DNS-over-TLS(DoT)协议。 -3. Fill in the following fields: +3. 填写以下字段: - - **IP address**: Enter the IP address and port of the DNS server. In this case, it's `94.140.14.14:853`. + - **IP 地址**:输入 DNS 服务器的 IP 地址和端口。 在本例中,它是 `94.140.14.14:853`。 - - **Host name**: Enter the host name of the DNS server. In this case, it's `dns.adguard-dns.com`. + - **主机名**:输入 DNS 服务器的主机名。 在本例中,它是 `dns.adguard-dns.com`。 - - **Hashes**: Execute the command + - **哈希值**:执行命令 ```bash echo | openssl s_client -connect 94.140.14.14:853 -servername dns.adguard-dns.com 2>/dev/null | openssl x509 -outform der | openssl asn1parse -inform der -strparse 4 -noout -out - | openssl dgst -sha256 ``` - The result is `1ebea9685d57a3063c427ac4f0983f34e73c129b06e7e7705640cacd40c371c8` Paste this SHA256 hash of the server's certificate into the field. + 结果为 `1ebea9685d57a3063c427ac4f0983f34e73c129b06e7e7705640cacd40c371c8` 将服务器证书的 SHA256 哈希值粘贴到字段中。 -4. Leave the Properties section blank. +4. 将属性部分留空。 -5. Your stamp will be automatically generated and you will see it in the **Stamp** field. +5. 您的 DNS 戳将自动生成,并在「**戳**」字段中显示。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..800ce811e --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: 结构化 DNS 错误(SDE) +sidebar_position: 5 +--- + +AdGuard DNS v2.10 发布后,AdGuard 成为首个应用[**结构化 DNS 错误**](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)(英语:Structured DNS Errors,简称:SDE)支持的公共 DNS 解析器,是 [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/) 的更新。 新功能允许 DNS 服务器在 DNS 响应中提供有关已拦截网站的详细信息,而不局限于通用的浏览器消息。 在本文中,我们将解释什么是**结构化 DNS 错误**,以及其工作原理。 + +## 什么是结构化 DNS 错误 + +由于 DNS 过滤,当对广告或跟踪域名的请求被拦截时,用户可能会在网页上看到空白区域,或者甚至完全没有注意到 DNS 过滤的发生。 然而,如果整个网站在 DNS 级别被拦截,用户将完全无法访问网页。 尝试访问已拦截的网站,用户可能会看到浏览器显示的通用「无法访问网站」错误。 + +![无法访问网站的错误](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +网页上并没有解释发生错误的原因。 这让用户感到困惑,不明白为什么有一个网站无法访问,往往导致用户假设自己的互联网连接或 DNS 解析器出现了问题。 + +为了澄清这一点, DNS 服务器将用户重定向到他们的网页上并提供解释。 不过,HTTPS 网站(绝大多数网站)需要单独的证书才能被访问。 + +![证书验证错误](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +缺少相关信息的问题有一个更简单的解决方案:[结构化 DNS 错误(SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/)。 SDE 的概念建立在 [**Extended DNS Errors**(RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/)的基础之上,该规范引入在 DNS 响应中包含额外错误信息的能力。 SDE 草稿通过使用 [I-JSON](https://www.rfc-editor.org/rfc/rfc7493)(一个限制性描述文件)将信息格式化为浏览器和客户端应用程序可以轻松解析的方式,从而更进一步。 + +SDE 数据包含在 DNS 响应的 `EXTRA-TEXT` 字段中。 它包含: + +- `j`(justification):已拦截的原因。 +- `c`(contact):如果页面被错误屏蔽,用于查询的联系信息。 +- `o`(organization):在这种情况下负责 DNS 过滤的组织(可选)。 +- `s`(suberror):此特定的 DNS 过滤的子错误代码(可选)。 + +这样的系统增强了 DNS 服务与用户之间的透明度。 + +### 应用结构化 DNS 错误需要什么 + +尽管 AdGuard DNS 已实现结构化 DNS 错误的支持,目前浏览器并不原生支持解析和显示 SDE 数据。 要让用户在浏览器中看到网站被拦截的详细说明,浏览器开发者需要采用并支持 SDE 草案规范。 + +### AdGuard DNS SDE 的 Demo 扩展 + +为了展示结构化 DNS 错误的工作原理,AdGuard DNS 开发了一个演示浏览器扩展,能够展示如果浏览器支持**结构化 DNS 错误**,它们将如何工作。 如果用户尝试访问被 AdGuard DNS 拦截的网站,并且启用此扩展,您将看到一个详细的说明网页,其中包含通过 SDE 提供的信息,例如拦截原因、联系信息和负责的组织。 + +![说明页面](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +您可以在 [Chrome Web 商店](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) 或 [GitHub](https://github.com/AdguardTeam/dns-sde-extension/) 安装扩展。 + +如果您想查看在 DNS 级别的样子,可以使用 `dig` 命令并在输出中查找 `EDE`。 + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index 65507f11c..01afb4e6e 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: '如何进行屏幕截图' -sidebar_position: 4 +sidebar_position: 2 --- 屏幕截图是对你的电脑或移动设备屏幕的捕捉,可以通过使用 标准工具或特殊程序/应用程序 获得。 @@ -15,20 +15,20 @@ sidebar_position: 4 可以通过多种方式在 Android 设备上截屏,具体取决于设备型号及其制造商。 -Generally, the following button combination can be used for Android: +一般来说,Android 可以使用以下按钮组合: -- **Press and hold the *Volume Down* and *Power* buttons simultaneously for 1–2 seconds** +- **同时按住*下音量键*和*电源键* 1-2 秒** 您的 Android 设备将捕获整个屏幕并将其保存为照片。 您的 Android 设备将捕获整个屏幕并将其保存为照片。 -However, as already mentioned, the procedure may vary depending on the particular device. 让我们看看其他可能的操作: +然而,正如之前提到的,该过程可能会根据特定设备而有所不同。 让我们看看其他可能的操作: -- **Press and hold the *Home* and *Power* buttons simultaneously for 1–2 seconds;** -- **Press and hold the *Back* and *Home* buttons simultaneously** +- **同时按住*Home 键*和*电源键* 1-2 秒;** +- **同时按住「*返回键*」和「*Home 键*」。** -On Android 8 and later, a screenshot can also be taken by placing the edge of an open hand vertically along the left/right screen edge and swiping the hand to the other screen edge while touching the screen with the hand edge. +在 Android 8 及更高版本中,您还可以通过将张开的手掌边缘垂直放在屏幕左/右边缘,然后将手滑动到另一边缘,同时用手的边缘触摸屏幕来截屏。 -If this method doesn’t work, check *Settings* → *Advanced* features to enable *Palm swipe to capture*. +如果此方法不起作用,请检查「*设置*」→「*高级*」功能,以启用「*轻扫以捕获*」。 此外,您可以使用任何特殊的应用程序在设备上拍摄屏幕截图,例如,*轻松截屏*、*终极截图*、*Screenshot Snap* 等。 @@ -54,7 +54,7 @@ If this method doesn’t work, check *Settings* → *Advanced* features to enabl *请注意:PrtScn(屏幕截图键)按钮在各种键盘上可能有不同的缩写 - PrntScrn、PrtScn、PrtScr 或 PrtSc。* -Windows captures the entire screen and copies it to the clipboard. +Windows 可以截取整个屏幕并将截图复制到剪贴板。 要对一个活动窗口进行截图,请使用以下组合。 @@ -66,7 +66,7 @@ Windows captures the entire screen and copies it to the clipboard. 截图后,它将保存在剪贴板中。 在大多数情况下,您可以使用 *Ctrl + V* 按钮组合将其粘贴到当前正在编辑的文档中。 或者,如果您需要将屏幕截图保存到文件中,您应该打开 **Paint** 程序(或任何其他可以处理图像的应用程序)。 使用相同的按钮组合或通过点击粘贴按钮(通常在屏幕的左上角) 将你的截图粘贴到那里,然后保存它。 -Windows 8和10 允许您使用 *Win + PrtScn* 组合非常快速地截取屏幕截图。 As soon as you press these buttons, the screenshot will be automatically saved as a file to your Pictures → Screenshots Folder. +Windows 8和10 允许您使用 *Win + PrtScn* 组合非常快速地截取屏幕截图。 按下这些按钮后,屏幕快照将自动作为文件保存到图片 → 屏幕截图文件夹中。 还有一个用于截屏的专用程序,称为 *Snipping Tool* ,您可以通过“开始”菜单在计算机的标准程序中找到该程序。 截图工具可让您捕获桌面的任何区域或整个屏幕。 使用此程序截取屏幕截图后,您可以编辑图片并将其保存到计算机上的任何文件夹中。 @@ -86,7 +86,7 @@ Windows 8和10 允许您使用 *Win + PrtScn* 组合非常快速地截取屏幕 要截取特定区域的屏幕截图,您应该使用以下组合: -- ***同时按住 ***⌘ Cmd + Shift + 4******。 Drag the crosshair to select the needed area. 松开鼠标或触控板来进行截图,按Esc键来取消截图。 +- ***同时按住 ***⌘ Cmd + Shift + 4******。 拖动十字准线以选择所需区域。 松开鼠标或触控板来进行截图,按Esc键来取消截图。 若要截取 *Touch Bar* (MacBook Pro) 的屏幕截图,请使用以下组合: diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 526fa1b95..bba31fcc3 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: '更新知识库' -sidebar_position: 3 +sidebar_position: 1 --- 本知识库的目标是为每个人提供有关各种AdGuard DNS相关主题的最新信息。 但是事情在不断变化,有时一篇文章不再反映事物的当前状态——我们中没有那么多人关注每一个信息并在新版本发布时相应地更新它。 @@ -19,9 +19,9 @@ sidebar_position: 3 ## 翻译文章 {#translate-adguard} -知识库现有文章的翻译是在 [Crowdin 平台](https://crowdin.com/project/adguard-knowledge-bases)上进行的。 All the details about translations and working with Crowdin can be found [in the dedicated article](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/) of the AdGuard Ad Blocker Knowledge Base. +知识库现有文章的翻译是在 [Crowdin 平台](https://crowdin.com/project/adguard-knowledge-bases)上进行的。 有关翻译和使用 Crowdin 的所有详细信息,都可以在 AdGuard 广告拦截器知识库的[此篇文章](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/)中找到。 -在撰写AdGuard DNS知识库文章时,您可能会遇到包含复数形式的字符串,您应该格外注意翻译。 [In a separate article](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/), we describe in detail the difficulties that can arise when translating strings with plural forms, and provide extensive instructions on how to work with them on the Crowdin platform. +在撰写AdGuard DNS知识库文章时,您可能会遇到包含复数形式的字符串,您应该格外注意翻译。 [在另一篇文章中](https://adguard.com/kb/miscellaneous/contribute/translate/plural-forms/),我们详细描述了翻译具有复数形式的字符串时可能出现的困难,并就如何在 Crowdin 平台上处理这些问题给出了额外的说明。 ## 解决待解决的问题 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..13f5c8000 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -1,5 +1,5 @@ --- -title: Changelog +title: 更新日志 sidebar_position: 3 toc_min_heading_level: 2 toc_max_heading_level: 3 @@ -10,73 +10,75 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/CHANGELOG.md --> -This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). +本文包含 [AdGuard DNS API](private-dns/api/overview.md) 的更新日志。 -## v1.9 (11 July 2024) +## v1.9 -- Added automatic device connection functionality: - - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type - - New field in Device — `auto_device`, indicating that the device is automatically connected -- Replaced `int` with `long` for `queries` in CategoryQueriesStats, for `used` in AccountLimits, and for `blocked` and `queries` in QueriesStats +_2024年7月11日发布_ + +- 新增自动设备连接功能: + - 新增 DNS 服务设置 — `auto_connect_devices_enabled`,允许通过特定链接类型验证自动连接设备。 + - 设备中新增字段 — `auto_device`,表示设备已自动给连接。 +- 将 CategoryQueriesStats 中的 `queries`、AccountLimits 中的 `used` 以及 QueriesStats 中的 `blocked` 和 `queries` 由 `int` 替换为 `long`。 ## v1.8 -_Released on April 20, 2024_ +_2024年4月20日发布_ -- Added support for DNS-over-HTTPS with authentication: - - New operation — reset DNS-over-HTTPS password for device - - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication +- 新增对使用具有身份验证的 DNS-over-HTTPS 的支持: + - 新增操作:重置设备的 DNS-over-HTTPS 密码。 + - 新增设备设置:`detect_doh_auth_only`。 禁用除具有身份验证的 DNS-over-HTTPS 以外的所有 DNS 连接。 + - DeviceDNSAddresses 新增字段:`dns_over_https_with_auth_url`。 用于指定使用具有身份验证的 DNS-over-HTTPS 连接时的 URL。 ## v1.7 -_Released on March 11, 2024_ - -- Added dedicated IPv4 addresses functionality: - - Dedicated IPv4 addresses can now be used on devices for DNS server configuration - - Dedicated IPv4 address is now associated with the device it is linked to, so that queries made to this address are logged for that device -- Added new operations: - - List all available dedicated IPv4 addresses - - Allocate new dedicated IPv4 address - - Link an available IPv4 address to a device - - Unlink an IPv4 address from a device - - Request info on dedicated addresses associated with a device -- Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them -- Removed deprecated field of DNSServerSettings: +_2024年3月11日发布_ + +- 添加 IPv4 专用地址功能: + - 现在可在设备上使用专用 IPv4 地址配置 DNS 服务器。 + - 专用 IPv4 地址现在与它所连接的设备相关联,以便记录对该设备的查询。 +- 新增操作: + - 列出所有可用的专用 IPv4 地址 + - 分配新的专用 IPv4 地址 + - 将可用的 IPv4 地址链接到设备 + - 取消 IPv4 地址与设备的连接 + - 查询与设备关联的专用地址信息 +- 已将新限制添加到账号限制中: + - `dedicated_ipv4`:提供有关已分配的专用 IPv4 地址数量及其限制的信息。 +- 删除了 `DNSServerSettings` 中的弃用字段: - `safebrowsing_enabled` ## v1.6 -_Released on January 22, 2024_ +_2024年1月22日发布_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- 为 DNS 描述文件新增了「访问设置」部分(`access_settings`)。 用户可以通过自定义这些字段来保护您的 AdGuard DNS 服务器,使其免受未经授权的访问: - - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server - - `blocked_domain_rules` — here you can specify which domains are not allowed to access your DNS server, as well as define such domains with wildcard and DNS filtering rules + - `allowed_clients`:在这里,您可以设置允许使用您 DNS 服务器的客户端。 此字段优先于 `blocked_clients` 字段。 + - `blocked_clients`:在这里,可以指定不允许哪些客户端使用您的 DNS 服务器。 + - `blocked_domain_rules`:在这里,可以指定不允许哪些域名访问您的 DNS 服务器,并可以使用通配符和 DNS 过滤规则定义这些域名。 -- Added new limits to Account limits: +- 已将新限制添加到账号限制中: - - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - - `user_rules` shows the amount of created user rules, as well as the limit on them + - `access_rules` 提供当前使用的 `blocked_clients` 和 `blocked_domain_rules` 的总和,以及访问规则的限制。 + - `user_rules` 显示已创建的用户规则数量,以及用户规则限制。 -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- 新增设置:`ip_log_enabled` 用于记录客户端 IP 地址和域名。 -- Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: +- 新增错误代码 `FIELD_REACHED_LIMIT`,用于指示字段值超过限制: - - For the total number of `blocked_clients` and `blocked_domain_rules` in access settings - - For `rules` in custom user rules settings + - 访问设置中 `blocked_clients` 和 `blocked_domain_rules` 的总数。 + - 自定义用户规则设置中的 `rules`。 ## v1.5 -_Released on June 16, 2023_ +_2023年6月16日发布_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- 添加新设置 block_nrd 并将所有安全相关设置分组到一处。 -### Model for safebrowsing settings changed +### 安全浏览设置模式更改前: -From +变更前: ```json { @@ -84,7 +86,7 @@ From } ``` -To: +更改后: ```json { @@ -94,11 +96,11 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +现在,其中的 `enabled` 会控制组中的所有设置, `block_dangerous_domains` 是之前模型的 `enabled` 字段,`block_nrd` 是过滤新注册域名的设置。 -### Model for saving server settings changed +### 保存服务器设置的模型变更 -From: +变更前: ```json { @@ -108,7 +110,7 @@ From: } ``` -to: +更改后: ```json { @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +此处使用新字段 `safebrowsing_settings` 代替已弃用的 `safebrowsing_enabled`,其值存储在 `block_dangerous_domains`中。 ## v1.4 -_Released on March 29, 2023_ +_2023年3月29日发布_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- 添加了用于阻止响应的可配置选项:默认 (0.0.0.0)、REFUSED、NXDOMAIN 或自定义 IP 地址。 ## v1.3 -_Released on December 13, 2022_ +_2022年12月13日发布_ -- Added method to get account limits. +- 添加了获取账号限制的方法。 ## v1.2 -_Released on October 14, 2022_ +_2022年10月14日发布_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- 新增 DNS 和 DNSCRYPT 协议类型。 弃用即将删除的 PLAIN_TCP、PLAIN_UDP、DNSCRYPT_TCP 和 DNSCRYPT_UDP。 ## v1.1 -_Released on July 07, 2022_ +_2022年7月7日发布_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- 添加了按时间、域名、公司和设备检索统计数字的方法。 +- 添加了更新设备设置的方法。 +- 修复了必填字段定义。 ## v1.0 -_Released on February 22, 2022_ +_2022年2月22日发布_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- 添加了身份验证。 +- 对设备和 DNS 服务器进行 CRUD 操作。 +- 查询日志 +- 下载 DoH 和 DoT .mobileconfig。 +- 过滤列表和网络服务。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/overview.md index 6a1fde2d7..d4ec2673e 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/overview.md @@ -10,21 +10,21 @@ toc_max_heading_level: 3 https://api.adguard-dns.io/static/api/API.md --> -AdGuard DNS提供了一个 REST API,您可以使用它集成在您的应用程序中。 +AdGuard DNS 提供一个 REST API,可以使用它集成在您的应用程序中。 -## Authentication +## 身份验证 ### 生成访问令牌 -Make a POST request for the following URL with the given params to generate the `access_token`: +使用以下参数向指定 URL 发送 POST 请求以生成 `access_token`: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:------------ |:---------------------------------------------------------------- | -| **username** | Account email | -| **password** | Account password | -| mfa_token | Two-Factor authentication token (if enabled in account settings) | +| 参数 | 详细信息 | +|:------------ |:--------------------- | +| **username** | 账号邮箱 | +| **password** | 账号密码 | +| mfa_token | 双重身份验证令牌(如果已在账户设置中启用) | 在响应中,您将同时获得 `access_token` 和 `refresh_token`。 @@ -55,15 +55,15 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/oauth_token' -i -X POST \ ### 刷新以生成访问令牌 -访问令牌有有效期限 Once it expires, your app will have to use the `refresh token` to request for a new `access token`. +访问令牌有有效期限。 过期后,应用程序将需要使用 `refresh_token` 来请求新的 `access_token`。 使用给定的参数发出以下 POST 请求以获取新的访问令牌: `https://api.adguard-dns.io/oapi/v1/oauth_token` -| Parameter | Description | -|:----------------- |:------------------------------------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` using which a new access token has to be generated. | +| 参数 | 详细信息 | +|:----------------- |:------------------------------- | +| **refresh_token** | 必须使用 `REFRESH TOKEN` 来生成新的访问令牌。 | #### 示例请求 @@ -97,73 +97,73 @@ $ curl 'https://api.adguard-dns.io/oapi/v1/revoke_token' -i -X POST \ -d 'token=H3SW6YFJ-tOPe0FQCM1Jd6VnMiA' ``` -| Parameter | Description | -|:----------------- |:-------------------------------------- | -| **refresh_token** | `REFRESH TOKEN` which is to be revoked | +| 参数 | 详细信息 | +|:----------------- |:--------------------- | +| **refresh_token** | 等待撤销的 `REFRESH TOKEN` | -### Authorization endpoint +### 授权端点 -> To access this endpoint, you need to contact us at **devteam@adguard.com**. Please describe the reason and use cases for this endpoint, as well as provide the redirect URI. Upon approval, you will receive a unique client identifier, which should be used for the **client_id** parameter. +> 要访问此端点,您需要通过 **devteam@adguard.com** 联系我们。 请描述您访问此端点的目的和用例,并提供重定向 URI。 获得批准后,您将收到一个唯一的客户端标识符,该标识符应用于 **client_id** 参数。 -The **/oapi/v1/oauth_authorize** endpoint is used to interact with the resource owner and get the authorization to access the protected resource. +**/oapi/v1/oauth_authorize** 端点用于与资源所有者交互,并获取访问受保护资源的授权。 -The service redirects you to AdGuard to authenticate (if you are not already logged in) and then back to your application. +服务将用户重定向到 AdGuard 进行身份验证(如果您尚未登录),然后将您重定向回应用程序。 -The request parameters of the **/oapi/v1/oauth_authorize** endpoint are: +**/oapi/v1/oauth_authorize** 端点的请求参数如下: -| Parameter | Description | -|:----------------- |:-------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| **response_type** | Tells the authorization server which grant to execute | -| **client_id** | The ID of the OAuth client that asks for authorization | -| **redirect_uri** | Contains a URL. A successful response from this endpoint results in a redirect to this URL | -| **state** | An opaque value used for security purposes. If this request parameter is set in the request, it is returned to the application as part of the **redirect_uri** | -| **aid** | Affiliate identifier | +| 参数 | 详细信息 | +|:----------------- |:--------------------------------------------------------------- | +| **response_type** | 告诉授权服务器要执行哪个授权。 | +| **client_id** | 请求授权的 OAuth 客户端的 ID。 | +| **redirect_uri** | 包含一个 URL。 该端点的成功响应会重定向到该 URL。 | +| **state** | 用于安全目的的不透明值。 如果请求中设置此请求参数,它将作为重定向 **redirect_uri** 的一部分返回给应用程序。 | +| **aid** | 联盟标识符 | -For example: +示例: ```http request https://api.adguard-dns.io/oapi/v1/oauth_authorize?response_type=token&client_id=CLIENT_ID&redirect_uri=REDIRECT_URI&state=1jbmuc0m9WTr1T6dOO82 ``` -To inform the authorization server which grant type to use, the **response_type** request parameter is used as follows: +用于告知授权服务器使用哪种授权类型 **response_type** 响应类型请求参数用法如下: -- For the Implicit grant, use **response_type=token** to include an access token. +- 对于隐式授权,使用 **response_type=token** 包含访问令牌。 -A successful response is **302 Found**, which triggers a redirect to **redirect_uri** (which is a request parameter). The response parameters are embedded in the fragment component (the part after `#`) of the **redirect_uri** parameter in the **Location** header. +一个成功的响应是 **302 Found**,将触发重定向到 **redirect_uri**(一个请求参数)。 响应参数嵌入在 **Location** 头部的 **redirect_uri** 参数的片段组件(即 `#` 后面的部分)中。 -For example: +示例: ```http request HTTP/1.1 302 Found Location: REDIRECT_URI#access_token=...&token_type=Bearer&expires_in=3600&state=1jbmuc0m9WTr1T6dOO82 ``` -### 访问API +### 访问 API -Once the access and the refresh tokens are generated, API calls can be made by passing the access token in the header. +获取访问令牌和刷新令牌后,可以通过在请求头标中传递访问令牌来进行 API 调用。 - 标头名称应为 `Authorization` - 标头值应为 `Bearer {access_token}` ## API -### Reference +### 参考资料 -Please see the methods reference [here](reference.md). +请点击[此处](reference.md)查看方法参考。 ### 开源API 规范 OpenAPI 规范可在 [https://api.adguard-dns.io/static/swagger/openapi.json][openapi]。 -您可以使用不同的工具来查看可用 API 方法的列表。 For instance, you can open this file in [https://editor.swagger.io/][swagger]. +您可以使用不同的工具来查看可用 API 方法的列表。 例如,您可以使用 Swagger 编辑器 [https://editor.swagger.io/][swagger] 打开此文件。 -### Changelog +### 更新日志 -The complete AdGuard DNS API changelog is available on [this page](private-dns/api/changelog.md). +完整的 AdGuard DNS API 更新日志可在[此页面](private-dns/api/changelog.md)查看。 -## Feedback +## 反馈 -If you would like this API to be extended with new methods, please email us to `devteam@adguard.com` and let us know what you would like to be added. +如果您希望使用新方法扩展此 API,请发送电子邮件至 `devteam@adguard.com` 并让我们知道您希望添加的内容。 [openapi]: https://api.adguard-dns.io/static/swagger/openapi.json [swagger]: https://editor.swagger.io/ diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..af87eb869 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -1,5 +1,5 @@ --- -title: Reference +title: 参考资料 sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 @@ -11,441 +11,441 @@ toc_max_heading_level: 4 If you want to change it, ask the developers to change the OpenAPI spec. --> -This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). +本文章包含 [AdGuard DNS API](private-dns/api/overview.md) 的文档。 有关完成的 AdGuard DNS API 更新日志记录,请访问[此页面](private-dns/api/changelog.md)。 -## Current Version: 1.9 +## 当前版本:1.9 ### /oapi/v1/account/limits #### GET -##### Summary +##### 摘要 -Gets account limits +获取账号限额 -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------- | -| 200 | Account limits info | +| 响应代码 | 详细信息 | +| ---- | ------ | +| 200 | 账号限额信息 | ### /oapi/v1/dedicated_addresses/ipv4 #### GET -##### Summary +##### 摘要 -Lists allocated dedicated IPv4 addresses +列出专用 IPv4 地址 -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------------- | -| 200 | List of dedicated IPv4 addresses | +| 响应代码 | 详细信息 | +| ---- | ------------ | +| 200 | 专用 IPv4 地址列表 | #### POST -##### Summary +##### 摘要 -Allocates new dedicated IPv4 +分配新的 IPv4 地址 -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------------------- | -| 200 | New IPv4 successfully allocated | -| 429 | Dedicated IPv4 count reached the limit | +| 响应代码 | 详细信息 | +| ---- | -------------- | +| 200 | 成功分配的新 IPv4 地址 | +| 429 | 专用 IPv4 数量达到上限 | ### /oapi/v1/devices #### GET -##### Summary +##### 摘要 -Lists devices +列出设备 -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------- | -| 200 | List of devices | +| 响应代码 | 详细信息 | +| ---- | ---- | +| 200 | 设备列表 | #### POST -##### Summary +##### 摘要 -Creates a new device +创建新设备 -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------------- | -| 200 | Device created | -| 400 | Validation failed | -| 429 | Devices count reached the limit | +| 响应代码 | 详细信息 | +| ---- | -------- | +| 200 | 设备已创建 | +| 400 | 验证失败 | +| 429 | 设备数量达到限制 | ### /oapi/v1/devices/{device_id} #### DELETE -##### Summary +##### 摘要 -Removes a device +删除设备 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ---------------- | -| 200 | Device deleted | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ----- | +| 200 | 设备已删除 | +| 404 | 未找到设备 | #### GET -##### Summary +##### 摘要 -Gets an existing device by ID +根据 ID 获取现有设备 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ---------------- | -| 200 | Device info | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ----- | +| 200 | 设备信息 | +| 404 | 未找到设备 | #### PUT -##### Summary +##### 摘要 -Updates an existing device +更新现有设备 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------- | -| 200 | Device updated | -| 400 | Validation failed | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ----- | +| 200 | 设备已更新 | +| 400 | 验证失败 | +| 404 | 未找到设备 | ### /oapi/v1/devices/{device_id}/dedicated_addresses #### GET -##### Summary +##### 摘要 -List dedicated IPv4 and IPv6 addresses for a device +列出设备的专用 IPv4 和 IPv6 地址 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------- | -| 200 | Dedicated IPv4 and IPv6 | +| 响应代码 | 详细信息 | +| ---- | -------------- | +| 200 | 专用 IPv4 和 IPv6 | ### /oapi/v1/devices/{device_id}/dedicated_addresses/ipv4 #### DELETE -##### Summary +##### 摘要 -Unlink dedicated IPv4 from the device +解除设备上专用 IPv4 链接 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ---------------------------------------------------- | -| 200 | Dedicated IPv4 successfully unlinked from the device | -| 404 | Device or address not found | +| 响应代码 | 详细信息 | +| ---- | ----------------- | +| 200 | 专用 IPv4 成功与设备解除连接 | +| 404 | 设备或地址未找到 | #### POST -##### Summary +##### 摘要 -Link dedicated IPv4 to the device +将专用 IPv4 连接到设备 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------------------------------ | -| 200 | Dedicated IPv4 successfully linked to the device | -| 400 | Validation failed | -| 404 | Device or address not found | -| 429 | Linked dedicated IPv4 count reached the limit | +| 响应代码 | 详细信息 | +| ---- | ----------------- | +| 200 | 专用 IPv4 成功连接到设备 | +| 400 | 验证失败 | +| 404 | 设备或地址未找到 | +| 429 | 连接的专用 IPv4 数量达到上限 | ### /oapi/v1/devices/{device_id}/doh.mobileconfig #### GET -##### Summary +##### 摘要 -Gets DNS-over-HTTPS .mobileconfig file. +获取 DNS-over-HTTPS .mobileconfig 文件。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ----------------------- | -- | ------------------------------------ | -- | ---------- | +| device_id | 路径 | | 是 | 字符串 | +| exclude_wifi_networks | 查询 | 按 SSID 列出想要禁用 AdGuard DNS 的 Wi-Fi 网络 | 否 | [ string ] | +| exclude_domain | 查询 | 列出将使用默认 DNS 服务器而不是 AdGuard DNS 的域名 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ------------------------ | +| 200 | DNS-over-HTTPS .plist 文件 | +| 404 | 未找到设备 | ### /oapi/v1/devices/{device_id}/doh_password/reset #### PUT -##### Summary +##### 摘要 -Generate and set new DNS-over-HTTPS password +生成并设置新的 DNS-over-HTTPS 密码。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------------------------ | -| 200 | DNS-over-HTTPS password successfully reset | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | --------------------- | +| 200 | DNS-over-HTTPS 密码成功重置 | +| 404 | 未找到设备 | ### /oapi/v1/devices/{device_id}/dot.mobileconfig #### GET -##### Summary +##### 摘要 -Gets DNS-over-TLS .mobileconfig file. +获取 DNS-over-TLS .mobileconfig 文件。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ----------------------- | ---------- | ------------------------------------------------------------------------------ | -------- | ---------- | -| device_id | path | | Yes | string | -| exclude_wifi_networks | query | List Wi-Fi networks by their SSID in which you want AdGuard DNS to be disabled | No | [ string ] | -| exclude_domain | query | List domains that will use default DNS servers instead of AdGuard DNS | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ----------------------- | -- | ------------------------------------ | -- | ---------- | +| device_id | 路径 | | 是 | 字符串 | +| exclude_wifi_networks | 查询 | 按 SSID 列出想要禁用 AdGuard DNS 的 Wi-Fi 网络 | 否 | [ string ] | +| exclude_domain | 查询 | 列出将使用默认 DNS 服务器而不是 AdGuard DNS 的域名 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------- | -| 200 | DNS-over-HTTPS .plist file | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ------------------------ | +| 200 | DNS-over-HTTPS .plist 文件 | +| 404 | 未找到设备 | ### /oapi/v1/devices/{device_id}/settings #### PUT -##### Summary +##### 摘要 -Updates device settings +更新设备设置 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------- | ---------- | ----------- | -------- | ------ | -| device_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------- | -- | ---- | -- | --- | +| device_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------- | -| 200 | Device settings updated | -| 400 | Validation failed | -| 404 | Device not found | +| 响应代码 | 详细信息 | +| ---- | ------- | +| 200 | 设备设置已更新 | +| 400 | 验证失败 | +| 404 | 未找到设备 | ### /oapi/v1/dns_servers #### GET -##### Summary +##### 摘要 -Lists DNS servers that belong to the user. +列出属于用户的 DNS 服务器。 -##### Description +##### 详细信息 -Lists DNS servers that belong to the user. By default there is at least one default server. +列出属于用户的 DNS 服务器。 默认情况下,至少有一个默认服务器。 -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------- | -| 200 | List of DNS servers | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | DNS 服务器列表 | #### POST -##### Summary +##### 摘要 -Creates a new DNS server +创建新的 DNS 服务器 -##### Description +##### 详细信息 -Creates a new DNS server. You can attach custom settings, otherwise DNS server will be created with default settings. +创建新的 DNS 服务器。 用户可以附加自定义设置,否则将使用默认设置创建 DNS 服务器。 -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------------------- | -| 200 | DNS server created | -| 400 | Validation failed | -| 429 | DNS servers count reached the limit | +| 响应代码 | 详细信息 | +| ---- | ------------- | +| 200 | DNS 服务器已创建 | +| 400 | 验证失败 | +| 429 | DNS 服务器数量已达上限 | ### /oapi/v1/dns_servers/{dns_server_id} #### DELETE -##### Summary +##### 摘要 -Removes a DNS server +删除 DNS 服务器 -##### Description +##### 详细信息 -Removes a DNS server. All devices attached to this DNS server will be moved to the default DNS server. Deleting the default DNS server is forbidden. +删除 DNS 服务器。 所有连接到此 DNS 服务器的设备都将移至默认 DNS 服务器。 禁止删除默认 DNS 服务器。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------------- | -- | ---- | -- | --- | +| dns_server_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server deleted | -| 404 | DNS server not found | +| 响应代码 | 详细信息 | +| ---- | ----------- | +| 200 | DNS 服务器已删除 | +| 404 | 未找到 DNS 服务器 | #### GET -##### Summary +##### 摘要 -Gets an existing DNS server by ID +根据 ID 获取现有 DNS 服务器 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------------- | -- | ---- | -- | --- | +| dns_server_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server info | -| 404 | DNS server not found | +| 响应代码 | 详细信息 | +| ---- | ----------- | +| 200 | DNS 服务器信息 | +| 404 | 未找到 DNS 服务器 | #### PUT -##### Summary +##### 摘要 -Updates an existing DNS server +更新现有 DNS 服务器。 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------------- | -- | ---- | -- | --- | +| dns_server_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------- | -| 200 | DNS server updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| 响应代码 | 详细信息 | +| ---- | ----------- | +| 200 | DNS 服务器已更新 | +| 400 | 验证失败 | +| 404 | 未找到 DNS 服务器 | ### /oapi/v1/dns_servers/{dns_server_id}/settings #### PUT -##### Summary +##### 摘要 -Updates DNS server settings +更新 DNS 服务器设置 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| --------------- | ---------- | ----------- | -------- | ------ | -| dns_server_id | path | | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| --------------- | -- | ---- | -- | --- | +| dns_server_id | 路径 | | 是 | 字符串 | -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------------- | -| 200 | DNS server settings updated | -| 400 | Validation failed | -| 404 | DNS server not found | +| 响应代码 | 详细信息 | +| ---- | ------------ | +| 200 | DNS 服务器设置已更新 | +| 400 | 验证失败 | +| 404 | 未找到 DNS 服务器 | ### /oapi/v1/filter_lists #### GET -##### Summary +##### 摘要 -Gets filter lists +获取过滤器列表 -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------- | -| 200 | List of filters | +| 响应代码 | 详细信息 | +| ---- | ----- | +| 200 | 过滤器列表 | ### /oapi/v1/oauth_token #### POST -##### Summary +##### 摘要 -Generates Access and Refresh token +生成访问和刷新令牌 -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------------------------------------- | -| 200 | Access token issued | -| 400 | Missing required parameters | -| 401 | Invalid credentials, MFA token or refresh token provided | +| 响应代码 | 详细信息 | +| ---- | ------------------- | +| 200 | 已颁发访问令牌 | +| 400 | 缺少必需参数 | +| 401 | 提供的凭证、MFA 令牌或刷新令牌无效 | null @@ -453,62 +453,62 @@ null #### DELETE -##### Summary +##### 摘要 -Clears query log +清除查询日志 -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------- | -| 202 | Query log was cleared | +| 响应代码 | 详细信息 | +| ---- | ------- | +| 202 | 查询日志已清除 | #### GET -##### Summary +##### 摘要 -Gets query log +获取查询日志 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | -------------------------------------------------------------------------- | -------- | --------------------------------------------------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| companies | query | Filter by companies | No | [ string ] | -| statuses | query | Filter by statuses | No | [ [FilteringActionStatus](#FilteringActionStatus) ] | -| categories | query | Filter by categories | No | [ [CategoryType](#CategoryType) ] | -| search | query | Filter by domain name | No | string | -| limit | query | Limit the number of records to be returned | No | integer | -| cursor | query | Pagination cursor. Use cursor from response to paginate through the pages. | No | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------------- | -- | --------------------------------------------------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | +| companies | 查询 | 按公司筛选 | 否 | [ string ] | +| statuses | 查询 | 按状态筛选 | 否 | [ [FilteringActionStatus](#FilteringActionStatus) ] | +| categories | 查询 | 按类别筛选 | 否 | [ [CategoryType](#CategoryType) ] | +| search | 查询 | 按域名筛选 | 否 | 字符串 | +| limit | 查询 | 限制返回的记录数 | 否 | integer | +| cursor | 查询 | 分页光标。 使用响应中的光标对页面进行分页。 | 否 | string | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------- | -| 200 | Query log | +| 响应代码 | 详细信息 | +| ---- | ---- | +| 200 | 查询日志 | ### /oapi/v1/revoke_token #### POST -##### Summary +##### 摘要 -Revokes a Refresh Token +撤销刷新令牌 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------- | ---------- | ------------- | -------- | ------ | -| refresh_token | query | Refresh Token | Yes | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------- | -- | ---- | -- | ------ | +| refresh_token | 查询 | 刷新令牌 | 是 | string | -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------- | -| 200 | Refresh token revoked | +| 响应代码 | 详细信息 | +| ---- | ------- | +| 200 | 刷新令牌已撤销 | null @@ -516,181 +516,181 @@ null #### GET -##### Summary +##### 摘要 -Gets categories statistics +获取类别统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------------ | -| 200 | Categories statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 类别统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/companies #### GET -##### Summary +##### 摘要 -Gets companies statistics +获取公司统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------------- | -| 200 | Companies statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 公司统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/companies/detailed #### GET -##### Summary +##### 摘要 -Gets detailed companies statistics +获取详细的公司统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | -| cursor | query | Pagination cursor | No | string | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | +| cursor | 查询 | 分页光标 | 否 | string | -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------------------------- | -| 200 | Detailed companies statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | ------------ | +| 200 | 详细的公司统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/countries #### GET -##### Summary +##### 摘要 -Gets countries statistics +获取国家/地区统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | ----------------------------- | -| 200 | Countries statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | ------------ | +| 200 | 国家/地区统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/devices #### GET -##### Summary +##### 摘要 -Gets devices statistics +获取设备统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------------- | -| 200 | Devices statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 设备统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/domains #### GET -##### Summary +##### 摘要 -Gets domains statistics +获取域名统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | --------------------------- | -| 200 | Domains statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 域名统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/stats/time #### GET -##### Summary +##### 摘要 -Gets time statistics +获取时间统计信息 -##### Parameters +##### 参数 -| Name | Located in | Description | Required | Schema | -| ------------------ | ---------- | ------------------------------------- | -------- | ---------- | -| time_from_millis | query | Time from in milliseconds (inclusive) | Yes | long | -| time_to_millis | query | Time to in milliseconds (inclusive) | Yes | long | -| devices | query | Filter by devices | No | [ string ] | -| countries | query | Filter by countries | No | [ string ] | +| 名称 | 位置 | 详细信息 | 必填 | 类型 | +| ------------------ | -- | ---------------- | -- | ---------- | +| time_from_millis | 查询 | 以毫秒为单位(含毫秒)的起始时间 | 是 | long | +| time_to_millis | 查询 | 以毫秒为单位(含毫秒)的结束时间 | 是 | long | +| devices | 查询 | 按设备筛选 | 否 | [ string ] | +| countries | 查询 | 按国家/地区筛选 | 否 | [ string ] | -##### Responses +##### 响应 -| Code | Description | -| ---- | ------------------------ | -| 200 | Time statistics received | -| 400 | Validation failed | +| 响应代码 | 详细信息 | +| ---- | --------- | +| 200 | 时间统计信息已获取 | +| 400 | 验证失败 | ### /oapi/v1/web_services #### GET -##### Summary +##### 摘要 -Lists web services +列出网络服务 -##### Responses +##### 响应 -| Code | Description | -| ---- | -------------------- | -| 200 | List of web-services | +| 响应代码 | 详细信息 | +| ---- | ------ | +| 200 | 网络服务列表 | diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..afa9a77e0 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: 一般信息 +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +在此部分中,可以了解将设备连接到 AdGuard DNS 的指示说明,并了解该服务的主要特点。 + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [路由器](/private-dns/connect-devices/routers/routers.md) +- [游戏机](/private-dns/connect-devices/game-consoles/game-consoles.md) + +对于本机不支持加密 DNS 协议的设备,我们提供其他三种选择: + +- [AdGuard DNS 客户端](/dns-client/overview.md) +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) + +如果用户在某些设备上想要限制 AdGuard DNS 的访问权限,请使用[带有身份验证的 DNS-over-HTTPS](/private-dns/connect-devices/other-options/doh-authentication.md)。 + +若要连接大量设备,请使用[自动连接功能](/private-dns/connect-devices/other-options/automatic-connection.md)。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..96caf0bf8 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: 游戏机 +sidebar_position: 1 +--- + +游戏主机不支持加密 DNS,但它非常适合通过关联的 IP 地址设置公共 AdGuard DNS 或私人 AdGuard DNS。 + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..6988ebc02 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +游戏主机不支持加密 DNS,但它们非常适合通过关联的 IP 地址设置 公共 AdGuard DNS 或私人 AdGuard DNS。 + +路由器很可能支持加密的 DNS 服务器,因此用户可以配置私人 AdGuard DNS 并将游戏主机连接到它。 + +[如何配置路由器](/private-dns/connect-devices/routers/routers.md) + +## 连接 AdGuard DNS + +将游戏主机配置为使用公共 AdGuard DNS 服务器,或用关联的 IP 进行配置: + +1. 打开 Nintendo Switch 主机并转到主菜单。 +2. 进入「_系统设置_」→「_互联网_」。 +3. 选择要修改 DNS 设置的 Wi-Fi 网络。 +4. 单击所选 Wi-Fi 网络的「_更改设置_」。 +5. 向下滚动并选择「_DNS 设置_」。 +6. 在「_DNS 服务器_」字段中,输入以下其中一个 DNS 服务器地址: + - `94.140.14.49` + - `94.140.14.59` +7. 保存 DNS 设置。 + +最好使用关联的 IP 地址(如果拥有团队版订阅,可以使用专用 IP 地址): + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..5f8eb30c0 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +游戏主机不支持加密 DNS,但它非常适合通过关联的 IP 地址设置公共 AdGuard DNS 或私人 AdGuard DNS。 + +您的路由器很可能支持使用加密的分布式的命名系统(DNS)服务器,因此用户可以配置私人 AdGuard DNS 并将游戏主机连接到它。 + +[如何配置路由器](/private-dns/connect-devices/routers/routers.md) + +:::note 兼容性 + +适用于以下游戏机:New Nintendo 3DS、New Nintendo 3DS XL、New Nintendo 2DS XL、Nintendo 3DS、Nintendo 3DS XL 和 Nintendo 2DS。 + +::: + +## 连接 AdGuard DNS + +将游戏主机配置使用公共 AdGuard DNS 服务器,或通过关联的 IP 进行配置: + +1. 从主菜单中,选择「_系统设置_」。 +2. 转至「_互联网设置_」→「_连接设置_」。 +3. 选择连接文件,然后选择「_更改设置_」。 +4. 选择「_DNS_」→「_设置_」。 +5. 将「_自动获取 DNS_」设置为「_否_」。 +6. 选择「_详细设置_」→「_主 DNS_」。 按住左箭头删除现有的 DNS。 +7. 在「_DNS 服务器_」字段中,输入以下其中一个 DNS 服务器地址: + - `94.140.14.49` + - `94.140.14.59` +8. 请保存设置。 + +最好使用关联的 IP 地址(如果拥有团队版订阅,可以使用专用 IP 地址): + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..962c647fb --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +游戏主机不支持加密 DNS,但它们非常适合通过关联的 IP 地址设置公共 AdGuard DNS 或私人 AdGuard DNS。 + +路由器很可能支持加密的 DNS 服务器,因此用户可以配置私人 AdGuard DNS 并将游戏主机连接到它。 + +[如何配置路由器](/private-dns/connect-devices/routers/routers.md) + +## 连接 AdGuard DNS + +将游戏主机配置为使用公共 AdGuard DNS 服务器,或用关联的 IP 进行配置: + +1. 打开 PS4/PS5 主机并登录账户。 +2. 在主屏幕中,选择位于顶部的齿轮图标。 +3. 在「_设置_」菜单中,选择「_网络_」。 +4. 选择「_设置互联网连接_」。 +5. 根据网络设置,请选择「_使用 Wi-Fi_」或「_使用 LAN 电缆_」。 +6. 选择「_自定义_」,然后在「_IP 地址设置_」选择「_自动_」。 +7. 「_DHCP 主机名_」,选择「_未指定_」。 +8. 「_DNS 设置_」选择「_手动_」。 +9. 在「_DNS 服务器_」字段中,输入以下其中一个 DNS 服务器地址: + - `94.140.14.49` + - `94.140.14.59` +10. 选择「_下一步_」继续。 +11. 在「_MTU 设置_」屏幕上,选择「_自动_」。 +12. 在「_代理服务器_」页面上,选择「_不使用_」。 +13. 选择「_测试互联网连接_」以测试新的 DNS 设置。 +14. 测试完成后,将看到「_互联网连接:成功_」,请保存设置。 + +最好使用关联的 IP 地址(如果拥有团队版订阅,可以使用专用 IP 地址): + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..ebbf9560a --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +游戏主机不支持加密 DNS,但它们非常适合通过关联的 IP 地址设置公共 AdGuard DNS 或私人 AdGuard DNS。 + +路由器很可能支持加密的 DNS 服务器,因此用户可以配置私人 AdGuard DNS 并将游戏主机连接到它。 + +[如何配置路由器](/private-dns/connect-devices/routers/routers.md) + +## 连接 AdGuard DNS + +在游戏主机上配置公共 AdGuard DNS 服务器,或用关联的 IP: + +1. 单击屏幕右上角的齿轮图标打开 Steam Deck 设置。 +2. 单击「_网络_」。 +3. 单击要配置的网络连接旁边的齿轮图标。 +4. 根据您使用的网络类型,选择 IPv4 地址或 IPv6 地址。 +5. 选择「仅自动(DHCP)地址」或「自动(DHCP)」。 +6. 在「DNS 服务器」字段中,输入以下其中一个 DNS 服务器地址: + - `94.140.14.49` + - `94.140.14.59` +7. 保存更改。 + +最好使用关联的 IP 地址(如果拥有团队版订阅,可以使用专用 IP 地址): + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..20c34bf1f --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +游戏主机不支持加密 DNS,但它们非常适合通过关联的 IP 地址设置公共 AdGuard DNS 或私人 AdGuard DNS。 + +路由器很可能支持加密的 DNS 服务器,因此用户可以配置私人 AdGuard DNS 并将游戏主机连接到它。 + +[如何配置路由器](/private-dns/connect-devices/routers/routers.md) + +## 连接 AdGuard DNS + +在游戏主机上配置公共 AdGuard DNS 服务器,或用关联的 IP: + +1. 打开 Xbox One 主机并登录账户。 +2. 按控制器上的 Xbox 按钮打开指南,然后从菜单中选择「_系统_」。 +3. 在「_设置_」菜单中,选择「_网络_」。 +4. 在「_网络设置_」下,选择「_高级设置_」。 +5. 在「_DNS 设置_」下,选择「_手动_」。 +6. 在「DNS 服务器」字段中,输入以下其中一个 DNS 服务器地址: + - `94.140.14.49` + - `94.140.14.59` +7. 保存更改。 + +最好使用关联的 IP 地址(如果拥有团队版订阅,可以使用专用 IP 地址): + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..669821848 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +要将 Android 设备连接至 AdGuard DNS,请将其添加到「_仪表盘_」: + +1. 进入「_仪表盘_」点击「_连接新设备_」。 +2. 在下拉菜单的「_设备类型_」中选择 Android。 +3. 命名设备。 + ![连接设备 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## AdGuard 广告拦截程序(付费) + +AdGuard 应用程序让用户使用加密的 DNS,在 Android 设备上使用 AdGuard DNS 是一个理想的选择。 您可以选择多种加密协议。 除了 DNS 过滤,还可以获得一款出色的广告拦截程序。它在整个系统上屏蔽广告。 + +1. 在要连接到 AdGuard DNS 的设备上安装 [AdGuard 应用程序] (https://adguard.com/adguard-android/overview.html)。 +2. 打开应用程序。 +3. 点击屏幕底部菜单栏中的盾牌图标。 + ![盾牌图标 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. 点击「_DNS 保护_」。 + ![DNS 保护 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. 选择「_DNS 服务器_」。 + ![DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. 向下滚动至「_自定义服务器_」,然后点击「_添加 DNS 服务器_」。 + ![添加 DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. 复制以下 DNS 地址之一,并将其粘贴到应用程序的「_服务器地址_」字段中。 如果不确定使用哪个地址,请选择「_DNS-over-HTTPS_」。 + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![自定义 DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. 点击「_添加_」。 +9. 您添加的 DNS 服务器将显示在「_自定义服务器_」列表的底部。 要选择它,请点击它的名称或旁边的单选按钮。 + ![选择 DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. 点击「_保存并选择_」。 + ![保存并选择 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +完成! 您的设备已成功连接到 AdGuard DNS。 + +## AdGuard VPN + +并不是所有的 VPN 都支持加密 DNS。 然而,我们的 VPN 支持加密 DNS,因此,如果要同时使用 VPN 和私人 DNS,AdGuard VPN 是您的理想选择。 + +1. 在想要连接到 AdGuard DNS 的设备上安装 [AdGuard VPN 应用程序](https://adguard-vpn.com/android/overview.html)。 +2. 打开应用程序。 +3. 在屏幕底部的菜单栏中,点击齿轮图标。 + ![齿轮图标 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. 打开「_应用程序设置_」。 + ![应用程序设置 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. 选择「_DNS 服务器_」。 + ![DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. 向下滚动并点击「_添加自定义 DNS 服务器_」。 + ![添加 DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. 复制以下 DNS 地址之一,并将其粘贴到应用程序的「_DNS 服务器地址_」字段中。 如果不确定使用哪个地址,请选择「DNS-over-HTTPS」。 + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![自定义 DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. 点击「_保存并选择_」。 + ![添加 DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. 您所添加的 DNS 服务器将显示在「_自定义 DNS 服务器_」列表的底部。 + +完成! 您的设备已成功连接到 AdGuard DNS。 + +## 手动配置私人 DNS + +用户可以在设备设置中配置 DNS 服务器。 请注意,Android 设备仅支持 DNS-over-TLS 协议。 + +1. 前往「_设置_」→「_Wi-Fi 和互联网_」(或「_网络和互联网_」,取决于操作系统版本)。 + ![设置 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. 选择「_高级_」并点击「_私人 DNS_」。 + ![私人 DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. 选择「_私人 DNS 提供商主机名_」并输入您个人服务器的地址:`{Your_Device_ID}.d.adguard-dns.com`。 +4. 点击「_保存_」。 + ![私人 DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + 完成! 您的设备已成功连接到 AdGuard DNS。 + +## 配置无加密的 DNS + +如果您选择不使用额外的软件进行 DNS 配置,可以选择无加密 DNS。 您有两种选择:使用关联的 IP 或专用 IP。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..4ab0936ba --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +要将 iOS 设备连接至 AdGuard DNS,首先将其添加到「_仪表盘_」: + +1. 进入「_仪表盘_」并点击「_连接新设备_」。 +2. 在下拉菜单「_设备类型_」中,选择 iOS。 +3. 命名设备。 + ![连接设备 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## 使用 AdGuard 广告拦截程序(付费) + +AdGuard 应用程序让用户使用加密的 DNS,在 iOS 设备上使用 AdGuard DNS 是一个理想的选择。 您可以选择多种加密协议。 除了 DNS 过滤,还可以获得一款出色的广告拦截程序。它在整个系统上屏蔽广告。 + +1. 在想要连接到 AdGuard DNS 的设备上安装 [AdGuard 应用程序](https://adguard.com/adguard-ios/overview.html)。 +2. 开启 AdGuard。 +3. 在下面菜单选择「_保护_」标签。 + ![盾牌图标 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. 确保「_DNS 保护_」已开启然后点击它。 选择「_DNS 服务器_」。 + ![DNS 保护 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. 向下滑动页面到底部,点击「_添加自定义 DNS 服务器_」。 + ![添加 DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. 复制以下 DNS 地址之一,并将其粘贴到应用程序的「_DNS 服务器地址_」字段中。 如果不确定使用哪个地址,请选择「DNS-over-HTTPS」。 + ![复制服务器地址 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![粘贴服务器地址 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. 点击「_保存并选择_」。 + ![保存并选择 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. 创建的新服务器应出现在列表底部。 + ![自定义服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +完成! 您的设备已成功连接到 AdGuard DNS。 + +## 使用 AdGuard VPN + +并不是所有的 VPN 都支持加密 DNS。 然而,我们的 VPN 支持加密 DNS,因此,如果要同时使用 VPN 和私人 DNS,AdGuard VPN 是您的理想选择。 + +1. 在想要连接到 AdGuard DNS 的设备上安装 [AdGuard VPN 应用程序](https://adguard-vpn.com/ios/overview.html)。 +2. 打开 AdGuard VPN 应用程序。 +3. 点击屏幕右下角的齿轮图标。 + ![齿轮图标 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. 打开「_常规_」。 + ![常规设置 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. 选择「_DNS 服务器_」。 + ![DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. 向下滚动至「_添加自定义 DNS 服务器_」。 + ![添加服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. 复制以下 DNS 地址并将其粘贴到「_DNS 服务器地址_」文本字段。 如果不确定使用哪个地址,请选择「_DNS-over-HTTPS_」。 + ![DNS-over-HTTPS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![自定义 DNS 服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. 点击_保存_。 + ![保存服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. 创建的新服务器应该出现在「_自定义 DNS 服务器_」下方。 + ![自定义服务器 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +完成! 您的设备已成功连接到 AdGuard DNS。 + +## 使用配置文件 + +iOS 设备的描述文件,也被 Apple 称为「配置描述文件」,是一个通过证书签名的 XML 文件,用户可以手动在 iOS 设备上安装,或者通过 MDM 解决方案进行部署。 用户还可以用配置描述文件在设备上配私人 AdGuard DNS。 + +:::note 重要信息 + +如果您使用 VPN,配置文件将被忽略。 + +::: + +1. [下载](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml)描述文件。 +2. 打开设置。 +3. 点击「_已下载描述文件_」。 + ![已下载配置文件\*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. 点击「_安装_」并按照屏幕上的指示说明进行操作。 + ![安装 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## 配置无加密的 DNS + +如果您不希望通过额外的软件来配置 DNS,可以选择无加密的 DNS。 有两种选择:使用链接的 IP 或专用 IP 地址。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..0d93d87dc --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +要将 Linux 设备连接至 AdGuard DNS,首先将其添加到「_仪表盘_」: + +1. 进入「_仪表盘_」并点击「_连接新设备_」。 +2. 在下拉菜单「_设备类型_」中,选择 Linux。 +3. 命名设备。 + ![连接设备 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## 使用 AdGuard DNS 客户端 + +AdGuard DNS 客户端是一个跨平台的控制台工具,让用户使用加密的 DNS 协议访问 AdGuard DNS。 + +用户可以在[相关文章](/dns-client/overview/)中了解更多详情。 + +## 使用 AdGuard VPN CLI + +用户可以使用 AdGuard VPN CLI(命令行界面)设置私人 AdGuard DNS。 要开始使用 AdGuard VPN CLI,需要使用终端。 + +1. 按照[指示说明](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/)安装 AdGuard VPN CLI。 +2. 转到[设置](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/)。 +3. 要设置特定的 DNS 服务器,请使用命令:`adguardvpn-cli config set-dns `,其中 `` 为您的专用服务器地址。 +4. 输入 `adguardvpn-cli config set-system-dns on` 激活 DNS 设置。 + +## 在 Ubuntu 上手动配置(需要已链接 IP 地址或专用 IP 地址) + +1. 点击「_系统_」→「_首选项_」→「_网络连接_」。 +2. 选择「_无线_」标签,然后选择您连接的网络。 +3. 点击「_编辑_」→「_IPv4_」。 +4. 将列出的 DNS 地址更改为以下地址: + - `94.140.14.49` + - `94.140.14.59` +5. 关闭「_自动模式_」。 +6. 点击「_应用_」。 +7. 前往「_IPv6_」。 +8. 将列出的 DNS 地址更改为以下地址: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. 关闭「_自动模式_」。 +10. 点击「_应用_」。 +11. 连接您的 IP 地址(如果用户有团队订阅,可以使用专用 IP 地址): + - [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) + +## 在 Debian 上手动配置(需要已链接 IP 地址或专用 IP 地址) + +1. 打开终端。 +2. 在命令行输入:`su`。 +3. 输入您的 `admin` 密码。 +4. 在命令行输入:`nano /etc/resolv.conf`。 +5. 将列出的 DNS 地址更改为以下地址: + - IPv4:`94.140.14.49 和 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff 及 2a10:50c0:0:0:0:0:dad:ff` +6. 按「_Ctrl + O_」以保存文件。 +7. 按下回车键。 +8. 按「_Ctrl + X_」以保存文件。 +9. 在命令行输入:`/etc/init.d/networking restart`。 +10. 按下回车键。 +11. 关闭终端。 +12. 连接您的 IP 地址(如果用户有团队订阅,可以使用专用 IP 地址): + - [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) + +## 使用 dnsmasq + +1. 使用以下命令安装 dnsmasq: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. 在 dnsmasq.conf 中使用以下命令: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. 重启 dnsmasq 服务: + + `sudo service dnsmasq restart` + +完成! 您的设备已成功连接到 AdGuard DNS。 + +:::note 重要信息 + +如果您看到未连接到 AdGuard DNS 的通知,很可能 dnsmasq 运行的端口被其他服务占用了。 使用[指示说明](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse)解决问题。 + +::: + +## 使用无加密的 DNS + +如果您选择不使用额外的软件进行 DNS 配置,可以选择无加密 DNS。 您有两种选择:使用关联的 IP 或专用 IP: + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..c23e532cd --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +要将 macOS 设备连接至 AdGuard DNS,首先将其添加到「_仪表盘_」: + +1. 进入「_仪表盘_」并点击「_连接新设备_」。 +2. 在下拉菜单「_设备类型_」中,选择 Mac。 +3. 命名设备。 + ![连接设备 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## 使用 AdGuard 广告拦截程序(付费) + +AdGuard 应用程序让用户使用加密的 DNS,在 macOS 设备上使用 AdGuard DNS 是一个理想的选择。 您可以选择多种加密协议。 除了 DNS 过滤,还可以获得一款出色的广告拦截程序。它在整个系统上屏蔽广告。 + +1. 在想要连接到 AdGuard DNS 的设备上安装[应用程序](https://adguard.com/adguard-mac/overview.html)。 +2. 打开应用程序。 +3. 在右上角点击图标。 + ![保护图标 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. 选择「_首选项..._」。 + ![首选项 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. 在上面的一排图标上点击「_DNS_」标签。 + ![DNS 标签 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. 点击上面的复选框以启用 DNS 保护。 + ![DNS 保护 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. 在左下角点击「_+_」按钮。 + ![点击 + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. 将以下的 DNS 地址之一,复制并粘贴到应用程序的「_DNS 服务器_」字段中。 如果不确定使用哪个地址,请选择「_DNS-over-HTTPS_」。 + ![DoH 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![建立服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. 点击「_保存并选择_」。 + ![保存并选择 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. 创建的新服务器应出现在列表底部。 + ![提供商 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +完成! 您的设备已成功连接到 AdGuard DNS。 + +## 使用 AdGuard VPN + +并不是所有的 VPN 都支持加密 DNS。 然而,我们的 VPN 支持加密 DNS,因此,如果要同时使用 VPN 和私人 DNS,AdGuard VPN 是您的理想选择。 + +1. 在想要连接到 AdGuard DNS 的设备上安装 [AdGuard VPN 应用程序](https://adguard-vpn.com/mac/overview.html)。 +2. 打开 AdGuard VPN 应用程序。 +3. 打开「_设置_」→「_应用程序设置_」→「_DNS 服务器_」→「_添加自定义服务器_」。 + ![添加自定义服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. 复制以下 DNS 地址并将其粘贴到「_DNS 服务器地址_」文本字段。 如果不确定使用哪个地址,请选择 DNS-over-HTTPS。 + ![DNS 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. 点击「_保存并选择_」。 +6. 您所添加的 DNS 服务器将显示在「_自定义 DNS 服务器_」列表的底部。 + ![自定义 DNS 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +完成! 您的设备已成功连接到 AdGuard DNS。 + +## 使用配置文件 + +macOS 设备的描述文件,也被 Apple 称为「配置描述文件」,是一个通过证书签名的 XML 文件,用户可以手动在设备上安装,或者通过 MDM 解决方案进行部署。 用户还可以用配置描述文件在设备上配私人 AdGuard DNS。 + +:::note 重要信息 + +如果您使用 VPN,配置文件将被忽略。 + +::: + +1. 请在想要连接到 AdGuard DNS 的设备上下载配置文件。 +2. 选取 Apple 菜单 >「_系统设置_」,点按边栏中的「_隐私和安全_」,然后点按右侧的「_个人资料_」(用户可能需要向下滚动)。 + ![已下载描述文件 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. 在「_已下载_」部分中,双击描述文件。 + ![已下载 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. 查看描述文件内容,然后点击「_安装_」。 + ![安装 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. 输入管理员密码并单击「_确定_」。 + +完成! 您的设备已成功连接到 AdGuard DNS。 + +## 配置无加密的 DNS + +如果您选择不使用额外的软件进行 DNS 配置,可以选择无加密 DNS。 您有两种选择:使用关联的 IP 或专用 IP。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..d1f05603c --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +要将 iOS 设备连接至 AdGuard DNS,首先将其添加到「_仪表盘_」: + +1. 进入「_仪表盘_」并点击「_连接新设备_」。 +2. 在下拉菜单「_设备类型_」中,选择 Windows。 +3. 命名设备。 + ![连接设备 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## 使用 AdGuard 广告拦截程序(付费) + +AdGuard 应用程序让用户使用加密的 DNS,在 Windows 设备上使用 AdGuard DNS 是一个理想的选择。 您可以选择多种加密协议。 除了 DNS 过滤,还可以获得一款出色的广告拦截程序。它在整个系统上屏蔽广告。 + +1. 在想要连接到 AdGuard DNS 的设备上安装[应用程序](https://adguard.com/adguard-windows/overview.html)。 +2. 打开应用程序。 +3. 点击该应用程序主屏幕顶部的「_设置_」。 + ![设置 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. 从左侧的菜单中选择「_DNS 保护_」标签。 + ![DNS 保护 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. 单击当前选择的 DNS 服务器。 + ![DNS 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. 向下滚动并点击「_添加自定义 DNS 服务器_」。 + ![添加自定义 DNS 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. 在 DNS 上游字段中,粘贴以下地址之一。 如果不确定使用哪个地址,请选择 DNS-over-HTTPS。 + ![DoH 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![创建服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. 点击「_保存并选择_」。 + ![保存并选择 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. 您所添加的 DNS 服务器将显示在「_自定义 DNS 服务器_」列表的底部。 + ![自定义 DNS 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +完成! 您的设备已成功连接到 AdGuard DNS。 + +## 使用 AdGuard VPN + +并不是所有的 VPN 都支持加密 DNS。 然而,我们的 VPN 支持加密 DNS,因此,如果要同时使用 VPN 和私人 DNS,AdGuard VPN 是您的理想选择。 + +1. 安装 AdGuard VPN。 +2. 打开应用程序并点击「_设置_」。 +3. 选择「_应用程序设置_」。 + ![应用程序设置 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. 向下滚动并选择「_DNS 服务器_」。 + ![DNS 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. 点击「_添加自定义 DNS 服务器_」。 + ![添加自定义 DNS 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. 在「_服务器地址_」字段中,粘贴以下地址之一。 如果不确定使用哪个地址,请选择 DNS-over-HTTPS。 + ![DoH 服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![创建服务器 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. 点击「_保存并选择_」。 + ![保存并选择 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +完成! 您的设备已成功连接到 AdGuard DNS。 + +## 使用 AdGuard DNS 客户端 + +AdGuard DNS 客户端是一个多功能的跨平台控制台工具,让用户使用加密的 DNS 协议连接到 AdGuard DNS。 + +更多细节,请参阅[相应的文章](/dns-client/overview/)。 + +## 配置无加密的 DNS + +如果您选择不使用额外的软件进行 DNS 配置,可以选择无加密 DNS。 您有两种选择:使用关联的 IP 或专用 IP。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..b77b557ed --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: 自动连接 +sidebar_position: 5 +--- + +## 为什么有用 + +并非所有人都能通过控制面板添加设备。 例如,您是同时设置多个公司设备的系统管理员,将希望尽可能减少手动工作量。 + +用户可以创建一个用于连接的链接并在设备设置中使用。 您的设备将被检测并自动连接到服务器。 + +## 如何配置自动连接 + +1. 打开「_仪表盘_」并选择所需的服务器。 +2. 转到「_设备_」。 +3. 启用自动连接设备的选项。 + ![自动连接设备 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +现在,可以通过创建包含设备名称、设备类型和当前服务器 ID 的特殊地址,将设备自动连接到服务器。 让我们来了解这些地址的格式以及创建它们的规则。 + +### 自动连接地址示例 + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` —— 这将自动创建一个使用 `DNS-over-TLS` 协议的 `Android` 设备,名称为 `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` —— 这将自动创建一个使用 `DNS-over-HTTPS` 协议的 `Windows` 设备,名称为 `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` —— 这将自动创建一个使用 `DNS-over-Quic` 协议的 `iOS` 设备,名称为 `Mary Sue` + +### 命名设备 + +手动创建设备时,请注意名称长度、字符、空格和连字符的限制。 + +**名称长度**:最多不超过 50 个字符。 超过此数量限制的字符将被忽略。 + +**允许的字符**:英文字母、数字和连字符(`-`)。 其他字符将被忽略。 + +**空格和连字符**:使用连字符代表空格,双连字符(`--`)代表连字符。 + +**设备类型**:请使用以下缩写: + +- Windows:`win` +- macOS:`mac` +- Android:`adr` +- iOS:`ios` +- Linux:`lnx` +- 路由器:`rtr` +- 智能电视:`stv` +- 游戏机:`gam` +- 其他:`otr` + +## 链接生成器 + +我们添加了一个模板,生成特定设备类型和协议的链接。 + +1. 转到「_服务器_」→「_服务器设置_」→「_设备_」→「_自动连接设备_」然后点击「_链接生成器和指示说明_」。 +2. 选择要使用的协议,以及设备名称和设备类型。 +3. 点击「_生成链接_」。 + ![生成链接 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. 链接生成成功。请复制服务器地址并在 [AdGuard 应用程序](https://adguard.com/welcome.html)中使用它。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..be5270c82 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: 专用 IP 地址 +sidebar_position: 2 +--- + +## 什么是专用 IP 地址? + +专用 IPv4 地址适用于团队版和企业版的用户,而关联 IP 地址适用于所有版本的用户。 + +如果您拥有团队版或企业版订阅,您将获得多个个人版专用 IP 地址。 发往这些地址的请求将被视为“您的”请求,并应用服务器级别的配置和过滤规则。 专用 IP 地址更加安全且易于管理。 使用关联 IP 地址时,每次设备的 IP 地址更改(每次重启后都会更改),用户都要手动重新连接或使用专用程序。 + +## 为什么要用专用 IP? + +不幸的是,所连接设备的技术规格并不总是让用户设置加密的私人 AdGuard DNS 服务器。 在这种情况下,用户要使用标准的无加密的 DNS。 有两种方式可以设置 AdGuard DNS:[使用关联 IP 地址](/private-dns/connect-devices/other-options/linked-ip.md)和专用 IP 地址。 + +专用 IP 地址通常是更稳定的选择。 关联 IP 有一些限制,例如只允许住宅地址,提供商可以更改 IP,您需要重新关联 IP 地址。 通过专用 IP,用户将获得一个专属于您的 IP 地址,所有请求都将计入设备。 + +缺点是,用户可能会开始收到无关流量(扫描器,机器人),这在使用公共 DNS 解析器时总是会发生。 请[访问设置](/private-dns/server-and-settings/access.md)以限制机器人流量。 + +将专用 IP 连接到设备的指示说明如下: + +## 使用专用 IP 地址连接 AdGuard DNS + +1. 打开仪表盘。 +2. 添加新设备或打开之前创建的设备设置。 +3. 选择「_使用服务器地址_」。 +4. 接下来,请打开「_无加密的 DNS 服务器地址_」。 +5. 请选择想要使用的服务器。 +6. 要绑定专用 IPv4 地址,请点击「_分配_」。 +7. 如果要使用专用 IPv6 地址,请点击「_复制_」。 + ![复制地址 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. 复制并粘贴所选的专用地址到设备配置中。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..1747ef701 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: 身份验证的 DNS-over-HTTPS +sidebar_position: 4 +--- + +## 为什么有用 + +使用身份验证的 DNS-over-HTTPS 让用户设置用户名和密码来访问所选择的服务器。 + +这有助于防止未经授权的访问并提高安全性。 此外,还可以限制特定描述文件中使用其他协议。 当其他人知道您的 DNS 服务器地址时,此功能特别有用。 添加密码后,用户可以阻止访问权限,并确保只有您自己可以使用它。 + +## 如何设置 + +:::note 兼容性 + +[AdGuard DNS 客户端](/dns-client/overview.md)和 [AdGuard 应用程序](https://adguard.com/welcome.html)支持该功能 。 + +::: + +1. 打开仪表盘。 +2. 添加设备或进入之前创建的设备设置。 +3. 点击「_使用 DNS 服务器地址_」并打开「_加密的 DNS 服务器地址_」部分。 +4. 按照自己的需求配置身份验证的 DNS-over-HTTPS。 +5. 重新配置设备以在 AdGuard DNS 客户端或 AdGuard 应用程序中使用此服务器。 +6. 为此,复制加密服务器的地址并将其粘贴到 AdGuard 应用程序或 AdGuard DNS 客户端的设置中。 + ![复制地址 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. 用户还可以禁止使用其他协议。 + ![禁止协议 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..7452e7f95 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: 关联 IP 地址 +sidebar_position: 3 +--- + +## 什么是关联 IP 地址,为什么有用 + +并非所有设备都支持加密的 DNS 协议。 在这种情况下,用户应考虑设置无加密的 DNS。 例如,用户可以使用 **IP 地址**。 关联 IP 地址的唯一要求是,它必须是住宅 IP。 + +:::note + +**住宅 IP 地址**是指分配给连接到住宅互联网服务提供商(ISP)的设备地址。 通常它与地理位置相关联,并分配给个人住宅或公寓。 人们使用住宅 IP 地址进行日常在线活动,如浏览网络、发送电子邮箱、使用社交媒体或进行串流。 + +::: + +有时候,住宅 IP 地址可能已被设置,如果用户尝试连接到它,AdGuard DNS 将阻止连接。 +![关联 IPv4 地址 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +如果发生这种情况,请联系 [support@adguard-dns.io](mailto:support@adguard-dns.io) 支持,他们将帮助您完成正确的配置设置。 + +## 如何设置关联 IP + +如何通过**关联 IP 地址**连接到设备的说明如下: + +1. 打开仪表盘。 +2. 添加新设备或打开已连接设备的设置。 +3. 转到「_使用 DNS 服务器地址_」。 +4. 打开「_无加密的 DNS 服务器地址_」连接关联的 IP。 + ![关联 IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## 动态 DNS:为什么有用 + +每次设备连接到网络时,它都会获得一个新的动态 IP 地址。 当设备断开连接时,DHCP 协议服务器可以将释放的 IP 地址分配给网络上的另一台设备。 这意味着动态 IP 地址经常变化,而用户无法预测变化地址的时间。 因此,每当设备重新启动或网络变化时,您需要更新设置。 + +要自动保持关联 IP 地址更新,用户可以使用 DNS。 AdGuard DNS 将定期检查 DDNS 域名的 IP 地址,并将其连接到用户的服务器。 + +:::note + +动态 DNS(DDNS)是一种服务,它会在您的 IP 地址变化时自动更新 DNS 记录。 DDNS 将网络 IP 地址转换为易于阅读的域名,以方便使用。 将名称与 IP 地址连接的信息存储在 DNS 服务器上的表中。 IP 地址发生变化时,DDNS 就会更新这些记录。 + +::: + +这样,用户就不必在每次更改地址时手动更新关联 IP 地址。 + +## 动态 DNS:如何设置 + +1. 首先,需要检查您的路由器设置是否支持 DDNS: + - 转到「_路由器设置_」→「_网络_」。 + - 找到 DDNS 或「_动态 DNS_」部分。 + - 请验证设置确实受支持。 _以下是一个示例。 这可能会因用户的路由器而异_ + ![DDNS 支持 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. 使用像 [DynDNS](https://dyn.com/remote-access/)、[NO-IP](https://www.noip.com/) 或您喜欢的任何其他 DNS 提供商注册您的域名。 +3. 在路由器设置中输入域名并同步配置。 +4. 前往关联 IP 设置以连接地址,然后导航到「_高级设置_」并点击「_配置 DDNS_」。 +5. 输入您之前注册的域名,然后点击「_配置 DDNS_」。 + ![配置 DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +全部完成,DDNS 设置成功! + +## 通过脚本自动更新关联 IP 地址 + +### 在 Windows 上 + +最简单的方式是使用任务调度程序(Task Scheduler): + +1. 创建任务: + - 打开任务计划程序。 + - 创建新任务。 + - 将触发器设置为每 5 分钟运行。 + - 选择「_运行程序_」作为操作。 +2. 选择一个程序: + - 在「_程序或脚本_」字段中,输入 `powershell` + - 在「_添加参数_」字段中,输入: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. 保存任务。 + +### 在 macOS 和 Linux 上 + +在 macOS 和 Linux 上,最简单的方法是使用 `cron`: + +1. 打开 crontab: + - 在终端中运行 `crontab -e`。 +2. 添加任务: + - 插入以下行: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - 此任务将每 5 分钟运行一次 +3. 保存 crontab。 + +:::note 重要信息 + +- 确保您在 macOS 和 Linux 上已安装 `curl`。 +- 记得从设置中复制地址并替换 `ServerID` 和 `UniqueKey`。 +- 如果需要更复杂的逻辑或查询结果的处理,请考虑使用脚本(例如 Bash、Python)结合任务调度程序或 cron。 + +::: diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..0125dca6e --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## 配置 DNS-over-TLS + +以下是针对 Asus 路由器配置私人 AdGuard DNS 的一般指示说明。 + +指示说明中的配置信息用特定路由器型号作为例子,因此可能与某些设备的界面有所不同。 + +如有必要:要在 ASUS 上配置 TLS 加密协议的 DNS(DNS-over-TLS),请在计算机上安装适合您路由器版本的 [ASUS Merlin 固件](https://www.asuswrt-merlin.net/download)。 + +1. 登录 Asus 路由器管理面板。 可以通过 [http://router.asus.com](http://router.asus.com/)、 [http://192.168.1.1](http://192.168.1.1/)、 [http://192.168.0.1](http://192.168.0.1/)、或 [http://192.168.2.1](http://192.168.2.1/) 访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 在「_高级设置_」侧边栏中,转到「WAN」部分。 +4. 在「_WAN DNS 设置_」部分中,将「_自动连接到 DNS 服务器_」设置为「_否_」。 +5. 将「_转发本地查询_」、「_启用 DNS 重新绑定_」和「_启用 DNSSEC_」设置为「_否_」。 +6. 将「DNS 隐私协议」更改为「DNS-over-TLS」。 +7. 确保「_DNS-over-TLS 描述文件_」设置为「_严格_」。 +8. 向下滚动到「_DNS-over-TLS 服务器列表_」部分。 在「_地址_」字段中,输入以下地址之一: + - `94.140.14.49` 和 `94.140.14.59` +9. 指定「_TLS 端口_」,输入 853。 +10. 在「_TLS 主机名_」字段中,输入私人 AdGuard DNS 服务器地址: + - `{Your_Device_ID}.d.adguard-dns.com` +11. 滚动到页面底部并按「_应用_」。 + +## 使用路由器管理面板 + +1. 打开路由器管理面板。 可以通过 `192.168.1.1` 或 `192.168.0.1` 访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 打开「_高级设置_」或「_高级_」。 +4. 选择「_WAN_」或「_互联网_」。 +5. 打开「_DNS 设置_」或「_DNS_」。 +6. 选择「_手动 DNS_」。 选择「_使用指定 DNS 服务器_」或「_手动指定 DNS 服务器_」,然后输入以下 DNS 服务器地址: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +7. 请保存设置。 +8. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..6ffcfcc79 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box 为所有设备提供最大的灵活性,能够同时使用 2.4 GHz 和 5 GHz 频段。 所有连接到 FRITZ!Box 的设备都能完全抵御互联网的攻击。 这种路由器品牌的配置还允许用户设置加密的私人 AdGuard DNS。 + +## 配置 DNS-over-TLS + +1. 打开路由器管理面板。 可以通过 fritz.box、您的路由器 IP 地址,或 `192.168.178.1` 进行访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 打开「_互联网_」或「_家庭网络_」。 +4. 选择「_DNS_」或「_DNS 设置_」。 +5. 如果具有提供商的支持,请在「DNS-over-TLS」下,选中「_使用 DNS-over-TLS_」。 +6. 选择「_使用自定义 TLS 服务器名称指示 (SNI)_」并输入 AdGuard 私人 DNS 服务器地址:`{Your_Device_ID}.d.adguard-dns.com`。 +7. 请保存设置。 + +## 使用路由器管理面板 + +如果您的 FritzBox 路由器不支持 DNS-over-TLS 配置,请使用以下指南: + +1. 打开路由器管理面板。 可以通过 `192.168.1.1` 或 `192.168.0.1` 访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 打开「_互联网_」或「_家庭网络_」。 +4. 选择「_DNS_」或「_DNS 设置_」。 +5. 选择「_手动 DNS_」,点击「_使用指定 DNS 服务器_」或「_手动指定 DNS 服务器_」,然后输入以下 DNS 服务器地址: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +6. 请保存设置。 +7. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..9f5e2b179 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic 路由器以稳定性和灵活的配置而闻名,并且 Keenetic 路由器易于设置,让用户轻松在设备上安装加密的私有 AdGuard DNS。 + +## 配置 DNS-over-HTTPS + +1. 打开路由器管理面板。 转到 my.keenetic.net、用路由器 IP 地址或 `192.168.1.1` 进行访问。 +2. 点击屏幕底部的菜单按钮并选择「管理」。 +3. 打开「_系统设置_」。 +4. 点击「_组件选项_」→「_系统组件选项_」。 +5. 在「_实用程序和服务_」中,选择并安装 DNS-over-HTTPS 代理。 +6. 前往「_菜单_」→「_网络规则_」→「_互联网安全_」。 +7. 前往 DNS-over-HTTPS 服务器并点击「_添加 DNS-over-HTTPS 服务器_」。 +8. 在 `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` 字段中输入私有 AdGuard DNS 服务器的 URL。 +9. 点击「_保存_」。 + +## 配置 DNS-over-TLS + +1. 打开路由器管理面板。 转到 my.keenetic.net、用路由器 IP 地址或 `192.168.1.1` 进行访问。 +2. 点击屏幕底部的菜单按钮并选择「管理」。 +3. 打开「_系统设置_」。 +4. 点击「_组件选项_」→「_系统组件选项_」。 +5. 在「_实用程序和服务_」中,选择并安装 DNS-over-HTTPS 代理。 +6. 前往「_菜单_」→「_网络规则_」→「_互联网安全_」。 +7. 前往 DNS-over-HTTPS 服务器并点击「_添加 DNS-over-HTTPS 服务器_」。 +8. 在 `tls://*********.d.adguard-dns.com` 字段中输入私有 AdGuard DNS 服务器的 URL。 +9. 点击「_保存_」。 + +## 使用路由器管理面板 + +如果您的 Keenetic 路由器不支持 DNS-over-HTTPS 或 DNS-over-TLS 配置,请使用以下指示说明: + +1. 打开路由器管理面板。 可以通过 `192.168.1.1` 或 `192.168.0.1` 访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 打开「_互联网_」或「_家庭网络_」。 +4. 选择「_WAN_」或「_互联网_」。 +5. 选择「_DNS_」或「_DNS 设置_」。 +6. 选择「_手动 DNS_」。 选择「_使用指定 DNS 服务器_」或「_手动指定 DNS 服务器_」,然后输入以下 DNS 服务器地址: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +7. 请保存设置。 +8. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..68ebd36f1 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik 路由器使用开放源代码 RouterOS 操作系统,该系统为家庭和小型办公室网络提供路由、防火墙和无线网络服务。 + +## 配置 DNS-over-HTTPS + +1. 请转到 MikroTik 路由器设置: + - 打开浏览器并转到路由器的 IP 地址(通常为 `192.168.88.1`)。 + - 或者,也可以使用 Winbox 连接到 MikroTik 路由器。 + - 输入您的管理员用户名和密码。 +2. 导入根证书: + - 下载最新的受信任根证书包:[https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - 前往「_文件_」。 单击「_上传_」,然后选择已下载的 cacert.pem 证书包。 + - 转到「_系统_」→「_证书_」→「_导入_」。 + - 在「_文件名_」字段中,选择已上传的证书文件。 + - 点击「_导入_」。 +3. 配置 DNS-over-HTTPS: + - 转到「_IP 地址_」→「_DNS_」。 + - 在「_服务器_」部分,添加以下 AdGuard DNS 服务器: + - `94.140.14.49` + - `94.140.14.59` + - 将「_允许远程请求_」设置为「_是_」(这对 DNS-over-HTTPS 的功能至关重要)。 + - 在「_使用 DoH 服务器_」字段中,输入私有 AdGuard DNS 服务器的 URL:`https://d.adguard-dns.com/dns-query/*******` + - 点击「_确定_」。 +4. 创建「静态 DNS 记录」: + - 在「_DNS 设置_」中,点击「_静态_」。 + - 点击「_添加新的_」。 + - 将「_名称_」设置为 d.adguard-dns.com + - 将「_类型_」设置为 A。 + - 将「_地址_」设置为 `94.140.14.49` + - 将「_TTL_」设置为 1d 00:00:00 + - 请重复该过程以创建相同的条目,但将「_地址_」设置为 `94.140.14.59` +5. 禁用 DHCP 客户端的 Peer DNS: + - 转到「_IP 地址_」→「_DHCP 协议客户端_」。 + - 双击用于互联网连接的客户端(通常在 WAN 接口上)。 + - 取消勾选「_使用 Peer DNS_」 + - 点击「_确定_」。 +6. 连接 IP 地址。 +7. 测试和验证: + - 可能需要重启 MikroTik 路由器,以使更改生效。 + - 请清除浏览器的 DNS 缓存。 用户可以使用类似 [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) 的工具来检查 DNS 请求是否已通过 AdGuard 进行路由。 + +## 使用路由器管理面板 + +如果您的 Keenetic 路由器不支持 DNS-over-HTTPS 或 DNS-over-TLS 配置,请使用以下指示说明: + +1. 打开路由器管理面板。 可以通过 `192.168.1.1` 或 `192.168.0.1` 访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 打开「_Webfig_」→「_IP 地址_」→「_DNS_」。 +4. 选择「_服务器_」并输入以下 DNS 服务器地址之一: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +5. 请保存设置。 +6. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..0edb849df --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT 路由器使用基于 Linux 的开源操作系统,提供依据用户首选项配置路由器和网关的灵活性。 开发者添加了加密 DNS 服务器的支持,让用户在设备上配置私人 AdGuard DNS。 + +## 配置 DNS-over-HTTPS + +- **命令行指令**。 安装所需的软件包。 DNS 加密应自动启用。 + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Web 接口**。 如果用户想使用 Web 界面管理设置,请安装必要的软件包。 + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +请转到「_LuCI_」→「_服务_」→「_HTTPS DNS 代理_」以配置 https-dns-proxy。 + +- **配置 DNS-over-HTTPS 提供商**。 https-dns-proxy 默认配置 Google DNS 和 Cloudflare DNS。 用户要将其更改为 AdGuard DNS-over-HTTPS。 指定多个解析器以提高容错技术能力。 + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## 配置 DNS-over-TLS + +- **命令行指令**。 [禁用](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS 角色,或者完全删除它,并可选[用 odhcpd 取代](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound)其 DHCP 协议角色。 + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +假设 Dnsmasq 已禁用,LAN 客户端和本地系统应使用 Unbound 作为主要解析器。 + +- **Web 接口**。 如果用户想使用 Web 界面管理设置,请安装必要的软件包。 + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +转到「_LuCI_」→「_服务_」→「_递归 DNS_」以配置 Unbound。 + +- **配置 AdGuard DNS-over-TLS**。 + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## 使用路由器管理面板 + +如果您的 Keenetic 路由器不支持 DNS-over-HTTPS 或 DNS-over-TLS 配置,请使用以下指示说明: + +1. 打开路由器管理面板。 可以通过 `192.168.1.1` 或 `192.168.0.1` 访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 打开「_网络_」→「_接口_」。 +4. 选择您的 Wi-Fi 网络或有线连接。 +5. 向下滚动到 IPv4 地址或 IPv6 地址,具体取决于用户要配置的 IP 版本。 +6. 在「使用自定义 DNS 服务器」下,输入您希望使用的服务器 IP 地址。 用户可以输入多个 DNS 服务器,以空格或逗号分隔: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +7. 或者,如果用户希望路由器充当网络上设备的 DNS 转发器,可以启用 DNS 转发。 +8. 请保存设置。 +9. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..ae1c3801d --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense 固件通常用于配置无线接入点、DHCP 服务器、DNS 服务器,让用户在设备上配置 AdGuard DNS。 + +## 使用路由器管理面板 + +如果您的 Keenetic 路由器不支持 DNS-over-HTTPS 或 DNS-over-TLS 配置,请使用以下指示说明: + +1. 打开路由器管理面板。 可以通过 `192.168.1.1` 或 `192.168.0.1` 访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 单击顶部菜单中的「_服务_」,然后从下拉菜单中选择「_DHCP 服务器_」。 +4. 在「_DHCP 服务器_」页面上,选择要配置 DNS 设置的界面(例如 LAN、WLAN)。 +5. 向下滚动到「_DNS 服务器_」。 +6. 选择「_手动 DNS_」。 选择「_使用指定 DNS 服务器_」或「_手动指定 DNS 服务器_」,然后输入以下 DNS 服务器地址: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +7. 请保存设置。 +8. 或者,用户可以启用 DNSSEC 以增强安全性。 +9. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..d123ea02f --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: 路由器 +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +首先,请将路由器添加到 AdGuard DNS 界面: + +1. 进入「_仪表盘_」并点击「_连接新设备_」。 +2. 在下拉菜单「_设备类型_」中,选择路由器。 +3. 选择路由器品牌并设备的命名。 + ![连接设备 \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +以下是不同路由器型号的指示说明。 请选择您需要的型号: + +- [通用指示说明](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [小米](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..c1d9ae564 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS 路由器非常易于使用,可以组合成一个 Mesh 网络即(无线网格网络)。 用户可以随时随地远程管理自己的网络。 您还可以直接在路由器上配置 AdGuard DNS。 + +## 使用路由器管理面板 + +如果您的 Keenetic 路由器不支持 DNS-over-HTTPS 或 DNS-over-TLS 配置,请使用以下指示说明: + +1. 打开路由器管理面板。 可以通过 `192.168.1.1` 或 `192.168.0.1` 访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 打开「_控制面板_」或「_网络_」。 +4. 选择「_网络接口_」或「_网络设置_」。 +5. 选择您的 Wi-Fi 网络或有线连接。 +6. 选择「_手动 DNS_」。 选择「_使用指定 DNS 服务器_」或「_手动指定 DNS 服务器_」,然后输入以下 DNS 服务器地址: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +7. 请保存设置。 +8. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..de9895404 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +UiFi 路由器(通常称为 Ubiquiti 的 UniFi)具有许多优势,特别适合家庭、商业和企业环境。 不过,它不支持加密 DNS,但适合通过关联 IP 设置 AdGuard DNS。 + +## 使用路由器管理面板 + +如果您的 Keenetic 路由器不支持 DNS-over-HTTPS 或 DNS-over-TLS 配置,请使用以下指示说明: + +1. 登录 Ubiquiti UniFi 控制器。 +2. 转至「_设置_」→「_网络_」。 +3. 单击「_编辑网络_」→「_WAN_」。 +4. 进入「_通用设置_」→「_DNS 服务器_」并输入以下 DNS 服务器地址。 + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +5. 点击「_保存_」。 +6. 返回「_网络_」。 +7. 选择「_编辑网络_」→「_LAN_」。 +8. 找到「DHCP 名称服务器」并选择「_手动_」。 +9. 在「_DNS 服务器 1_」字段中输入您的网关地址。 或者,用户还可以在「_DNS 服务器 1_」和「_DNS 服务器 2_」字段中输入 AdGuard DNS 服务器地址: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +10. 请保存设置。 +11. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..988818e28 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: 通用指示说明 +sidebar_position: 2 +--- + +以下是一些有关在路由器上设置私人 AdGuard DNS 的一般指示说明。 如果在主列表中找不到特定的路由器,请参考本指南。 请注意,这里提供的配置详情只是近似值,可能与具体型号的设置有所不同。 + +## 使用路由器管理面板 + +1. 打开路由器的首选项。 通常可以通过浏览器访问它们。 根据路由器型号,尝试输入以下地址之一: + - Linksys 和 Asus 路由器通常使用的地址:[http://192.168.1.1](http://192.168.1.1/) + - Netgear 路由器通常使用的地址:[http://192.168.0.1](http://192.168.0.1/) 或 [http://192.168.1.1](http://192.168.1.1/),D-Link 路由器通常使用的地址:[http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti 路由器通常使用的地址:[http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. 请输入路由器密码。 + + :::note 重要信息 + + 如果密码未知,用户一般可以通过按下路由器上的一个按钮来重置它;该操作将路由器恢复到出厂设置。 某些型号拥有专门的管理应用程序,这些应用程序应已经安装在计算机上。 + + ::: + +3. 在路由器的管理控制台上,找到 DNS 设置。 将列出的 DNS 地址更改为以下地址: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` + +4. 请保存设置。 + +5. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..1e7885f35 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: 小米 +sidebar_position: 11 +--- + +小米路由器有很多优势:信号稳定强大、网络安全、运行稳定、智能管理,同时用户可以将多达 64 台设备连接到本地 Wi-Fi 网络。 + +有一个缺点,小米路由器不支持加密 DNS,但非常适合通过绑定 IP 地址设置 AdGuard DNS。 + +## 使用路由器管理面板 + +如果您的 Keenetic 路由器不支持 DNS-over-HTTPS 或 DNS-over-TLS 配置,请使用以下指示说明: + +1. 打开路由器管理面板。 用户可以通过 `192.168.31.1` 或路由器的 IP 地址进行访问。 +2. 输入管理员用户名(通常是「admin」)和路由器密码。 +3. 打开「_高级设置_」或「_高级_」,具体取决于路由器型号。 +4. 打开「_网络_」或「_互联网_」,然后查找「DNS」或「DNS 设置」。 +5. 选择「_手动 DNS_」。 选择「_使用指定 DNS 服务器_」或「_手动指定 DNS 服务器_」,然后输入以下 DNS 服务器地址: + - IPv4 地址:`94.140.14.49` 和 `94.140.14.59` + - IPv6 地址:`2a10:50c0:0:0:0:0:ded:ff` 和 `2a10:50c0:0:0:0:0:dad:ff` +6. 请保存设置。 +7. 关联 IP 地址(如果您有团队版订阅,也可以关联您的专用 IP 地址)。 + +- [专用 IP](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [关联 IP](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/overview.md index 14bb17042..8e64010ea 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -5,29 +5,29 @@ sidebar_position: 1 :::info -With AdGuard DNS, you can set up your private DNS servers to resolve DNS requests and block ads, trackers, and malicious domains before they reach your device +使用 AdGuard DNS,可以设置自己的私有 DNS 服务器来解析 DNS 请求并在广告、跟踪器和恶意域名到达设备之前进行拦截。 -Quick link: [Try AdGuard DNS](https://agrd.io/download-dns) +快速链接:[试用 AdGuard DNS](https://agrd.io/download-dns) ::: -![Private AdGuard DNS dashboard main](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) +![私有 AdGuard DNS 仪表板主页](https://cdn.adtidy.org/public/Adguard/Blog/private_adguard_dns/main.png) -## General +## 通用 - + -Private AdGuard DNS offers all the advantages of a public AdGuard DNS server, including traffic encryption and domain blocklists. It also offers additional features such as flexible customization, DNS statistics, and Parental control. All these options are easily accessible and managed via a user-friendly dashboard. +私有 AdGuard DNS 提供公共 AdGuard DNS 服务器的所有优势,包括流量加密和域名拦截列表。 它还提供额外的功能,例如灵活的定制、DNS 统计和家长控制。 这些选项都可以通过用户友好的仪表板来轻松地访问和管理。 -### Why you need private AdGuard DNS +### 为什么您需要私有 AdGuard DNS -Today, you can connect anything to the Internet: TVs, refrigerators, smart bulbs, or speakers. But along with the undeniable conveniences you get trackers and ads. A simple browser-based ad blocker will not protect you in this case, but AdGuard DNS, which you can set up to filter traffic, block content and trackers, has a system-wide effect. +今天,用户可以把任何东西连接到互联网上: 电视、冰箱、智能灯泡或扬声器。 但除了这些不可否认的便利之外,用户还会面临追踪器和广告。 在这种情况下,一个简单的基于浏览器的广告拦截器无法保护用户,但用 AdGuard DNS,用户可以设置流量过滤,内容和跟踪器拦截,享受一个系统范围的保护体验。 -At one time, the AdGuard product line included only [public AdGuard DNS](../public-dns/overview.md) and [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome). These solutions work fine for some users, but for others, the public AdGuard DNS lacks the flexibility of configuration, while the AdGuard Home lacks simplicity. That's where private AdGuard DNS comes into play. It has the best of both worlds: it offers customizability, control and information — all through a simple easy-to-use dashboard. +长久以来,AdGuard 产品线仅包括[公共 AdGuard DNS](../public-dns/overview.md) 和 [AdGuard Home](https://github.com/AdguardTeam/AdGuardHome)。 这些解决方案对一些用户来说很好,但对另一些用户来说,公共 AdGuard DNS 缺乏配置的灵活性,而 AdGuard Home 则缺乏简单性。 这就是私人 AdGuard DNS 发挥作用的地方。 它拥有两个优点:它提供可定制性、控制和信息统计,所有这些都可以通过一个简单已用的仪表盘实现。 -### The difference between public and private AdGuard DNS +### 公共 AdGuard DNS 和私有 AdGuard DNS 的区别 -Here is a simple comparison of features available in public and private AdGuard DNS. +以下是公共 AdGuard DNS 和私有 AdGuard DNS 功能的简单比较。 | 公共 AdGuard DNS | 私人 AdGuard DNS | | -------------- | --------------------------------- | @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | 详细的查询日志 | | - | 家长控制 | -## How to set up private AdGuard DNS + + + +### 把设备连接到 AdGuard DNS + +AdGuard DNS 非常灵活,可设置在各种设备上,包括平板电脑、PC、路由器和游戏机。 本节描述如何将设备连接至 AdGuard DNS 的详细指示说明。 + +[把设备连接到 AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### 服务器和设置 + +本节解释在 AdGuard DNS 中 「服务器」 的定义以及可用的设置。 这些设置让用户自定义 AdGuard DNS 对已拦截域名的响应方式,并管理您的 DNS 服务器的访问权限。 + +[服务器和设置](/private-dns/server-and-settings/server-and-settings.md) + +### 如何设置过滤 + +在本节中,我们描述一些允许用户微调 AdGuard DNS 功能的设置。 使用拦截列表、用户规则、家长控制及安全过滤功能,用户可以根据需求配置过滤规则。 + +[如何设置过滤](/private-dns/setting-up-filtering/blocklists.md) + +### 统计数字与查询日志 + +统计和查询日志可让用户深入了解设备的活动。 在「*统计数据*」标签中,用户可以查看连接私人 AdGuard DNS 的设备发出的 DNS 请求汇总。 在查询日志中,可以查看每个请求的信息,还可以按状态、类型、公司、设备、时间和国家/地区对请求进行排序。 + +[统计数字与查询日志](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..ceeb555b3 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: 权限设置 +sidebar_position: 3 +--- + +通过配置权限设置,可以保护 AdGuard DNS 免受未经授权的访问。 例如,您使用的是一个专用的 IPv4 地址,攻击者通过嗅探器识别了它,并向它发送大量请求。 没问题,只需将麻烦的域名或 IP 地址添加到列表中,它将不再打扰您! + +被拦截的请求不会显示在查询日志中,也不会计入总请求限制。 + +## 设置方式 + +### 允许的客户端 + +此设置让用户指定哪些客户端可以使用您的 DNS 服务器。 它拥有最高优先级。 例如,如果同一 IP 地址同时在拒绝列表和允许列表中,它仍然会被允许。 + +### 禁止的客户端 + +在这里,用户可以列出不允许使用您的 DNS 服务器的客户端。 用户可以阻止所有客户端的访问权限,仅使用选定的客户端。 为此,将两个地址添加到不允许的客户端:`0.0.0.0/0` 和 `::/0`。 然后,在「_允许的客户端_」字段中,指定可以访问您服务器的地址。 + +:::note 重要信息 + +在应用访问权限设置之前,请确保没有阻止您自己的 IP 地址。 如果这样做,您将无法连接网络。 如果出现这种情况,只需断开与 DNS 服务器的连接,转到访问权限设置,并相应地调整配置。 + +::: + +### 禁止的域名 + +这里可以指定将被拒绝访问 DNS 服务器的域名(以及通配符和 DNS 过滤规则)。 + +![其他设置 \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +要在查询日志中显示与 DNS 请求相关联的 IP 地址,请选择「_记录 IP 地址_」复选框。 为此,请打开「_服务器设置_」→「_高级设置_」。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..e21ce53d1 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: 高级设置 +sidebar_position: 2 +--- + +高级设置部分是为更有经验的用户准备的,包含以下设置。 + +## 对阻止域名的响应 + +用户可以选择已拦截请求的 DNS 响应: + +- **默认**:被 Adblock 规则拦截时反应为零 IP 地址(A记录:0.0.0.0;AAAA记录:::);被 /etc/hosts 规则拦截时反应为规则中指定 IP 地址。 +- **REFUSED**:以 REFUSED 码响应请求。 +- **NXDOMAIN**:以 NXDOMAIN 码响应。 +- **自定义 IP**:以手动设置的 IP 地址响应。 + +## 生存时间(TTL) + +生存时间 (TTL) 为客户端装置设定时间周期(以秒为单位)以缓存 DNS 请求的响应,并从其缓存中检索,而无需重新请求 DNS 服务器。 如果 TTL 值较高,最近取消拦截的请求可能在一段时间内仍会显示为已拦截。 如果 TTL 为 0,设备不会缓存响应。 + +## 阻止访问 iCloud 专用代理 + +使用 iCloud 专用代理的设备可能会忽略其 DNS 设置,因此 AdGuard DNS 无法保护它们。 + +## 阻止 Firefox Canary 域名 + +当 AdGuard DNS 在系统范围内配置时,防止火狐浏览器从其设置中切换到 DNS-over-HTTPS 解析器。 + +## 记录 IP 地址 + +默认情况下,AdGuard DNS 不记录传入 DNS 请求的 IP 地址。 如果启用此设置,IP 地址将被记录并显示在查询日志中。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..06d2287bb --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: "\b请求数量限制\b" +sidebar_position: 4 +--- + +DNS 请求数量限制是指一种用于调节 DNS 服务器在特定时间周期内可以处理的流量的技术。 + +没有请求数量限制,DNS 服务器容易受到过载的影响,结果是用户可能会遇到减慢、干扰或服务完全停机等问题。 请求数量限制确保 DNS 服务器即使在流量繁重的情况下也能保持性能和正常运行时间。 请求限制还可以保护用户免受恶意活动的影响,例如 DoS 和 DDoS 攻击。 + +## 请求数量限制的工作原理 + +DNS 速率限制通常通过设置客户端(IP 地址)在特定周期内可以向 DNS 服务器发送的请求数量的阈值来工作。 如果用户在当前的 AdGuard DNS 请求数量限制上遇到问题,并且您使用的是「_团队_」或「_企业版_」,可以请求增加请求数量。 + +## 如何申请 DNS 请求数量增加 + +如果您订阅了 AdGuard DNS「_团队_」或「_企业版_」,可以申请增加请求数量。 请按照以下说明进行操作: + +1. 进入 [DNS 仪表板](https://adguard-dns.io/dashboard/) →「_账号设置_」→「_请求数量限制_」 +2. 点击「_提升数量上限_」联系我们的客户支持团队并申请提高限额。 请提供 CIDR 和想要的数量限制。 + +![请求数量限制](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. 我们将在 1-3 个工作日内审查您的申请。 我们将通过电子邮箱与您联系。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..6d571babd --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: 服务器和设置 +sidebar_position: 1 +--- + +## 什么是服务器及其使用方法 + +设置私人 AdGuard DNS 时,您将遇到「服务器」这个词。 + +服务器就像是一个“描述文件”,用户将设备连接至其中。 + +服务器包含用户可以根据自己的喜好自定义的配置。 + +创建账号时,我们会自动创建一个带有默认设置的服务器。 用户可以选择修改此服务器或创建一个新的服务器。 + +例如,您可以拥有: + +- 一个允许所有请求的服务器 +- 一个拦截成人内容和某些服务的服务器 +- 一个仅在您选择的特定时段内拦截成人内容的服务器 + +有关流量过滤和拦截规则的更多信息,请查看相应的文章:[如何在 AdGuard DNS 中设置过滤](/private-dns/setting-up-filtering/blocklists.md)。 + +如果您对特定设置感兴趣,有专门的文章供您参考: + +- [高级设置](/private-dns/server-and-settings/advanced.md) +- [访问设置](/private-dns/server-and-settings/access.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..89dbf08b7 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: 拦截列表 +sidebar_position: 1 +--- + +## 拦截列表是什么 + +拦截列表是 AdGuard DNS 用于过滤可能危害用户隐私的广告和内容的规则集,格式为文本。 通常,一个过滤器由具有相似用途的规则构成。 例如,可以创建用于网站语言的规则(如中文或俄语的过滤规则)或针对钓鱼网站的规则(例如,网络钓鱼 URL 拦截列表)。 用户可以轻松地将这些规则作为一个组启用或禁用。 + +## 为什么拦截列表有用 + +拦截列表旨在灵活定制过滤规则。 例如,用户可能希望阻止特定语言区域的广告域名,或者摆脱跟踪器或广告域名。 选择所需的拦截列表,按您的喜好自定义过滤规则。 + +## 如何在 AdGuard DNS 中激活拦截列表 + +要激活拦截列表: + +1. 打开仪表盘。 +2. 前往「_服务器_」。 +3. 选择所需的服务器。 +4. 点击「_拦截列表_」。 + +## 拦截列表类型 + +### 通用 + +包含屏蔽广告和跟踪域名列表的过滤组。 + +![常规模式拦截列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### 区域 + +一个包含区域列表,用于屏蔽特定语言中的域名的过滤组。 + +![区域拦截列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### 安全 + +包含规则,用于屏蔽欺诈网站和钓鱼域名的过滤组。 + +![安全拦截列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### 其他 + +来自第三方开发者的各种屏蔽规则的拦截列表。 + +![其他拦截列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## 添加过滤器 + +如果您希望扩展 AdGuard DNS 过滤器列表,可以在 GitHub 上的 [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) 的相关部分提交请求。 + +提交请求: + +1. 前往上方链接(您可能需要在 GitHub 上注册)。 +2. 点击「_New issue_」。 +3. 点击「_Blocklist request_」并填写表格。 +4. 填写表格后,点击「_Submit new issue_」。 + +如果您的过滤器拦截规则与现有列表中的不重复,它将被添加到存储库中。 + +## 用户规则 + +您也可以创建自己的拦截规则。 +在[用户规则文章](/private-dns/setting-up-filtering/user-rules.md)中了解更多内容。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..90023c28e --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: 家长控制 +sidebar_position: 4 +--- + +## 这是什么 + +家长控制是一组设置,允许用户灵活地定制对某些含有"敏感"内容的网站的访问权限。 用户可以使用此功能来限制儿童访问成人网站,定制查询,阻止使用热门服务等。 + +## 如何设置 + +用户可以在服务器上灵活配置所有功能,包括家长控制功能。 [在相应的文章中](private-dns/server-and-settings/server-and-settings.md),可以了解 AdGuard DNS 中的“服务器”是什么,并学习如何创建具有不同设置的不同服务器。 + +然后,进入所选服务器的设置,启用所需的配置。 + +### 拦截成人网站 + +拦截含有不适当和成人内容的网站。 + +![已拦截的网站 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### 安全搜索 + +删除来自 Google、Bing、DuckDuckGo、Yandex、Pixabay、Brave 和 Ecosia 的不适当结果。 + +![安全搜索 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube 受限模式 + +删除在 YouTube 上查看和发布评论的选项,并限制与 18+ 内容的互动。 + +![受限模式 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### 已阻止的服务及网站 + +AdGuard DNS 只需一键即可阻止访问热门服务。 例如,您不希望连接的设备访问 Instagram 和 YouTube。 + +![已拦截的服务 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### 设置禁用时间 + +在指定日期和时间间隔内启用家长控制。 例如,在工作日,您允许孩子在 23:00 之前观看 YouTube 视频, 但在周末,没有时间限制。 可以根据您的喜好定制时间段,并在您希望的时间段内阻止访问指定的网站。 + +![定时 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..cab2a6342 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: 安全功能 +sidebar_position: 3 +--- + +AdGuard DNS 的安全设置是一组保护用户个人信息的配置。 + +在这里,用户可以选择使用哪些方法来保护自己免受攻击者的侵害。 此功能将保护用户免于访问钓鱼和假网站,并防止敏感数据的潜在泄漏。 + +### 拦截恶意、钓鱼网站以及欺诈域名 + +迄今为止,我们已经分类了 1500 多万个网站了,建立了一个包含 150 万个已知网络钓鱼和恶意软件网站的数据库。 AdGuard 利用该数据库检查用户访问的网站,保护用户免受在线威胁。 + +### 阻止新注册的域名 + +骗子通常使用最近注册的域名进行钓鱼和欺诈活动。 因此,我们开发了一个特殊的过滤器,用来检测域名的有效期,并在其最近创建时进行阻止。 +有时这可能会导致误报,但统计数字表明,在大多数情况下此设置仍然保护我们的用户避免丢失机密数据。 + +### 使用拦截列表阻止恶意域名 + +AdGuard DNS 支持添加第三方拦截过滤器。 +激活标记为“安全”的过滤器以获得额外保护。 + +了解更多关于拦截列表的信息请[查看单独的文章](/private-dns/setting-up-filtering/blocklists.md)。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..2528215d6 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: 用户规则 +sidebar_position: 2 +--- + +## 这是什么,作用是什么? + +用户规则与常见拦截列表使用的过滤规则相同。 用户可以手动添加规则或从预定义列表中导入它们,用这些规则来自定义网站过滤以符合自己的需求。 + +要让过滤更加灵活更符合您的偏好,请参阅 AdGuard DNS 过滤规则的[规则语法](/general/dns-filtering-syntax/)。 + +## 使用方式 + +设置用户规则: + +1. 转到「仪表盘」。 + +2. 前往「服务器」。 + +3. 选择所需的服务器。 + +4. 点击「用户规则」。 + +5. 您将找到几种添加用户规则的选项。 + + - 最简单的方式是使用生成器。 点击「添加新规则」→ 输入您要拦截或取消拦截的域名 → 点击「添加规则」。 + ![添加规则 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - 另一个方式是使用规则编辑器。 点击「打开编辑器」并根据[语法](/general/dns-filtering-syntax/)输入拦截规则。 + +此功能允许用户替换 DNS 查询内容[将查询重定向到其他域名](/general/dns-filtering-syntax/#dnsrewrite-modifier)。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md index 2c57c12f9..d0099de5a 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/icloud-private-relay.md @@ -1,38 +1,38 @@ --- -title: Using alongside iCloud Private Relay +title: 与 iCloud 专用代理同时使用 sidebar_position: 2 toc_min_heading_level: 3 toc_max_heading_level: 4 --- -When you're using iCloud Private Relay, the AdGuard DNS dashboard (and associated [AdGuard test page](https://adguard.com/test.html)) will show that you are not using AdGuard DNS on that device. +当您使用 iCloud 专用代理时,AdGuard DNS 仪表板(以及相关的 [AdGuard 测试页面](https://adguard.com/test.html))会显示您未在该设备上使用 AdGuard DNS。 -![Device is not connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) +![设备未连接](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-not-connected.jpeg) -To fix this problem, you need to allow AdGuard websites see your IP address in your device's settings. +要解决此问题,需要在设备的设置中允许 AdGuard 网站查看您的 IP 地址。 -- On iPhone or iPad: +- iPhone 或 iPad: - 1. Go to `adguard-dns.io` + 1. 转到 `adguard-dns.io` - 1. Tap the **Page Settings** button, then tap **Show IP Address** + 1. 点击「**页面设置**」,然后点击「**显示 IP 地址**」 - ![iCloud Private Relay settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) + ![iCloud 专用代理设置 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/icloudpr.jpg) - 1. Repeat for `adguard.com` + 1. 对 `adguard.com` 重复上述操作 -- On Mac: +- Mac: - 1. Go to `adguard-dns.io` + 1. 转到 `adguard-dns.io` - 1. In Safari, choose **View** → **Reload and Show IP Address** + 1. 在 Safari 中,选择「**查看**」→「**重新加载并显示 IP 地址**」 - 1. Repeat for `adguard.com` + 1. 对 `adguard.com` 重复上述操作 -If you can't see the option to temporarily allow a website to see your IP address, update your device to the latest version of iOS, iPadOS, or macOS, then try again. +如果看不到暂时允许网站查看您的 IP 地址的选项,请将设备更新到最新版本的 iOS、iPadOS 或 macOS,然后重试。 -Now your device should be displayed correctly in the AdGuard DNS dashboard: +现在您的设备应该正确显示在 AdGuard DNS 仪表板中: -![Device is connected](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) +![设备已连接](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/icloud_private_relay/device-connected.jpeg) -Mind that once you turn off Private Relay for a specific website, your network provider will also be able to see which site you're browsing. +请注意,一旦您关闭特定网站的专用代理,网络提供商也将能够看到您正在浏览的网站。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md index fa26571b8..86301d5ea 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/known-issues.md @@ -1,59 +1,59 @@ --- -title: Known issues +title: 已知问题 sidebar_position: 1 --- -After setting up AdGuard DNS, some users may find that it doesn’t work properly: they see a message that their device is not connected to AdGuard DNS and the requests from that device are not displayed in the Query log. This can happen because of certain hidden settings in your browser or operating system. Let’s look at several common issues and their solutions. +部分用户在设置 AdGuard DNS 后可能会发现它无法正常工作:用户收到信息显示其设备未连接到 AdGuard DNS,并且查询日志中不会显示来自该设备的请求。 这可能是由于浏览器或操作系统中某些隐藏的设置。 让我们来看看几个常见问题及其对应的解决方案。 :::tip -You can check the status of AdGuard DNS on the [test page](https://adguard.com/test.html). +您可以在[测试页面](https://adguard.com/test.html)中检查 AdGuard DNS 的状态。 ::: -## Chrome’s secure DNS settings +## Chrome 浏览器的安全 DNS 设置 -If you’re using Chrome and you don’t see any requests in your AdGuard DNS dashboard, this may be because Chrome uses its own DNS server. Here’s how you can disable it: +如果用户使用的是 Chrome 浏览器,并且在 AdGuard DNS 面板中看不到任何请求,这可能是因为 Chrome 浏览器使用了自己的 DNS 服务器。 以下是禁用它的方法: -1. Open Chrome’s settings. -1. Navigate to *Privacy and security*. -1. Select *Security*. -1. Scroll down to *Use secure DNS*. -1. Disable the feature. +1. 打开 Chrome 浏览器的设置。 +1. 转至「*隐私和安全*」。 +1. 选择「*安全*」。 +1. 向下滚动到「*使用安全 DNS*」。 +1. 禁用该功能。 -![Chrome’s Use secure DNS feature](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) +![Chrome 浏览器的使用安全 DNS 功能](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/secure-dns.png) -If you disable Chrome’s own DNS settings, the browser will use the DNS specified in your operating system, which should be AdGuard DNS if you've set it up correctly. +如果禁用 Chrome 浏览器自身的 DNS 设置,浏览器就会使用操作系统指定的 DNS,如果设置正确,那么就会是 AdGuard DNS。 -## iCloud Private Relay (Safari, macOS, and iOS) +## iCloud 私有代理(Safari、macOS 和 iOS) -If you enable iCloud Private Relay in your device settings, Safari will use Apple’s DNS addresses, which will override the AdGuard DNS settings. +如果您在设备设置中启用 iCloud 私有代理,那么 Safari 将会使用 Apple 的 DNS 地址,这将会覆盖 AdGuard DNS 设置。 -Here’s how you can disable iCloud Private Relay on your iPhone: +以下是在 iPhone 上禁用 iCloud 私有代理的方法: -1. Open *Settings* and tap your name. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. +1. 打开「*设置*」并点击您的姓名。 +1. 选择「*iCloud*」→「*私有代理*」。 +1. 关闭私有代理。 -![iOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) +![iOS 私有代理](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/private-relay.png) -On your Mac: +在您的 Mac 上: -1. Open *System Settings* and click your name or *Apple ID*. -1. Select *iCloud* → *Private Relay*. -1. Turn off Private Relay. -1. Click *Done*. +1. 打开「*系统设置*」并单击您的姓名或「*Apple ID*」。 +1. 选择「*iCloud*」→「*私有代理*」。 +1. 关闭私有代理。 +1. 单击*「完成」*。 -![macOS Private Relay](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) +![macOS 私有代理](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/mac-private-relay.png) -## Advanced Tracking and Fingerprinting Protection (Safari, starting from iOS 17) +## 高级跟踪和指纹保护(Safari,从 iOS 17 开始) -After the iOS 17 update, Advanced Tracking and Fingerprinting Protection may be enabled in Safari settings, which could potentially have a similar effect to iCloud Private Relay bypassing AdGuard DNS settings. +iOS 17 更新后,Safari 设置中的高级跟踪和指纹保护可能会被启用,这可能会产生类似于 iCloud 私有代理绕过 AdGuard DNS 设置的效果。 -Here’s how you can disable Advanced Tracking and Fingerprinting Protection: +以下是禁用高级跟踪和指纹保护的方法: -1. Open *Settings* and scroll down to *Safari*. -1. Tap *Advanced*. -1. Disable *Advanced Tracking and Fingerprinting Protection*. +1. 打开「*设置*」并向下滚动到「*Safari*」。 +1. 单击「*高级*」。 +1. 禁用「*高级跟踪和指纹保护*」。 -![iOS Tracking and Fingerprinting Protection *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) +![iOS 跟踪和指纹保护 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/known_issues/ios-tracking-and-fingerprinting.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md index d9a10224c..1a00a1520 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/solving-problems/remove-dns-profile.md @@ -1,44 +1,44 @@ --- -title: How to remove a DNS profile +title: 如何删除 DNS 配置文件 sidebar_position: 3 --- -If you need to disconnect your iPhone, iPad, or Mac with a configured DNS profile from your DNS server, you need to remove that DNS profile. Here's how to do it. +如果有用户想断开已有 DNS 配置文件的 iPhone、iPad 或 Mac 与您 DNS 服务器的连接,需要删除对应 DNS 配置文件。 以下是具体操作方法。 -On your Mac: +在 Mac 上: -1. Open *System Settings*. +1. 打开「*系统设置*」。 -1. Click *Privacy & Security*. +1. 点击「*隐私和安全*」。 -1. Scroll down to *Profiles*. +1. 下滑至「*配置文件*」。 - ![Profiles](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) + ![配置文件](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profiles.png) -1. Select a profile and click `–`. +1. 选择一个配置文件并单击「`–`」。 - ![Deleting a profile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) + ![删除配置文件](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/delete.png) -1. Confirm the removal. +1. 确认删除。 - ![Confirmation](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) + ![确认](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/confirm.png) -On your iOS device: +在 iOS 上: -1. Open *Settings*. +1. 打开「*设置*」。 -1. Select *General*. +1. 选择「*常规*」。 - ![General settings *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) + ![常规设置 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/general.jpeg) -1. Scroll down to *VPN & Device Management*. +1. 下滑至「*VPN 和设备管理*」。 - ![VPN & Device Management *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) + ![VPN 和设备管理 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/vpn.jpeg) -1. Select the desired profile and tap *Remove Profile*. +1. 选择所需的配置文件,然后点击「*删除配置文件*」。 - ![Profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) + ![配置文件 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/profile.jpeg) - ![Deleting a profile *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) + ![删除配置文件 *mobile](https://cdn.adtidy.org/content/kb/dns/private/solving_problems/deleting-dns-profile/remove.jpeg) -1. Enter your device password to confirm the removal. +1. 输入您的设备密码以确认删除。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..7e4da282f --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: 公司 +sidebar_position: 4 +--- + +此标签让用户快速查看哪些公司发送的请求最多,以及哪些公司的请求已拦截最多。 + +![公司 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +公司网页分为两类: + +- **热门被请求的公司** +- **热门已拦截的公司** + +进一步分为子类别: + +- **广告**:包含广告或与广告有关的请求,它们将收集和分享用户数据,分析用户行为,并投放广告。 +- **跟踪器**:来自网站和第三方的请求,目的是跟踪用户活动。 +- **社交网络**:向社交网络网站发送的请求。 +- **CDN**:请求连接到内容分发网络(CDN),这是一个全球的代理服务器网络,能够加速内容传递到用户。 +- **其他** + +### 公司排行 + +在此表格中,我们不仅显示访问最多或已拦截公司的名称,还展示请求或已拦截的域名信息。 + +![公司列表 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..8160c7af4 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: 查询日志 +sidebar_position: 5 +--- + +## 什么是查询日志 + +查询日志是一个用于与 AdGuard DNS 配合使用的有用工具。 + +它允许用户查看在所选时间周期内您的设备发出的所有请求,并按状态、类型、公司、设备、国家/地区对请求进行排序。 + +## 使用方式 + +以下是在「查询日志」中用户可以看到的内容和可以执行的操作。 + +### 请求的详细信息 + +![请求信息 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### 域名的拦截与取消拦截 + +您可以不离开日志界面,使用可用工具拦截或取消拦截请求。 + +![取消拦截域名 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### 请求排序 + +您可以选择感兴趣的请求的状态、类型、公司、设备,以及请求的时间周期。 + +![请求排序 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### 禁用查询日志记录 + +用户还可以在账号设置中完全禁用日志记录(请记住,这将禁用统计数字)。 + +![日志记录 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..ab6b5d87c --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: 统计数字与查询日志 +sidebar_position: 1 +--- + +使用 AdGuard DNS 的目的之一是,了解您的设备在做什么,连接到什么。 没有这种清晰性,就无法监控设备活动。 + +AdGuard DNS 提供广泛的有用工具来监控查询: + +- [统计数字](/private-dns/statistics-and-log/statistics.md) +- [流量终点](/private-dns/statistics-and-log/traffic-destination.md) +- [公司](/private-dns/statistics-and-log/companies.md) +- [查询日志](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..1d96449f2 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: 统计信息 +sidebar_position: 2 +--- + +## 概况统计 + +在「统计数字」选项卡中,用户可以查看连接到私有 AdGuard DNS 的设备发出的所有 DNS 请求的汇总统计信息。 它显示请求的总数和地理位置、被拦截的请求数、请求被发送到的公司列表、请求类型和请求最多的域名。 + +![已拦截网站 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## 类别 + +### 请求类型 + +- **广告**:包含广告或与广告有关的请求,它们将收集和分享用户数据,分析用户行为,并投放广告。 +- **跟踪器**:来自网站和第三方的请求,目的是跟踪用户活动。 +- **社交网络**:向社交网络网站发送的请求。 +- **CDN**:请求连接到内容分发网络(CDN),这是一个全球的代理服务器网络,能够加速内容传递到用户。 +- **其他** + +![请求类型 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### 公司排行 + +在此,可以看到发送最多请求的公司。 + +![公司排行 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### 流量目的地排行 + +这里可以查看接收最多请求的国家/地区。 + +除了国家/地区名称外,列表还包含两个常规类别: + +- **不适用**:响应不包含 IP 地址。 +- **未知目的地**:无法从 IP 地址确定国家。 + +![流量目的地排行 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### 域名排行 + +包含接收最多请求的域名列表。 + +![域名排行 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### 加密的请求 + +显示请求总数以及加密和未加密流量的比例。 + +![加密的请求 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### 客户端排行 + +在这里我们显示发送请求的客户端数量。 要查看客户端 IP 地址,请在服务器设置中启用「记录 IP 地址」。 [更多关于服务器设置](/private-dns/server-and-settings/advanced.md)可以在相关章节中找到。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..e9f252459 --- /dev/null +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: 流量终点 +sidebar_position: 3 +--- + +该功能可显示您的设备发送出的 DNS 请求去向。 除了查看请求终点的地图之外,用户还可以按日期、设备和国家/地区过滤信息。 + +![流量终点 \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/overview.md index fabfa3ace..596d5d60a 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -7,11 +7,11 @@ sidebar_position: 1 AdGuard DNS 是款个免费的、注重隐私的DNS解析器,他可以提供安全的连接,还可以拦截追踪器、广告和网络钓鱼(可选)。 AdGuard DNS不需要安装任何应用程序。 他可以轻松地安装在所有设备(智能手机、台式电脑、路由器、游戏机等)上。 -## 免费的AdGuard DNS服务器 +## 免费的 AdGuard DNS 服务器 -AdGuard DNS 有三个公共服务器的类型。 ”默认“服务器是用于拦截广告、追踪器、恶意软件和钓鱼网站的。 ”家庭保护“也有同样的功能。他会屏蔽儿童不适合儿童的网站,并在提供”安全搜索“选项的浏览器中强制执行。 ”不过滤“提供了一个安全可靠的链接,但是不会过滤任何东西。 You can find detailed instructions on setting up AdGuard DNS on any device on [our website](https://adguard-dns.io/public-dns.html). 每个服务器都支持不同的安全协议: DNSCrypt、DNS-over-HTTPS (DoH)、DNS-over-TLS (DoT)、和 DNS-over-QUIC (DoQ)。 +AdGuard DNS 有三个公共服务器的类型。 ”默认“服务器是用于拦截广告、追踪器、恶意软件和钓鱼网站的。 ”家庭保护“也有同样的功能。他会屏蔽儿童不适合儿童的网站,并在提供”安全搜索“选项的浏览器中强制执行。 ”不过滤“提供了一个安全可靠的链接,但是不会过滤任何东西。 您可以在[我们的网站](https://adguard-dns.io/public-dns.html)上找到有关在任何设备上设置 AdGuard DNS 的详细说明。 每个服务器都支持不同的安全协议: DNSCrypt、DNS-over-HTTPS (DoH)、DNS-over-TLS (DoT)、和 DNS-over-QUIC (DoQ)。 -## AdGuard DNS协议 +## AdGuard DNS 协议 除了无加密的DNS(IPv4和IPv6),AdGuard DNS支持各种加密协议,所以你可以选择一个最适合你的加密协议。 @@ -23,6 +23,26 @@ AdGuard DNS允许您使用特定的加密协议:DNSCrypt 由于他,所有DNS DoH 和 DoT 是现代安全的 DNS 协议,它们越来越受欢迎,可预见的,在未来将成为最受欢迎的安全协议。 两者都比 DNSCcrypt 更可靠,并且都已经得到了 AdGuard DNS 的支持。 +#### JSON 应用程序接口(API)用于 DNS + +AdGuard DNS 还提供用于 DNS 的 JSON 应用程序接口(API)。 可以通过输入以下内容来获取 JSON 格式的 DNS 响应: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +有关详细文档,请参阅 [ Google 关于 DNS-over-HTTPS 的 JSON API 指南](https://developers.google.com/speed/public-dns/docs/doh/json)。 在 AdGuard DNS 中,获取 JSON 格式的 DNS 响应的操作方式相同。 + +:::note + +与 Google DNS 不同,AdGuard DNS 的响应 JSON 中不支持 `edns_client_subnet` 和 `Comment` 值。 + +::: + ### DNS-over-QUIC 端口 [DNS-over-QUIC 是一个新的 DNS 安全协议](https://adguard.com/blog/dns-over-quic.html),AdGuard DNS 是第一个支持它的公共解析器。 与 DoH 和 DoT 不同的是,它使用 QUIC 作为传输协议,并最终将 DNS 带回到它的根——通过 UDP 工作。 它带来了 QUIC 所能提供的所有好东西ーー开箱即用的加密、减少连接时间、当数据包丢失时更好的性能。 此外,QUIC 应该是一个传输级别的协议,并且不存在 DoH 可能发生的元数据泄漏风险。 + +### 请求数量限制 + +DNS 请求数量限制是一种用于调节 DNS 服务器在特定时间周期内可以处理的流量的技术。 我们提供提高 AdGuard DNS 的「团队版」和「企业版」套餐默认限制的选项。 有关更多信息,请[阅读相关文章](/private-dns/server-and-settings/rate-limit.md)。 diff --git a/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index f9dcbdf4b..359555a5f 100644 --- a/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/zh-CN/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -1,21 +1,21 @@ --- -title: 如何刷新DNS缓存 +title: 如何刷新 DNS 缓存 sidebar_position: 1 --- :::info -在这篇文章中,我们解释刷新 DNS 缓存以解决公共 DNS 问题的方式。 You can use AdGuard Ad Blocker to set up DNS servers, including encrypted ones +在这篇文章中,我们解释刷新 DNS 缓存以解决公共 DNS 问题的方式。 用户可以使用 AdGuard 广告拦截程序来设置 DNS 服务器,包括加密的服务器。 -Quick link: [Download AdGuard Ad Blocker](https://agrd.io/download-kb-adblock) +快速连接:[下载 AdGuard 广告拦截程序](https://agrd.io/download-kb-adblock) ::: -## What is DNS cache? +## DNS 缓存是什么? -DNS cache stores the IP addresses of visited sites on the local computer so that they load faster next time. Instead of doing a long DNS lookup, the system answers the queries with DNS records from the temporary DNS cache. +DNS 缓存将访问站点的 IP 地址存储在本地计算机上,以便在下次加载时可以加载地更快。 系统不进行长时间的 DNS 查找,而是使用临时 DNS 缓存中的 DNS 记录来回答查询。 -The DNS cache contains so-called [resource records (RRs)](https://en.wikipedia.org/wiki/Domain_Name_System#Resource_records), which are: +DNS 缓存包含所谓的[资源记录(RR)](https://en.wikipedia.org/wiki/Domain_Name_System#Resource_records),包括: - **资源数据(或 rdata)**; - **记录类型**; @@ -24,145 +24,145 @@ The DNS cache contains so-called [resource records (RRs)](https://en.wikipedia.o - **类别**; - **资源数据长度**。 -## 当您可能需要清除缓存时 +## 何时可能需要清除缓存 -**You've changed your DNS provider to AdGuard DNS.** If the user has changed their DNS, it may take some time to see the result because of the cache. +**您已将 DNS 提供商更改为 AdGuard DNS。**如果用户更改 DNS,由于缓存的原因,可能需要一些时间才能看到结果。 -**You regularly get a 404 error.** For example, the website has been transferred to another server, and its IP address has changed. To make the browser open the website from the new IP address, you need to remove the cached IP from the DNS cache. +**您经常收到 404 错误**。例如,网站被转移到新服务器,其 IP 地址已经改变。 要使浏览器从新的 IP 地址打开网站,需要从 DNS 缓存中删除已经缓存的 IP。 -**You want to improve your privacy.** +**您想改善个人隐私。** ## 如何在不同的操作系统上刷新 DNS 缓存 ### iOS -There are different ways to clear the DNS cache on your iPad or iPhone. +有多种方法可以清理 iPad 或 iPhone 上的 DNS 缓存。 -The simplest way is to activate the Airplane mode (for example, in the Control Center or in the Settings app) and to deactivate it again. The DNS cache will be flushed. +最简单的方法是打开再关闭飞行模式(可在控制中心或「设置」中操作)。 DNS 缓存会被刷新。 -Another option is to reset the network settings of your device in the Settings app. Open *General*, scroll down, find *Reset* and tap *Reset Network Settings*. +另一种选择是在「设置」中重置设备的网络设置。 打开「*常规*」,向下滚动,找到「*重置*」然后点击「*重置网络设置*」。 :::note -By doing that, you will lose connections to Wi-Fi routers and other specific network settings, including DNS servers customizations. You will need to reset them manually. +这样操作之后,用户将断开与 Wi-Fi 路由器的连接,并失去其他特定网络的设置(包括 DNS 服务器自定义设置)。 您将需要手动重置它们。 ::: ### Android -There are different ways to clear the DNS cache on your Android device. The exact steps may vary depending on the version of Android you're using and the device manufacturer. +在 Android 设备上,有多种方式可以清理 DNS 缓存。 具体步骤会随着设备和 Android 版本而变化。 -#### Clear DNS cache via Chrome +#### 通过 Chrome 清理 DNS 缓存 -Google Chrome, often the default browser on Android, has its own DNS cache. To flush this cache in the Chrome browser, follow the instructions below: +Google Chrome 通常是 Android 设备的默认浏览器,拥有自己的 DNS 缓存。 要刷新 Chrome 的缓存,请按照以下步骤操作: -1. Launch Chrome on your Android device -1. Type `chrome://net-internals/#DNS` in the address bar -1. On the DNS lookup page, choose DNS from the menu on the left -1. In the panel on the right, tap the *Clear Host Cache* button to clear the DNS cache on your device +1. 在 Android 设备上启动 Chrome。 +1. 在地址栏中输入 `chrome://net-internals/#DNS` +1. 在 DNS 查找页面上,从左侧菜单中选择 DNS。 +1. 在右侧面板中,点击「*清除 Host 缓存*」按钮来清除设备上的 DNS 缓存。 -#### Modify the Wi-Fi network to Static +#### 将 Wi-Fi 网络修改为静态网络 -To clear your Android device's DNS cache by changing Wi-Fi network settings to Static, follow these steps: +要把 Wi-Fi 网络设置更改为静态网络以清除 Android 设备的 DNS 缓存,请按照以下步骤操作: -1. Go to *Settings → Wi-Fi* and choose the network you're connected to -1. Look for IP settings and select *Static* -1. Fill in the required fields. You can get the necessary information from your network administrator or from your router's configuration page -1. After entering the required information, reconnect to your Wi-Fi network. This action will force your device to update its IP and DNS settings and clear the DNS cache +1. 前往*「设置」→「Wi-Fi」*并选择您所连接的网络。 +1. 查找 IP 设置并选择「*静态*」。 +1. 填写必填字段。 您可以从网络管理员或路由器的配置页面获取必要的信息。 +1. 输入所需信息后,重新连接到您的 Wi-Fi 网络。 此操作将强制设备更新其 IP 和 DNS 设置并清除 DNS 缓存。 -#### Reset network settings +#### 高级网络设置 -Another option is to reset the network settings of your device in the Settings app. Open *Settings → System → Advanced → Reset options → Reset network settings* and tap *Reset Settings* to confirm. +另一种选择是在「设置」中重置设备的网络设置。 打开*「设置」→「系统」→「高级」→「重置选项」→「重置网络设置」*,然后点击「*重置设置*」进行确认。 :::note -By doing that, you will lose connections to Wi-Fi routers and other specific network settings, including DNS servers customizations. You will need to reset them manually. +这样操作之后,用户将断开与 Wi-Fi 路由器的连接,并失去其他特定网络的设置(包括 DNS 服务器自定义设置)。 您将需要手动重置它们。 ::: ### macOS -To clear the DNS cache on macOS, open the Terminal (you can find it by using the Spotlight search — to do that, press Command+Space and type *Terminal*) and enter the following command: +要清除 macOS 上的 DNS 缓存,请打开终端(您可以使用 Spotlight 搜索,按 Command+Space 输入 *Terminal*)并输入以下命令: `sudo killall -HUP mDNSResponder` -On macOS Big Sur 11.2.0 and macOS Monterey 12.0.0, you may also use this command: +在 macOS Big Sur 11.2.0 和 macOS Monterey 12.0.0 上,您还可以使用以下命令: `sudo dscacheutil -flushcache` -After that, enter your administrator password to complete the process. +然后,输入管理员密码完成操作。 ### Windows -To flush DNS cache on your Windows device, do the following: +要刷新 Windows 设备上的 DNS 缓存,请执行以下操作: -Open the Command Prompt as an administrator. You can find it in the Start Menu by typing *command prompt* or *cmd*. Then type `ipconfig /flushdns` and press Enter. +以管理员身份打开 cmd。 您可以通过在「开始」菜单中键入「*命令提示符*」或「*cmd*」找到它。 然后输入 `ipconfig/flushdns` 并按回车键。 -You will see the line *Successfully flushed the DNS Resolver Cache*. Done! +用户将看到提示:*已成功刷新 DNS 解析器缓存*。 完成! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux 没有操作系统级别的 DNS 缓存,除非您安装并运行了 systemd-resolved、DNSMasq、BIND 或 Nscd 这样的缓存服务。 清除 DNS 缓存的过程取决于 Linux 的发行版本和使用的缓存服务。 -For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. +每个发行版本都需要先启动终端窗口。 按键盘上的 Ctrl+Alt+T,然后使用相应的命令清除 Linux 系统运行的服务的 DNS 缓存。 -To find out which DNS resolver you're using, command `sudo lsof -i :53 -S`. +要了解您正在使用哪个 DNS 解析器,请使用命令 `sudo lsof -i :53 -S`。 #### systemd-resolved -To clear the **systemd-resolved** DNS cache, type: +要清除 **systemd-resolved** DNS 缓存,请输入: `sudo systemd-resolve --flush-caches` -On success, the command doesn’t return any message. +成功后,该命令不会返回任何消息。 #### DNSMasq -To clear the **DNSMasq** cache, you need to restart it: +要清除 **DNSMasq** 缓存,您需要输入命令将其重新启动: `sudo service dnsmasq restart` #### NSCD -To clear the **NSCD** cache, you also need to restart the service: +要清除 **NSCD** 缓存,您也需要输入命令将其重新启动: `sudo service nscd restart` #### BIND -To flush the **BIND** DNS cache, run the command: +要刷新 **BIND** DNS 缓存,请运行以下命令: `rndc flush` -Then you will need to reload BIND: +然后用户需要重新加载 BIND: `rndc reload` -You will get the message that the server has been successfully reloaded. +您将收到服务器已成功重新加载的消息。 -## How to flush DNS cache in Chrome +## 如何在 Chrome 中刷新 DNS 缓存 -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +如果您不想每次使用私有 AdGuard DNS 或 AdGuard 的主页的时候都重启浏览器,此操作可能会有帮助。 设置 1-2 只需更改一次。 -1. Disable **secure DNS** in Chrome settings +1. 在 Chrome 设置中禁用**安全 DNS** ```bash chrome://settings/security ``` -1. Disable **Async DNS resolver** +1. 禁用**异步 DNS 解析器** ```bash chrome://flags/#enable-async-dns ``` -1. Press both buttons here +1. 按此页的两个按钮 ```bash chrome://net-internals/#sockets ``` -1. Press **Clear host cache** +1. 点击**清除主机缓存** ```bash chrome://net-internals/#dns diff --git a/i18n/zh-CN/docusaurus-theme-classic/footer.json b/i18n/zh-CN/docusaurus-theme-classic/footer.json index 8c6b966a8..3d9d05582 100644 --- a/i18n/zh-CN/docusaurus-theme-classic/footer.json +++ b/i18n/zh-CN/docusaurus-theme-classic/footer.json @@ -4,11 +4,11 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "法律文件", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "支持", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { @@ -36,11 +36,11 @@ "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "销售条款", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "最终用户许可协议", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "主页", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "定价", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "关于我们", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "AdGuard 促销活动", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "媒体资料包", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "在媒体上", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "AdGuard 临时邮箱", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,23 +92,23 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "版本历史", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "发送错误报告", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "退款政策", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "条款和条件", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { - "message": "© AdGuard DNS, 2024", + "message": "© AdGuard DNS,2024", "description": "The footer copyright" } } diff --git a/i18n/zh-TW/code.json b/i18n/zh-TW/code.json index 2691a8749..a40d6ae62 100644 --- a/i18n/zh-TW/code.json +++ b/i18n/zh-TW/code.json @@ -165,7 +165,7 @@ }, "theme.ErrorPageContent.tryAgain": { "message": "Try again", - "description": "The label of the button to try again rendering when the React error boundary captures an error" + "description": "The label of the button to try again when the page crashed" }, "theme.BackToTopButton.buttonAriaLabel": { "message": "Scroll back to top", diff --git a/i18n/zh-TW/docusaurus-plugin-content-blog/options.json b/i18n/zh-TW/docusaurus-plugin-content-blog/options.json index 9239ff706..b8a6d9bec 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-blog/options.json +++ b/i18n/zh-TW/docusaurus-plugin-content-blog/options.json @@ -1,10 +1,10 @@ { "title": { - "message": "Blog", + "message": "部落格", "description": "The title for the blog used in SEO" }, "description": { - "message": "Blog", + "message": "部落格", "description": "The description for the blog used in SEO" }, "sidebar.title": { diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current.json b/i18n/zh-TW/docusaurus-plugin-content-docs/current.json index 1ac2c09cd..47272737b 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current.json +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current.json @@ -38,5 +38,37 @@ "sidebar.sidebar.category.AdGuard DNS Client": { "message": "AdGuard DNS Client", "description": "The label for category AdGuard DNS Client in sidebar sidebar" + }, + "sidebar.sidebar.category.How to connect devices": { + "message": "How to connect devices", + "description": "The label for category How to connect devices in sidebar sidebar" + }, + "sidebar.sidebar.category.Mobile and desktop": { + "message": "Mobile and desktop", + "description": "The label for category Mobile and desktop in sidebar sidebar" + }, + "sidebar.sidebar.category.Routers": { + "message": "Routers", + "description": "The label for category Routers in sidebar sidebar" + }, + "sidebar.sidebar.category.Game consoles": { + "message": "Game consoles", + "description": "The label for category Game consoles in sidebar sidebar" + }, + "sidebar.sidebar.category.Other options": { + "message": "Other options", + "description": "The label for category Other options in sidebar sidebar" + }, + "sidebar.sidebar.category.Server and settings": { + "message": "Server and settings", + "description": "The label for category Server and settings in sidebar sidebar" + }, + "sidebar.sidebar.category.How to set up filtering": { + "message": "How to set up filtering", + "description": "The label for category How to set up filtering in sidebar sidebar" + }, + "sidebar.sidebar.category.Statistics and Query log": { + "message": "Statistics and Query log", + "description": "The label for category Statistics and Query log in sidebar sidebar" } } diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/faq.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/faq.md index 36c2ee682..71c876b41 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/faq.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/faq.md @@ -1,5 +1,5 @@ --- -title: FAQ +title: 常見問答集 sidebar_position: 3 --- diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md index 5ac32c043..b54292af1 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/getting-started.md @@ -156,7 +156,7 @@ To update AdGuard Home package without the need to use Web API run: This setup will automatically cover all devices connected to your home router, and you won’t need to configure each of them manually. -1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as http://192.168.0.1/ or http://192.168.1.1/. You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. +1. Open the preferences for your router. Usually, you can access it from your browser via a URL, such as or . You may be prompted to enter a password. If you don’t remember it, you can often reset the password by pressing a button on the router itself, but be aware that if this procedure is chosen, you will probably lose the entire router configuration. If your router requires an app to set it up, please install the app on your phone or PC and use it to access the router’s settings. 2. Find the DHCP/DNS settings. Look for the DNS letters next to a field that allows two or three sets of numbers, each divided into four groups of one to three digits. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/overview.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/overview.md index 98c3bc365..02a10f5e7 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/overview.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/adguard-home/overview.md @@ -5,6 +5,6 @@ sidebar_position: 1 ## What is AdGuard Home? -AdGuard Home is a network-wide software for blocking ads and tracking. Unlike AdGuard Public DNS and AdGuard Private DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. +AdGuard Home is a network-wide software for blocking ads and tracking. Unlike Public AdGuard DNS and Private AdGuard DNS, AdGuard Home is designed to run on users’ own machines, which gives experienced users more control over their DNS traffic. [This guide](getting-started.md) should help you get started. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/dns-client/configuration.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/dns-client/configuration.md index 14a49b3d2..a1aaaee99 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/dns-client/configuration.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/dns-client/configuration.md @@ -28,11 +28,11 @@ The `cache` object configures caching the results of querying DNS. It has the fo - `size`: The maximum size of the DNS result cache as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `128MB` + **Example:** `128 MB` - `client_size`: The maximum size of the DNS result cache for each configured client’s address or subnetwork as human-readable data size. It must be greater than zero if `enabled` is `true`. - **Example:** `4MB` + **Example:** `4 MB` ### `server` {#dns-server} @@ -64,7 +64,7 @@ The `bootstrap` object configures the resolution of [upstream](#dns-upstream) se - `timeout`: The timeout for bootstrap DNS requests as a human-readable duration. - **Example:** `2s` + **Example:** `2 s` ### `upstream` {#dns-upstream} diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md index e38dbe9ae..a09a376e9 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-filtering-syntax.md @@ -257,6 +257,8 @@ The `dnsrewrite` response modifier allows replacing the content of the response **Rules with the `dnsrewrite` response modifier have higher priority than other rules in AdGuard Home.** +Responses to all requests for a host matching a `dnsrewrite` rule will be replaced. The answer section of the replacement response will only contain RRs that match the request's query type and, possibly, CNAME RRs. Note that this means that responses to some requests may become empty (`NODATA`) if the host matches a `dnsrewrite` rule. + The shorthand syntax is: ```none diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-providers.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-providers.md index 29313b63b..9d27a4c03 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-providers.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/general/dns-providers.md @@ -389,14 +389,14 @@ These servers use some logging, self-signed certs or no support for strict mode. ### DNSPod Public DNS+ -[DNSPod Public DNS+](https://www.dnspod.com/) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. +[DNSPod Public DNS+](https://www.dnspod.cn/products/publicdns) is a privacy-friendly DNS provider with years of experience in domain name resolution services development, it aims to provide users more rapid, accurate and stable recursive resolution service. -| Protocol | Address | | -| -------------- | --------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `119.29.29.29` and `119.28.28.28` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | -| DNS-over-HTTPS | `https://doh.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.pub/dns-query&name=doh.pub) | -| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | -| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | +| Protocol | Address | | +| -------------- | --------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `119.29.29.29` | [Add to AdGuard](adguard:add_dns_server?address=119.29.29.29&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=119.29.29.29&name=) | +| DNS, IPv6 | `2402:4e00::` | [Add to AdGuard](adguard:add_dns_server?address=2402:4e00::&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2402:4e00::&name=) | +| DNS-over-HTTPS | `https://dns.pub/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.pub/dns-query&name=dns.pub) | +| DNS-over-TLS | `tls://dot.pub` | [Add to AdGuard](adguard:add_dns_server?address=tls://dot.pub&name=dot.pub), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dot.pub&name=dot.pub) | ### DNSWatchGO @@ -406,6 +406,17 @@ These servers use some logging, self-signed certs or no support for strict mode. | --------- | ---------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS, IPv4 | `54.174.40.213` and `52.3.100.184` | [Add to AdGuard](adguard:add_dns_server?address=54.174.40.213&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=54.174.40.213&name=) | +### dns0.eu + +[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. + +| Protocol | Address | | +| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | +| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | +| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | +| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | + ### Dyn DNS [Dyn DNS](https://help.dyn.com/internet-guide-setup/) is a free alternative DNS service by Dyn. @@ -581,24 +592,13 @@ Recommended for most users, very flexible filtering with blocking most ads netwo #### Strict Filtering (RIC) -More strictly filtering policies with blocking — ads, marketing, tracking, malware, clickbait, coinhive and phishing domains. +More strictly filtering policies with blocking — ads, marketing, tracking, clickbait, coinhive, malicious, and phishing domains. | Protocol | Address | | | -------------- | ----------------------------------- | ---------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://ric.openbld.net/dns-query` | [Add to AdGuard](sdns://AgAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0Ci9kbnMtcXVlcnk) | | DNS-over-TLS | `tls://ric.openbld.net` | [Add to AdGuard](sdns://AwAAAAAAAAAAAAAPcmljLm9wZW5ibGQubmV0) | -#### dns0.eu - -[dns0.eu](https://www.dns0.eu) is a free, sovereign and GDPR-compliant recursive DNS resolver with a strong focus on security to protect the citizens and organizations of the European Union. - -| Protocol | Address | | -| -------------- | -------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| DNS, IPv4 | `193.110.81.0` and `185.253.5.0` | [Add to AdGuard](adguard:add_dns_server?address=193.110.81.0&name=), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=193.110.81.0&name=) | -| DNS-over-HTTPS | `https://zero.dns0.eu/` | [Add to AdGuard](sdns://AgcAAAAAAAAAAAAVaHR0cHM6Ly96ZXJvLmRuczAuZXUvCi9kbnMtcXVlcnk), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://zero.dns0.eu) | -| DNS-over-TLS | `tls://zero.dns0.eu` | [Add to AdGuard](sdns://AwcAAAAAAAAAAAASdGxzOi8vemVyby5kbnMwLmV1), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://zero.dns0.eu) | -| DNS-over-QUIC | `quic://zero.dns0.eu` | [Add to AdGuard](adguard:add_dns_server?address=quic://zero.dns0.eu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://zero.dns0.eu) | - ### Quad9 DNS [Quad9 DNS](https://quad9.net/) is a free, recursive, anycast DNS platform that provides high-performance, privacy, and security protection from phishing and spyware. Quad9 servers don't provide a censoring component. @@ -642,6 +642,37 @@ EDNS Client Subnet is a method that includes components of end-user IP address d | DNS-over-HTTPS | `https://dns11.quad9.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns11.quad9.net/dns-query&name=dns11.quad9.net) | | DNS-over-TLS | `tls://dns11.quad9.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns11.quad9.net&name=dns11.quad9.net) | +### Quadrant Security + +[Quadrant Security](https://www.quadrantsec.com/post/public-dns-resolver-with-tls-https-support) offers DoH and DoT servers for the general public with no logging or filtering. + +| Protocol | Address | | +| -------------- | ------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://doh.qis.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://doh.qis.io/dns-query&name=doh.qis.io) | +| DNS-over-TLS | `tls://dns-tls.qis.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns-tls.qis.io&name=dns-tls.qis.io) | + +### Rabbit DNS + +[Rabbit DNS](https://rabbitdns.org/) is a privacy-focused DoH service that doesn't collect any user data. + +#### Non-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.rabbitdns.org/dns-query&name=dns.rabbitdns.org) | + +#### Security-filtering + +| Protocol | Address | | +| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://security.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://security.rabbitdns.org/dns-query&name=security.rabbitdns.org) | + +#### Family-filtering + +| Protocol | Address | | +| -------------- | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://family.rabbitdns.org/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://family.rabbitdns.org/dns-query&name=family.rabbitdns.org) | + ### RethinkDNS [RethinkDNS](https://www.rethinkdns.com/configure) provides DNS-over-HTTPS service running as Cloudflare Worker and DNS-over-TLS service running as Fly.io Worker with configurable blocklists. @@ -807,8 +838,7 @@ In "Family" mode, Protected + blocking adult content. | Protocol | Address | | | -------------- | ----------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | DNS-over-HTTPS | `https://kaitain.restena.lu/dns-query` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://kaitain.restena.lu/dns-query&name=kaitain.restena.lu) | - -| DNS-over-TLS| `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | +| DNS-over-TLS | `tls://kaitain.restena.lu` IP: `158.64.1.29` and IPv6: `2001:a18:1::29` | [Add to AdGuard](adguard:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kaitain.restena.lu&name=kaitain.restena.lu) | ### 114DNS @@ -849,11 +879,11 @@ These servers block adult websites and inappropriate contents. ### JupitrDNS -[JupitrDNS](https://jupitrdns.com/) is a a free recursive DNS service that blocks ads, trackers, and malware. It has DNSSEC support and does not store logs. +[JupitrDNS](https://jupitrdns.com/) is a free security-focused recursive DNS service that blocks malware. It has DNSSEC support and does not store logs. | Protocol | Address | | | -------------- | ------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `35.215.30.118` and `35.215.48.207` | [Add to AdGuard](adguard:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=35.215.30.118&name=dns.jupitrdns.com) | +| DNS, IPv4 | `155.248.232.226` | [Add to AdGuard](adguard:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=155.248.232.226&name=dns.jupitrdns.com) | | DNS-over-HTTPS | `https://dns.jupitrdns.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.jupitrdns.com/dns-query&name=dns.jupitrdns.com) | | DNS-over-TLS | `tls://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.jupitrdns.com&name=dns.jupitrdns.com) | | DNS-over-QUIC | `quic://dns.jupitrdns.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://dns.jupitrdns.com&name=dns.jupitrdns.com) | @@ -926,6 +956,24 @@ This is just one of the available servers, the full list can be found [here](htt | DNS-over-HTTPS | `https://dns.switch.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.switch.ch/dns-query&name=dns.switch.ch) | | DNS-over-TLS | Hostname: `tls://dns.switch.ch` IP: `130.59.31.248` and IPv6: `2001:620:0:ff::2` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.switch.ch&name=dns.switch.ch) | +### Xstl DNS + +[Xstl DNS](https://get.dns.seia.io/) is a public DNS service based in South Korea that doesn't log the user's IP. Ads & trackers are blocked. + +#### SK Broadband + +| Protocol | Address | | +| -------------- | ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.seia.io/dns-query&name=dns.seia.io) | +| DNS-over-TLS | `tls://dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.seia.io&name=dns.seia.io) | + +#### Oracle Cloud South Korea + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://secondary.dns.seia.io/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://secondary.dns.seia.io/dns-query&name=secondary.dns.seia.io) | +| DNS-over-TLS | `tls://secondary.dns.seia.io` | [Add to AdGuard](adguard:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://secondary.dns.seia.io&name=secondary.dns.seia.io) | + ### Yandex DNS [Yandex.DNS](https://dns.yandex.com/) is a free recursive DNS service. Yandex.DNS' servers are located in Russia, CIS countries, and Western Europe. Users' requests are processed by the nearest data center which provides high connection speeds. @@ -1014,7 +1062,7 @@ Non-logging | Filters ads, trackers, phishing, etc. | DNSSEC | QNAME Minimizatio [Dandelion Sprout's Official DNS Server](https://github.com/DandelionSprout/adfilt/tree/master/Dandelion%20Sprout's%20Official%20DNS%20Server) is a personal DNS service hosted in Trondheim, Norway, using an AdGuard Home infrastructure. -Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filterlists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. +Blocks more ads and malware than AdGuard DNS thanks to more advanced syntax, but goes easier on trackers, and blocks alt-right tabloids and most imageboards. Logging is used to improve its used filter lists (e.g. by unblocking sites that shouldn't have been blocked), and to determine the least bad times for server system updates. | Protocol | Address | | | -------------- | ----------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | @@ -1085,6 +1133,44 @@ You can also [configure custom DNS server](https://dnswarden.com/customfilter.ht | DNS-over-HTTPS | `https://resolver-eu.lelux.fi/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://resolver-eu.lelux.fi/dns-query&name=resolver-eu.lelux.fi) | | DNS-over-TLS | `tls://resolver-eu.lelux.fi` | [Add to AdGuard](adguard:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://resolver-eu.lelux.fi&name=resolver-eu.lelux.fi) | +### Marbled Fennec + +Marbled Fennec Networks is hosting DNS resolvers that are capable of resolving both OpenNIC and ICANN domains + +| Protocol | Address | | +| -------------- | ----------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.marbledfennec.net/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.marbledfennec.net/dns-query&name=dns.marbledfennec.net) | +| DNS-over-TLS | `tls://dns.marbledfennec.net` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.marbledfennec.net&name=dns.marbledfennec.net) | + +### momou! DNS + +[momou! DNS](https://dns.momou.ch/) provides DoH & DoT resolvers with three levels of filtering + +#### Standard + +Blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query&name=dns.momou.ch) | +| DNS-over-TLS | `tls://dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://dns.momou.ch&name=dns.momou.ch) | + +#### Kids + +Kids-friendly filter that also blocks ads, trackers, and malware + +| Protocol | Address | | +| -------------- | ------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/kids` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/kids&name=dns.momou.ch) | +| DNS-over-TLS | `tls://kids.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://kids.dns.momou.ch&name=kids.dns.momou.ch) | + +#### Unfiltered + +| Protocol | Address | | +| -------------- | ------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS-over-HTTPS | `https://dns.momou.ch/dns-query/unfiltered` | [Add to AdGuard](adguard:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://dns.momou.ch/dns-query/unfiltered&name=dns.momou.ch) | +| DNS-over-TLS | `tls://unfiltered.dns.momou.ch` | [Add to AdGuard](adguard:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://unfiltered.dns.momou.ch&name=unfiltered.dns.momou.ch) | + ### OSZX DNS [OSZX DNS](https://dns.oszx.co/) is a small Ad-Blocking DNS hobby project. @@ -1160,9 +1246,9 @@ These servers provide no ad blocking, keep no logs, and have DNSSEC enabled. [BlackMagicc DNS](https://bento.me/blackmagicc) is a personal DNS Server located in Vietnam and intended for personal and small-scale use. It features ad blocking, malware/phishing protection, adult content filter, and DNSSEC validation. -| Protocol | Address | | -| -------------- | ------------------------------------------ | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| DNS, IPv4 | `103.178.234.160` | [Add to AdGuard](adguard:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.178.234.160&name=BlacMagiccDNS) | -| DNS, IPv6 | `2405:19c0:2:ea2e::1` | [Add to AdGuard](adguard:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2405:19c0:2:ea2e::1&name=BlacMagiccDNS) | -| DNS-over-HTTPS | `https://robin.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://robin.techomespace.com/dns-query&name=BlacMagiccDoH) | -| DNS-over-TLS | `tls://robin.techomespace.com:853` | [Add to AdGuard](adguard:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=tls://robin.techomespace.com:853&name=BlacMagiccDoT) | +| Protocol | Address | | +| -------------- | --------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| DNS, IPv4 | `103.70.12.129` | [Add to AdGuard](adguard:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=103.70.12.129&name=BlackMagiccDNS) | +| DNS, IPv6 | `2001:df4:4c0:1::399:1` | [Add to AdGuard](adguard:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=2001:df4:4c0:1::399:1&name=BlackMagiccDNS) | +| DNS-over-QUIC | `quic://rx.techomespace.com` | [Add to AdGuard](adguard:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=quic://rx.techomespace.com&name=BlackMagiccDNS) | +| DNS-over-HTTPS | `https://rx.techomespace.com/dns-query` | [Add to AdGuard](adguard:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS), [Add to AdGuard VPN](adguardvpn:add_dns_server?address=https://rx.techomespace.com/dns-query&name=BlackMagiccDNS) | diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md index 2dc61fc71..dee62d166 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/acknowledgements.md @@ -1,6 +1,6 @@ --- title: Credits and Acknowledgements -sidebar_position: 5 +sidebar_position: 3 --- Our dev team would like to thank the developers of the third-party software we use in AdGuard DNS, our great beta testers and other engaged users, whose help in finding and eliminating all the bugs, translating AdGuard DNS, and moderating our communities is priceless. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md index c78c1f2dd..45174fa3d 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/create-dns-stamp.md @@ -1,8 +1,12 @@ -# How to create your own DNS stamp for Secure DNS +- - - +title: How to create your own DNS stamp for Secure DNS + +sidebar_position: 4 +- - - This guide will show you how to create your own DNS stamp for Secure DNS. Secure DNS is a service that enhances your internet security and privacy by encrypting your DNS queries. This prevents your queries from being intercepted or manipulated by malicious actors. -Secure DNS usually uses `tls://`, `https://` or `quic://` URLs. This is sufficient for most users and is the recommended way. +Secure DNS usually uses `tls://`, `https://`, or `quic://` URLs. This is sufficient for most users and is the recommended way. However, if you need additional security, like pre-resolved server IPs and certificate pinning by hash, you may generate your own DNS stamp. @@ -14,7 +18,7 @@ DNS stamps allow you to customize Secure DNS settings beyond the usual URLs. In ## Choosing the protocol -Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, and `DNS-over-TLS (DoT)` and some others. Choosing one of these protocols depends on the context in which you'll be using them. +Types of Secure DNS include `DNS-over-HTTPS (DoH)`, `DNS-over-QUIC (DoQ)`, `DNS-over-TLS (DoT)`, and some others. Choosing one of these protocols depends on the context in which you'll be using them. ## Creating a DNS stamp diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md new file mode 100644 index 000000000..6b11942c0 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/structured-dns-errors.md @@ -0,0 +1,57 @@ +--- +title: Structured DNS Errors (SDE) +sidebar_position: 5 +--- + +With the release of AdGuard DNS v2.10, AdGuard has become the first public DNS resolver to implement support for [_Structured DNS Errors_ (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/), an update to [RFC 8914](https://datatracker.ietf.org/doc/rfc8914/). This feature allows DNS servers to provide detailed information about blocked websites directly in the DNS response, rather than relying on generic browser messages. In this article, we'll explain what _Structured DNS Errors_ are and how they work. + +## What Structured DNS Errors are + +When a request to an advertising or tracking domain is blocked, the user may see blank spaces on a website or may not even notice that DNS filtering has occurred. However, if an entire website is blocked at the DNS level, the user will be completely unable to access the page. When trying to access a blocked website, the user may see a generic "This site can't be reached" error displayed by the browser. + +!["This site can't be reached" error](https://cdn.adtidy.org/content/blog/dns/dns_error.png) + +Such errors don't explain what happened and why. This leaves users confused about why a website is inaccessible, often leading them to assume that their Internet connection or DNS resolver is broken. + +To clarify this, DNS servers could redirect users to their own page with an explanation. However, HTTPS websites (which are the majority of websites) would require a separate certificate. + +![Certificate error](https://cdn.adtidy.org/content/blog/dns/certificate_error.png?1) + +There’s a simpler solution: [Structured DNS Errors (SDE)](https://datatracker.ietf.org/doc/draft-ietf-dnsop-structured-dns-error/09/). The concept of SDE builds on the foundation of [_Extended DNS Errors_ (RFC 8914)](https://datatracker.ietf.org/doc/rfc8914/), which introduced the ability to include additional error information in DNS responses. The SDE draft takes this a step further by using [I-JSON](https://www.rfc-editor.org/rfc/rfc7493) (a restricted profile of JSON) to format the information in a way that browsers and client applications can easily parse. + +The SDE data is included in the `EXTRA-TEXT` field of the DNS response. It contains: + +- `j` (justification): Reason for blocking +- `c` (contact): Contact information for inquiries if the page was blocked by mistake +- `o` (organization): Organization responsible for DNS filtering in this case (optional) +- `s` (suberror): The suberror code for this particular DNS filtering (optional) + +Such a system enhances transparency between DNS services and users. + +### What is required to implement Structured DNS Errors + +Although AdGuard DNS has implemented support for Structured DNS Errors, browsers currently do not natively support parsing and displaying SDE data. For users to see detailed explanations in their browsers when a website is blocked, browser developers need to adopt and support the SDE draft specification. + +### AdGuard DNS demo extension for SDE + +To showcase how Structured DNS Errors work, AdGuard DNS has developed a demo browser extension that shows how _Structured DNS Errors_ could work if browsers supported them. If you try to visit a website blocked by AdGuard DNS with this extension enabled, you will see a detailed explanation page with the information provided via SDE, such as the reason for blocking, contact details, and the organization responsible. + +![Explanation page](https://cdn.adtidy.org/blog/new/jlkdbaccess_blocked.png) + +You can install the extension from the [Chrome Web Store](https://chromewebstore.google.com/detail/oeinmjfnchfhaabhchfjkbdpmgeageen) or from [GitHub](https://github.com/AdguardTeam/dns-sde-extension/). + +If you want to see what it looks like at the DNS level, you can use the `dig` command and look for `EDE` in the output. + +```text +% dig @94.140.14.14 'ad.doubleclick.net' A IN +ednsopt=15:0000 + +... + +;; OPT PSEUDOSECTION: +; EDNS: version: 0, flags:; udp: 1232 +; EDE: 17 (Filtered): ({"j":"Filtered by AdGuard DNS","o":"AdGuard DNS","c":["mailto:support@adguard-dns.io"]}) +;; QUESTION SECTION: +;ad.doubleclick.net. IN A + +... +``` diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md index d06da86d6..68870138b 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/take-screenshot.md @@ -1,6 +1,6 @@ --- title: 'How to take a screenshot' -sidebar_position: 4 +sidebar_position: 2 --- Screenshot is a capture of your computer’s or mobile device’s screen, which can be obtained by using standard tools or a special program/app. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md index 5d814af82..7183c807f 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/miscellaneous/update-kb.md @@ -1,6 +1,6 @@ --- title: 'Updating the Knowledge Base' -sidebar_position: 3 +sidebar_position: 1 --- The goal of this Knowledge Base is to provide everyone with the most up-to-date information on all kinds of AdGuard DNS-related topics. But things constantly change, and sometimes an article doesn't reflect the current state of things anymore — there are simply not so many of us to keep an eye on every single bit of information and update it accordingly when new versions are released. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md index dd070818f..876784214 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/api/changelog.md @@ -12,7 +12,9 @@ toc_max_heading_level: 3 This article contains the changelog for [AdGuard DNS API](private-dns/api/overview.md). -## v1.9 (11 July 2024) +## v1.9 + +_Released on July 11, 2024_ - Added automatic device connection functionality: - New DNS server setting — `auto_connect_devices_enabled`, allowing approval for auto-connecting devices through a specific link type @@ -26,7 +28,7 @@ _Released on April 20, 2024_ - Added support for DNS-over-HTTPS with authentication: - New operation — reset DNS-over-HTTPS password for device - New device setting — `detect_doh_auth_only`. Disables all DNS connection methods except DNS-over-HTTPS with authentication - - New field in Device DNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication + - New field in DeviceDNSAddresses — `dns_over_https_with_auth_url`. Indicates the URL to use when connecting using DNS-over-HTTPS with authentication ## v1.7 @@ -42,7 +44,7 @@ _Released on March 11, 2024_ - Unlink an IPv4 address from a device - Request info on dedicated addresses associated with a device - Added new limits to Account limits: - - `dedicated_ipv4` — provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them + - `dedicated_ipv4` provides information about the amount of already allocated dedicated IPv4 addresses, as well as the limit on them - Removed deprecated field of DNSServerSettings: - `safebrowsing_enabled` @@ -50,7 +52,7 @@ _Released on March 11, 2024_ _Released on January 22, 2024_ -- Added new section "Access settings" for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: +- Added new Access settings section for DNS profiles (`access_settings`). By customizing these fields, you’ll be able to protect your AdGuard DNS server from unauthorized access: - `allowed_clients` — here you can specify which clients can use your DNS server. This field will have priority over the `blocked_clients` field - `blocked_clients` — here you can specify which clients are not allowed to use your DNS server @@ -61,7 +63,7 @@ _Released on January 22, 2024_ - `access_rules` provides the sum of currently used `blocked_clients` and `blocked_domain_rules` values, as well as the limit on access rules - `user_rules` shows the amount of created user rules, as well as the limit on them -- Added new setting: `ip_log_enabled` for the ability to log client IP addresses and domains. +- Added a new `ip_log_enabled` setting to log client IP addresses and domains - Added new error code `FIELD_REACHED_LIMIT` to indicate when limits have been reached: @@ -72,11 +74,11 @@ _Released on January 22, 2024_ _Released on June 16, 2023_ -- Added new setting `block_nrd` and group all security-related settings to one place. +- Added a new `block_nrd` setting and grouped all security-related settings in one place ### Model for safebrowsing settings changed -From +From: ```json { @@ -94,7 +96,7 @@ To: } ``` -where `enabled` is now control all settings in group, `block_dangerous_domains` is previous model field "enabled" and `block_nrd` is settings for filtering newly registered domains. +where `enabled` now controls all settings in the group, `block_dangerous_domains` is the previous `enabled` model field, and `block_nrd` is a setting that blocks newly registered domains. ### Model for saving server settings changed @@ -122,40 +124,40 @@ to: } ``` -here new field `safebrowsing_settings` is used instead of deprecated `safebrowsing_enabled`, whose value stored in `block_dangerous_domains`. +here a new field `safebrowsing_settings` is used instead of the deprecated `safebrowsing_enabled`, whose value is stored in `block_dangerous_domains`. ## v1.4 _Released on March 29, 2023_ -- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP-address. +- Added configurable option for blocking response: default (0.0.0.0), REFUSED, NXDOMAIN or custom IP address ## v1.3 _Released on December 13, 2022_ -- Added method to get account limits. +- Added method to get account limits ## v1.2 _Released on October 14, 2022_ -- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later. +- Added new protocol types DNS and DNSCRYPT. Deprecating the PLAIN_TCP, PLAIN_UDP, DNSCRYPT_TCP and DNSCRYPT_UDP that will be removed later ## v1.1 -_Released on July 07, 2022_ +_Released on July 7, 2022_ -- Added methods to retrieve statistics by time, domains, companies and devices. -- Added method for updating device settings. -- Fixed required fields definition. +- Added methods to retrieve statistics by time, domains, companies and devices +- Added method for updating device settings +- Fixed required fields definition ## v1.0 _Released on February 22, 2022_ -- Added authentication. -- CRUD operations with devices and DNS servers. -- Query log. -- Downloading DOT and DOT .mobileconfig. -- Filter Lists and Web-Services. +- Added authentication +- CRUD operations with devices and DNS servers +- Query log +- Downloading DoH and DoT .mobileconfig +- Filter lists and web services diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/api/reference.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/api/reference.md index 7fab8c96c..e5c3c2f28 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/api/reference.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/api/reference.md @@ -13,7 +13,7 @@ toc_max_heading_level: 4 This article contains documentation for [AdGuard DNS API](private-dns/api/overview.md). For the complete AdGuard DNS API changelog, visit [this page](private-dns/api/changelog.md). -## Current Version: 1.9 +## Current version: 1.9 ### /oapi/v1/account/limits @@ -35,7 +35,7 @@ Gets account limits ##### Summary -Lists allocated dedicated IPv4 addresses +Lists dedicated IPv4 addresses ##### Responses @@ -47,7 +47,7 @@ Lists allocated dedicated IPv4 addresses ##### Summary -Allocates new dedicated IPv4 +Allocates new IPv4 ##### Responses diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md new file mode 100644 index 000000000..9abff2ade --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/connect-devices.md @@ -0,0 +1,26 @@ +--- +title: General information +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +In this section you will find instructions on how to connect your device to AdGuard DNS and learn about the main features of the service. + +- [Android](/private-dns/connect-devices/mobile-and-desktop/android.md) +- [iOS](/private-dns/connect-devices/mobile-and-desktop/ios.md) +- [macOS](/private-dns/connect-devices/mobile-and-desktop/macos.md) +- [Windows](/private-dns/connect-devices/mobile-and-desktop/windows.md) +- [Linux](/private-dns/connect-devices/mobile-and-desktop/linux.md) +- [Routers](/private-dns/connect-devices/routers/routers.md) +- [Game consoles](/private-dns/connect-devices/game-consoles/game-consoles.md) + +For devices that do not natively support encrypted DNS protocols, we offer three other options: + +- [AdGuard DNS Client](/dns-client/overview.md) +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +If you want to restrict access to AdGuard DNS to certain devices, use [DNS-over-HTTPS with authentication](/private-dns/connect-devices/other-options/doh-authentication.md). + +For connecting a large number of devices, there is an [automatic connection option](/private-dns/connect-devices/other-options/automatic-connection.md). diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md new file mode 100644 index 000000000..b1caa95a4 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/game-consoles.md @@ -0,0 +1,12 @@ +--- +title: Game consoles +sidebar_position: 1 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +- [Nintendo](private-dns/connect-devices/game-consoles/nintendo.md) +- [Nintendo Switch](private-dns/connect-devices/game-consoles/nintendo-switch.md) +- [PlayStation](private-dns/connect-devices/game-consoles/playstation.md) +- [Steam Deck](/private-dns/connect-devices/game-consoles/steam.md) +- [Xbox One](private-dns/connect-devices/game-consoles/xbox-one.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md new file mode 100644 index 000000000..0059e101c --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo-switch.md @@ -0,0 +1,29 @@ +--- +title: Nintendo Switch +sidebar_position: 3 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Nintendo Switch console and go to the home menu. +2. Go to _System Settings_ → _Internet_. +3. Select the Wi-Fi network that you want to modify the DNS settings for. +4. Click _Change Settings_ for the selected Wi-Fi network. +5. Scroll down and select _DNS Settings_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save your DNS settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md new file mode 100644 index 000000000..beded4821 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/nintendo.md @@ -0,0 +1,36 @@ +--- +title: Nintendo +sidebar_position: 2 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +:::note Compatibility + +Applies to New Nintendo 3DS, New Nintendo 3DS XL, New Nintendo 2DS XL, Nintendo 3DS, Nintendo 3DS XL, and Nintendo 2DS. + +::: + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. From the home menu, select _System Settings_. +2. Go to _Internet Settings_ → _Connection Settings_. +3. Select the connection file, then select _Change Settings_. +4. Select _DNS_ → _Set Up_. +5. Set _Auto-Obtain DNS_ to _No_. +6. Select _Detailed Setup_ → _Primary DNS_. Hold down the left arrow to delete the existing DNS. +7. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +8. Save the settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md new file mode 100644 index 000000000..2630e1b10 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/playstation.md @@ -0,0 +1,36 @@ +--- +title: PlayStation PS4/PS5 +sidebar_position: 4 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your PS4/PS5 console and sign in to your account. +2. From the home screen, select the gear icon located in the top row. +3. In the _Settings_ menu, select _Network_. +4. Select _Set Up Internet Connection_. +5. Choose _Use Wi-Fi_ or _Use a LAN Cable_, depending on your network setup. +6. Select _Custom_ and then select _Automatic_ for _IP Address Settings_. +7. For _DHCP Host Name_, select _Do Not Specify_. +8. For _DNS Settings_, select _Manual_. +9. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +10. Select _Next_ to continue. +11. On the _MTU Settings_ screen, select _Automatic_. +12. On the _Proxy Server_ screen, select _Do Not Use_. +13. Select _Test Internet Connection_ to test your new DNS settings. +14. Once the test is complete and you see "Internet Connection: Successful", save your settings. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md new file mode 100644 index 000000000..a579a1267 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/steam.md @@ -0,0 +1,29 @@ +--- +title: Steam Deck +sidebar_position: 5 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Open the Steam Deck settings by clicking the gear icon in the upper right corner of the screen. +2. Click _Network_. +3. Click the gear icon next to the network connection you want to configure. +4. Select IPv4 or IPv6, depending on the type of network you're using. +5. Select _Automatic (DHCP) addresses only_ or _Automatic (DHCP)_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md new file mode 100644 index 000000000..77975df23 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/game-consoles/xbox-one.md @@ -0,0 +1,29 @@ +--- +title: Xbox One +sidebar_position: 6 +--- + +Game consoles do not support encrypted DNS, but they are well suited for setting up Public AdGuard DNS or Private AdGuard DNS via a linked IP address. + +It is likely that your router supports the use of encrypted DNS servers, so you can always configure Private AdGuard DNS on it and connect your game console to it. + +[How to configure your router](/private-dns/connect-devices/routers/routers.md) + +## Connect AdGuard DNS + +Configure your game console to use a public AdGuard DNS server or configure it via linked IP: + +1. Turn on your Xbox One console and sign in to your account. +2. Press the Xbox button on your controller to open the guide, then select _System_ from the menu. +3. In the _Settings_ menu, select _Network_. +4. Under _Network Settings_, select _Advanced Settings_. +5. Under _DNS Settings_, select _Manual_. +6. In the _DNS Server_ field, enter one of the following DNS server addresses: + - `94.140.14.49` + - `94.140.14.59` +7. Save the changes. + +It would be preferable to use linked IP (or dedicated IP if you have a Team subscription): + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md new file mode 100644 index 000000000..976861f0e --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/android.md @@ -0,0 +1,79 @@ +--- +title: Android +sidebar_position: 2 +--- + +To connect an Android device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Android. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/choose_android.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Android device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install [the AdGuard app](https://adguard.com/adguard-android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Tap the shield icon in the menu bar at the bottom of the screen. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step3.png) +4. Tap _DNS protection_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step5.png) +6. Scroll down to _Custom servers_ and tap _Add DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _Server adresses_ field in the app. If you are not sure which one to use, select _DNS-over-HTTPS_. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step7_2.png) +8. Tap _Add_. +9. The DNS server you’ve added will appear at the bottom of the _Custom servers_ list. To select it, tap its name or the radio button next to it. + ![Select DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step_9.png) +10. Tap _Save and select_. + ![Save and select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_ab/android_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install [the AdGuard VPN app](https://adguard-vpn.com/android/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. In the menu bar at the bottom of the screen, tap the gear icon. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step3.png) +4. Open _App settings_. + ![App settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step4.png) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step5.png) +6. Scroll down and tap _Add a custom DNS server_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS servers adresses_ field in the app. If you are not sure which one to use, select DNS-over-HTTPS. + ![DoH \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step7_2.png) +8. Tap _Save and select_. + ![Add a DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_vpn/android_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure Private DNS manually + +You can configure your DNS server in your device settings. Please note that Android devices only support DNS-over-TLS protocol. + +1. Go to _Settings_ → _Wi-Fi & Internet_ (or _Network and Internet_, depending on your OS version). + ![Settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step1.png) +2. Select _Advanced_ and tap _Private DNS_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step2.png) +3. Select the _Private DNS provider hostname_ option and enter the address of your personal server: `{Your_Device_ID}.d.adguard-dns.com`. +4. Tap _Save_. + ![Private DNS \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/android_manual/manual_step4.png) + All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md new file mode 100644 index 000000000..583d96684 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/ios.md @@ -0,0 +1,82 @@ +--- +title: iOS +sidebar_position: 3 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select iOS. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/choose_ios.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your iOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. Install the [AdGuard app](https://adguard.com/adguard-ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard app. +3. Select the _Protection_ tab in the bottom menu. + ![Shield icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step3.jpg) +4. Make sure that _DNS protection_ is toggled on and then tap it. Choose _DNS server_. + ![DNS protection \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4.jpg) + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step4_2.jpg) +5. Scroll down to the bottom and tap _Add a custom DNS server_. + ![Add DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step5.jpg) +6. Copy one of the following DNS addresses and paste it into the _DNS server adress_ field in the app. If you are not sure which one to prefer, choose DNS-over-HTTPS. + ![Copy server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_1.png) + ![Paste server address \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step6_2.jpg) +7. Tap _Save And Select_. + ![Save And Select \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step7.jpg) +8. Your freshly created server should appear at the bottom of the list. + ![Custom server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_ab/ios_step8.jpg) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/ios/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Tap the gear icon in the bottom right corner of the screen. + ![Gear icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step3.jpg) +4. Open _General_. + ![General settings \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step4.jpg) +5. Select _DNS server_. + ![DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step5.png) +6. Scroll down to _Add custom DNS server_. + ![Add server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step6.png) +7. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_1.png) + ![Custom DNS server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step7_2.jpg) +8. Tap _Save_. + ![Save server \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step8.jpg) +9. Your freshly created server should appear under _Custom DNS servers_. + ![Custom servers \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_vpn/ios_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +An iOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your iOS device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. [Download](https://dns.website.agrd.dev/public_api/v1/settings/e7b499cc-94c0-4448-8404-88d11f4f51a2/doh_mobileconfig.xml) profile. +2. Open settings. +3. Tap _Profile Downloaded_. + ![Profile Downloaded \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step3.png) +4. Tap _Install_ and follow the onscreen instructions. + ![Install \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/ios_manual/manual_step4.png) + +## Configure plain DNS + +If you prefer not to use extra software to configure DNS, you can opt for unencrypted DNS. There are two options: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md new file mode 100644 index 000000000..84da1c08e --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/linux.md @@ -0,0 +1,110 @@ +--- +title: Linux +sidebar_position: 6 +--- + +To connect a Linux device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Linux. +3. Name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_linux.png) + +## Use AdGuard DNS Client + +AdGuard DNS Client is a cross-platform console utility that allows you to use encrypted DNS protocols to access AdGuard DNS. + +You can learn more about this in the [related article](/dns-client/overview/). + +## Use AdGuard VPN CLI + +You can set up Private AdGuard DNS using the AdGuard VPN CLI (command-line interface). To get started with AdGuard VPN CLI, you’ll need to use Terminal. + +1. Install AdGuard VPN CLI by following [these instructions](https://adguard-vpn.com/kb/adguard-vpn-for-linux/installation/). +2. Go to [Settings](https://adguard-vpn.com/kb/adguard-vpn-for-linux/settings/). +3. To set a specific DNS server, use the command: `adguardvpn-cli config set-dns `, where `` is your private server’s address. +4. Activate the DNS settings by entering `adguardvpn-cli config set-system-dns on`. + +## Configure manually on Ubuntu (linked IP or dedicated IP required) + +1. Click _System_ → _Preferences_ → _Network Connections_. +2. Select the _Wireless_ tab, then choose the network you’re connected to. +3. Click _Edit_ → _IPv4_. +4. Change the listed DNS addresses to the following addresses: + - `94.140.14.49` + - `94.140.14.59` +5. Turn off _Auto mode_. +6. Click _Apply_. +7. Go to _IPv6_. +8. Change the listed DNS addresses to the following addresses: + - `2a10:50c0:0:0:0:0:ded:ff` + - `2a10:50c0:0:0:0:0:dad:ff` +9. Turn off _Auto mode_. +10. Click _Apply_. +11. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Configure manually on Debian (linked IP or dedicated IP required) + +1. Open the Terminal. +2. In the command line, type: `su`. +3. Enter your `admin` password. +4. In the command line, type: `nano /etc/resolv.conf`. +5. Change the listed DNS addresses to the following: + - IPv4: `94.140.14.49 and 94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff and 2a10:50c0:0:0:0:0:dad:ff` +6. Press _Ctrl + O_ to save the document. +7. Press _Enter_. +8. Press _Ctrl + X_ to save the document. +9. In the command line, type: `/etc/init.d/networking restart`. +10. Press _Enter_. +11. Close the Terminal. +12. Link your IP address (or your dedicated IP if you have a Team subscription): + - [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) + - [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) + +## Use dnsmasq + +1. Install dnsmasq using the following commands: + + `sudo apt updatesudo` + + `apt install` + + `dnsmasqsudo nano /etc/dnsmasq.conf` + +2. Use the following commands in dnsmasq.conf: + + `no-resolv` + + `bogus-priv` + + `strict-order` + + `server=94.140.14.49` + + `server=94.140.14.59` + + `port=5353` + + `add-cpe-id={Your_Device_ID}` + +3. Restart the dnsmasq service: + + `sudo service dnsmasq restart` + +All done! Your device is successfully connected to AdGuard DNS. + +:::note Important + +If you see a notification that you are not connected to AdGuard DNS, most likely the port on which dnsmasq is running is occupied by other services. Use [these instructions](https://github.com/AdguardTeam/AdGuardHome/wiki/FAQ#bindinuse) to solve the problem. + +::: + +## Use plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs: + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md new file mode 100644 index 000000000..3e3be5626 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/macos.md @@ -0,0 +1,81 @@ +--- +title: macOS +sidebar_position: 4 +--- + +To connect a macOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Mac. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/choose_mac.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your macOS device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click the icon in the top right corner. + ![Protection icon \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step3.png) +4. Select _Preferences..._. + ![Preferences \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step4.png) +5. Click the _DNS_ tab from the top row of icons. + ![DNS tab \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step5.png) +6. Enable DNS protection by ticking the box at the top. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step6.png) +7. Click _+_ in the bottom left corner. + ![Click + \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step7.png) +8. Copy one of the following DNS addresses and paste it into the _DNS servers_ field in the app. If you are not sure which one to prefer, select _DNS-over-HTTPS_. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step8_2.png) +9. Click _Save and Choose_. + ![Save and Choose \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step9.png) +10. Your newly created server should appear at the bottom of the list. + ![Providers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_ab/mac_step10.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install the [AdGuard VPN app](https://adguard-vpn.com/mac/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the AdGuard VPN app. +3. Open _Settings_ → _App settings_ → _DNS servers_ → _Add Custom Server_. + ![Add custom server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step3.png) +4. Copy one of the following DNS addresses and paste it into the _DNS server addresses_ text field. If you are not sure which one to prefer, select DNS-over-HTTPS. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step4.png) +5. Click _Save and select_. +6. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_vpn/mac_step6.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use a configuration profile + +A macOS device profile, also referred to as a "configuration profile" by Apple, is a certificate-signed XML file that you can manually install on your device or deploy using an MDM solution. It also allows you to configure Private AdGuard DNS on your device. + +:::note Important + +If you are using a VPN, the configuration profile will be ignored. + +::: + +1. On the device that you want to connect to AdGuard DNS, download the configuration profile. +2. Choose Apple menu → _System Settings_, click _Privacy & Security_ in the sidebar, then click _Profiles_ on the right (you may need to scroll down). + ![Profile Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step2.png) +3. In the _Downloaded_ section, double-click the profile. + ![Downloaded \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step3.png) +4. Review the profile contents and click _Install_. + ![Install \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/mac_profile/mac_step4.png) +5. Enter the admin password and click _OK_. + +All done! Your device is successfully connected to AdGuard DNS. + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md new file mode 100644 index 000000000..0855ffb23 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/mobile-and-desktop/windows.md @@ -0,0 +1,68 @@ +--- +title: Windows +sidebar_position: 5 +--- + +To connect an iOS device to AdGuard DNS, first add it to _Dashboard_: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Windows. +3. Name the device. + ![Connecting\_device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/choose_windows.png) + +## Use AdGuard Ad Blocker (paid option) + +The AdGuard app lets you use encrypted DNS, making it perfect for setting up AdGuard DNS on your Windows device. You can choose from various encryption protocols. Along with DNS filtering, you also get an excellent ad blocker that works across your entire system. + +1. [Install the app](https://adguard.com/adguard-windows/overview.html) on the device you want to connect to AdGuard DNS. +2. Open the app. +3. Click _Settings_ at the top of the app's home screen. + ![Settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step3.png) +4. Select the _DNS Protection_ tab from the menu on the left. + ![DNS protection \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step4.png) +5. Click your currently selected DNS server. + ![DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step5.png) +6. Scroll down and click _Add a custom DNS server_. + ![Add a custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step6.png) +7. In the DNS upstreams field, paste one of the following addresses. If you’re not sure which one to prefer, choose DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step7_2.png) +8. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step8.png) +9. The DNS server you’ve added will appear at the bottom of the _Custom DNS servers_ list. + ![Custom DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_ab/windows_step9.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard VPN + +Not all VPN services support encrypted DNS. However, our VPN does, so if you need both a VPN and a private DNS, AdGuard VPN is your go-to option. + +1. Install AdGuard VPN. +2. Open the app and click _Settings_. +3. Select _App settings_. + ![App settings \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step4.png) +4. Scroll down and select _DNS servers_. + ![DNS servers \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step5.png) +5. Click _Add custom DNS server_. + ![Add custom DNS server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step6.png) +6. In the _Server address_ field, paste one of the following addresses. If you’re not sure which one to prefer, select DNS-over-HTTPS. + ![DoH server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_1.png) + ![Create server \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step7_2.png) +7. Click _Save and select_. + ![Save and select \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/windows_vpn/windows_step8.png) + +All done! Your device is successfully connected to AdGuard DNS. + +## Use AdGuard DNS Client + +AdGuard DNS Client is a versatile, cross-platform console tool that allows you to connect to AdGuard DNS using encrypted DNS protocols. + +More details can be found in [different article](/dns-client/overview/). + +## Configure plain DNS + +If you prefer not to use extra software for DNS configuration, you can opt for unencrypted DNS. You have two choices: using linked IPs or dedicated IPs. + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md new file mode 100644 index 000000000..c182d330a --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/automatic-connection.md @@ -0,0 +1,59 @@ +--- +title: Automatic connection +sidebar_position: 5 +--- + +## Why it is useful + +Not everyone feels at ease adding devices through the Dashboard. For instance, if you’re a system administrator setting up multiple corporate devices simultaneously, you’ll want to minimize manual tasks as much as possible. + +You can create a connection link and use it in the device settings. Your device will be detected and automatically connected to the server. + +## How to configure automatic connection + +1. Open the _Dashboard_ and select the required server. +2. Go to _Devices_. +3. Enable the option to connect devices automatically. + ![Connect devices automatically \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step4.png) + +Now you can automatically connect your device to the server by creating a special address that includes the device name, device type, and current server ID. Let’s explore what these addresses look like and the rules for creating them. + +### Examples of automatic connection addresses + +- `tls://adr-{Your_Server_ID}-AdGuard-Test-Device.d.adguard-dns.com` — this will automatically create an `Android` device with the `DNS-over-TLS` protocol named `AdGuard Test Device` + +- `https://d.adguard-dns.com/dns-query/win-{Your_Server_ID}-John-Doe` — this will automatically create a `Windows` device with the `DNS-over-HTTPS` protocol named `John Doe` + +- `quic://ios-73f78a1d-Mary-Sue.d.adguard-dns.com` — this will automatically create a `iOS` device with the `DNS-over-QUIC` protocol named `Mary Sue` + +### Naming conventions + +When creating devices manually, please note that there are restrictions related to name length, characters, spaces, and hyphens. + +**Name length**: 50 characters maximum. Characters beyond this limit are ignored. + +**Permitted characters**: English letters, numbers, and hyphens `-`. Other characters are ignored. + +**Spaces and hyphens**: Use a hyphen for a space and a double hyphen ( `--`) for a hyphen. + +**Device type**: Use the following abbreviations: + +- Windows — `win` +- macOS — `mac` +- Android — `adr` +- iOS — `ios` +- Linux — `lnx` +- Router — `rtr` +- Smart TV — `stv` +- Game console — `gam` +- Other — `otr` + +## Link generator + +We’ve added a template that generates a link for the specific device type and protocol. + +1. Go to _Servers_ → _Server settings_ → _Devices_ → _Connect devices automatically_ and click _Link generator and instructions_. +2. Select the protocol you want to use as well as the device name and the device type. +3. Click _Generate link_. + ![Generate link \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/automatically_step7.png) +4. You have successfully generated the link, now copy the server address and use it in one of the [AdGuard apps](https://adguard.com/welcome.html) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md new file mode 100644 index 000000000..3c5d33eff --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/dedicated-ip.md @@ -0,0 +1,32 @@ +--- +title: Dedicated IPs +sidebar_position: 2 +--- + +## What are dedicated IPs? + +Dedicated IPv4 addresses are available to users with Team and Enterprise subscriptions, while linked IPs are available to everyone. + +If you have a Team or Enterprise subscription, you'll receive several personal dedicated IP addresses. Requests to these addresses are treated as "yours," and server-level configurations and filtering rules are applied accordingly. Dedicated IP addresses are much more secure and easier to manage. With linked IPs, you have to manually reconnect or use a special program every time the device's IP address changes, which happens after every reboot. + +## Why do you need a dedicated IP? + +Unfortunately, the technical specifications of the connected device may not always allow you to set up an encrypted private AdGuard DNS server. In this case, you will have to use standard unencrypted DNS. There are two ways to set up AdGuard DNS: [using linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) and using dedicated IPs. + +Dedicated IPs are generally a more stable option. Linked IP has some limitations, such as only residential addresses are allowed, your provider can change the IP, and you'll need to relink the IP address. With dedicated IPs, you get an IP address that is exclusively yours, and all requests will be counted for your device. + +The disadvantage is that you may start receiving irrelevant traffic (scanners, bots), as always happens with public DNS resolvers. You may need to use [Access settings](/private-dns/server-and-settings/access.md) to limit bot traffic. + +The instructions below explain how to connect a dedicated IP to the device: + +## Connect AdGuard DNS using dedicated IPs + +1. Open Dashboard. +2. Add a new device or open the settings of a previously created device. +3. Select _Use server addresses_. +4. Next, open _Plain DNS Server Addresses_. +5. Select the server you wish to use. +6. To bind a dedicated IPv4 address, click _Assign_. +7. If you want to use a dedicated IPv6 address, click _Copy_. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dedicated_step7.png) +8. Copy and paste the selected dedicated address into the device configurations. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md new file mode 100644 index 000000000..cddac5d2c --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/doh-authentication.md @@ -0,0 +1,28 @@ +--- +title: DNS-over-HTTPS with authentication +sidebar_position: 4 +--- + +## Why it is useful + +DNS-over-HTTPS with authentication allows you to set a username and password for accessing your chosen server. + +This helps prevent unauthorized users from accessing it and enhances security. Additionally, you can restrict the use of other protocols for specific profiles. This feature is particularly useful when your DNS server address is known to others. By adding a password, you can block access and ensure that only you can use it. + +## How to set it up + +:::note Compatibility + +This feature is supported by [AdGuard DNS Client](/dns-client/overview.md) as well as [AdGuard apps](https://adguard.com/welcome.html). + +::: + +1. Open Dashboard. +2. Add a device or go to the settings of a previously created device. +3. Click _Use DNS server addresses_ and open the _Encrypted DNS server addresses_ section. +4. Configure DNS-over-HTTPS with authentication as you like. +5. Reconfigure your device to use this server in the AdGuard DNS Client or one of the AdGuard apps. +6. To do this, copy the address of the encrypted server and paste it into the AdGuard app or AdGuard DNS Client settings. + ![Copy address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/doh_step6.png) +7. You can also deny the use of other protocols. + ![Deny protocols \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/deny_protocol.png) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md new file mode 100644 index 000000000..77755bd94 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/other-options/linked-ip.md @@ -0,0 +1,94 @@ +--- +title: Linked IPs +sidebar_position: 3 +--- + +## What linked IPs are and why they are useful + +Not all devices support encrypted DNS protocols. In this case, you should consider setting up unencrypted DNS. For example, you can use a **linked IP address**. The only requirement for a linked IP address is that it must be a residential IP. + +:::note + +A **residential IP address** is assigned to a device connected to a residential ISP. It's usually tied to a physical location and given to individual homes or apartments. People use residential IP addresses for everyday online activities like browsing the web, sending emails, using social media, or streaming content. + +::: + +Sometimes, a residential IP address may already be in use, and if you try to connect to it, AdGuard DNS will prevent the connection. +![Linked IPv4 address \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked.png) +If that happens, please reach out to support at [support@adguard-dns.io](mailto:support@adguard-dns.io), and they’ll assist you with the right configuration settings. + +## How to set up linked IP + +The following instructions explain how to connect to the device via **linking IP address**: + +1. Open Dashboard. +2. Add a new device or open the settings of a previously connected device. +3. Go to _Use DNS server addresses_. +4. Open _Plain DNS server addresses_ and connect the linked IP. + ![Linked IP \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/linked_step4.png) + +## Dynamic DNS: Why it is useful + +Every time a device connects to the network, it gets a new dynamic IP address. When a device disconnects, the DHCP server can assign the released IP address to another device on the network. This means dynamic IP addresses change frequently and unpredictably. Consequently, you'll need to update settings whenever the device is rebooted or the network changes. + +To automatically keep the linked IP address updated, you can use DNS. AdGuard DNS will regularly check the IP address of your DDNS domain and link it to your server. + +:::note + +Dynamic DNS (DDNS) is a service that automatically updates DNS records whenever your IP address changes. It converts network IP addresses into easy-to-read domain names for convenience. The information that connects a name to an IP address is stored in a table on the DNS server. DDNS updates these records whenever there are changes to the IP addresses. + +::: + +This way, you won’t have to manually update the associated IP address each time it changes. + +## Dynamic DNS: How to set it up + +1. First, you need to check if DDNS is supported by your router settings: + - Go to _Router settings_ → _Network_ + - Locate the DDNS or the _Dynamic DNS_ section + - Navigate to it and verify that the settings are indeed supported. _This is just an example of what it may look like. It may vary depending on your router_ + ![DDNS supported \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dynamic_dns.png) +2. Register your domain with a popular service like [DynDNS](https://dyn.com/remote-access/), [NO-IP](https://www.noip.com/), or any other DDNS provider you prefer. +3. Enter the domain in your router settings and sync the configurations. +4. Go to the Linked IP settings to connect the address, then navigate to _Advanced Settings_ and click _Configure DDNS_. +5. Input the domain you registered earlier and click _Configure DDNS_. + ![Configure DDNS \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/dns_supported.png) + +All done, you've successfully set up DDNS! + +## Automation of linked IP update via script + +### On Windows + +The easiest way is to use the Task Scheduler: + +1. Create a task: + - Open the Task Scheduler. + - Create a new task. + - Set the trigger to run every 5 minutes. + - Select _Run Program_ as the action. +2. Select a program: + - In the _Program or Script_ field, type \`powershell' + - In the _Add Arguments_ field, type: + - `Command "Invoke-WebRequest -Uri 'https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}'"` +3. Save the task. + +### On macOS and Linux + +On macOS and Linux, the easiest way is to use `cron`: + +1. Open crontab: + - In the terminal, run `crontab -e`. +2. Add a task: + - Insert the following line: + `/5 * * * * curl https://linkip.adguard-dns.com/linkip/{ServerID}/{UniqueKey}` + - This job will run every 5 minutes +3. Save crontab. + +:::note Important + +- Make sure you have `curl` installed on macOS and Linux. +- Remember to copy the address from the settings and replace the `ServerID` and `UniqueKey`. +- If more complex logic or processing of query results is required, consider using scripts (e.g. Bash, Python) in conjunction with a task scheduler or cron. + +::: diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md new file mode 100644 index 000000000..810269254 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/asus.md @@ -0,0 +1,42 @@ +--- +title: Asus +sidebar_position: 3 +--- + +## Configure DNS-over-TLS + +These are general instructions for configuring Private AdGuard DNS for Asus routers. + +The configuration information in these instructions is taken from a specific router model, so it may differ from the interface of an individual device. + +If necessary: Configure DNS-over-TLS on ASUS, install the [ASUS Merlin firmware](https://www.asuswrt-merlin.net/download) suitable for your router version on your computer. + +1. Log in to your Asus router admin panel. It can be accessed via [http://router.asus.com](http://router.asus.com/), [http://192.168.1.1](http://192.168.1.1/), [http://192.168.0.1](http://192.168.0.1/), or [http://192.168.2.1](http://192.168.2.1/). +2. Enter the administrator username (usually, it’s admin) and router password. +3. In the _Advanced Settings_ sidebar, navigate to the WAN section. +4. In the _WAN DNS Settings_ section, set _Connect to DNS Server automatically_ to _No_. +5. Set _Forward local queries_, _Enable DNS Rebind_, and _Enable DNSSEC_ to _No_. +6. Change DNS Privacy Protocol to DNS-over-TLS (DoT). +7. Make sure the _DNS-over-TLS Profile_ is set to _Strict_. +8. Scroll down to the _DNS-over-TLS Servers List_ section. In the _Address_ field, enter one of the addresses below: + - `94.140.14.49` and `94.140.14.59` +9. For _TLS Port_, enter 853. +10. In the _TLS Hostname_ field, enter the Private AdGuard DNS server address: + - `{Your_Device_ID}.d.adguard-dns.com` +11. Scroll to the bottom of the page and click _Apply_. + +## Use your router admin panel + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_. +4. Select _WAN_ or _Internet_. +5. Open _DNS Settings_ or _DNS_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md new file mode 100644 index 000000000..2d92bcd77 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/fritzbox.md @@ -0,0 +1,33 @@ +--- +title: FritzBox +sidebar_position: 4 +--- + +FRITZ!Box provides maximum flexibility for all devices by simultaneously using the 2.4 GHz and 5 GHz frequency bands. All devices connected to the FRITZ!Box are fully protected against attacks from the Internet. The configuration of this brand of routers also allows you to set up encrypted Private AdGuard DNS. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at fritz.box, the IP address of your router, or `192.168.178.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Under DNS-over-TLS (DoT), check _Use DNS-over-TLS_ if supported by the provider. +6. Select _Use Custom TLS Server Name Indication (SNI)_ and enter the AdGuard Private DNS server address: `{Your_Device_ID}.d.adguard-dns.com`. +7. Save the settings. + +## Use your router admin panel + +Use this guide if your FritzBox router does not support DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _DNS_ or _DNS Settings_. +5. Select _Manual DNS_, then _Use These DNS Servers_ or _Specify DNS Server Manually_, and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md new file mode 100644 index 000000000..5139d1f0a --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/keenetic.md @@ -0,0 +1,48 @@ +--- +title: Keenetic +sidebar_position: 5 +--- + +Keenetic routers are known for their stability and flexible configurations, and are easy to set up, allowing you to easily install encrypted Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `https://d.adguard-dns.com/dns-query/{Your_Device_ID}` field. +9. Click _Save_. + +## Configure DNS-over-TLS + +1. Open the router admin panel. It can be accessed at my.keenetic.net, the IP address of your router, or `192.168.1.1`. +2. Press the menu button at the bottom of the screen and select _Management_. +3. Open _System settings_. +4. Press _Component options_ → _System component options_. +5. In _Utilities and services_, select DNS-over-HTTPS proxy and install it. +6. Head to _Menu_ → _Network rules_ → _Internet safety_. +7. Navigate to DNS-over-HTTPS servers and click _Add DNS-over-HTTPS server_. +8. Enter the URL of the private AdGuard DNS server in the `tls://*********.d.adguard-dns.com` field. +9. Click _Save_. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Internet_ or _Home Network_. +4. Select _WAN_ or _Internet_. +5. Select _DNS_ or _DNS Settings_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md new file mode 100644 index 000000000..cfb61f713 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/mikrotik.md @@ -0,0 +1,60 @@ +--- +title: MikroTik +sidebar_position: 6 +--- + +MikroTik routers use the open source RouterOS operating system, which provides routing, wireless networking and firewall services for home and small office networks. + +## Configure DNS-over-HTTPS + +1. Access your MikroTik router: + - Open your web browser and go to your router's IP address (usually `192.168.88.1`) + - Alternatively, you can use Winbox to connect to your MikroTik router + - Enter your administrator username and password +2. Import root certificate: + - Download the latest bundle of trusted root certificates: [https://curl.se/docs/caextract.html](https://curl.se/docs/caextract.html) + - Navigate to _Files_. Click _Upload_ and select the downloaded cacert.pem certificate bundle + - Go to _System_ → _Certificates_ → _Import_ + - In the _File Name_ field, choose the uploaded certificate file + - Click _Import_ +3. Configure DNS-over-HTTPS: + - Go to _IP_ → _DNS_ + - In the _Servers_ section, add the following AdGuard DNS servers: + - `94.140.14.49` + - `94.140.14.59` + - Set _Allow Remote Requests_ to _Yes_ (this is crucial for DoH to function) + - In the _Use DoH server_ field, enter the URL of the private AdGuard DNS server: `https://d.adguard-dns.com/dns-query/*******` + - Click _OK_ +4. Create Static DNS Records: + - In the _DNS Settings_, click _Static_ + - Click _Add New_ + - Set _Name_ to d.adguard-dns.com + - Set _Type_ to A + - Set _Address_ to `94.140.14.49` + - Set _TTL_ to 1d 00:00:00 + - Repeat the process to create an identical entry, but with _Address_ set to `94.140.14.59` +5. Disable Peer DNS on DHCP Client: + - Go to _IP_ → _DHCP Client_ + - Double-click the client used for your Internet connection (usually on the WAN interface) + - Uncheck _Use Peer DNS_ + - Click _OK_ +6. Link your IP. +7. Test and verify: + - You might need to reboot your MikroTik router for all changes to take effect + - Clear your browser's DNS cache. You can use a tool like [https://www.dnsleaktest.com](https://www.dnsleaktest.com/) to check if your DNS requests are now routed through AdGuard + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Webfig_ → _IP_ → _DNS_. +4. Select _Servers_ and enter one of the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Save the settings. +6. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md new file mode 100644 index 000000000..6f45408f5 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/openwrt.md @@ -0,0 +1,95 @@ +--- +title: OpenWRT +sidebar_position: 7 +--- + +OpenWRT routers use an open source, Linux-based operating system that provides the flexibility to configure routers and gateways according to user preferences. The developers took care to add support for encrypted DNS servers, allowing you to configure Private AdGuard DNS on your device. + +## Configure DNS-over-HTTPS + +- **Command-line instructions**. Install the required packages. DNS encryption should be enabled automatically. + + ```# Install packages + 1. opkg update + 2. opkg install https-dns-proxy + + ``` +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-https-dns-proxy + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _HTTPS DNS Proxy_ to configure the https-dns-proxy. + +- **Configure DoH provider**. https-dns-proxy is configured with Google DNS and Cloudflare DNS by default. You need to change it to AdGuard DoH. Specify several resolvers to improve fault tolerance. + + ```# Configure DoH provider + 1. while uci -q delete https-dns-proxy.@https-dns-proxy[0]; do :; done + 2. uci set https-dns-proxy.dns="https-dns-proxy" + 3. uci set https-dns-proxy.dns.bootstrap_dns="94.140.14.49,94.140.14.59" + 4. uci set https-dns-proxy.dns.resolver_url="https://d.adguard-dns.com/dns-query/{Your_Private_Server_ID}" + 5. uci set https-dns-proxy.dns.listen_addr="127.0.0.1" + 6. uci set https-dns-proxy.dns.listen_port="5053" + 7. uci commit https-dns-proxy + 8. /etc/init.d/https-dns-proxy restart + ``` + +## Configure DNS-over-TLS + +- **Command-line instructions**. [Disable](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#disabling_dns_role) Dnsmasq DNS role or remove it completely optionally [replacing](https://openwrt.org/docs/guide-user/base-system/dhcp_configuration#replacing_dnsmasq_with_odhcpd_and_unbound) its DHCP role with odhcpd. + + ```# Install packages + 1. opkg update + 2. opkg install unbound-daemon ca-certificates + ``` + +LAN clients and the local system should use Unbound as a primary resolver assuming that Dnsmasq is disabled. + +- **Web interface**. If you want to manage the settings using web interface, install the necessary packages. + + ```# Install packages + 1. opkg update + 2. opkg install luci-app-unbound ca-certificates + 3. /etc/init.d/rpcd restart + ``` + +Navigate to _LuCI_ → _Services_ → _Recursive DNS_ to configure Unbound. + +- **Configure AdGuard DNS-over-TLS**. + + ```1. uci add unbound zone + 2. uci set unbound.@zone[-1].enabled="1" + 3. uci set unbound.@zone[-1].fallback="0" + 4. uci set unbound.@zone[-1].zone_type="forward_zone" + 5. uci add_list unbound.@zone[-1].zone_name="." + 6. uci set unbound.@zone[-1].tls_upstream="1" + 7. uci set unbound.@zone[-1].tls_index="{Your_Private_Server_ID}.d.adguard-dns.com" + 8. uci add_list unbound.@zone[-1].server="94.140.14.49" + 9. uci add_list unbound.@zone[-1].server="94.140.14.59" + 10. uci add_list unbound.@zone[-1].server="2a10:50c0::ded:ff" + 11. uci add_list unbound.@zone[-1].server="2a10:50c0::dad:ff" + 12. uci commit unbound + 13. /etc/init.d/unbound restart + ``` + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Network_ → _Interfaces_. +4. Select your Wi-Fi network or wired connection. +5. Scroll down to IPv4 address or IPv6 address, depending on the IP version you want to configure. +6. Under _Use custom DNS servers_, enter the IP addresses of the DNS servers you want to use. You can enter multiple DNS servers, separated by spaces or commas: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Optionally, you can enable DNS forwarding if you want the router to act as a DNS forwarder for devices on your network. +8. Save the settings. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md new file mode 100644 index 000000000..911b2b0de --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/opnsense.md @@ -0,0 +1,25 @@ +--- +title: OPNSense +sidebar_position: 8 +--- + +OPNSense firmware is often used to configure wireless access points, DHCP servers, DNS servers, allowing you to configure AdGuard DNS directly on the device. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Click _Services_ in the top menu, then select _DHCP Server_ from the drop-down menu. +4. On the _DHCP Server_ page, select the interface that you want to configure the DNS settings for (e.g., LAN, WLAN). +5. Scroll down to _DNS Servers_. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Optionally, you can enable DNSSEC for enhanced security. +9. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md new file mode 100644 index 000000000..b7304537e --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/routers.md @@ -0,0 +1,26 @@ +--- +title: Routers +sidebar_position: 1 +toc_min_heading_level: 2 +toc_max_heading_level: 3 +--- + +First you need to add your router to the AdGuard DNS interface: + +1. Go to _Dashboard_ and click _Connect new device_. +2. In the drop-down menu _Device type_, select Router. +3. Select router brand and name the device. + ![Connecting device \*mobile\_border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/connect/choose_router.png) + +Below are instructions for different router models. Please select the one you need: + +- [Universal instructions](/private-dns/connect-devices/routers/universal.md) +- [Asus](/private-dns/connect-devices/routers/asus.md) +- [FritzBox](/private-dns/connect-devices/routers/fritzbox.md) +- [Keenetic](/private-dns/connect-devices/routers/keenetic.md) +- [MikroTik](/private-dns/connect-devices/routers/mikrotik.md) +- [OpenWRT](/private-dns/connect-devices/routers/openwrt.md) +- [OpenSense](/private-dns/connect-devices/routers/opnsense.md) +- [Synology NAS](/private-dns/connect-devices/routers/synology-nas.md) +- [Unifi](/private-dns/connect-devices/routers/unifi.md) +- [Xiaomi](/private-dns/connect-devices/routers/xiaomi.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md new file mode 100644 index 000000000..7a287e167 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/synology-nas.md @@ -0,0 +1,24 @@ +--- +title: Synology NAS +sidebar_position: 9 +--- + +Synology NAS routers are incredibly easy to use and can be combined into a single mesh network. You can manage your network remotely anytime, anywhere. You can also configure AdGuard DNS directly on the router. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.1.1` or `192.168.0.1`. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Control Panel_ or _Network_. +4. Select _Network Interface_ or _Network Settings_. +5. Select your Wi-Fi network or wired connection. +6. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +7. Save the settings. +8. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md new file mode 100644 index 000000000..e41035812 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/unifi.md @@ -0,0 +1,29 @@ +--- +title: UniFi +sidebar_position: 10 +--- + +The UiFi router (commonly known as Ubiquiti's UniFi series) has a number of advantages that make it particularly suitable for home, business, and enterprise environments. Unfortunately, it does not support encrypted DNS, but it is great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Log in to the Ubiquiti UniFi controller. +2. Go to _Settings_ → _Networks_. +3. Click _Edit Network_ → _WAN_. +4. Proceed to _Common Settings_ → _DNS Server_ and enter the following DNS server addresses. + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +5. Click _Save_. +6. Return to _Network_. +7. Choose _Edit Network_ → _LAN_. +8. Find _DHCP Name Server_ and select _Manual_. +9. Enter your gateway address in the _DNS Server 1_ field. Alternatively, you can enter the AdGuard DNS server addresses in _DNS Server 1_ and _DNS Server 2_ fields: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +10. Save the settings. +11. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md new file mode 100644 index 000000000..2ccbb5f78 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/universal.md @@ -0,0 +1,32 @@ +--- +title: Universal instructions +sidebar_position: 2 +--- + +Here are some general instructions for setting up Private AdGuard DNS on routers. You can refer to this guide if you can't find your specific router in the main list. Please note that the configuration details provided here are approximate and may differ from the settings on your particular model. + +## Use your router admin panel + +1. Open the preferences for your router. Usually you can access them from your browser. Depending on the model of your router, try entering one the following addresses: + - Linksys and Asus routers typically use: [http://192.168.1.1](http://192.168.1.1/) + - Netgear routers typically use: [http://192.168.0.1](http://192.168.0.1/) or [http://192.168.1.1](http://192.168.1.1/) D-Link routers typically use [http://192.168.0.1](http://192.168.0.1/) + - Ubiquiti routers typically use: [http://unifi.ubnt.com](http://unifi.ubnt.com/) + +2. Enter the router's password. + + :::note Important + + If the password is unknown, you can often reset it by pressing a button on the router; it will also reset the router to its factory settings. Some models have a dedicated management application, which should already be installed on your computer. + + ::: + +3. Find where DNS settings are located in the router's admin console. Change the listed DNS addresses to the following addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` + +4. Save the settings. + +5. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md new file mode 100644 index 000000000..e9ffed727 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/connect-devices/routers/xiaomi.md @@ -0,0 +1,25 @@ +--- +title: Xiaomi +sidebar_position: 11 +--- + +Xiaomi routers have a lot of advantages: Steady strong signal, network security, stable operation, intelligent management, at the same time, the user can connect up to 64 devices to the local Wi-Fi network. + +Unfortunately, it doesn't support encrypted DNS, but it's great for setting up AdGuard DNS via linked IP. + +## Use your router admin panel + +Use these instructions if your Keenetic router does not support DNS-over-HTTPS or DNS-over-TLS configuration: + +1. Open the router admin panel. It can be accessed at `192.168.31.1` or the IP address of your router. +2. Enter the administrator username (usually, it’s admin) and router password. +3. Open _Advanced Settings_ or _Advanced_, depending on your router model. +4. Open _Network_ or _Internet_ and look for DNS or DNS Settings. +5. Choose _Manual DNS_. Select _Use These DNS Servers_ or _Specify DNS Server Manually_ and enter the following DNS server addresses: + - IPv4: `94.140.14.49` and `94.140.14.59` + - IPv6: `2a10:50c0:0:0:0:0:ded:ff` and `2a10:50c0:0:0:0:0:dad:ff` +6. Save the settings. +7. Link your IP (or your dedicated IP if you have a Team subscription). + +- [Dedicated IPs](/private-dns/connect-devices/other-options/dedicated-ip.md) +- [Linked IPs](/private-dns/connect-devices/other-options/linked-ip.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/overview.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/overview.md index 5f56d0e58..2b6ea2589 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/overview.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/overview.md @@ -38,7 +38,8 @@ Here is a simple comparison of features available in public and private AdGuard | - | Detailed query log | | - | Parental control | -## How to set up private AdGuard DNS + + + +### How to connect devices to AdGuard DNS + +AdGuard DNS is very flexible and can be set up on various devices including tablets, PCs, routers, and game consoles. This section provides detailed instructions on how to connect your device to AdGuard DNS. + +[How to connect devices to AdGuard DNS](/private-dns/connect-devices/connect-devices.md) + +### Server and settings + +This section explains what a "server" is in AdGuard DNS and what settings are available. The settings allow you to customise how AdGuard DNS responds to blocked domains and manage access to your DNS server. + +[Server and settings](/private-dns/server-and-settings/server-and-settings.md) + +### How to set up filtering + +In this section we describe a number of settings that allow you to fine-tune the functionality of AdGuard DNS. Using blocklists, user rules, parental controls and security filters, you can configure filtering to suit your needs. + +[How to set up filtering](/private-dns/setting-up-filtering/blocklists.md) + +### Statistics and Query log + +Statistics and Query log provide insight into the activity of your devices. The *Statistics* tab allows you to view a summary of DNS requests made by devices connected to your Private AdGuard DNS. In the Query log, you can view information about each request and also sort requests by status, type, company, device, time, and country. + +[Statistics and Query log](/private-dns/statistics-and-log/statistics.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md new file mode 100644 index 000000000..fe4ec8e63 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/access.md @@ -0,0 +1,32 @@ +--- +title: Access settings +sidebar_position: 3 +--- + +By configuring Access settings, you can protect your AdGuard DNS from unauthorized access. For example, you are using a dedicated IPv4 address, and attackers using sniffers have recognized it and are bombarding it with requests. No problem, just add the pesky domain or IP address to the list and it won't bother you anymore! + +Blocked requests will not be displayed in the Query Log and are not counted in the total limit. + +## How to set it up + +### Allowed clients + +This setting allows you to specify which clients can use your DNS server. It has the highest priority. For example, if the same IP address is on both the denied and allowed list, it will still be allowed. + +### Disallowed clients + +Here you can list the clients that are not allowed to use your DNS server. You can block access to all clients and use only selected ones. To do this, add two addresses to the disallowed clients: `0.0.0.0/0` and `::/0`. Then, in the _Allowed clients_ field, specify the addresses that can access your server. + +:::note Important + +Before applying the access settings, make sure you're not blocking your own IP address. If you do, you won't be able to access the network. If that happens, just disconnect from the DNS server, go to the access settings, and adjust the configurations accordingly. + +::: + +### Disallowed domains + +Here you can specify the domains (as well as wildcard and DNS filtering rules) that will be denied access to your DNS server. + +![Access settings \*border](https://cdn.adtidy.org/content/release_notes/dns/v2-5/AS-en.png) + +To display IP addresses associated with DNS requests in the Query log, select the _Log IP addresses_ checkbox. To do this, open _Server settings_ → _Advanced settings_. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md new file mode 100644 index 000000000..d4ec6378b --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/advanced.md @@ -0,0 +1,31 @@ +--- +title: Advanced settings +sidebar_position: 2 +--- + +The Advanced settings section is intended for the more experienced user and includes the following settings. + +## Respond to blocked domains + +Here you can select the DNS response for the blocked request: + +- **Default**: Respond with zero IP address (0.0.0.0 for A; :: for AAAA) when blocked by Adblock-style rule; respond with the IP address specified in the rule when blocked by /etc/hosts-style rule +- **REFUSED**: Respond with REFUSED code +- **NXDOMAIN**: Respond with NXDOMAIN code +- **Custom IP**: Respond with a manually set IP address + +## TTL (Time-To-Live) + +Time-to-live (TTL) sets the time period (in seconds) for a client device to cache the response to a DNS request and retrieve it from its cache without re-requesting the DNS server. If the TTL value is high, recently unblocked requests may still look blocked for a while. If TTL is 0, the device does not cache responses. + +## Block access to iCloud Private Relay + +Devices that use iCloud Private Relay may ignore their DNS settings, so AdGuard DNS cannot protect them. + +## Block Firefox canary domain + +Prevents Firefox from switching to the DoH resolver from its settings when AdGuard DNS is configured system-wide. + +## Log IP addresses + +By default, AdGuard DNS doesn’t log IP addresses of incoming DNS requests. If you enable this setting, IP addresses will be logged and displayed in Query log. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md new file mode 100644 index 000000000..3a1474a2b --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/rate-limit.md @@ -0,0 +1,23 @@ +--- +title: Rate limit +sidebar_position: 4 +--- + +DNS rate limiting is a method used to control the amount of traffic that a DNS server can process in a certain timeframe. + +Without rate limits, DNS servers are vulnerable to being overloaded, and as a result, users might encounter slowdowns, interruptions, or complete downtime of the service. Rate limiting ensures that DNS servers can maintain performance and uptime even under heavy traffic conditions. Rate limits also help to protect you from malicious activity, such as DoS and DDoS attacks. + +## How does Rate limit work + +DNS rate-limiting typically works by setting thresholds on the number of requests a client (IP address) can make to a DNS server over a certain time period. If you're having issues with the current AdGuard DNS rate limit and are on a _Team_ or _Enterprise_ plan, you can request a rate limit increase. + +## How to request DNS rate limit increase + +If you are subscribed to AdGuard DNS _Team_ or _Enterprise_ plan, you can request a higher rate limit. To do so, please follow the instructions below: + +1. Go to [DNS dashboard](https://adguard-dns.io/dashboard/) → _Account settings_ → _Rate limit_ +2. Tap _request a limit increase_ to contact our support team and apply for the rate limit increase. You will need to provide your CIDR and the limit you want to have + +![Rate limit](https://cdn.adtidy.org/content/kb/dns/private/rate_limit.png) + +1. Your request will be reviewed within 1-3 working days. We will contact you about the changes by email diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md new file mode 100644 index 000000000..44625e929 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/server-and-settings/server-and-settings.md @@ -0,0 +1,27 @@ +--- +title: Server and settings +sidebar_position: 1 +--- + +## What is server and how to use it + +When you set up Private AdGuard DNS, you'll encounter the term _servers_. + +A server acts as the “profile” that you connect your devices to. + +Servers include configurations that you can customize to your liking. + +Upon creating an account, we automatically establish a server with default settings. You can choose to modify this server or create a new one. + +For instance, you can have: + +- A server that allows all requests +- A server that blocks adult content and certain services +- A server that blocks adult content only during specific hours you choose + +For more information on traffic filtering and blocking rules, check out the article [“How to set up filtering in AdGuard DNS”](/private-dns/setting-up-filtering/blocklists.md). + +If you're interested in specific settings, there are dedicated articles available for that: + +- [Advanced settings](/private-dns/server-and-settings/advanced.md) +- [Access settings](/private-dns/server-and-settings/access.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md new file mode 100644 index 000000000..4dccf7e43 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/blocklists.md @@ -0,0 +1,65 @@ +--- +title: Blocklists +sidebar_position: 1 +--- + +## What blocklists are + +Blocklists are sets of rules in text format that AdGuard DNS uses to filter out ads and content that could compromise your privacy. In general, a filter consists of rules with a similar focus. For example, there may be rules for website languages (such as German or Russian filters) or rules that protect against phishing sites (such as the Phishing URL Blocklist). You can easily enable or disable these rules as a group. + +## Why they are useful + +Blocklists are designed for flexible customization of filtering rules. For example, you may want to block advertising domains in a specific language region, or you may want to get rid of tracking or advertising domains. Select the blocklists you want and customize the filtering to your liking. + +## How to activate blocklists in AdGuard DNS + +To activate the blocklists: + +1. Open the Dashboard. +2. Go to the _Servers_ section. +3. Select the required server. +4. Click _Blocklists_. + +## Blocklists types + +### General + +A group of filters that includes lists for blocking ads and tracking domains. + +![General blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/general.png) + +### Regional + +A group of filters consisting of regional lists to block domains in specific languages. + +![Regional blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/regional.png) + +### Security + +A group of filters containing rules for blocking fraudulent sites and phishing domains. + +![Security blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/security.png) + +### Other + +Blocklists with various blocking rules from third-party developers. + +![Other blocklists \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/blocklists/other.png) + +## Adding filters + +If you would like the list of AdGuard DNS filters to be expanded, you can submit a request to add them in the relevant section of [Hostlistsregistry](https://github.com/AdguardTeam/HostlistsRegistry) on GitHub. + +To submit a request: + +1. Go to the link above (you may need to register on GitHub). +2. Click _New issue_. +3. Click _Blocklist request_ and fill out the form. +4. After filling out the form, click _Submit new issue_. + +If your filter's blocking rules do not duplicate the existing lists, it will be added to the repository. + +## User rules + +You can also create your own blocking rules. +Learn more in the [User rules article](/private-dns/setting-up-filtering/user-rules.md). diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md new file mode 100644 index 000000000..b0916743d --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/parental-control.md @@ -0,0 +1,44 @@ +--- +title: Parental control +sidebar_position: 4 +--- + +## What is it + +Parental control is a set of settings that gives you the flexibility to customize access to certain websites with "sensitive" content. You can use this feature to restrict your children's access to adult sites, customize search queries, block the use of popular services, and more. + +## How to set it up + +You can flexibly configure all features on your servers, including the parental control feature. [In the corresponding article](private-dns/server-and-settings/server-and-settings.md), you can familiarize yourself with what a "server" is in AdGuard DNS and learn how to create different servers with different sets of settings. + +Then, go to the settings of the selected server and enable the required configurations. + +### Block adult websites + +Blocks websites with inappropriate and adult content. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/adult_blocked.png) + +### Safe search + +Removes inappropriate results from Google, Bing, DuckDuckGo, Yandex, Pixabay, Brave, and Ecosia. + +![Safe search \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/porn.png) + +### YouTube restricted mode + +Removes the option to view and post comments under videos and interact with 18+ content on YouTube. + +![Restricted mode \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/restricted.png) + +### Blocked services and websites + +AdGuard DNS blocks access to popular services with one click. It's useful if you don't want connected devices to visit Instagram and YouTube, for example. + +![Blocked services \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/blocked_services.png) + +### Schedule off time + +Enables parental controls on selected days with a specified time interval. For example, you may have allowed your child to watch YouTube videos only until 23:00 on weekdays. But on weekends, this access is not restricted. Customize the schedule to your liking and block access to selected sites during the hours you want. + +![Schedule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/parental_control/schedule.png) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md new file mode 100644 index 000000000..46d3853f4 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/security-features.md @@ -0,0 +1,24 @@ +--- +title: Security features +sidebar_position: 3 +--- + +The AdGuard DNS security settings are a set of configurations designed to protect the user's personal information. + +Here you can choose which methods you want to use to protect yourself from attackers. This will protect you from visiting phishing and fake websites, as well as from potential leaks of sensitive data. + +### Block malicious, phishing, and scam domains + +To date, we’ve categorized over 15 million sites and built a database of 1.5 million websites known for phishing and malware. Using this database, AdGuard checks the websites you visit to protect you from online threats. + +### Block newly registered domains + +Scammers often use recently registered domains for phishing and fraudulent schemes. For this reason, we have developed a special filter that detects the lifetime of a domain and blocks it if it was created recently. +Sometimes this can cause false positives, but statistics show that in most cases this setting still protects our users from losing confidential data. + +### Block malicious domains using blocklists + +AdGuard DNS supports adding third-party blocking filters. +Activate filters marked `security` for additional protection. + +To learn more about Blocklists [see separate article](/private-dns/setting-up-filtering/blocklists.md). diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md new file mode 100644 index 000000000..11b3d99da --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/setting-up-filtering/user-rules.md @@ -0,0 +1,30 @@ +--- +title: User rules +sidebar_position: 2 +--- + +## What is it and why you need it + +User rules are the same filtering rules as those used in common blocklists. You can customize website filtering to suit your needs by adding rules manually or importing them from a predefined list. + +To make your filtering more flexible and better suited to your preferences, check out the [rule syntax](/general/dns-filtering-syntax/) for AdGuard DNS filtering rules. + +## How to use + +To set up user rules: + +1. Navigate to the _Dashboard_. + +2. Go to the _Servers_ section. + +3. Select the required server. + +4. Click the _User rules_ option. + +5. You'll find several options for adding user rules. + + - The easiest way is to use the generator. To use it, click _Add new rule_ → Enter the name of the domain you want to block or unblock → Click _Add rule_ + ![Add rule \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/userrules_step5.png) + - The advanced way is to use the rule editor. Click _Open editor_ and enter blocking rules according to [syntax](/general/dns-filtering-syntax/) + +This feature allows you to [redirect a query to another domain by replacing the contents of the DNS query](/general/dns-filtering-syntax/#dnsrewrite-modifier). diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md new file mode 100644 index 000000000..b21375a03 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/companies.md @@ -0,0 +1,27 @@ +--- +title: Companies +sidebar_position: 4 +--- + +This tab allows you to quickly see which companies send the most requests and which companies have the most blocked requests. + +![Companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/companies.png) + +The Companies page is divided into two categories: + +- **Top requested company** +- **Top blocked company** + +These are further divided into sub-categories: + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +### Top companies + +In this table, we not only show the names of the most visited or most blocked companies, but also display information about which domains are being requested from or which domains are being blocked the most. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies_breakdown.png) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md new file mode 100644 index 000000000..e20fc8f7c --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/query-log.md @@ -0,0 +1,36 @@ +--- +title: Query log +sidebar_position: 5 +--- + +## What is Query log + +Query log is a useful tool for working with AdGuard DNS. + +It allows you to view all requests made by your devices during the selected time period and sort requests by status, type, company, device, country. + +## How to use it + +Here's what you can see and what you can do in the _Query log_. + +### Detailed information on requests + +![Requests info \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/detailed_info.png) + +### Blocking and unblocking domains + +Requests can be blocked and unblocked without leaving the log, using the available tools. + +![Unblock domain \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/unblock_domain.png) + +### Sorting requests + +You can select the status of the request, its type, company, device, and the time period of the request you are interested in. + +![Sorting requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/query_sorted.png) + +### Disabling query logging + +If you wish, you can completely disable logging in the account settings (but remember that this will also disable statistics). + +![Logging \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/logging.png) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md new file mode 100644 index 000000000..c55c81f8a --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics-and-log.md @@ -0,0 +1,13 @@ +--- +title: Statistics and Query log +sidebar_position: 1 +--- + +One of the purposes of using AdGuard DNS is to have a clear understanding of what your devices are doing and what they are connecting to. Without this clarity, there's no way to monitor the activity of your devices. + +AdGuard DNS provides a wide range of useful tools for monitoring queries: + +- [Statistics](/private-dns/statistics-and-log/statistics.md) +- [Traffic destination](/private-dns/statistics-and-log/traffic-destination.md) +- [Companies](/private-dns/statistics-and-log/companies.md) +- [Query log](/private-dns/statistics-and-log/query-log.md) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md new file mode 100644 index 000000000..4a6688ec8 --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/statistics.md @@ -0,0 +1,55 @@ +--- +title: Statistics +sidebar_position: 2 +--- + +## General statistics + +The _Statistics_ tab displays all summary statistics of DNS requests made by devices connected to the Private AdGuard DNS. It shows the total number and location of requests, the number of blocked requests, the list of companies to which the requests were directed, the types of requests, and the most frequently requested domains. + +![Blocked website \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/overall_stats.png) + +## Categories + +### Requests types + +- **Advertising**: advertising and other ad-related requests that collect and share user data, analyze user behavior, and target ads +- **Trackers**: requests from websites and third parties for the purpose of tracking user activity +- **Social media**: requests to social network websites +- **CDN**: request connected to Content Delivery Network (CDN), a worldwide network of proxy servers that speeds the delivery of content to end users +- **Other** + +![Request types \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/request_types.png) + +### Top companies + +Here you can see the companies that have sent the most requests. + +![Top companies \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_companies.png) + +### Top destinations + +This shows the countries to which the most requests have been sent. + +In addition to the country names, the list contains two more general categories: + +- **Not applicable**: Response doesn't include IP address +- **Unknown destination**: Country can't be determined from IP address + +![Top destinations \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_destinations.png) + +### Top domains + +Contains a list of domains that have been sent the most requests. + +![Top domains \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/top_domains.png) + +### Encrypted requests + +Shows the total number of requests and the percentage of encrypted and unencrypted traffic. + +![Encrypted requests \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/encrypted_requests.png) + +### Top clients + +Displays the number of requests made to clients. To view client IP addresses, enable the _Log IP addresses_ option in the _Server settings_. [More about server settings](/private-dns/server-and-settings/advanced.md) can be found in a related section. diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md new file mode 100644 index 000000000..83ff7528e --- /dev/null +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/private-dns/statistics-and-log/traffic-destination.md @@ -0,0 +1,8 @@ +--- +title: Traffic destination +sidebar_position: 3 +--- + +This feature shows where DNS requests sent by your devices are routed. In addition to viewing a map of request destinations, you can filter the information by date, device, and country. + +![Traffic destination \*border](https://cdn.adtidy.org/content/kb/dns/private/new_dns/statistics/traffic_destination.png) diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/public-dns/overview.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/public-dns/overview.md index 7b535503c..293aee900 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/public-dns/overview.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/public-dns/overview.md @@ -23,6 +23,26 @@ AdGuard DNS allows you to use a specific encrypted protocol — DNSCrypt. Thanks DoH and DoT are modern secure DNS protocols that gain more and more popularity and will become the industry standards for the foreseeable future. Both are more reliable than DNSCrypt and both are supported by AdGuard DNS. +#### JSON API for DNS + +AdGuard DNS also provides a JSON API for DNS. It is possible to get a DNS response in JSON by typing: + +```text +curl 'https://dns.adguard-dns.com/resolve?name=www.example.com' +``` + +For detailed documentation, refer to [Google's guide to JSON API for DNS-over-HTTPS](https://developers.google.com/speed/public-dns/docs/doh/json). Getting a DNS response in JSON works the same way with AdGuard DNS. + +:::note + +Unlike with Google DNS, AdGuard DNS doesn't support `edns_client_subnet` and `Comment` values in response JSONs. + +::: + ### DNS-over-QUIC (DoQ) [DNS-over-QUIC is a new DNS encryption protocol](https://adguard.com/blog/dns-over-quic.html) and AdGuard DNS is the first public resolver that supports it. Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. + +### Rate limit + +DNS rate limiting is a technique used to regulate the amount of traffic a DNS server can handle within a specific time period. We offer the option to increase the default limit for Team and Enterprise plans of Private AdGuard DNS. For more information, please [read the related article](/private-dns/server-and-settings/rate-limit.md). diff --git a/i18n/zh-TW/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md b/i18n/zh-TW/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md index 2ea664cf0..778461c9a 100644 --- a/i18n/zh-TW/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md +++ b/i18n/zh-TW/docusaurus-plugin-content-docs/current/public-dns/solving-problems/how-to-flush-dns-cache.md @@ -102,7 +102,7 @@ You will see the line *Successfully flushed the DNS Resolver Cache*. Done! ### Linux -Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND or Nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. +Linux does not have OS-level DNS caching unless a caching service such as systemd-resolved, DNSMasq, BIND, or nscd is installed and running. The process of clearing the DNS cache depends on the Linux distribution and the caching service used. For each distribution you need to start a terminal window. Press Ctrl+Alt+T on your keyboard and use the corresponding command to clear the DNS cache for the service your Linux system is running. @@ -142,7 +142,7 @@ You will get the message that the server has been successfully reloaded. ## How to flush DNS cache in Chrome -This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1-2 only need to be changed once. +This may be useful if you do not want restart a browser every time during work with the private AdGuard DNS or AdGuard Home. Settings 1–2 only need to be changed once. 1. Disable **secure DNS** in Chrome settings diff --git a/i18n/zh-TW/docusaurus-theme-classic/footer.json b/i18n/zh-TW/docusaurus-theme-classic/footer.json index 418243c62..b057d8ff7 100644 --- a/i18n/zh-TW/docusaurus-theme-classic/footer.json +++ b/i18n/zh-TW/docusaurus-theme-classic/footer.json @@ -4,51 +4,51 @@ "description": "The title of the footer links column with title=dns in the footer" }, "link.title.legal": { - "message": "Legal documents", + "message": "法律檔案", "description": "The title of the footer links column with title=legal in the footer" }, "link.title.support": { - "message": "Support", + "message": "支援", "description": "The title of the footer links column with title=support in the footer" }, "link.title.other_products": { - "message": "Other Products", + "message": "其它的產品", "description": "The title of the footer links column with title=other_products in the footer" }, "link.item.label.connect_dns": { - "message": "Connect to DNS", + "message": "連線至 DNS", "description": "The label of footer link with label=connect_dns linking to https://adguard-dns.io/public-dns.html" }, "link.item.label.support_center": { - "message": "Support Center", + "message": "支援中心", "description": "The label of footer link with label=support_center linking to https://adguard-dns.io/support.html" }, "link.item.label.faq": { - "message": "FAQ", + "message": "常見問答集", "description": "The label of footer link with label=faq linking to https://adguard-dns.io/support/faq.html" }, "link.item.label.blog": { - "message": "Blog", + "message": "部落格", "description": "The label of footer link with label=blog linking to https://adguard-dns.io/blog/index.html" }, "link.item.label.privacy_policy": { - "message": "Privacy Policy", + "message": "隱私政策", "description": "The label of footer link with label=privacy_policy linking to https://adguard-dns.io/privacy.html" }, "link.item.label.terms_of_sale": { - "message": "Terms of Sale", + "message": "銷售條款", "description": "The label of footer link with label=terms_of_sale linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms": { - "message": "EULA", + "message": "終端用戶授權協定", "description": "The label of footer link with label=terms linking to https://adguard-dns.io/eula.html" }, "link.item.label.status": { - "message": "AdGuard Status", + "message": "AdGuard 狀態", "description": "The label of footer link with label=status linking to https://status.adguard.com/" }, "link.item.label.ad_blocker": { - "message": "AdGuard Ad Blocker", + "message": "AdGuard 廣告封鎖器", "description": "The label of footer link with label=ad_blocker linking to https://adguard.com" }, "link.item.label.vpn": { @@ -60,31 +60,31 @@ "description": "The alt text of footer logo" }, "link.item.label.homepage": { - "message": "Homepage", + "message": "首頁", "description": "The label of footer link with label=homepage linking to https://adguard-dns.io/welcome.html" }, "link.item.label.pricing": { - "message": "Pricing", + "message": "定價", "description": "The label of footer link with label=pricing linking to https://adguard-dns.io/license.html" }, "link.item.label.about_us": { - "message": "About us", + "message": "關於我們", "description": "The label of footer link with label=about_us linking to https://adguard-dns.io/about.html" }, "link.item.label.promo": { - "message": "AdGuard promo activities", + "message": "AdGuard 促銷活動", "description": "The label of footer link with label=promo linking to https://adguard.com/promopages.html" }, "link.item.label.media": { - "message": "Media kits", + "message": "媒體套件", "description": "The label of footer link with label=media linking to https://adguard-dns.io/media-materials.html" }, "link.item.label.press": { - "message": "In the press", + "message": "在新聞方面", "description": "The label of footer link with label=press linking to https://adguard-dns.io/press-releases.html" }, "link.item.label.temp_mail": { - "message": "AdGuard Temp Mail", + "message": "AdGuard 臨時郵件", "description": "The label of footer link with label=temp_mail linking to https://adguard.com/adguard-temp-mail/overview.html" }, "link.item.label.adguard_home": { @@ -92,19 +92,19 @@ "description": "The label of footer link with label=adguard_home linking to https://adguard.com/adguard-home/overview.html" }, "link.item.label.versions": { - "message": "Version history", + "message": "版本歷史", "description": "The label of footer link with label=versions linking to https://adguard-dns.io/versions.html" }, "link.item.label.report": { - "message": "Report an issue", + "message": "報告問題", "description": "The label of footer link with label=report linking to https://reports.adguard.com/new_issue.html" }, "link.item.label.refund": { - "message": "Refund policy", + "message": "退款政策", "description": "The label of footer link with label=refund linking to https://adguard-dns.io/terms-of-sale.html" }, "link.item.label.terms_and_conditions": { - "message": "Terms and conditions", + "message": "條款和條件", "description": "The label of footer link with label=terms_and_conditions linking to https://adguard.com/terms-and-conditions.html" }, "copyright": { diff --git a/i18n/zh-TW/docusaurus-theme-classic/navbar.json b/i18n/zh-TW/docusaurus-theme-classic/navbar.json index ff00f1975..60c198963 100644 --- a/i18n/zh-TW/docusaurus-theme-classic/navbar.json +++ b/i18n/zh-TW/docusaurus-theme-classic/navbar.json @@ -4,7 +4,7 @@ "description": "Navbar item with label docs" }, "item.label.blog": { - "message": "Blog", + "message": "部落格", "description": "Navbar item with label blog" }, "item.label.official_website": { diff --git a/package.json b/package.json index 80fd1f4e8..f35ecfde7 100644 --- a/package.json +++ b/package.json @@ -4,31 +4,32 @@ "private": true, "scripts": { "docusaurus": "docusaurus", - "start": "yarn lint:md && docusaurus start", + "start": "pnpm lint:md && docusaurus start", "build": "docusaurus build", "swizzle": "docusaurus swizzle", - "deploy": "yarn crowdin:sync && docusaurus deploy", + "deploy": "pnpm crowdin:sync && docusaurus deploy", "clear": "docusaurus clear", "serve": "docusaurus serve", "write-translations": "docusaurus write-translations", "write-heading-ids": "docusaurus write-heading-ids", "lint:md": "markdownlint .", "crowdin": "crowdin", - "crowdin:sync": "docusaurus write-translations && crowdin upload && crowdin download" + "crowdin:sync": "docusaurus write-translations && crowdin upload && crowdin download --export-only-approved" }, "dependencies": { "@crowdin/cli": "3.13.0", - "@docusaurus/core": "^2.2.0", - "@docusaurus/plugin-ideal-image": "^2.2.0", - "@docusaurus/preset-classic": "^2.2.0", + "@docusaurus/core": "2.3.1", + "@docusaurus/preset-classic": "2.3.1", "@mdx-js/react": "^1.6.21", "@svgr/webpack": "^5.5.0", + "@swc/core": "^1.7.18", "clsx": "^1.1.1", "docusaurus-theme-search-typesense": "^0.9.0", "file-loader": "^6.2.0", "prism-react-renderer": "^1.2.1", "react": "^17.0.1", "react-dom": "^17.0.1", + "swc-loader": "^0.2.6", "url-loader": "^4.1.1" }, "browserslist": { diff --git a/pnpm-lock.yaml b/pnpm-lock.yaml new file mode 100644 index 000000000..909cc193b --- /dev/null +++ b/pnpm-lock.yaml @@ -0,0 +1,11236 @@ +lockfileVersion: '9.0' + +settings: + autoInstallPeers: true + excludeLinksFromLockfile: false + +importers: + + .: + dependencies: + '@crowdin/cli': + specifier: 3.13.0 + version: 3.13.0 + '@docusaurus/core': + specifier: 2.3.1 + version: 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/preset-classic': + specifier: 2.3.1 + version: 2.3.1(@algolia/client-search@4.24.0)(@swc/core@1.7.18)(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(search-insights@2.17.0)(typescript@5.5.4) + '@mdx-js/react': + specifier: ^1.6.21 + version: 1.6.22(react@17.0.2) + '@svgr/webpack': + specifier: ^5.5.0 + version: 5.5.0 + '@swc/core': + specifier: ^1.7.18 + version: 1.7.18 + clsx: + specifier: ^1.1.1 + version: 1.2.1 + docusaurus-theme-search-typesense: + specifier: ^0.9.0 + version: 0.9.0(@algolia/client-search@4.24.0)(@babel/runtime@7.25.4)(@docusaurus/core@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4))(@docusaurus/theme-common@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4))(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(@types/react@18.3.4)(algoliasearch@4.24.0)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + file-loader: + specifier: ^6.2.0 + version: 6.2.0(webpack@5.94.0(@swc/core@1.7.18)) + prism-react-renderer: + specifier: ^1.2.1 + version: 1.3.5(react@17.0.2) + react: + specifier: ^17.0.1 + version: 17.0.2 + react-dom: + specifier: ^17.0.1 + version: 17.0.2(react@17.0.2) + swc-loader: + specifier: ^0.2.6 + version: 0.2.6(@swc/core@1.7.18)(webpack@5.94.0(@swc/core@1.7.18)) + url-loader: + specifier: ^4.1.1 + version: 4.1.1(file-loader@6.2.0(webpack@5.94.0(@swc/core@1.7.18)))(webpack@5.94.0(@swc/core@1.7.18)) + devDependencies: + markdownlint: + specifier: ^0.29.0 + version: 0.29.0 + markdownlint-cli: + specifier: ^0.35.0 + version: 0.35.0 + +packages: + + '@algolia/autocomplete-core@1.7.1': + resolution: {integrity: sha512-eiZw+fxMzNQn01S8dA/hcCpoWCOCwcIIEUtHHdzN5TGB3IpzLbuhqFeTfh2OUhhgkE8Uo17+wH+QJ/wYyQmmzg==} + + '@algolia/autocomplete-core@1.9.3': + resolution: {integrity: sha512-009HdfugtGCdC4JdXUbVJClA0q0zh24yyePn+KUGk3rP7j8FEe/m5Yo/z65gn6nP/cM39PxpzqKrL7A6fP6PPw==} + + '@algolia/autocomplete-plugin-algolia-insights@1.9.3': + resolution: {integrity: sha512-a/yTUkcO/Vyy+JffmAnTWbr4/90cLzw+CC3bRbhnULr/EM0fGNvM13oQQ14f2moLMcVDyAx/leczLlAOovhSZg==} + peerDependencies: + search-insights: '>= 1 < 3' + + '@algolia/autocomplete-preset-algolia@1.7.1': + resolution: {integrity: sha512-pJwmIxeJCymU1M6cGujnaIYcY3QPOVYZOXhFkWVM7IxKzy272BwCvMFMyc5NpG/QmiObBxjo7myd060OeTNJXg==} + peerDependencies: + '@algolia/client-search': ^4.9.1 + algoliasearch: ^4.9.1 + + '@algolia/autocomplete-preset-algolia@1.9.3': + resolution: {integrity: sha512-d4qlt6YmrLMYy95n5TB52wtNDr6EgAIPH81dvvvW8UmuWRgxEtY0NJiPwl/h95JtG2vmRM804M0DSwMCNZlzRA==} + peerDependencies: + '@algolia/client-search': '>= 4.9.1 < 6' + algoliasearch: '>= 4.9.1 < 6' + + '@algolia/autocomplete-shared@1.7.1': + resolution: {integrity: sha512-eTmGVqY3GeyBTT8IWiB2K5EuURAqhnumfktAEoHxfDY2o7vg2rSnO16ZtIG0fMgt3py28Vwgq42/bVEuaQV7pg==} + + '@algolia/autocomplete-shared@1.9.3': + resolution: {integrity: sha512-Wnm9E4Ye6Rl6sTTqjoymD+l8DjSTHsHboVRYrKgEt8Q7UHm9nYbqhN/i0fhUYA3OAEH7WA8x3jfpnmJm3rKvaQ==} + peerDependencies: + '@algolia/client-search': '>= 4.9.1 < 6' + algoliasearch: '>= 4.9.1 < 6' + + '@algolia/cache-browser-local-storage@4.24.0': + resolution: {integrity: sha512-t63W9BnoXVrGy9iYHBgObNXqYXM3tYXCjDSHeNwnsc324r4o5UiVKUiAB4THQ5z9U5hTj6qUvwg/Ez43ZD85ww==} + + '@algolia/cache-common@4.24.0': + resolution: {integrity: sha512-emi+v+DmVLpMGhp0V9q9h5CdkURsNmFC+cOS6uK9ndeJm9J4TiqSvPYVu+THUP8P/S08rxf5x2P+p3CfID0Y4g==} + + '@algolia/cache-in-memory@4.24.0': + resolution: {integrity: sha512-gDrt2so19jW26jY3/MkFg5mEypFIPbPoXsQGQWAi6TrCPsNOSEYepBMPlucqWigsmEy/prp5ug2jy/N3PVG/8w==} + + '@algolia/client-account@4.24.0': + resolution: {integrity: sha512-adcvyJ3KjPZFDybxlqnf+5KgxJtBjwTPTeyG2aOyoJvx0Y8dUQAEOEVOJ/GBxX0WWNbmaSrhDURMhc+QeevDsA==} + + '@algolia/client-analytics@4.24.0': + resolution: {integrity: sha512-y8jOZt1OjwWU4N2qr8G4AxXAzaa8DBvyHTWlHzX/7Me1LX8OayfgHexqrsL4vSBcoMmVw2XnVW9MhL+Y2ZDJXg==} + + '@algolia/client-common@4.24.0': + resolution: {integrity: sha512-bc2ROsNL6w6rqpl5jj/UywlIYC21TwSSoFHKl01lYirGMW+9Eek6r02Tocg4gZ8HAw3iBvu6XQiM3BEbmEMoiA==} + + '@algolia/client-personalization@4.24.0': + resolution: {integrity: sha512-l5FRFm/yngztweU0HdUzz1rC4yoWCFo3IF+dVIVTfEPg906eZg5BOd1k0K6rZx5JzyyoP4LdmOikfkfGsKVE9w==} + + '@algolia/client-search@4.24.0': + resolution: {integrity: sha512-uRW6EpNapmLAD0mW47OXqTP8eiIx5F6qN9/x/7HHO6owL3N1IXqydGwW5nhDFBrV+ldouro2W1VX3XlcUXEFCA==} + + '@algolia/events@4.0.1': + resolution: {integrity: sha512-FQzvOCgoFXAbf5Y6mYozw2aj5KCJoA3m4heImceldzPSMbdyS4atVjJzXKMsfX3wnZTFYwkkt8/z8UesLHlSBQ==} + + '@algolia/logger-common@4.24.0': + resolution: {integrity: sha512-LLUNjkahj9KtKYrQhFKCzMx0BY3RnNP4FEtO+sBybCjJ73E8jNdaKJ/Dd8A/VA4imVHP5tADZ8pn5B8Ga/wTMA==} + + '@algolia/logger-console@4.24.0': + resolution: {integrity: sha512-X4C8IoHgHfiUROfoRCV+lzSy+LHMgkoEEU1BbKcsfnV0i0S20zyy0NLww9dwVHUWNfPPxdMU+/wKmLGYf96yTg==} + + '@algolia/recommend@4.24.0': + resolution: {integrity: sha512-P9kcgerfVBpfYHDfVZDvvdJv0lEoCvzNlOy2nykyt5bK8TyieYyiD0lguIJdRZZYGre03WIAFf14pgE+V+IBlw==} + + '@algolia/requester-browser-xhr@4.24.0': + resolution: {integrity: sha512-Z2NxZMb6+nVXSjF13YpjYTdvV3032YTBSGm2vnYvYPA6mMxzM3v5rsCiSspndn9rzIW4Qp1lPHBvuoKJV6jnAA==} + + '@algolia/requester-common@4.24.0': + resolution: {integrity: sha512-k3CXJ2OVnvgE3HMwcojpvY6d9kgKMPRxs/kVohrwF5WMr2fnqojnycZkxPoEg+bXm8fi5BBfFmOqgYztRtHsQA==} + + '@algolia/requester-node-http@4.24.0': + resolution: {integrity: sha512-JF18yTjNOVYvU/L3UosRcvbPMGT9B+/GQWNWnenIImglzNVGpyzChkXLnrSf6uxwVNO6ESGu6oN8MqcGQcjQJw==} + + '@algolia/transporter@4.24.0': + resolution: {integrity: sha512-86nI7w6NzWxd1Zp9q3413dRshDqAzSbsQjhcDhPIatEFiZrL1/TjnHL8S7jVKFePlIMzDsZWXAXwXzcok9c5oA==} + + '@ampproject/remapping@2.3.0': + resolution: {integrity: sha512-30iZtAPgz+LTIYoeivqYo853f02jBYSd5uGnGpkFV0M3xOt9aN73erkgYAmZU43x4VfqcnLxW9Kpg3R5LC4YYw==} + engines: {node: '>=6.0.0'} + + '@babel/code-frame@7.24.7': + resolution: {integrity: sha512-BcYH1CVJBO9tvyIZ2jVeXgSIMvGZ2FDRvDdOIVQyuklNKSsx+eppDEBq/g47Ayw+RqNFE+URvOShmf+f/qwAlA==} + engines: {node: '>=6.9.0'} + + '@babel/compat-data@7.25.4': + resolution: {integrity: sha512-+LGRog6RAsCJrrrg/IO6LGmpphNe5DiK30dGjCoxxeGv49B10/3XYGxPsAwrDlMFcFEvdAUavDT8r9k/hSyQqQ==} + engines: {node: '>=6.9.0'} + + '@babel/core@7.12.9': + resolution: {integrity: sha512-gTXYh3M5wb7FRXQy+FErKFAv90BnlOuNn1QkCK2lREoPAjrQCO49+HVSrFoe5uakFAF5eenS75KbO2vQiLrTMQ==} + engines: {node: '>=6.9.0'} + + '@babel/core@7.25.2': + resolution: {integrity: sha512-BBt3opiCOxUr9euZ5/ro/Xv8/V7yJ5bjYMqG/C1YAo8MIKAnumZalCN+msbci3Pigy4lIQfPUpfMM27HMGaYEA==} + engines: {node: '>=6.9.0'} + + '@babel/generator@7.25.5': + resolution: {integrity: sha512-abd43wyLfbWoxC6ahM8xTkqLpGB2iWBVyuKC9/srhFunCd1SDNrV1s72bBpK4hLj8KLzHBBcOblvLQZBNw9r3w==} + engines: {node: '>=6.9.0'} + + '@babel/helper-annotate-as-pure@7.24.7': + resolution: {integrity: sha512-BaDeOonYvhdKw+JoMVkAixAAJzG2jVPIwWoKBPdYuY9b452e2rPuI9QPYh3KpofZ3pW2akOmwZLOiOsHMiqRAg==} + engines: {node: '>=6.9.0'} + + '@babel/helper-builder-binary-assignment-operator-visitor@7.24.7': + resolution: {integrity: sha512-xZeCVVdwb4MsDBkkyZ64tReWYrLRHlMN72vP7Bdm3OUOuyFZExhsHUUnuWnm2/XOlAJzR0LfPpB56WXZn0X/lA==} + engines: {node: '>=6.9.0'} + + '@babel/helper-compilation-targets@7.25.2': + resolution: {integrity: sha512-U2U5LsSaZ7TAt3cfaymQ8WHh0pxvdHoEk6HVpaexxixjyEquMh0L0YNJNM6CTGKMXV1iksi0iZkGw4AcFkPaaw==} + engines: {node: '>=6.9.0'} + + '@babel/helper-create-class-features-plugin@7.25.4': + resolution: {integrity: sha512-ro/bFs3/84MDgDmMwbcHgDa8/E6J3QKNTk4xJJnVeFtGE+tL0K26E3pNxhYz2b67fJpt7Aphw5XcploKXuCvCQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/helper-create-regexp-features-plugin@7.25.2': + resolution: {integrity: sha512-+wqVGP+DFmqwFD3EH6TMTfUNeqDehV3E/dl+Sd54eaXqm17tEUNbEIn4sVivVowbvUpOtIGxdo3GoXyDH9N/9g==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/helper-define-polyfill-provider@0.6.2': + resolution: {integrity: sha512-LV76g+C502biUK6AyZ3LK10vDpDyCzZnhZFXkH1L75zHPj68+qc8Zfpx2th+gzwA2MzyK+1g/3EPl62yFnVttQ==} + peerDependencies: + '@babel/core': ^7.4.0 || ^8.0.0-0 <8.0.0 + + '@babel/helper-member-expression-to-functions@7.24.8': + resolution: {integrity: sha512-LABppdt+Lp/RlBxqrh4qgf1oEH/WxdzQNDJIu5gC/W1GyvPVrOBiItmmM8wan2fm4oYqFuFfkXmlGpLQhPY8CA==} + engines: {node: '>=6.9.0'} + + '@babel/helper-module-imports@7.24.7': + resolution: {integrity: sha512-8AyH3C+74cgCVVXow/myrynrAGv+nTVg5vKu2nZph9x7RcRwzmh0VFallJuFTZ9mx6u4eSdXZfcOzSqTUm0HCA==} + engines: {node: '>=6.9.0'} + + '@babel/helper-module-transforms@7.25.2': + resolution: {integrity: sha512-BjyRAbix6j/wv83ftcVJmBt72QtHI56C7JXZoG2xATiLpmoC7dpd8WnkikExHDVPpi/3qCmO6WY1EaXOluiecQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/helper-optimise-call-expression@7.24.7': + resolution: {integrity: sha512-jKiTsW2xmWwxT1ixIdfXUZp+P5yURx2suzLZr5Hi64rURpDYdMW0pv+Uf17EYk2Rd428Lx4tLsnjGJzYKDM/6A==} + engines: {node: '>=6.9.0'} + + '@babel/helper-plugin-utils@7.10.4': + resolution: {integrity: sha512-O4KCvQA6lLiMU9l2eawBPMf1xPP8xPfB3iEQw150hOVTqj/rfXz0ThTb4HEzqQfs2Bmo5Ay8BzxfzVtBrr9dVg==} + + '@babel/helper-plugin-utils@7.24.8': + resolution: {integrity: sha512-FFWx5142D8h2Mgr/iPVGH5G7w6jDn4jUSpZTyDnQO0Yn7Ks2Kuz6Pci8H6MPCoUJegd/UZQ3tAvfLCxQSnWWwg==} + engines: {node: '>=6.9.0'} + + '@babel/helper-remap-async-to-generator@7.25.0': + resolution: {integrity: sha512-NhavI2eWEIz/H9dbrG0TuOicDhNexze43i5z7lEqwYm0WEZVTwnPpA0EafUTP7+6/W79HWIP2cTe3Z5NiSTVpw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/helper-replace-supers@7.25.0': + resolution: {integrity: sha512-q688zIvQVYtZu+i2PsdIu/uWGRpfxzr5WESsfpShfZECkO+d2o+WROWezCi/Q6kJ0tfPa5+pUGUlfx2HhrA3Bg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/helper-simple-access@7.24.7': + resolution: {integrity: sha512-zBAIvbCMh5Ts+b86r/CjU+4XGYIs+R1j951gxI3KmmxBMhCg4oQMsv6ZXQ64XOm/cvzfU1FmoCyt6+owc5QMYg==} + engines: {node: '>=6.9.0'} + + '@babel/helper-skip-transparent-expression-wrappers@7.24.7': + resolution: {integrity: sha512-IO+DLT3LQUElMbpzlatRASEyQtfhSE0+m465v++3jyyXeBTBUjtVZg28/gHeV5mrTJqvEKhKroBGAvhW+qPHiQ==} + engines: {node: '>=6.9.0'} + + '@babel/helper-string-parser@7.24.8': + resolution: {integrity: sha512-pO9KhhRcuUyGnJWwyEgnRJTSIZHiT+vMD0kPeD+so0l7mxkMT19g3pjY9GTnHySck/hDzq+dtW/4VgnMkippsQ==} + engines: {node: '>=6.9.0'} + + '@babel/helper-validator-identifier@7.24.7': + resolution: {integrity: sha512-rR+PBcQ1SMQDDyF6X0wxtG8QyLCgUB0eRAGguqRLfkCA87l7yAP7ehq8SNj96OOGTO8OBV70KhuFYcIkHXOg0w==} + engines: {node: '>=6.9.0'} + + '@babel/helper-validator-option@7.24.8': + resolution: {integrity: sha512-xb8t9tD1MHLungh/AIoWYN+gVHaB9kwlu8gffXGSt3FFEIT7RjS+xWbc2vUD1UTZdIpKj/ab3rdqJ7ufngyi2Q==} + engines: {node: '>=6.9.0'} + + '@babel/helper-wrap-function@7.25.0': + resolution: {integrity: sha512-s6Q1ebqutSiZnEjaofc/UKDyC4SbzV5n5SrA2Gq8UawLycr3i04f1dX4OzoQVnexm6aOCh37SQNYlJ/8Ku+PMQ==} + engines: {node: '>=6.9.0'} + + '@babel/helpers@7.25.0': + resolution: {integrity: sha512-MjgLZ42aCm0oGjJj8CtSM3DB8NOOf8h2l7DCTePJs29u+v7yO/RBX9nShlKMgFnRks/Q4tBAe7Hxnov9VkGwLw==} + engines: {node: '>=6.9.0'} + + '@babel/highlight@7.24.7': + resolution: {integrity: sha512-EStJpq4OuY8xYfhGVXngigBJRWxftKX9ksiGDnmlY3o7B/V7KIAc9X4oiK87uPJSc/vs5L869bem5fhZa8caZw==} + engines: {node: '>=6.9.0'} + + '@babel/parser@7.25.4': + resolution: {integrity: sha512-nq+eWrOgdtu3jG5Os4TQP3x3cLA8hR8TvJNjD8vnPa20WGycimcparWnLK4jJhElTK6SDyuJo1weMKO/5LpmLA==} + engines: {node: '>=6.0.0'} + hasBin: true + + '@babel/plugin-bugfix-firefox-class-in-computed-class-key@7.25.3': + resolution: {integrity: sha512-wUrcsxZg6rqBXG05HG1FPYgsP6EvwF4WpBbxIpWIIYnH8wG0gzx3yZY3dtEHas4sTAOGkbTsc9EGPxwff8lRoA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/plugin-bugfix-safari-class-field-initializer-scope@7.25.0': + resolution: {integrity: sha512-Bm4bH2qsX880b/3ziJ8KD711LT7z4u8CFudmjqle65AZj/HNUFhEf90dqYv6O86buWvSBmeQDjv0Tn2aF/bIBA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression@7.25.0': + resolution: {integrity: sha512-lXwdNZtTmeVOOFtwM/WDe7yg1PL8sYhRk/XH0FzbR2HDQ0xC+EnQ/JHeoMYSavtU115tnUk0q9CDyq8si+LMAA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining@7.24.7': + resolution: {integrity: sha512-+izXIbke1T33mY4MSNnrqhPXDz01WYhEf3yF5NbnUtkiNnm+XBZJl3kNfoK6NKmYlz/D07+l2GWVK/QfDkNCuQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.13.0 + + '@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly@7.25.0': + resolution: {integrity: sha512-tggFrk1AIShG/RUQbEwt2Tr/E+ObkfwrPjR6BjbRvsx24+PSjK8zrq0GWPNCjo8qpRx4DuJzlcvWJqlm+0h3kw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/plugin-proposal-object-rest-spread@7.12.1': + resolution: {integrity: sha512-s6SowJIjzlhx8o7lsFx5zmY4At6CTtDvgNQDdPzkBQucle58A6b/TTeEBYtyDgmcXjUTM+vE8YOGHZzzbc/ioA==} + deprecated: This proposal has been merged to the ECMAScript standard and thus this plugin is no longer maintained. Please use @babel/plugin-transform-object-rest-spread instead. + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-proposal-private-property-in-object@7.21.0-placeholder-for-preset-env.2': + resolution: {integrity: sha512-SOSkfJDddaM7mak6cPEpswyTRnuRltl429hMraQEglW+OkovnCzsiszTmsrlY//qLFjCpQDFRvjdm2wA5pPm9w==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-async-generators@7.8.4': + resolution: {integrity: sha512-tycmZxkGfZaxhMRbXlPXuVFpdWlXpir2W4AMhSJgRKzk/eDlIXOhb2LHWoLpDF7TEHylV5zNhykX6KAgHJmTNw==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-class-properties@7.12.13': + resolution: {integrity: sha512-fm4idjKla0YahUNgFNLCB0qySdsoPiZP3iQE3rky0mBUtMZ23yDJ9SJdg6dXTSDnulOVqiF3Hgr9nbXvXTQZYA==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-class-static-block@7.14.5': + resolution: {integrity: sha512-b+YyPmr6ldyNnM6sqYeMWE+bgJcJpO6yS4QD7ymxgH34GBPNDM/THBh8iunyvKIZztiwLH4CJZ0RxTk9emgpjw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-dynamic-import@7.8.3': + resolution: {integrity: sha512-5gdGbFon+PszYzqs83S3E5mpi7/y/8M9eC90MRTZfduQOYW76ig6SOSPNe41IG5LoP3FGBn2N0RjVDSQiS94kQ==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-export-namespace-from@7.8.3': + resolution: {integrity: sha512-MXf5laXo6c1IbEbegDmzGPwGNTsHZmEy6QGznu5Sh2UCWvueywb2ee+CCE4zQiZstxU9BMoQO9i6zUFSY0Kj0Q==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-import-assertions@7.24.7': + resolution: {integrity: sha512-Ec3NRUMoi8gskrkBe3fNmEQfxDvY8bgfQpz6jlk/41kX9eUjvpyqWU7PBP/pLAvMaSQjbMNKJmvX57jP+M6bPg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-import-attributes@7.24.7': + resolution: {integrity: sha512-hbX+lKKeUMGihnK8nvKqmXBInriT3GVjzXKFriV3YC6APGxMbP8RZNFwy91+hocLXq90Mta+HshoB31802bb8A==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-import-meta@7.10.4': + resolution: {integrity: sha512-Yqfm+XDx0+Prh3VSeEQCPU81yC+JWZ2pDPFSS4ZdpfZhp4MkFMaDC1UqseovEKwSUpnIL7+vK+Clp7bfh0iD7g==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-json-strings@7.8.3': + resolution: {integrity: sha512-lY6kdGpWHvjoe2vk4WrAapEuBR69EMxZl+RoGRhrFGNYVK8mOPAW8VfbT/ZgrFbXlDNiiaxQnAtgVCZ6jv30EA==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-jsx@7.12.1': + resolution: {integrity: sha512-1yRi7yAtB0ETgxdY9ti/p2TivUxJkTdhu/ZbF9MshVGqOx1TdB3b7xCXs49Fupgg50N45KcAsRP/ZqWjs9SRjg==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-jsx@7.24.7': + resolution: {integrity: sha512-6ddciUPe/mpMnOKv/U+RSd2vvVy+Yw/JfBB0ZHYjEZt9NLHmCUylNYlsbqCCS1Bffjlb0fCwC9Vqz+sBz6PsiQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-logical-assignment-operators@7.10.4': + resolution: {integrity: sha512-d8waShlpFDinQ5MtvGU9xDAOzKH47+FFoney2baFIoMr952hKOLp1HR7VszoZvOsV/4+RRszNY7D17ba0te0ig==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-nullish-coalescing-operator@7.8.3': + resolution: {integrity: sha512-aSff4zPII1u2QD7y+F8oDsz19ew4IGEJg9SVW+bqwpwtfFleiQDMdzA/R+UlWDzfnHFCxxleFT0PMIrR36XLNQ==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-numeric-separator@7.10.4': + resolution: {integrity: sha512-9H6YdfkcK/uOnY/K7/aA2xpzaAgkQn37yzWUMRK7OaPOqOpGS1+n0H5hxT9AUw9EsSjPW8SVyMJwYRtWs3X3ug==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-object-rest-spread@7.8.3': + resolution: {integrity: sha512-XoqMijGZb9y3y2XskN+P1wUGiVwWZ5JmoDRwx5+3GmEplNyVM2s2Dg8ILFQm8rWM48orGy5YpI5Bl8U1y7ydlA==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-optional-catch-binding@7.8.3': + resolution: {integrity: sha512-6VPD0Pc1lpTqw0aKoeRTMiB+kWhAoT24PA+ksWSBrFtl5SIRVpZlwN3NNPQjehA2E/91FV3RjLWoVTglWcSV3Q==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-optional-chaining@7.8.3': + resolution: {integrity: sha512-KoK9ErH1MBlCPxV0VANkXW2/dw4vlbGDrFgz8bmUsBGYkFRcbRwMh6cIJubdPrkxRwuGdtCk0v/wPTKbQgBjkg==} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-private-property-in-object@7.14.5': + resolution: {integrity: sha512-0wVnp9dxJ72ZUJDV27ZfbSj6iHLoytYZmh3rFcxNnvsJF3ktkzLDZPy/mA17HGsaQT3/DQsWYX1f1QGWkCoVUg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-top-level-await@7.14.5': + resolution: {integrity: sha512-hx++upLv5U1rgYfwe1xBQUhRmU41NEvpUvrp8jkrSCdvGSnM5/qdRMtylJ6PG5OFkBaHkbTAKTnd3/YyESRHFw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-typescript@7.25.4': + resolution: {integrity: sha512-uMOCoHVU52BsSWxPOMVv5qKRdeSlPuImUCB2dlPuBSU+W2/ROE7/Zg8F2Kepbk+8yBa68LlRKxO+xgEVWorsDg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-syntax-unicode-sets-regex@7.18.6': + resolution: {integrity: sha512-727YkEAPwSIQTv5im8QHz3upqp92JTWhidIC81Tdx4VJYIte/VndKf1qKrfnnhPLiPghStWfvC/iFaMCQu7Nqg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/plugin-transform-arrow-functions@7.24.7': + resolution: {integrity: sha512-Dt9LQs6iEY++gXUwY03DNFat5C2NbO48jj+j/bSAz6b3HgPs39qcPiYt77fDObIcFwj3/C2ICX9YMwGflUoSHQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-async-generator-functions@7.25.4': + resolution: {integrity: sha512-jz8cV2XDDTqjKPwVPJBIjORVEmSGYhdRa8e5k5+vN+uwcjSrSxUaebBRa4ko1jqNF2uxyg8G6XYk30Jv285xzg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-async-to-generator@7.24.7': + resolution: {integrity: sha512-SQY01PcJfmQ+4Ash7NE+rpbLFbmqA2GPIgqzxfFTL4t1FKRq4zTms/7htKpoCUI9OcFYgzqfmCdH53s6/jn5fA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-block-scoped-functions@7.24.7': + resolution: {integrity: sha512-yO7RAz6EsVQDaBH18IDJcMB1HnrUn2FJ/Jslc/WtPPWcjhpUJXU/rjbwmluzp7v/ZzWcEhTMXELnnsz8djWDwQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-block-scoping@7.25.0': + resolution: {integrity: sha512-yBQjYoOjXlFv9nlXb3f1casSHOZkWr29NX+zChVanLg5Nc157CrbEX9D7hxxtTpuFy7Q0YzmmWfJxzvps4kXrQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-class-properties@7.25.4': + resolution: {integrity: sha512-nZeZHyCWPfjkdU5pA/uHiTaDAFUEqkpzf1YoQT2NeSynCGYq9rxfyI3XpQbfx/a0hSnFH6TGlEXvae5Vi7GD8g==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-class-static-block@7.24.7': + resolution: {integrity: sha512-HMXK3WbBPpZQufbMG4B46A90PkuuhN9vBCb5T8+VAHqvAqvcLi+2cKoukcpmUYkszLhScU3l1iudhrks3DggRQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.12.0 + + '@babel/plugin-transform-classes@7.25.4': + resolution: {integrity: sha512-oexUfaQle2pF/b6E0dwsxQtAol9TLSO88kQvym6HHBWFliV2lGdrPieX+WgMRLSJDVzdYywk7jXbLPuO2KLTLg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-computed-properties@7.24.7': + resolution: {integrity: sha512-25cS7v+707Gu6Ds2oY6tCkUwsJ9YIDbggd9+cu9jzzDgiNq7hR/8dkzxWfKWnTic26vsI3EsCXNd4iEB6e8esQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-destructuring@7.24.8': + resolution: {integrity: sha512-36e87mfY8TnRxc7yc6M9g9gOB7rKgSahqkIKwLpz4Ppk2+zC2Cy1is0uwtuSG6AE4zlTOUa+7JGz9jCJGLqQFQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-dotall-regex@7.24.7': + resolution: {integrity: sha512-ZOA3W+1RRTSWvyqcMJDLqbchh7U4NRGqwRfFSVbOLS/ePIP4vHB5e8T8eXcuqyN1QkgKyj5wuW0lcS85v4CrSw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-duplicate-keys@7.24.7': + resolution: {integrity: sha512-JdYfXyCRihAe46jUIliuL2/s0x0wObgwwiGxw/UbgJBr20gQBThrokO4nYKgWkD7uBaqM7+9x5TU7NkExZJyzw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-duplicate-named-capturing-groups-regex@7.25.0': + resolution: {integrity: sha512-YLpb4LlYSc3sCUa35un84poXoraOiQucUTTu8X1j18JV+gNa8E0nyUf/CjZ171IRGr4jEguF+vzJU66QZhn29g==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/plugin-transform-dynamic-import@7.24.7': + resolution: {integrity: sha512-sc3X26PhZQDb3JhORmakcbvkeInvxz+A8oda99lj7J60QRuPZvNAk9wQlTBS1ZynelDrDmTU4pw1tyc5d5ZMUg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-exponentiation-operator@7.24.7': + resolution: {integrity: sha512-Rqe/vSc9OYgDajNIK35u7ot+KeCoetqQYFXM4Epf7M7ez3lWlOjrDjrwMei6caCVhfdw+mIKD4cgdGNy5JQotQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-export-namespace-from@7.24.7': + resolution: {integrity: sha512-v0K9uNYsPL3oXZ/7F9NNIbAj2jv1whUEtyA6aujhekLs56R++JDQuzRcP2/z4WX5Vg/c5lE9uWZA0/iUoFhLTA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-for-of@7.24.7': + resolution: {integrity: sha512-wo9ogrDG1ITTTBsy46oGiN1dS9A7MROBTcYsfS8DtsImMkHk9JXJ3EWQM6X2SUw4x80uGPlwj0o00Uoc6nEE3g==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-function-name@7.25.1': + resolution: {integrity: sha512-TVVJVdW9RKMNgJJlLtHsKDTydjZAbwIsn6ySBPQaEAUU5+gVvlJt/9nRmqVbsV/IBanRjzWoaAQKLoamWVOUuA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-json-strings@7.24.7': + resolution: {integrity: sha512-2yFnBGDvRuxAaE/f0vfBKvtnvvqU8tGpMHqMNpTN2oWMKIR3NqFkjaAgGwawhqK/pIN2T3XdjGPdaG0vDhOBGw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-literals@7.25.2': + resolution: {integrity: sha512-HQI+HcTbm9ur3Z2DkO+jgESMAMcYLuN/A7NRw9juzxAezN9AvqvUTnpKP/9kkYANz6u7dFlAyOu44ejuGySlfw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-logical-assignment-operators@7.24.7': + resolution: {integrity: sha512-4D2tpwlQ1odXmTEIFWy9ELJcZHqrStlzK/dAOWYyxX3zT0iXQB6banjgeOJQXzEc4S0E0a5A+hahxPaEFYftsw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-member-expression-literals@7.24.7': + resolution: {integrity: sha512-T/hRC1uqrzXMKLQ6UCwMT85S3EvqaBXDGf0FaMf4446Qx9vKwlghvee0+uuZcDUCZU5RuNi4781UQ7R308zzBw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-modules-amd@7.24.7': + resolution: {integrity: sha512-9+pB1qxV3vs/8Hdmz/CulFB8w2tuu6EB94JZFsjdqxQokwGa9Unap7Bo2gGBGIvPmDIVvQrom7r5m/TCDMURhg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-modules-commonjs@7.24.8': + resolution: {integrity: sha512-WHsk9H8XxRs3JXKWFiqtQebdh9b/pTk4EgueygFzYlTKAg0Ud985mSevdNjdXdFBATSKVJGQXP1tv6aGbssLKA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-modules-systemjs@7.25.0': + resolution: {integrity: sha512-YPJfjQPDXxyQWg/0+jHKj1llnY5f/R6a0p/vP4lPymxLu7Lvl4k2WMitqi08yxwQcCVUUdG9LCUj4TNEgAp3Jw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-modules-umd@7.24.7': + resolution: {integrity: sha512-3aytQvqJ/h9z4g8AsKPLvD4Zqi2qT+L3j7XoFFu1XBlZWEl2/1kWnhmAbxpLgPrHSY0M6UA02jyTiwUVtiKR6A==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-named-capturing-groups-regex@7.24.7': + resolution: {integrity: sha512-/jr7h/EWeJtk1U/uz2jlsCioHkZk1JJZVcc8oQsJ1dUlaJD83f4/6Zeh2aHt9BIFokHIsSeDfhUmju0+1GPd6g==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/plugin-transform-new-target@7.24.7': + resolution: {integrity: sha512-RNKwfRIXg4Ls/8mMTza5oPF5RkOW8Wy/WgMAp1/F1yZ8mMbtwXW+HDoJiOsagWrAhI5f57Vncrmr9XeT4CVapA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-nullish-coalescing-operator@7.24.7': + resolution: {integrity: sha512-Ts7xQVk1OEocqzm8rHMXHlxvsfZ0cEF2yomUqpKENHWMF4zKk175Y4q8H5knJes6PgYad50uuRmt3UJuhBw8pQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-numeric-separator@7.24.7': + resolution: {integrity: sha512-e6q1TiVUzvH9KRvicuxdBTUj4AdKSRwzIyFFnfnezpCfP2/7Qmbb8qbU2j7GODbl4JMkblitCQjKYUaX/qkkwA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-object-rest-spread@7.24.7': + resolution: {integrity: sha512-4QrHAr0aXQCEFni2q4DqKLD31n2DL+RxcwnNjDFkSG0eNQ/xCavnRkfCUjsyqGC2OviNJvZOF/mQqZBw7i2C5Q==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-object-super@7.24.7': + resolution: {integrity: sha512-A/vVLwN6lBrMFmMDmPPz0jnE6ZGx7Jq7d6sT/Ev4H65RER6pZ+kczlf1DthF5N0qaPHBsI7UXiE8Zy66nmAovg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-optional-catch-binding@7.24.7': + resolution: {integrity: sha512-uLEndKqP5BfBbC/5jTwPxLh9kqPWWgzN/f8w6UwAIirAEqiIVJWWY312X72Eub09g5KF9+Zn7+hT7sDxmhRuKA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-optional-chaining@7.24.8': + resolution: {integrity: sha512-5cTOLSMs9eypEy8JUVvIKOu6NgvbJMnpG62VpIHrTmROdQ+L5mDAaI40g25k5vXti55JWNX5jCkq3HZxXBQANw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-parameters@7.24.7': + resolution: {integrity: sha512-yGWW5Rr+sQOhK0Ot8hjDJuxU3XLRQGflvT4lhlSY0DFvdb3TwKaY26CJzHtYllU0vT9j58hc37ndFPsqT1SrzA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-private-methods@7.25.4': + resolution: {integrity: sha512-ao8BG7E2b/URaUQGqN3Tlsg+M3KlHY6rJ1O1gXAEUnZoyNQnvKyH87Kfg+FoxSeyWUB8ISZZsC91C44ZuBFytw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-private-property-in-object@7.24.7': + resolution: {integrity: sha512-9z76mxwnwFxMyxZWEgdgECQglF2Q7cFLm0kMf8pGwt+GSJsY0cONKj/UuO4bOH0w/uAel3ekS4ra5CEAyJRmDA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-property-literals@7.24.7': + resolution: {integrity: sha512-EMi4MLQSHfd2nrCqQEWxFdha2gBCqU4ZcCng4WBGZ5CJL4bBRW0ptdqqDdeirGZcpALazVVNJqRmsO8/+oNCBA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-react-constant-elements@7.25.1': + resolution: {integrity: sha512-SLV/giH/V4SmloZ6Dt40HjTGTAIkxn33TVIHxNGNvo8ezMhrxBkzisj4op1KZYPIOHFLqhv60OHvX+YRu4xbmQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-react-display-name@7.24.7': + resolution: {integrity: sha512-H/Snz9PFxKsS1JLI4dJLtnJgCJRoo0AUm3chP6NYr+9En1JMKloheEiLIhlp5MDVznWo+H3AAC1Mc8lmUEpsgg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-react-jsx-development@7.24.7': + resolution: {integrity: sha512-QG9EnzoGn+Qar7rxuW+ZOsbWOt56FvvI93xInqsZDC5fsekx1AlIO4KIJ5M+D0p0SqSH156EpmZyXq630B8OlQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-react-jsx@7.25.2': + resolution: {integrity: sha512-KQsqEAVBpU82NM/B/N9j9WOdphom1SZH3R+2V7INrQUH+V9EBFwZsEJl8eBIVeQE62FxJCc70jzEZwqU7RcVqA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-react-pure-annotations@7.24.7': + resolution: {integrity: sha512-PLgBVk3fzbmEjBJ/u8kFzOqS9tUeDjiaWud/rRym/yjCo/M9cASPlnrd2ZmmZpQT40fOOrvR8jh+n8jikrOhNA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-regenerator@7.24.7': + resolution: {integrity: sha512-lq3fvXPdimDrlg6LWBoqj+r/DEWgONuwjuOuQCSYgRroXDH/IdM1C0IZf59fL5cHLpjEH/O6opIRBbqv7ELnuA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-reserved-words@7.24.7': + resolution: {integrity: sha512-0DUq0pHcPKbjFZCfTss/pGkYMfy3vFWydkUBd9r0GHpIyfs2eCDENvqadMycRS9wZCXR41wucAfJHJmwA0UmoQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-runtime@7.25.4': + resolution: {integrity: sha512-8hsyG+KUYGY0coX6KUCDancA0Vw225KJ2HJO0yCNr1vq5r+lJTleDaJf0K7iOhjw4SWhu03TMBzYTJ9krmzULQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-shorthand-properties@7.24.7': + resolution: {integrity: sha512-KsDsevZMDsigzbA09+vacnLpmPH4aWjcZjXdyFKGzpplxhbeB4wYtury3vglQkg6KM/xEPKt73eCjPPf1PgXBA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-spread@7.24.7': + resolution: {integrity: sha512-x96oO0I09dgMDxJaANcRyD4ellXFLLiWhuwDxKZX5g2rWP1bTPkBSwCYv96VDXVT1bD9aPj8tppr5ITIh8hBng==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-sticky-regex@7.24.7': + resolution: {integrity: sha512-kHPSIJc9v24zEml5geKg9Mjx5ULpfncj0wRpYtxbvKyTtHCYDkVE3aHQ03FrpEo4gEe2vrJJS1Y9CJTaThA52g==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-template-literals@7.24.7': + resolution: {integrity: sha512-AfDTQmClklHCOLxtGoP7HkeMw56k1/bTQjwsfhL6pppo/M4TOBSq+jjBUBLmV/4oeFg4GWMavIl44ZeCtmmZTw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-typeof-symbol@7.24.8': + resolution: {integrity: sha512-adNTUpDCVnmAE58VEqKlAA6ZBlNkMnWD0ZcW76lyNFN3MJniyGFZfNwERVk8Ap56MCnXztmDr19T4mPTztcuaw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-typescript@7.25.2': + resolution: {integrity: sha512-lBwRvjSmqiMYe/pS0+1gggjJleUJi7NzjvQ1Fkqtt69hBa/0t1YuW/MLQMAPixfwaQOHUXsd6jeU3Z+vdGv3+A==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-unicode-escapes@7.24.7': + resolution: {integrity: sha512-U3ap1gm5+4edc2Q/P+9VrBNhGkfnf+8ZqppY71Bo/pzZmXhhLdqgaUl6cuB07O1+AQJtCLfaOmswiNbSQ9ivhw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-unicode-property-regex@7.24.7': + resolution: {integrity: sha512-uH2O4OV5M9FZYQrwc7NdVmMxQJOCCzFeYudlZSzUAHRFeOujQefa92E74TQDVskNHCzOXoigEuoyzHDhaEaK5w==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-unicode-regex@7.24.7': + resolution: {integrity: sha512-hlQ96MBZSAXUq7ltkjtu3FJCCSMx/j629ns3hA3pXnBXjanNP0LHi+JpPeA81zaWgVK1VGH95Xuy7u0RyQ8kMg==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/plugin-transform-unicode-sets-regex@7.25.4': + resolution: {integrity: sha512-qesBxiWkgN1Q+31xUE9RcMk79eOXXDCv6tfyGMRSs4RGlioSg2WVyQAm07k726cSE56pa+Kb0y9epX2qaXzTvA==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0 + + '@babel/preset-env@7.25.4': + resolution: {integrity: sha512-W9Gyo+KmcxjGahtt3t9fb14vFRWvPpu5pT6GBlovAK6BTBcxgjfVMSQCfJl4oi35ODrxP6xx2Wr8LNST57Mraw==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/preset-modules@0.1.6-no-external-plugins': + resolution: {integrity: sha512-HrcgcIESLm9aIR842yhJ5RWan/gebQUJ6E/E5+rf0y9o6oj7w0Br+sWuL6kEQ/o/AdfvR1Je9jG18/gnpwjEyA==} + peerDependencies: + '@babel/core': ^7.0.0-0 || ^8.0.0-0 <8.0.0 + + '@babel/preset-react@7.24.7': + resolution: {integrity: sha512-AAH4lEkpmzFWrGVlHaxJB7RLH21uPQ9+He+eFLWHmF9IuFQVugz8eAsamaW0DXRrTfco5zj1wWtpdcXJUOfsag==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/preset-typescript@7.24.7': + resolution: {integrity: sha512-SyXRe3OdWwIwalxDg5UtJnJQO+YPcTfwiIY2B0Xlddh9o7jpWLvv8X1RthIeDOxQ+O1ML5BLPCONToObyVQVuQ==} + engines: {node: '>=6.9.0'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@babel/regjsgen@0.8.0': + resolution: {integrity: sha512-x/rqGMdzj+fWZvCOYForTghzbtqPDZ5gPwaoNGHdgDfF2QA/XZbCBp4Moo5scrkAMPhB7z26XM/AaHuIJdgauA==} + + '@babel/runtime-corejs3@7.25.0': + resolution: {integrity: sha512-BOehWE7MgQ8W8Qn0CQnMtg2tHPHPulcS/5AVpFvs2KCK1ET+0WqZqPvnpRpFN81gYoFopdIEJX9Sgjw3ZBccPg==} + engines: {node: '>=6.9.0'} + + '@babel/runtime@7.25.4': + resolution: {integrity: sha512-DSgLeL/FNcpXuzav5wfYvHCGvynXkJbn3Zvc3823AEe9nPwW9IK4UoCSS5yGymmQzN0pCPvivtgS6/8U2kkm1w==} + engines: {node: '>=6.9.0'} + + '@babel/template@7.25.0': + resolution: {integrity: sha512-aOOgh1/5XzKvg1jvVz7AVrx2piJ2XBi227DHmbY6y+bM9H2FlN+IfecYu4Xl0cNiiVejlsCri89LUsbj8vJD9Q==} + engines: {node: '>=6.9.0'} + + '@babel/traverse@7.25.4': + resolution: {integrity: sha512-VJ4XsrD+nOvlXyLzmLzUs/0qjFS4sK30te5yEFlvbbUNEgKaVb2BHZUpAL+ttLPQAHNrsI3zZisbfha5Cvr8vg==} + engines: {node: '>=6.9.0'} + + '@babel/types@7.25.4': + resolution: {integrity: sha512-zQ1ijeeCXVEh+aNL0RlmkPkG8HUiDcU2pzQQFjtbntgAczRASFzj4H+6+bV+dy1ntKR14I/DypeuRG1uma98iQ==} + engines: {node: '>=6.9.0'} + + '@colors/colors@1.5.0': + resolution: {integrity: sha512-ooWCrlZP11i8GImSjTHYHLkvFDP48nS4+204nGb1RiX/WXYHmJA2III9/e2DWVabCESdW7hBAEzHRqUn9OUVvQ==} + engines: {node: '>=0.1.90'} + + '@crowdin/cli@3.13.0': + resolution: {integrity: sha512-4YY1XSJyFdIADMX3U11WtkhL9wVWU/KCBEB6N360ybZVOWKE6G2/ERmWmYs8N1kXO6eoM2UUOp4qb8LmJ9UGTg==} + hasBin: true + + '@discoveryjs/json-ext@0.5.7': + resolution: {integrity: sha512-dBVuXR082gk3jsFp7Rd/JI4kytwGHecnCoTtXFb7DB6CNHp4rg5k1bhg0nWdLGLnOV71lmDzGQaLMy8iPLY0pw==} + engines: {node: '>=10.0.0'} + + '@docsearch/css@3.6.1': + resolution: {integrity: sha512-VtVb5DS+0hRIprU2CO6ZQjK2Zg4QU5HrDM1+ix6rT0umsYvFvatMAnf97NHZlVWDaaLlx7GRfR/7FikANiM2Fg==} + + '@docsearch/react@3.6.1': + resolution: {integrity: sha512-qXZkEPvybVhSXj0K7U3bXc233tk5e8PfhoZ6MhPOiik/qUQxYC+Dn9DnoS7CxHQQhHfCvTiN0eY9M12oRghEXw==} + peerDependencies: + '@types/react': '>= 16.8.0 < 19.0.0' + react: '>= 16.8.0 < 19.0.0' + react-dom: '>= 16.8.0 < 19.0.0' + search-insights: '>= 1 < 3' + peerDependenciesMeta: + '@types/react': + optional: true + react: + optional: true + react-dom: + optional: true + search-insights: + optional: true + + '@docusaurus/core@2.3.1': + resolution: {integrity: sha512-0Jd4jtizqnRAr7svWaBbbrCCN8mzBNd2xFLoT/IM7bGfFie5y58oz97KzXliwiLY3zWjqMXjQcuP1a5VgCv2JA==} + engines: {node: '>=16.14'} + hasBin: true + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/cssnano-preset@2.3.1': + resolution: {integrity: sha512-7mIhAROES6CY1GmCjR4CZkUfjTL6B3u6rKHK0ChQl2d1IevYXq/k/vFgvOrJfcKxiObpMnE9+X6R2Wt1KqxC6w==} + engines: {node: '>=16.14'} + + '@docusaurus/logger@2.3.1': + resolution: {integrity: sha512-2lAV/olKKVr9qJhfHFCaqBIl8FgYjbUFwgUnX76+cULwQYss+42ZQ3grHGFvI0ocN2X55WcYe64ellQXz7suqg==} + engines: {node: '>=16.14'} + + '@docusaurus/mdx-loader@2.3.1': + resolution: {integrity: sha512-Gzga7OsxQRpt3392K9lv/bW4jGppdLFJh3luKRknCKSAaZrmVkOQv2gvCn8LAOSZ3uRg5No7AgYs/vpL8K94lA==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/module-type-aliases@2.3.1': + resolution: {integrity: sha512-6KkxfAVOJqIUynTRb/tphYCl+co3cP0PlHiMDbi+SzmYxMdgIrwYqH9yAnGSDoN6Jk2ZE/JY/Azs/8LPgKP48A==} + peerDependencies: + react: '*' + react-dom: '*' + + '@docusaurus/plugin-content-blog@2.3.1': + resolution: {integrity: sha512-f5LjqX+9WkiLyGiQ41x/KGSJ/9bOjSD8lsVhPvYeUYHCtYpuiDKfhZE07O4EqpHkBx4NQdtQDbp+aptgHSTuiw==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/plugin-content-docs@2.3.1': + resolution: {integrity: sha512-DxztTOBEruv7qFxqUtbsqXeNcHqcVEIEe+NQoI1oi2DBmKBhW/o0MIal8lt+9gvmpx3oYtlwmLOOGepxZgJGkw==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/plugin-content-pages@2.3.1': + resolution: {integrity: sha512-E80UL6hvKm5VVw8Ka8YaVDtO6kWWDVUK4fffGvkpQ/AJQDOg99LwOXKujPoICC22nUFTsZ2Hp70XvpezCsFQaA==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/plugin-debug@2.3.1': + resolution: {integrity: sha512-Ujpml1Ppg4geB/2hyu2diWnO49az9U2bxM9Shen7b6qVcyFisNJTkVG2ocvLC7wM1efTJcUhBO6zAku2vKJGMw==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/plugin-google-analytics@2.3.1': + resolution: {integrity: sha512-OHip0GQxKOFU8n7gkt3TM4HOYTXPCFDjqKbMClDD3KaDnyTuMp/Zvd9HSr770lLEscgPWIvzhJByRAClqsUWiQ==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/plugin-google-gtag@2.3.1': + resolution: {integrity: sha512-uXtDhfu4+Hm+oqWUySr3DNI5cWC/rmP6XJyAk83Heor3dFjZqDwCbkX8yWPywkRiWev3Dk/rVF8lEn0vIGVocA==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/plugin-google-tag-manager@2.3.1': + resolution: {integrity: sha512-Ww2BPEYSqg8q8tJdLYPFFM3FMDBCVhEM4UUqKzJaiRMx3NEoly3qqDRAoRDGdIhlC//Rf0iJV9cWAoq2m6k3sw==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/plugin-sitemap@2.3.1': + resolution: {integrity: sha512-8Yxile/v6QGYV9vgFiYL+8d2N4z4Er3pSHsrD08c5XI8bUXxTppMwjarDUTH/TRTfgAWotRbhJ6WZLyajLpozA==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/preset-classic@2.3.1': + resolution: {integrity: sha512-OQ5W0AHyfdUk0IldwJ3BlnZ1EqoJuu2L2BMhqLbqwNWdkmzmSUvlFLH1Pe7CZSQgB2YUUC/DnmjbPKk/qQD0lQ==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/react-loadable@5.5.2': + resolution: {integrity: sha512-A3dYjdBGuy0IGT+wyLIGIKLRE+sAk1iNk0f1HjNDysO7u8lhL4N3VEm+FAubmJbAztn94F7MxBTPmnixbiyFdQ==} + peerDependencies: + react: '*' + + '@docusaurus/theme-classic@2.3.1': + resolution: {integrity: sha512-SelSIDvyttb7ZYHj8vEUhqykhAqfOPKk+uP0z85jH72IMC58e7O8DIlcAeBv+CWsLbNIl9/Hcg71X0jazuxJug==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/theme-common@2.3.1': + resolution: {integrity: sha512-RYmYl2OR2biO+yhmW1aS5FyEvnrItPINa+0U2dMxcHpah8reSCjQ9eJGRmAgkZFchV1+aIQzXOI1K7LCW38O0g==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/theme-search-algolia@2.3.1': + resolution: {integrity: sha512-JdHaRqRuH1X++g5fEMLnq7OtULSGQdrs9AbhcWRQ428ZB8/HOiaN6mj3hzHvcD3DFgu7koIVtWPQnvnN7iwzHA==} + engines: {node: '>=16.14'} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/theme-translations@2.3.1': + resolution: {integrity: sha512-BsBZzAewJabVhoGG1Ij2u4pMS3MPW6gZ6sS4pc+Y7czevRpzxoFNJXRtQDVGe7mOpv/MmRmqg4owDK+lcOTCVQ==} + engines: {node: '>=16.14'} + + '@docusaurus/types@2.3.1': + resolution: {integrity: sha512-PREbIRhTaNNY042qmfSE372Jb7djZt+oVTZkoqHJ8eff8vOIc2zqqDqBVc5BhOfpZGPTrE078yy/torUEZy08A==} + peerDependencies: + react: ^16.8.4 || ^17.0.0 + react-dom: ^16.8.4 || ^17.0.0 + + '@docusaurus/utils-common@2.3.1': + resolution: {integrity: sha512-pVlRpXkdNcxmKNxAaB1ya2hfCEvVsLDp2joeM6K6uv55Oc5nVIqgyYSgSNKZyMdw66NnvMfsu0RBylcwZQKo9A==} + engines: {node: '>=16.14'} + peerDependencies: + '@docusaurus/types': '*' + peerDependenciesMeta: + '@docusaurus/types': + optional: true + + '@docusaurus/utils-validation@2.3.1': + resolution: {integrity: sha512-7n0208IG3k1HVTByMHlZoIDjjOFC8sbViHVXJx0r3Q+3Ezrx+VQ1RZ/zjNn6lT+QBCRCXlnlaoJ8ug4HIVgQ3w==} + engines: {node: '>=16.14'} + + '@docusaurus/utils@2.3.1': + resolution: {integrity: sha512-9WcQROCV0MmrpOQDXDGhtGMd52DHpSFbKLfkyaYumzbTstrbA5pPOtiGtxK1nqUHkiIv8UwexS54p0Vod2I1lg==} + engines: {node: '>=16.14'} + peerDependencies: + '@docusaurus/types': '*' + peerDependenciesMeta: + '@docusaurus/types': + optional: true + + '@hapi/hoek@9.3.0': + resolution: {integrity: sha512-/c6rf4UJlmHlC9b5BaNvzAcFv7HZ2QHaV0D4/HNlBdvFnvQq8RI4kYdhyPCl7Xj+oWvTWQ8ujhqS53LIgAe6KQ==} + + '@hapi/topo@5.1.0': + resolution: {integrity: sha512-foQZKJig7Ob0BMAYBfcJk8d77QtOe7Wo4ox7ff1lQYoNNAb6jwcY1ncdoy2e9wQZzvNy7ODZCYJkK8kzmcAnAg==} + + '@isaacs/cliui@8.0.2': + resolution: {integrity: sha512-O8jcjabXaleOG9DQ0+ARXWZBTfnP4WNAqzuiJK7ll44AmxGKv/J2M4TPjxjY3znBCfvBXFzucm1twdyFybFqEA==} + engines: {node: '>=12'} + + '@jest/schemas@29.6.3': + resolution: {integrity: sha512-mo5j5X+jIZmJQveBKeS/clAueipV7KgiX1vMgCxam1RNYiqE1w62n0/tJJnHtjW8ZHcQco5gY85jA3mi0L+nSA==} + engines: {node: ^14.15.0 || ^16.10.0 || >=18.0.0} + + '@jest/types@29.6.3': + resolution: {integrity: sha512-u3UPsIilWKOM3F9CXtrG8LEJmNxwoCQC/XVj4IKYXvvpx7QIi/Kg1LI5uDmDpKlac62NUtX7eLjRh+jVZcLOzw==} + engines: {node: ^14.15.0 || ^16.10.0 || >=18.0.0} + + '@jridgewell/gen-mapping@0.3.5': + resolution: {integrity: sha512-IzL8ZoEDIBRWEzlCcRhOaCupYyN5gdIK+Q6fbFdPDg6HqX6jpkItn7DFIpW9LQzXG6Df9sA7+OKnq0qlz/GaQg==} + engines: {node: '>=6.0.0'} + + '@jridgewell/resolve-uri@3.1.2': + resolution: {integrity: sha512-bRISgCIjP20/tbWSPWMEi54QVPRZExkuD9lJL+UIxUKtwVJA8wW1Trb1jMs1RFXo1CBTNZ/5hpC9QvmKWdopKw==} + engines: {node: '>=6.0.0'} + + '@jridgewell/set-array@1.2.1': + resolution: {integrity: sha512-R8gLRTZeyp03ymzP/6Lil/28tGeGEzhx1q2k703KGWRAI1VdvPIXdG70VJc2pAMw3NA6JKL5hhFu1sJX0Mnn/A==} + engines: {node: '>=6.0.0'} + + '@jridgewell/source-map@0.3.6': + resolution: {integrity: sha512-1ZJTZebgqllO79ue2bm3rIGud/bOe0pP5BjSRCRxxYkEZS8STV7zN84UBbiYu7jy+eCKSnVIUgoWWE/tt+shMQ==} + + '@jridgewell/sourcemap-codec@1.5.0': + resolution: {integrity: sha512-gv3ZRaISU3fjPAgNsriBRqGWQL6quFx04YMPW/zD8XMLsU32mhCCbfbO6KZFLjvYpCZ8zyDEgqsgf+PwPaM7GQ==} + + '@jridgewell/trace-mapping@0.3.25': + resolution: {integrity: sha512-vNk6aEwybGtawWmy/PzwnGDOjCkLWSD2wqvjGGAgOAwCGWySYXfYoxt00IJkTF+8Lb57DwOb3Aa0o9CApepiYQ==} + + '@leichtgewicht/ip-codec@2.0.5': + resolution: {integrity: sha512-Vo+PSpZG2/fmgmiNzYK9qWRh8h/CHrwD0mo1h1DzL4yzHNSfWYujGTYsWGreD000gcgmZ7K4Ys6Tx9TxtsKdDw==} + + '@mdx-js/mdx@1.6.22': + resolution: {integrity: sha512-AMxuLxPz2j5/6TpF/XSdKpQP1NlG0z11dFOlq+2IP/lSgl11GY8ji6S/rgsViN/L0BDvHvUMruRb7ub+24LUYA==} + + '@mdx-js/react@1.6.22': + resolution: {integrity: sha512-TDoPum4SHdfPiGSAaRBw7ECyI8VaHpK8GJugbJIJuqyh6kzw9ZLJZW3HGL3NNrJGxcAixUvqROm+YuQOo5eXtg==} + peerDependencies: + react: ^16.13.1 || ^17.0.0 + + '@mdx-js/util@1.6.22': + resolution: {integrity: sha512-H1rQc1ZOHANWBvPcW+JpGwr+juXSxM8Q8YCkm3GhZd8REu1fHR3z99CErO1p9pkcfcxZnMdIZdIsXkOHY0NilA==} + + '@nodelib/fs.scandir@2.1.5': + resolution: {integrity: sha512-vq24Bq3ym5HEQm2NKCr3yXDwjc7vTsEThRDnkp2DK9p1uqLR+DHurm/NOTo0KG7HYHU7eppKZj3MyqYuMBf62g==} + engines: {node: '>= 8'} + + '@nodelib/fs.stat@2.0.5': + resolution: {integrity: sha512-RkhPPp2zrqDAQA/2jNhnztcPAlv64XdhIp7a7454A5ovI7Bukxgt7MX7udwAu3zg1DcpPU0rz3VV1SeaqvY4+A==} + engines: {node: '>= 8'} + + '@nodelib/fs.walk@1.2.8': + resolution: {integrity: sha512-oGB+UxlgWcgQkgwo8GcEGwemoTFt3FIO9ababBmaGwXIoBKZ+GTy0pP185beGg7Llih/NSHSV2XAs1lnznocSg==} + engines: {node: '>= 8'} + + '@pkgjs/parseargs@0.11.0': + resolution: {integrity: sha512-+1VkjdD0QBLPodGrJUeqarH8VAIvQODIbwh9XpP5Syisf7YoQgsJKPNFoqqLQlu+VQ/tVSshMR6loPMn8U+dPg==} + engines: {node: '>=14'} + + '@polka/url@1.0.0-next.25': + resolution: {integrity: sha512-j7P6Rgr3mmtdkeDGTe0E/aYyWEWVtc5yFXtHCRHs28/jptDEWfaVOc5T7cblqy1XKPPfCxJc/8DwQ5YgLOZOVQ==} + + '@sideway/address@4.1.5': + resolution: {integrity: sha512-IqO/DUQHUkPeixNQ8n0JA6102hT9CmaljNTPmQ1u8MEhBo/R4Q8eKLN/vGZxuebwOroDB4cbpjheD4+/sKFK4Q==} + + '@sideway/formula@3.0.1': + resolution: {integrity: sha512-/poHZJJVjx3L+zVD6g9KgHfYnb443oi7wLu/XKojDviHy6HOEOA6z1Trk5aR1dGcmPenJEgb2sK2I80LeS3MIg==} + + '@sideway/pinpoint@2.0.0': + resolution: {integrity: sha512-RNiOoTPkptFtSVzQevY/yWtZwf/RxyVnPy/OcA9HBM3MlGDnBEYL5B41H0MTn0Uec8Hi+2qUtTfG2WWZBmMejQ==} + + '@sinclair/typebox@0.27.8': + resolution: {integrity: sha512-+Fj43pSMwJs4KRrH/938Uf+uAELIgVBmQzg/q1YG10djyfA3TnrU8N8XzqCh/okZdszqBQTZf96idMfE5lnwTA==} + + '@sindresorhus/is@0.14.0': + resolution: {integrity: sha512-9NET910DNaIPngYnLLPeg+Ogzqsi9uM4mSboU5y6p8S5DzMTVEsJZrawi+BoDNUVBa2DhJqQYUFvMDfgU062LQ==} + engines: {node: '>=6'} + + '@slorber/static-site-generator-webpack-plugin@4.0.7': + resolution: {integrity: sha512-Ug7x6z5lwrz0WqdnNFOMYrDQNTPAprvHLSh6+/fmml3qUiz6l5eq+2MzLKWtn/q5K5NpSiFsZTP/fck/3vjSxA==} + engines: {node: '>=14'} + + '@svgr/babel-plugin-add-jsx-attribute@5.4.0': + resolution: {integrity: sha512-ZFf2gs/8/6B8PnSofI0inYXr2SDNTDScPXhN7k5EqD4aZ3gi6u+rbmZHVB8IM3wDyx8ntKACZbtXSm7oZGRqVg==} + engines: {node: '>=10'} + + '@svgr/babel-plugin-add-jsx-attribute@6.5.1': + resolution: {integrity: sha512-9PYGcXrAxitycIjRmZB+Q0JaN07GZIWaTBIGQzfaZv+qr1n8X1XUEJ5rZ/vx6OVD9RRYlrNnXWExQXcmZeD/BQ==} + engines: {node: '>=10'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@svgr/babel-plugin-remove-jsx-attribute@5.4.0': + resolution: {integrity: sha512-yaS4o2PgUtwLFGTKbsiAy6D0o3ugcUhWK0Z45umJ66EPWunAz9fuFw2gJuje6wqQvQWOTJvIahUwndOXb7QCPg==} + engines: {node: '>=10'} + + '@svgr/babel-plugin-remove-jsx-attribute@8.0.0': + resolution: {integrity: sha512-BcCkm/STipKvbCl6b7QFrMh/vx00vIP63k2eM66MfHJzPr6O2U0jYEViXkHJWqXqQYjdeA9cuCl5KWmlwjDvbA==} + engines: {node: '>=14'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@svgr/babel-plugin-remove-jsx-empty-expression@5.0.1': + resolution: {integrity: sha512-LA72+88A11ND/yFIMzyuLRSMJ+tRKeYKeQ+mR3DcAZ5I4h5CPWN9AHyUzJbWSYp/u2u0xhmgOe0+E41+GjEueA==} + engines: {node: '>=10'} + + '@svgr/babel-plugin-remove-jsx-empty-expression@8.0.0': + resolution: {integrity: sha512-5BcGCBfBxB5+XSDSWnhTThfI9jcO5f0Ai2V24gZpG+wXF14BzwxxdDb4g6trdOux0rhibGs385BeFMSmxtS3uA==} + engines: {node: '>=14'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@svgr/babel-plugin-replace-jsx-attribute-value@5.0.1': + resolution: {integrity: sha512-PoiE6ZD2Eiy5mK+fjHqwGOS+IXX0wq/YDtNyIgOrc6ejFnxN4b13pRpiIPbtPwHEc+NT2KCjteAcq33/F1Y9KQ==} + engines: {node: '>=10'} + + '@svgr/babel-plugin-replace-jsx-attribute-value@6.5.1': + resolution: {integrity: sha512-8DPaVVE3fd5JKuIC29dqyMB54sA6mfgki2H2+swh+zNJoynC8pMPzOkidqHOSc6Wj032fhl8Z0TVn1GiPpAiJg==} + engines: {node: '>=10'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@svgr/babel-plugin-svg-dynamic-title@5.4.0': + resolution: {integrity: sha512-zSOZH8PdZOpuG1ZVx/cLVePB2ibo3WPpqo7gFIjLV9a0QsuQAzJiwwqmuEdTaW2pegyBE17Uu15mOgOcgabQZg==} + engines: {node: '>=10'} + + '@svgr/babel-plugin-svg-dynamic-title@6.5.1': + resolution: {integrity: sha512-FwOEi0Il72iAzlkaHrlemVurgSQRDFbk0OC8dSvD5fSBPHltNh7JtLsxmZUhjYBZo2PpcU/RJvvi6Q0l7O7ogw==} + engines: {node: '>=10'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@svgr/babel-plugin-svg-em-dimensions@5.4.0': + resolution: {integrity: sha512-cPzDbDA5oT/sPXDCUYoVXEmm3VIoAWAPT6mSPTJNbQaBNUuEKVKyGH93oDY4e42PYHRW67N5alJx/eEol20abw==} + engines: {node: '>=10'} + + '@svgr/babel-plugin-svg-em-dimensions@6.5.1': + resolution: {integrity: sha512-gWGsiwjb4tw+ITOJ86ndY/DZZ6cuXMNE/SjcDRg+HLuCmwpcjOktwRF9WgAiycTqJD/QXqL2f8IzE2Rzh7aVXA==} + engines: {node: '>=10'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@svgr/babel-plugin-transform-react-native-svg@5.4.0': + resolution: {integrity: sha512-3eYP/SaopZ41GHwXma7Rmxcv9uRslRDTY1estspeB1w1ueZWd/tPlMfEOoccYpEMZU3jD4OU7YitnXcF5hLW2Q==} + engines: {node: '>=10'} + + '@svgr/babel-plugin-transform-react-native-svg@6.5.1': + resolution: {integrity: sha512-2jT3nTayyYP7kI6aGutkyfJ7UMGtuguD72OjeGLwVNyfPRBD8zQthlvL+fAbAKk5n9ZNcvFkp/b1lZ7VsYqVJg==} + engines: {node: '>=10'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@svgr/babel-plugin-transform-svg-component@5.5.0': + resolution: {integrity: sha512-q4jSH1UUvbrsOtlo/tKcgSeiCHRSBdXoIoqX1pgcKK/aU3JD27wmMKwGtpB8qRYUYoyXvfGxUVKchLuR5pB3rQ==} + engines: {node: '>=10'} + + '@svgr/babel-plugin-transform-svg-component@6.5.1': + resolution: {integrity: sha512-a1p6LF5Jt33O3rZoVRBqdxL350oge54iZWHNI6LJB5tQ7EelvD/Mb1mfBiZNAan0dt4i3VArkFRjA4iObuNykQ==} + engines: {node: '>=12'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@svgr/babel-preset@5.5.0': + resolution: {integrity: sha512-4FiXBjvQ+z2j7yASeGPEi8VD/5rrGQk4Xrq3EdJmoZgz/tpqChpo5hgXDvmEauwtvOc52q8ghhZK4Oy7qph4ig==} + engines: {node: '>=10'} + + '@svgr/babel-preset@6.5.1': + resolution: {integrity: sha512-6127fvO/FF2oi5EzSQOAjo1LE3OtNVh11R+/8FXa+mHx1ptAaS4cknIjnUA7e6j6fwGGJ17NzaTJFUwOV2zwCw==} + engines: {node: '>=10'} + peerDependencies: + '@babel/core': ^7.0.0-0 + + '@svgr/core@5.5.0': + resolution: {integrity: sha512-q52VOcsJPvV3jO1wkPtzTuKlvX7Y3xIcWRpCMtBF3MrteZJtBfQw/+u0B1BHy5ColpQc1/YVTrPEtSYIMNZlrQ==} + engines: {node: '>=10'} + + '@svgr/core@6.5.1': + resolution: {integrity: sha512-/xdLSWxK5QkqG524ONSjvg3V/FkNyCv538OIBdQqPNaAta3AsXj/Bd2FbvR87yMbXO2hFSWiAe/Q6IkVPDw+mw==} + engines: {node: '>=10'} + + '@svgr/hast-util-to-babel-ast@5.5.0': + resolution: {integrity: sha512-cAaR/CAiZRB8GP32N+1jocovUtvlj0+e65TB50/6Lcime+EA49m/8l+P2ko+XPJ4dw3xaPS3jOL4F2X4KWxoeQ==} + engines: {node: '>=10'} + + '@svgr/hast-util-to-babel-ast@6.5.1': + resolution: {integrity: sha512-1hnUxxjd83EAxbL4a0JDJoD3Dao3hmjvyvyEV8PzWmLK3B9m9NPlW7GKjFyoWE8nM7HnXzPcmmSyOW8yOddSXw==} + engines: {node: '>=10'} + + '@svgr/plugin-jsx@5.5.0': + resolution: {integrity: sha512-V/wVh33j12hGh05IDg8GpIUXbjAPnTdPTKuP4VNLggnwaHMPNQNae2pRnyTAILWCQdz5GyMqtO488g7CKM8CBA==} + engines: {node: '>=10'} + + '@svgr/plugin-jsx@6.5.1': + resolution: {integrity: sha512-+UdQxI3jgtSjCykNSlEMuy1jSRQlGC7pqBCPvkG/2dATdWo082zHTTK3uhnAju2/6XpE6B5mZ3z4Z8Ns01S8Gw==} + engines: {node: '>=10'} + peerDependencies: + '@svgr/core': ^6.0.0 + + '@svgr/plugin-svgo@5.5.0': + resolution: {integrity: sha512-r5swKk46GuQl4RrVejVwpeeJaydoxkdwkM1mBKOgJLBUJPGaLci6ylg/IjhrRsREKDkr4kbMWdgOtbXEh0fyLQ==} + engines: {node: '>=10'} + + '@svgr/plugin-svgo@6.5.1': + resolution: {integrity: sha512-omvZKf8ixP9z6GWgwbtmP9qQMPX4ODXi+wzbVZgomNFsUIlHA1sf4fThdwTWSsZGgvGAG6yE+b/F5gWUkcZ/iQ==} + engines: {node: '>=10'} + peerDependencies: + '@svgr/core': '*' + + '@svgr/webpack@5.5.0': + resolution: {integrity: sha512-DOBOK255wfQxguUta2INKkzPj6AIS6iafZYiYmHn6W3pHlycSRRlvWKCfLDG10fXfLWqE3DJHgRUOyJYmARa7g==} + engines: {node: '>=10'} + + '@svgr/webpack@6.5.1': + resolution: {integrity: sha512-cQ/AsnBkXPkEK8cLbv4Dm7JGXq2XrumKnL1dRpJD9rIO2fTIlJI9a1uCciYG1F2aUsox/hJQyNGbt3soDxSRkA==} + engines: {node: '>=10'} + + '@swc/core-darwin-arm64@1.7.18': + resolution: {integrity: sha512-MwLc5U+VGPMZm8MjlFBjEB2wyT1EK0NNJ3tn+ps9fmxdFP+PL8EpMiY1O1F2t1ydy2OzBtZz81sycjM9RieFBg==} + engines: {node: '>=10'} + cpu: [arm64] + os: [darwin] + + '@swc/core-darwin-x64@1.7.18': + resolution: {integrity: sha512-IkukOQUw7/14VkHp446OkYGCZEHqZg9pTmTdBawlUyz2JwZMSn2VodCl7aFSdGCsU4Cwni8zKA8CCgkCCAELhw==} + engines: {node: '>=10'} + cpu: [x64] + os: [darwin] + + '@swc/core-linux-arm-gnueabihf@1.7.18': + resolution: {integrity: sha512-ATnb6jJaBeXCqrTUawWdoOy7eP9SCI7UMcfXlYIMxX4otKKspLPAEuGA5RaNxlCcj9ObyO0J3YGbtZ6hhD2pjg==} + engines: {node: '>=10'} + cpu: [arm] + os: [linux] + + '@swc/core-linux-arm64-gnu@1.7.18': + resolution: {integrity: sha512-poHtH7zL7lEp9K2inY90lGHJABWxURAOgWNeZqrcR5+jwIe7q5KBisysH09Zf/JNF9+6iNns+U0xgWTNJzBuGA==} + engines: {node: '>=10'} + cpu: [arm64] + os: [linux] + + '@swc/core-linux-arm64-musl@1.7.18': + resolution: {integrity: sha512-qnNI1WmcOV7Wz1ZDyK6WrOlzLvJ01rnni8ec950mMHWkLRMP53QvCvhF3S+7gFplWBwWJTOOPPUqJp/PlSxWyQ==} + engines: {node: '>=10'} + cpu: [arm64] + os: [linux] + + '@swc/core-linux-x64-gnu@1.7.18': + resolution: {integrity: sha512-x9SCqCLzwtlqtD5At3I1a7Gco+EuXnzrJGoucmkpeQohshHuwa+cskqsXO6u1Dz0jXJEuHbBZB9va1wYYfjgFg==} + engines: {node: '>=10'} + cpu: [x64] + os: [linux] + + '@swc/core-linux-x64-musl@1.7.18': + resolution: {integrity: sha512-qtj8iOpMMgKjzxTv+islmEY0JBsbd93nka0gzcTTmGZxKtL5jSUsYQvkxwNPZr5M9NU1fgaR3n1vE6lFmtY0IQ==} + engines: {node: '>=10'} + cpu: [x64] + os: [linux] + + '@swc/core-win32-arm64-msvc@1.7.18': + resolution: {integrity: sha512-ltX/Ol9+Qu4SXmISCeuwVgAjSa8nzHTymknpozzVMgjXUoZMoz6lcynfKL1nCh5XLgqh0XNHUKLti5YFF8LrrA==} + engines: {node: '>=10'} + cpu: [arm64] + os: [win32] + + '@swc/core-win32-ia32-msvc@1.7.18': + resolution: {integrity: sha512-RgTcFP3wgyxnQbTCJrlgBJmgpeTXo8t807GU9GxApAXfpLZJ3swJ2GgFUmIJVdLWyffSHF5BEkF3FmF6mtH5AQ==} + engines: {node: '>=10'} + cpu: [ia32] + os: [win32] + + '@swc/core-win32-x64-msvc@1.7.18': + resolution: {integrity: sha512-XbZ0wAgzR757+DhQcnv60Y/bK9yuWPhDNRQVFFQVRsowvK3+c6EblyfUSytIidpXgyYFzlprq/9A9ZlO/wvDWw==} + engines: {node: '>=10'} + cpu: [x64] + os: [win32] + + '@swc/core@1.7.18': + resolution: {integrity: sha512-qL9v5N5S38ijmqiQRvCFUUx2vmxWT/JJ2rswElnyaHkOHuVoAFhBB90Ywj4RKjh3R0zOjhEcemENTyF3q3G6WQ==} + engines: {node: '>=10'} + peerDependencies: + '@swc/helpers': '*' + peerDependenciesMeta: + '@swc/helpers': + optional: true + + '@swc/counter@0.1.3': + resolution: {integrity: sha512-e2BR4lsJkkRlKZ/qCHPw9ZaSxc0MVUd7gtbtaB7aMvHeJVYe8sOB8DBZkP2DtISHGSku9sCK6T6cnY0CtXrOCQ==} + + '@swc/types@0.1.12': + resolution: {integrity: sha512-wBJA+SdtkbFhHjTMYH+dEH1y4VpfGdAc2Kw/LK09i9bXd/K6j6PkDcFCEzb6iVfZMkPRrl/q0e3toqTAJdkIVA==} + + '@szmarczak/http-timer@1.1.2': + resolution: {integrity: sha512-XIB2XbzHTN6ieIjfIMV9hlVcfPU26s2vafYWQcZHWXHOxiaRZYEDKEwdl129Zyg50+foYV2jCgtrqSA6qNuNSA==} + engines: {node: '>=6'} + + '@trysound/sax@0.2.0': + resolution: {integrity: sha512-L7z9BgrNEcYyUYtF+HaEfiS5ebkh9jXqbszz7pC0hRBPaatV0XjSD3+eHrpqFemQfgwiFF0QPIarnIihIDn7OA==} + engines: {node: '>=10.13.0'} + + '@types/body-parser@1.19.5': + resolution: {integrity: sha512-fB3Zu92ucau0iQ0JMCFQE7b/dv8Ot07NI3KaZIkIUNXq82k4eBAqUaneXfleGY9JWskeS9y+u0nXMyspcuQrCg==} + + '@types/bonjour@3.5.13': + resolution: {integrity: sha512-z9fJ5Im06zvUL548KvYNecEVlA7cVDkGUi6kZusb04mpyEFKCIZJvloCcmpmLaIahDpOQGHaHmG6imtPMmPXGQ==} + + '@types/connect-history-api-fallback@1.5.4': + resolution: {integrity: sha512-n6Cr2xS1h4uAulPRdlw6Jl6s1oG8KrVilPN2yUITEs+K48EzMJJ3W1xy8K5eWuFvjp3R74AOIGSmp2UfBJ8HFw==} + + '@types/connect@3.4.38': + resolution: {integrity: sha512-K6uROf1LD88uDQqJCktA4yzL1YYAK6NgfsI0v/mTgyPKWsX1CnJ0XPSDhViejru1GcRkLWb8RlzFYJRqGUbaug==} + + '@types/estree@1.0.5': + resolution: {integrity: sha512-/kYRxGDLWzHOB7q+wtSUQlFrtcdUccpfy+X+9iMBpHK8QLLhx2wIPYuS5DYtR9Wa/YlZAbIovy7qVdB1Aq6Lyw==} + + '@types/express-serve-static-core@4.19.5': + resolution: {integrity: sha512-y6W03tvrACO72aijJ5uF02FRq5cgDR9lUxddQ8vyF+GvmjJQqbzDcJngEjURc+ZsG31VI3hODNZJ2URj86pzmg==} + + '@types/express@4.17.21': + resolution: {integrity: sha512-ejlPM315qwLpaQlQDTjPdsUFSc6ZsP4AN6AlWnogPjQ7CVi7PYF3YVz+CY3jE2pwYf7E/7HlDAN0rV2GxTG0HQ==} + + '@types/hast@2.3.10': + resolution: {integrity: sha512-McWspRw8xx8J9HurkVBfYj0xKoE25tOFlHGdx4MJ5xORQrMGZNqJhVQWaIbm6Oyla5kYOXtDiopzKRJzEOkwJw==} + + '@types/history@4.7.11': + resolution: {integrity: sha512-qjDJRrmvBMiTx+jyLxvLfJU7UznFuokDv4f3WRuriHKERccVpFU+8XMQUAbDzoiJCsmexxRExQeMwwCdamSKDA==} + + '@types/html-minifier-terser@6.1.0': + resolution: {integrity: sha512-oh/6byDPnL1zeNXFrDXFLyZjkr1MsBG667IM792caf1L2UPOOMf65NFzjUH/ltyfwjAGfs1rsX1eftK0jC/KIg==} + + '@types/http-errors@2.0.4': + resolution: {integrity: sha512-D0CFMMtydbJAegzOyHjtiKPLlvnm3iTZyZRSZoLq2mRhDdmLfIWOCYPfQJ4cu2erKghU++QvjcUjp/5h7hESpA==} + + '@types/http-proxy@1.17.15': + resolution: {integrity: sha512-25g5atgiVNTIv0LBDTg1H74Hvayx0ajtJPLLcYE3whFv75J0pWNtOBzaXJQgDTmrX1bx5U9YC2w/n65BN1HwRQ==} + + '@types/istanbul-lib-coverage@2.0.6': + resolution: {integrity: sha512-2QF/t/auWm0lsy8XtKVPG19v3sSOQlJe/YHZgfjb/KBBHOGSV+J2q/S671rcq9uTBrLAXmZpqJiaQbMT+zNU1w==} + + '@types/istanbul-lib-report@3.0.3': + resolution: {integrity: sha512-NQn7AHQnk/RSLOxrBbGyJM/aVQ+pjj5HCgasFxc0K/KhoATfQ/47AyUl15I2yBUpihjmas+a+VJBOqecrFH+uA==} + + '@types/istanbul-reports@3.0.4': + resolution: {integrity: sha512-pk2B1NWalF9toCRu6gjBzR69syFjP4Od8WRAX+0mmf9lAjCRicLOWc+ZrxZHx/0XRjotgkF9t6iaMJ+aXcOdZQ==} + + '@types/json-schema@7.0.15': + resolution: {integrity: sha512-5+fP8P8MFNC+AyZCDxrB2pkZFPGzqQWUzpSeuuVLvm8VMcorNYavBqoFcxK8bQz4Qsbn4oUEEem4wDLfcysGHA==} + + '@types/keyv@3.1.4': + resolution: {integrity: sha512-BQ5aZNSCpj7D6K2ksrRCTmKRLEpnPvWDiLPfoGyhZ++8YtiK9d/3DBKPJgry359X/P1PfruyYwvnvwFjuEiEIg==} + + '@types/mdast@3.0.15': + resolution: {integrity: sha512-LnwD+mUEfxWMa1QpDraczIn6k0Ee3SMicuYSSzS6ZYl2gKS09EClnJYGd8Du6rfc5r/GZEk5o1mRb8TaTj03sQ==} + + '@types/mime@1.3.5': + resolution: {integrity: sha512-/pyBZWSLD2n0dcHE3hq8s8ZvcETHtEuF+3E7XVt0Ig2nvsVQXdghHVcEkIWjy9A0wKfTn97a/PSDYohKIlnP/w==} + + '@types/node-forge@1.3.11': + resolution: {integrity: sha512-FQx220y22OKNTqaByeBGqHWYz4cl94tpcxeFdvBo3wjG6XPBuZ0BNgNZRV5J5TFmmcsJ4IzsLkmGRiQbnYsBEQ==} + + '@types/node@17.0.45': + resolution: {integrity: sha512-w+tIMs3rq2afQdsPJlODhoUEKzFP1ayaoyl1CcnwtIlsVe7K7bA1NGm4s3PraqTLlXnbIN84zuBlxBWo1u9BLw==} + + '@types/node@22.5.0': + resolution: {integrity: sha512-DkFrJOe+rfdHTqqMg0bSNlGlQ85hSoh2TPzZyhHsXnMtligRWpxUySiyw8FY14ITt24HVCiQPWxS3KO/QlGmWg==} + + '@types/parse-json@4.0.2': + resolution: {integrity: sha512-dISoDXWWQwUquiKsyZ4Ng+HX2KsPL7LyHKHQwgGFEA3IaKac4Obd+h2a/a6waisAoepJlBcx9paWqjA8/HVjCw==} + + '@types/parse5@5.0.3': + resolution: {integrity: sha512-kUNnecmtkunAoQ3CnjmMkzNU/gtxG8guhi+Fk2U/kOpIKjIMKnXGp4IJCgQJrXSgMsWYimYG4TGjz/UzbGEBTw==} + + '@types/prop-types@15.7.12': + resolution: {integrity: sha512-5zvhXYtRNRluoE/jAp4GVsSduVUzNWKkOZrCDBWYtE7biZywwdC2AcEzg+cSMLFRfVgeAFqpfNabiPjxFddV1Q==} + + '@types/q@1.5.8': + resolution: {integrity: sha512-hroOstUScF6zhIi+5+x0dzqrHA1EJi+Irri6b1fxolMTqqHIV/Cg77EtnQcZqZCu8hR3mX2BzIxN4/GzI68Kfw==} + + '@types/qs@6.9.15': + resolution: {integrity: sha512-uXHQKES6DQKKCLh441Xv/dwxOq1TVS3JPUMlEqoEglvlhR6Mxnlew/Xq/LRVHpLyk7iK3zODe1qYHIMltO7XGg==} + + '@types/range-parser@1.2.7': + resolution: {integrity: sha512-hKormJbkJqzQGhziax5PItDUTMAM9uE2XXQmM37dyd4hVM+5aVl7oVxMVUiVQn2oCQFN/LKCZdvSM0pFRqbSmQ==} + + '@types/react-router-config@5.0.11': + resolution: {integrity: sha512-WmSAg7WgqW7m4x8Mt4N6ZyKz0BubSj/2tVUMsAHp+Yd2AMwcSbeFq9WympT19p5heCFmF97R9eD5uUR/t4HEqw==} + + '@types/react-router-dom@5.3.3': + resolution: {integrity: sha512-kpqnYK4wcdm5UaWI3fLcELopqLrHgLqNsdpHauzlQktfkHL3npOSwtj1Uz9oKBAzs7lFtVkV8j83voAz2D8fhw==} + + '@types/react-router@5.1.20': + resolution: {integrity: sha512-jGjmu/ZqS7FjSH6owMcD5qpq19+1RS9DeVRqfl1FeBMxTDQAGwlMWOcs52NDoXaNKyG3d1cYQFMs9rCrb88o9Q==} + + '@types/react@18.3.4': + resolution: {integrity: sha512-J7W30FTdfCxDDjmfRM+/JqLHBIyl7xUIp9kwK637FGmY7+mkSFSe6L4jpZzhj5QMfLssSDP4/i75AKkrdC7/Jw==} + + '@types/responselike@1.0.3': + resolution: {integrity: sha512-H/+L+UkTV33uf49PH5pCAUBVPNj2nDBXTN+qS1dOwyyg24l3CcicicCA7ca+HMvJBZcFgl5r8e+RR6elsb4Lyw==} + + '@types/retry@0.12.0': + resolution: {integrity: sha512-wWKOClTTiizcZhXnPY4wikVAwmdYHp8q6DmC+EJUzAMsycb7HB32Kh9RN4+0gExjmPmZSAQjgURXIGATPegAvA==} + + '@types/sax@1.2.7': + resolution: {integrity: sha512-rO73L89PJxeYM3s3pPPjiPgVVcymqU490g0YO5n5By0k2Erzj6tay/4lr1CHAAU4JyOWd1rpQ8bCf6cZfHU96A==} + + '@types/send@0.17.4': + resolution: {integrity: sha512-x2EM6TJOybec7c52BX0ZspPodMsQUd5L6PRwOunVyVUhXiBSKf3AezDL8Dgvgt5o0UfKNfuA0eMLr2wLT4AiBA==} + + '@types/serve-index@1.9.4': + resolution: {integrity: sha512-qLpGZ/c2fhSs5gnYsQxtDEq3Oy8SXPClIXkW5ghvAvsNuVSA8k+gCONcUCS/UjLEYvYps+e8uBtfgXgvhwfNug==} + + '@types/serve-static@1.15.7': + resolution: {integrity: sha512-W8Ym+h8nhuRwaKPaDw34QUkwsGi6Rc4yYqvKFo5rm2FUEhCFbzVWrxXUxuKK8TASjWsysJY0nsmNCGhCOIsrOw==} + + '@types/sockjs@0.3.36': + resolution: {integrity: sha512-MK9V6NzAS1+Ud7JV9lJLFqW85VbC9dq3LmwZCuBe4wBDgKC0Kj/jd8Xl+nSviU+Qc3+m7umHHyHg//2KSa0a0Q==} + + '@types/unist@2.0.11': + resolution: {integrity: sha512-CmBKiL6NNo/OqgmMn95Fk9Whlp2mtvIv+KNpQKN2F4SjvrEesubTRWGYSg+BnWZOnlCaSTU1sMpsBOzgbYhnsA==} + + '@types/ws@8.5.12': + resolution: {integrity: sha512-3tPRkv1EtkDpzlgyKyI8pGsGZAGPEaXeu0DOj5DI25Ja91bdAYddYHbADRYVrZMRbfW+1l5YwXVDKohDJNQxkQ==} + + '@types/yargs-parser@21.0.3': + resolution: {integrity: sha512-I4q9QU9MQv4oEOz4tAHJtNz1cwuLxn2F3xcc2iV5WdqLPpUnj30aUuxt1mAxYTG+oe8CZMV/+6rU4S4gRDzqtQ==} + + '@types/yargs@17.0.33': + resolution: {integrity: sha512-WpxBCKWPLr4xSsHgz511rFJAM+wS28w2zEO1QDNY5zM/S8ok70NNfztH0xwhqKyaK0OHCbN98LDAZuy1ctxDkA==} + + '@webassemblyjs/ast@1.12.1': + resolution: {integrity: sha512-EKfMUOPRRUTy5UII4qJDGPpqfwjOmZ5jeGFwid9mnoqIFK+e0vqoi1qH56JpmZSzEL53jKnNzScdmftJyG5xWg==} + + '@webassemblyjs/floating-point-hex-parser@1.11.6': + resolution: {integrity: sha512-ejAj9hfRJ2XMsNHk/v6Fu2dGS+i4UaXBXGemOfQ/JfQ6mdQg/WXtwleQRLLS4OvfDhv8rYnVwH27YJLMyYsxhw==} + + '@webassemblyjs/helper-api-error@1.11.6': + resolution: {integrity: sha512-o0YkoP4pVu4rN8aTJgAyj9hC2Sv5UlkzCHhxqWj8butaLvnpdc2jOwh4ewE6CX0txSfLn/UYaV/pheS2Txg//Q==} + + '@webassemblyjs/helper-buffer@1.12.1': + resolution: {integrity: sha512-nzJwQw99DNDKr9BVCOZcLuJJUlqkJh+kVzVl6Fmq/tI5ZtEyWT1KZMyOXltXLZJmDtvLCDgwsyrkohEtopTXCw==} + + '@webassemblyjs/helper-numbers@1.11.6': + resolution: {integrity: sha512-vUIhZ8LZoIWHBohiEObxVm6hwP034jwmc9kuq5GdHZH0wiLVLIPcMCdpJzG4C11cHoQ25TFIQj9kaVADVX7N3g==} + + '@webassemblyjs/helper-wasm-bytecode@1.11.6': + resolution: {integrity: sha512-sFFHKwcmBprO9e7Icf0+gddyWYDViL8bpPjJJl0WHxCdETktXdmtWLGVzoHbqUcY4Be1LkNfwTmXOJUFZYSJdA==} + + '@webassemblyjs/helper-wasm-section@1.12.1': + resolution: {integrity: sha512-Jif4vfB6FJlUlSbgEMHUyk1j234GTNG9dBJ4XJdOySoj518Xj0oGsNi59cUQF4RRMS9ouBUxDDdyBVfPTypa5g==} + + '@webassemblyjs/ieee754@1.11.6': + resolution: {integrity: sha512-LM4p2csPNvbij6U1f19v6WR56QZ8JcHg3QIJTlSwzFcmx6WSORicYj6I63f9yU1kEUtrpG+kjkiIAkevHpDXrg==} + + '@webassemblyjs/leb128@1.11.6': + resolution: {integrity: sha512-m7a0FhE67DQXgouf1tbN5XQcdWoNgaAuoULHIfGFIEVKA6tu/edls6XnIlkmS6FrXAquJRPni3ZZKjw6FSPjPQ==} + + '@webassemblyjs/utf8@1.11.6': + resolution: {integrity: sha512-vtXf2wTQ3+up9Zsg8sa2yWiQpzSsMyXj0qViVP6xKGCUT8p8YJ6HqI7l5eCnWx1T/FYdsv07HQs2wTFbbof/RA==} + + '@webassemblyjs/wasm-edit@1.12.1': + resolution: {integrity: sha512-1DuwbVvADvS5mGnXbE+c9NfA8QRcZ6iKquqjjmR10k6o+zzsRVesil54DKexiowcFCPdr/Q0qaMgB01+SQ1u6g==} + + '@webassemblyjs/wasm-gen@1.12.1': + resolution: {integrity: sha512-TDq4Ojh9fcohAw6OIMXqiIcTq5KUXTGRkVxbSo1hQnSy6lAM5GSdfwWeSxpAo0YzgsgF182E/U0mDNhuA0tW7w==} + + '@webassemblyjs/wasm-opt@1.12.1': + resolution: {integrity: sha512-Jg99j/2gG2iaz3hijw857AVYekZe2SAskcqlWIZXjji5WStnOpVoat3gQfT/Q5tb2djnCjBtMocY/Su1GfxPBg==} + + '@webassemblyjs/wasm-parser@1.12.1': + resolution: {integrity: sha512-xikIi7c2FHXysxXe3COrVUPSheuBtpcfhbpFj4gmu7KRLYOzANztwUU0IbsqvMqzuNK2+glRGWCEqZo1WCLyAQ==} + + '@webassemblyjs/wast-printer@1.12.1': + resolution: {integrity: sha512-+X4WAlOisVWQMikjbcvY2e0rwPsKQ9F688lksZhBcPycBBuii3O7m8FACbDMWDojpAqvjIncrG8J0XHKyQfVeA==} + + '@xtuc/ieee754@1.2.0': + resolution: {integrity: sha512-DX8nKgqcGwsc0eJSqYt5lwP4DH5FlHnmuWWBRy7X0NcaGR0ZtuyeESgMwTYVEtxmsNGY+qit4QYT/MIYTOTPeA==} + + '@xtuc/long@4.2.2': + resolution: {integrity: sha512-NuHqBY1PB/D8xU6s/thBgOAiAP7HOYDQ32+BFZILJ8ivkUkAHQnWfn6WhL79Owj1qmUnoN/YPhktdIoucipkAQ==} + + accepts@1.3.8: + resolution: {integrity: sha512-PYAthTa2m2VKxuvSD3DPC/Gy+U+sOA1LAuT8mkmRuvw+NACSaeXEQ+NHcVF7rONl6qcaxV3Uuemwawk+7+SJLw==} + engines: {node: '>= 0.6'} + + acorn-import-attributes@1.9.5: + resolution: {integrity: sha512-n02Vykv5uA3eHGM/Z2dQrcD56kL8TyDb2p1+0P83PClMnC/nc+anbQRhIOWnSq4Ke/KvDPrY3C9hDtC/A3eHnQ==} + peerDependencies: + acorn: ^8 + + acorn-walk@8.3.3: + resolution: {integrity: sha512-MxXdReSRhGO7VlFe1bRG/oI7/mdLV9B9JJT0N8vZOhF7gFRR5l3M8W9G8JxmKV+JC5mGqJ0QvqfSOLsCPa4nUw==} + engines: {node: '>=0.4.0'} + + acorn@8.12.1: + resolution: {integrity: sha512-tcpGyI9zbizT9JbV6oYE477V6mTlXvvi0T0G3SNIYE2apm/G5huBa1+K89VGeovbg+jycCrfhl3ADxErOuO6Jg==} + engines: {node: '>=0.4.0'} + hasBin: true + + address@1.2.2: + resolution: {integrity: sha512-4B/qKCfeE/ODUaAUpSwfzazo5x29WD4r3vXiWsB7I2mSDAihwEqKO+g8GELZUQSSAo5e1XTYh3ZVfLyxBc12nA==} + engines: {node: '>= 10.0.0'} + + aggregate-error@3.1.0: + resolution: {integrity: sha512-4I7Td01quW/RpocfNayFdFVk1qSuoh0E7JrbRJ16nH01HhKFQ88INq9Sd+nd72zqRySlr9BmDA8xlEJ6vJMrYA==} + engines: {node: '>=8'} + + ajv-formats@2.1.1: + resolution: {integrity: sha512-Wx0Kx52hxE7C18hkMEggYlEifqWZtYaRgouJor+WMdPnQyEK13vgEWyVNup7SoeeoLMsr4kf5h6dOW11I15MUA==} + peerDependencies: + ajv: ^8.0.0 + peerDependenciesMeta: + ajv: + optional: true + + ajv-keywords@3.5.2: + resolution: {integrity: sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ==} + peerDependencies: + ajv: ^6.9.1 + + ajv-keywords@5.1.0: + resolution: {integrity: sha512-YCS/JNFAUyr5vAuhk1DWm1CBxRHW9LbJ2ozWeemrIqpbsqKjHVxYPyi5GC0rjZIT5JxJ3virVTS8wk4i/Z+krw==} + peerDependencies: + ajv: ^8.8.2 + + ajv@6.12.6: + resolution: {integrity: sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g==} + + ajv@8.17.1: + resolution: {integrity: sha512-B/gBuNg5SiMTrPkC+A2+cW0RszwxYmn6VYxB/inlBStS5nx6xHIt/ehKRhIMhqusl7a8LjQoZnjCs5vhwxOQ1g==} + + algoliasearch-helper@3.22.4: + resolution: {integrity: sha512-fvBCywguW9f+939S6awvRMstqMF1XXcd2qs1r1aGqL/PJ1go/DqN06tWmDVmhCDqBJanm++imletrQWf0G2S1g==} + peerDependencies: + algoliasearch: '>= 3.1 < 6' + + algoliasearch@4.24.0: + resolution: {integrity: sha512-bf0QV/9jVejssFBmz2HQLxUadxk574t4iwjCKp5E7NBzwKkrDEhKPISIIjAU/p6K5qDx3qoeh4+26zWN1jmw3g==} + + ansi-align@3.0.1: + resolution: {integrity: sha512-IOfwwBF5iczOjp/WeY4YxyjqAFMQoZufdQWDd19SEExbVLNXqvpzSJ/M7Za4/sCPmQ0+GRquoA7bGcINcxew6w==} + + ansi-html-community@0.0.8: + resolution: {integrity: sha512-1APHAyr3+PCamwNw3bXCPp4HFLONZt/yIH0sZp0/469KWNTEy+qN5jQ3GVX6DMZ1UXAi34yVwtTeaG/HpBuuzw==} + engines: {'0': node >= 0.8.0} + hasBin: true + + ansi-regex@5.0.1: + resolution: {integrity: sha512-quJQXlTSUGL2LH9SUXo8VwsY4soanhgo6LNSm84E1LBcE8s3O0wpdiRzyR9z/ZZJMlMWv37qOOb9pdJlMUEKFQ==} + engines: {node: '>=8'} + + ansi-regex@6.0.1: + resolution: {integrity: sha512-n5M855fKb2SsfMIiFFoVrABHJC8QtHwVx+mHWP3QcEqBHYienj5dHSgjbxtC0WEZXYt4wcD6zrQElDPhFuZgfA==} + engines: {node: '>=12'} + + ansi-styles@3.2.1: + resolution: {integrity: sha512-VT0ZI6kZRdTh8YyJw3SMbYm/u+NqfsAxEpWO0Pf9sq8/e94WxxOpPKx9FR1FlyCtOVDNOQ+8ntlqFxiRc+r5qA==} + engines: {node: '>=4'} + + ansi-styles@4.3.0: + resolution: {integrity: sha512-zbB9rCJAT1rbjiVDb2hqKFHNYLxgtk8NURxZ3IZwD3F6NtxbXZQCnnSi1Lkx+IDohdPlFp222wVALIheZJQSEg==} + engines: {node: '>=8'} + + ansi-styles@6.2.1: + resolution: {integrity: sha512-bN798gFfQX+viw3R7yrGWRqnrN2oRkEkUjjl4JNn4E8GxxbjtG3FbrEIIY3l8/hrwUwIeCZvi4QuOTP4MErVug==} + engines: {node: '>=12'} + + anymatch@3.1.3: + resolution: {integrity: sha512-KMReFUr0B4t+D+OBkjR3KYqvocp2XaSzO55UcB6mgQMd3KbcE+mWTyvVV7D/zsdEbNnV6acZUutkiHQXvTr1Rw==} + engines: {node: '>= 8'} + + arg@5.0.2: + resolution: {integrity: sha512-PYjyFOLKQ9y57JvQ6QLo8dAgNqswh8M1RMJYdQduT6xbWSgK36P/Z/v+p888pM69jMMfS8Xd8F6I1kQ/I9HUGg==} + + argparse@1.0.10: + resolution: {integrity: sha512-o5Roy6tNG4SL/FOkCAN6RzjiakZS25RLYFrcMttJqbdd8BWrnA+fGz57iN5Pb06pvBGvl5gQ0B48dJlslXvoTg==} + + argparse@2.0.1: + resolution: {integrity: sha512-8+9WqebbFzpX9OR+Wa6O29asIogeRMzcGtAINdpMHHyAg10f05aSFVBbcEqGf/PXw1EjAZ+q2/bEBg3DvurK3Q==} + + array-buffer-byte-length@1.0.1: + resolution: {integrity: sha512-ahC5W1xgou+KTXix4sAO8Ki12Q+jf4i0+tmk3sC+zgcynshkHxzpXdImBehiUYKKKDwvfFiJl1tZt6ewscS1Mg==} + engines: {node: '>= 0.4'} + + array-flatten@1.1.1: + resolution: {integrity: sha512-PCVAQswWemu6UdxsDFFX/+gVeYqKAod3D3UVm91jHwynguOwAvYPhx8nNlM++NqRcK6CxxpUafjmhIdKiHibqg==} + + array-union@2.1.0: + resolution: {integrity: sha512-HGyxoOTYUyCM6stUe6EJgnd4EoewAI7zMdfqO+kGjnlZmBDz/cR5pf8r/cR4Wq60sL/p0IkcjUEEPwS3GFrIyw==} + engines: {node: '>=8'} + + array.prototype.reduce@1.0.7: + resolution: {integrity: sha512-mzmiUCVwtiD4lgxYP8g7IYy8El8p2CSMePvIbTS7gchKir/L1fgJrk0yDKmAX6mnRQFKNADYIk8nNlTris5H1Q==} + engines: {node: '>= 0.4'} + + arraybuffer.prototype.slice@1.0.3: + resolution: {integrity: sha512-bMxMKAjg13EBSVscxTaYA4mRc5t1UAXa2kXiGTNfZ079HIWXEkKmkgFrh/nJqamaLSrXO5H4WFFkPEaLJWbs3A==} + engines: {node: '>= 0.4'} + + asap@2.0.6: + resolution: {integrity: sha512-BSHWgDSAiKs50o2Re8ppvp3seVHXSRM44cdSsT9FfNEUUZLOGWVCsiWaRPWM1Znn+mqZ1OfVZ3z3DWEzSp7hRA==} + + asynckit@0.4.0: + resolution: {integrity: sha512-Oei9OH4tRh0YqU3GxhX79dM/mwVgvbZJaSNaRk+bshkj0S5cfHcgYakreBjrHwatXKbz+IoIdYLxrKim2MjW0Q==} + + at-least-node@1.0.0: + resolution: {integrity: sha512-+q/t7Ekv1EDY2l6Gda6LLiX14rU9TV20Wa3ofeQmwPFZbOMo9DXrLbOjFaaclkXKWidIaopwAObQDqwWtGUjqg==} + engines: {node: '>= 4.0.0'} + + autoprefixer@10.4.20: + resolution: {integrity: sha512-XY25y5xSv/wEoqzDyXXME4AFfkZI0P23z6Fs3YgymDnKJkCGOnkL0iTxCa85UTqaSgfcqyf3UA6+c7wUvx/16g==} + engines: {node: ^10 || ^12 || >=14} + hasBin: true + peerDependencies: + postcss: ^8.1.0 + + available-typed-arrays@1.0.7: + resolution: {integrity: sha512-wvUjBtSGN7+7SjNpq/9M2Tg350UZD3q62IFZLbRAR1bSMlCo1ZaeW+BJ+D090e4hIIZLBcTDWe4Mh4jvUDajzQ==} + engines: {node: '>= 0.4'} + + axios@0.25.0: + resolution: {integrity: sha512-cD8FOb0tRH3uuEe6+evtAbgJtfxr7ly3fQjYcMcuPlgkwVS9xboaVIpcDV+cYQe+yGykgwZCs1pzjntcGa6l5g==} + + axios@1.7.5: + resolution: {integrity: sha512-fZu86yCo+svH3uqJ/yTdQ0QHpQu5oL+/QE+QPSv6BZSkDAoky9vytxp7u5qk83OJFS3kEBcesWni9WTZAv3tSw==} + + babel-loader@8.3.0: + resolution: {integrity: sha512-H8SvsMF+m9t15HNLMipppzkC+Y2Yq+v3SonZyU70RBL/h1gxPkH08Ot8pEE9Z4Kd+czyWJClmFS8qzIP9OZ04Q==} + engines: {node: '>= 8.9'} + peerDependencies: + '@babel/core': ^7.0.0 + webpack: '>=2' + + babel-plugin-apply-mdx-type-prop@1.6.22: + resolution: {integrity: sha512-VefL+8o+F/DfK24lPZMtJctrCVOfgbqLAGZSkxwhazQv4VxPg3Za/i40fu22KR2m8eEda+IfSOlPLUSIiLcnCQ==} + peerDependencies: + '@babel/core': ^7.11.6 + + babel-plugin-dynamic-import-node@2.3.3: + resolution: {integrity: sha512-jZVI+s9Zg3IqA/kdi0i6UDCybUI3aSBLnglhYbSSjKlV7yF1F/5LWv8MakQmvYpnbJDS6fcBL2KzHSxNCMtWSQ==} + + babel-plugin-extract-import-names@1.6.22: + resolution: {integrity: sha512-yJ9BsJaISua7d8zNT7oRG1ZLBJCIdZ4PZqmH8qa9N5AK01ifk3fnkc98AXhtzE7UkfCsEumvoQWgoYLhOnJ7jQ==} + + babel-plugin-polyfill-corejs2@0.4.11: + resolution: {integrity: sha512-sMEJ27L0gRHShOh5G54uAAPaiCOygY/5ratXuiyb2G46FmlSpc9eFCzYVyDiPxfNbwzA7mYahmjQc5q+CZQ09Q==} + peerDependencies: + '@babel/core': ^7.4.0 || ^8.0.0-0 <8.0.0 + + babel-plugin-polyfill-corejs3@0.10.6: + resolution: {integrity: sha512-b37+KR2i/khY5sKmWNVQAnitvquQbNdWy6lJdsr0kmquCKEEUgMKK4SboVM3HtfnZilfjr4MMQ7vY58FVWDtIA==} + peerDependencies: + '@babel/core': ^7.4.0 || ^8.0.0-0 <8.0.0 + + babel-plugin-polyfill-regenerator@0.6.2: + resolution: {integrity: sha512-2R25rQZWP63nGwaAswvDazbPXfrM3HwVoBXK6HcqeKrSrL/JqcC/rDcf95l4r7LXLyxDXc8uQDa064GubtCABg==} + peerDependencies: + '@babel/core': ^7.4.0 || ^8.0.0-0 <8.0.0 + + bail@1.0.5: + resolution: {integrity: sha512-xFbRxM1tahm08yHBP16MMjVUAvDaBMD38zsM9EMAUN61omwLmKlOpB/Zku5QkjZ8TZ4vn53pj+t518cH0S03RQ==} + + balanced-match@1.0.2: + resolution: {integrity: sha512-3oSeUO0TMV67hN1AmbXsK4yaqU7tjiHlbxRDZOpH0KW9+CeX4bRAaX0Anxt0tx2MrpRpWwQaPwIlISEJhYU5Pw==} + + base16@1.0.0: + resolution: {integrity: sha512-pNdYkNPiJUnEhnfXV56+sQy8+AaPcG3POZAUnwr4EeqCUZFz4u2PePbo3e5Gj4ziYPCWGUZT9RHisvJKnwFuBQ==} + + batch@0.6.1: + resolution: {integrity: sha512-x+VAiMRL6UPkx+kudNvxTl6hB2XNNCG2r+7wixVfIYwu/2HKRXimwQyaumLjMveWvT2Hkd/cAJw+QBMfJ/EKVw==} + + big.js@5.2.2: + resolution: {integrity: sha512-vyL2OymJxmarO8gxMr0mhChsO9QGwhynfuu4+MHTAW6czfq9humCB7rKpUjDd9YUiDPU4mzpyupFSvOClAwbmQ==} + + binary-extensions@2.3.0: + resolution: {integrity: sha512-Ceh+7ox5qe7LJuLHoY0feh3pHuUDHAcRUeyL2VYghZwfpkNIy/+8Ocg0a3UuSoYzavmylwuLWQOf3hl0jjMMIw==} + engines: {node: '>=8'} + + body-parser@1.20.2: + resolution: {integrity: sha512-ml9pReCu3M61kGlqoTm2umSXTlRTuGTx0bfYj+uIUKKYycG5NtSbeetV3faSU6R7ajOPw0g/J1PvK4qNy7s5bA==} + engines: {node: '>= 0.8', npm: 1.2.8000 || >= 1.4.16} + + bonjour-service@1.2.1: + resolution: {integrity: sha512-oSzCS2zV14bh2kji6vNe7vrpJYCHGvcZnlffFQ1MEoX/WOeQ/teD8SYWKR942OI3INjq8OMNJlbPK5LLLUxFDw==} + + boolbase@1.0.0: + resolution: {integrity: sha512-JZOSA7Mo9sNGB8+UjSgzdLtokWAky1zbztM3WRLCbZ70/3cTANmQmOdR7y2g+J0e2WXywy1yS468tY+IruqEww==} + + boxen@5.1.2: + resolution: {integrity: sha512-9gYgQKXx+1nP8mP7CzFyaUARhg7D3n1dF/FnErWmu9l6JvGpNUN278h0aSb+QjoiKSWG+iZ3uHrcqk0qrY9RQQ==} + engines: {node: '>=10'} + + boxen@6.2.1: + resolution: {integrity: sha512-H4PEsJXfFI/Pt8sjDWbHlQPx4zL/bvSQjcilJmaulGt5mLDorHOHpmdXAJcBcmru7PhYSp/cDMWRko4ZUMFkSw==} + engines: {node: ^12.20.0 || ^14.13.1 || >=16.0.0} + + brace-expansion@1.1.11: + resolution: {integrity: sha512-iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA==} + + brace-expansion@2.0.1: + resolution: {integrity: sha512-XnAIvQ8eM+kC6aULx6wuQiwVsnzsi9d3WxzV3FpWTGA19F621kwdbsAcFKXgKUHZWsy+mY6iL1sHTxWEFCytDA==} + + braces@3.0.3: + resolution: {integrity: sha512-yQbXgO/OSZVD2IsiLlro+7Hf6Q18EJrKSEsdoMzKePKXct3gvD8oLcOQdIzGupr5Fj+EDe8gO/lxc1BzfMpxvA==} + engines: {node: '>=8'} + + browserslist@4.23.3: + resolution: {integrity: sha512-btwCFJVjI4YWDNfau8RhZ+B1Q/VLoUITrm3RlP6y1tYGWIOa+InuYiRGXUBXo8nA1qKmHMyLB/iVQg5TT4eFoA==} + engines: {node: ^6 || ^7 || ^8 || ^9 || ^10 || ^11 || ^12 || >=13.7} + hasBin: true + + buffer-crc32@0.2.13: + resolution: {integrity: sha512-VO9Ht/+p3SN7SKWqcrgEzjGbRSJYTx+Q1pTQC0wrWqHx0vpJraQ6GtHx8tvcg1rlK1byhU5gccxgOgj7B0TDkQ==} + + buffer-from@1.1.2: + resolution: {integrity: sha512-E+XQCRwSbaaiChtv6k6Dwgc+bx+Bs6vuKJHHl5kox/BaKbhiXzqQOwK4cO22yElGp2OCmjwVhT3HmxgyPGnJfQ==} + + bytes@3.0.0: + resolution: {integrity: sha512-pMhOfFDPiv9t5jjIXkHosWmkSyQbvsgEVNkz0ERHbuLh2T/7j4Mqqpz523Fe8MVY89KC6Sh/QfS2sM+SjgFDcw==} + engines: {node: '>= 0.8'} + + bytes@3.1.2: + resolution: {integrity: sha512-/Nf7TyzTx6S3yRJObOAV7956r8cr2+Oj8AC5dt8wSP3BQAoeX58NoHyCU8P8zGkNXStjTSi6fzO6F0pBdcYbEg==} + engines: {node: '>= 0.8'} + + cacheable-request@6.1.0: + resolution: {integrity: sha512-Oj3cAGPCqOZX7Rz64Uny2GYAZNliQSqfbePrgAQ1wKAihYmCUnraBtJtKcGR4xz7wF+LoJC+ssFZvv5BgF9Igg==} + engines: {node: '>=8'} + + call-bind@1.0.7: + resolution: {integrity: sha512-GHTSNSYICQ7scH7sZ+M2rFopRoLh8t2bLSW6BbgrtLsahOIB5iyAVJf9GjWK3cYTDaMj4XdBpM1cA6pIS0Kv2w==} + engines: {node: '>= 0.4'} + + callsites@3.1.0: + resolution: {integrity: sha512-P8BjAsXvZS+VIDUI11hHCQEv74YT67YUi5JJFNWIqL235sBmjX4+qx9Muvls5ivyNENctx46xQLQ3aTuE7ssaQ==} + engines: {node: '>=6'} + + camel-case@4.1.2: + resolution: {integrity: sha512-gxGWBrTT1JuMx6R+o5PTXMmUnhnVzLQ9SNutD4YqKtI6ap897t3tKECYla6gCWEkplXnlNybEkZg9GEGxKFCgw==} + + camelcase-css@2.0.1: + resolution: {integrity: sha512-QOSvevhslijgYwRx6Rv7zKdMF8lbRmx+uQGx2+vDc+KI/eBnsy9kit5aj23AgGu3pa4t9AgwbnXWqS+iOY+2aA==} + engines: {node: '>= 6'} + + camelcase@6.3.0: + resolution: {integrity: sha512-Gmy6FhYlCY7uOElZUSbxo2UCDH8owEk996gkbrpsgGtrJLM3J7jGxl9Ic7Qwwj4ivOE5AWZWRMecDdF7hqGjFA==} + engines: {node: '>=10'} + + caniuse-api@3.0.0: + resolution: {integrity: sha512-bsTwuIg/BZZK/vreVTYYbSWoe2F+71P7K5QGEX+pT250DZbfU1MQ5prOKpPR+LL6uWKK3KMwMCAS74QB3Um1uw==} + + caniuse-lite@1.0.30001653: + resolution: {integrity: sha512-XGWQVB8wFQ2+9NZwZ10GxTYC5hk0Fa+q8cSkr0tgvMhYhMHP/QC+WTgrePMDBWiWc/pV+1ik82Al20XOK25Gcw==} + + ccount@1.1.0: + resolution: {integrity: sha512-vlNK021QdI7PNeiUh/lKkC/mNHHfV0m/Ad5JoI0TYtlBnJAslM/JIkm/tGC88bkLIwO6OQ5uV6ztS6kVAtCDlg==} + + chalk@2.4.2: + resolution: {integrity: sha512-Mti+f9lpJNcwF4tWV8/OrTTtF1gZi+f8FqlyAdouralcFWFQWF2+NgCHShjkCb+IFBLq9buZwE1xckQU4peSuQ==} + engines: {node: '>=4'} + + chalk@4.1.2: + resolution: {integrity: sha512-oKnbhFyRIXpUuez8iBMmyEa4nbj4IOQyuhc/wy9kY7/WVPcwIO9VA668Pu8RkO7+0G76SLROeyw9CpQ061i4mA==} + engines: {node: '>=10'} + + character-entities-legacy@1.1.4: + resolution: {integrity: sha512-3Xnr+7ZFS1uxeiUDvV02wQ+QDbc55o97tIV5zHScSPJpcLm/r0DFPcoY3tYRp+VZukxuMeKgXYmsXQHO05zQeA==} + + character-entities@1.2.4: + resolution: {integrity: sha512-iBMyeEHxfVnIakwOuDXpVkc54HijNgCyQB2w0VfGQThle6NXn50zU6V/u+LDhxHcDUPojn6Kpga3PTAD8W1bQw==} + + character-reference-invalid@1.1.4: + resolution: {integrity: sha512-mKKUkUbhPpQlCOfIuZkvSEgktjPFIsZKRRbC6KWVEMvlzblj3i3asQv5ODsrwt0N3pHAEvjP8KTQPHkp0+6jOg==} + + cheerio-select@2.1.0: + resolution: {integrity: sha512-9v9kG0LvzrlcungtnJtpGNxY+fzECQKhK4EGJX2vByejiMX84MFNQw4UxPJl3bFbTMw+Dfs37XaIkCwTZfLh4g==} + + cheerio@1.0.0: + resolution: {integrity: sha512-quS9HgjQpdaXOvsZz82Oz7uxtXiy6UIsIQcpBj7HRw2M63Skasm9qlDocAM7jNuaxdhpPU7c4kJN+gA5MCu4ww==} + engines: {node: '>=18.17'} + + chokidar@3.6.0: + resolution: {integrity: sha512-7VT13fmjotKpGipCW9JEQAusEPE+Ei8nl6/g4FBAmIm0GOOLMua9NDDo/DWp0ZAxCr3cPq5ZpBqmPAQgDda2Pw==} + engines: {node: '>= 8.10.0'} + + chownr@1.1.4: + resolution: {integrity: sha512-jJ0bqzaylmJtVnNgzTeSOs8DPavpbYgEr/b0YL8/2GO3xJEhInFmhKMUnEJQjZumK7KXGFhUy89PrsJWlakBVg==} + + chrome-trace-event@1.0.4: + resolution: {integrity: sha512-rNjApaLzuwaOTjCiT8lSDdGN1APCiqkChLMJxJPWLunPAt5fy8xgU9/jNOchV84wfIxrA0lRQB7oCT8jrn/wrQ==} + engines: {node: '>=6.0'} + + ci-info@2.0.0: + resolution: {integrity: sha512-5tK7EtrZ0N+OLFMthtqOj4fI2Jeb88C4CAZPu25LDVUgXJ0A3Js4PMGqrn0JU1W0Mh1/Z8wZzYPxqUrXeBboCQ==} + + ci-info@3.9.0: + resolution: {integrity: sha512-NIxF55hv4nSqQswkAeiOi1r83xy8JldOFDTWiug55KBu9Jnblncd2U6ViHmYgHf01TPZS77NJBhBMKdWj9HQMQ==} + engines: {node: '>=8'} + + clean-css@5.3.3: + resolution: {integrity: sha512-D5J+kHaVb/wKSFcyyV75uCn8fiY4sV38XJoe4CUyGQ+mOU/fMVYUdH1hJC+CJQ5uY3EnW27SbJYS4X8BiLrAFg==} + engines: {node: '>= 10.0'} + + clean-stack@2.2.0: + resolution: {integrity: sha512-4diC9HaTE+KRAMWhDhrGOECgWZxoevMc5TlkObMqNSsVU62PYzXZ/SMTjzyGAFF1YusgxGcSWTEXBhp0CPwQ1A==} + engines: {node: '>=6'} + + cli-boxes@2.2.1: + resolution: {integrity: sha512-y4coMcylgSCdVinjiDBuR8PCC2bLjyGTwEmPb9NHR/QaNU6EUOXcTY/s6VjGMD6ENSEaeQYHCY0GNGS5jfMwPw==} + engines: {node: '>=6'} + + cli-boxes@3.0.0: + resolution: {integrity: sha512-/lzGpEWL/8PfI0BmBOPRwp0c/wFNX1RdUML3jK/RcSBA9T8mZDdQpqYBKtCFTOfQbwPqWEOpjqW+Fnayc0969g==} + engines: {node: '>=10'} + + cli-table3@0.6.5: + resolution: {integrity: sha512-+W/5efTR7y5HRD7gACw9yQjqMVvEMLBHmboM/kPWam+H+Hmyrgjh6YncVKK122YZkXrLudzTuAukUw9FnMf7IQ==} + engines: {node: 10.* || >= 12.*} + + clone-deep@4.0.1: + resolution: {integrity: sha512-neHB9xuzh/wk0dIHweyAXv2aPGZIVk3pLMe+/RNzINf17fe0OG96QroktYAUm7SM1PBnzTabaLboqqxDyMU+SQ==} + engines: {node: '>=6'} + + clone-response@1.0.3: + resolution: {integrity: sha512-ROoL94jJH2dUVML2Y/5PEDNaSHgeOdSDicUyS7izcF63G6sTc/FTjLub4b8Il9S8S0beOfYt0TaA5qvFK+w0wA==} + + clsx@1.2.1: + resolution: {integrity: sha512-EcR6r5a8bj6pu3ycsa/E/cKVGuTgZJZdsyUYHOksG/UHIiKfjxzRxYJpyVBwYaQeOvghal9fcc4PidlgzugAQg==} + engines: {node: '>=6'} + + coa@2.0.2: + resolution: {integrity: sha512-q5/jG+YQnSy4nRTV4F7lPepBJZ8qBNJJDBuJdoejDyLXgmL7IEo+Le2JDZudFTFt7mrCqIRaSjws4ygRCTCAXA==} + engines: {node: '>= 4.0'} + + collapse-white-space@1.0.6: + resolution: {integrity: sha512-jEovNnrhMuqyCcjfEJA56v0Xq8SkIoPKDyaHahwo3POf4qcSXqMYuwNcOTzp74vTsR9Tn08z4MxWqAhcekogkQ==} + + color-convert@1.9.3: + resolution: {integrity: sha512-QfAUtd+vFdAtFQcC8CCyYt1fYWxSqAiK2cSD6zDB8N3cpsEBAvRxp9zOGg6G/SHHJYAT88/az/IuDGALsNVbGg==} + + color-convert@2.0.1: + resolution: {integrity: sha512-RRECPsj7iu/xb5oKYcsFHSppFNnsj/52OVTRKb4zP5onXwVF3zVmmToNcOfGC+CRDpfK/U584fMg38ZHCaElKQ==} + engines: {node: '>=7.0.0'} + + color-name@1.1.3: + resolution: {integrity: sha512-72fSenhMw2HZMTVHeCA9KCmpEIbzWiQsjN+BHcBbS9vr1mtt+vJjPdksIBNUmKAW8TFUDPJK5SUU3QhE9NEXDw==} + + color-name@1.1.4: + resolution: {integrity: sha512-dOy+3AuW3a2wNbZHIuMZpTcgjGuLU/uBL/ubcZF9OXbDo8ff4O8yVp5Bf0efS8uEoYo5q4Fx7dY9OgQGXgAsQA==} + + colord@2.9.3: + resolution: {integrity: sha512-jeC1axXpnb0/2nn/Y1LPuLdgXBLH7aDcHu4KEKfqw3CUhX7ZpfBSlPKyqXE6btIgEzfWtrX3/tyBCaCvXvMkOw==} + + colorette@2.0.20: + resolution: {integrity: sha512-IfEDxwoWIjkeXL1eXcDiow4UbKjhLdq6/EuSVR9GMN7KVH3r9gQ83e73hsz1Nd1T3ijd5xv1wcWRYO+D6kCI2w==} + + combine-promises@1.2.0: + resolution: {integrity: sha512-VcQB1ziGD0NXrhKxiwyNbCDmRzs/OShMs2GqW2DlU2A/Sd0nQxE1oWDAE5O0ygSx5mgQOn9eIFh7yKPgFRVkPQ==} + engines: {node: '>=10'} + + combined-stream@1.0.8: + resolution: {integrity: sha512-FQN4MRfuJeHf7cBbBMJFXhKSDq+2kAArBlmRBvcvFE5BB1HZKXtSFASDhdlz9zOYwxh8lDdnvmMOe/+5cdoEdg==} + engines: {node: '>= 0.8'} + + comma-separated-tokens@1.0.8: + resolution: {integrity: sha512-GHuDRO12Sypu2cV70d1dkA2EUmXHgntrzbpvOB+Qy+49ypNfGgFQIC2fhhXbnyrJRynDCAARsT7Ou0M6hirpfw==} + + command-exists-promise@2.0.2: + resolution: {integrity: sha512-T6PB6vdFrwnHXg/I0kivM3DqaCGZLjjYSOe0a5WgFKcz1sOnmOeIjnhQPXVXX3QjVbLyTJ85lJkX6lUpukTzaA==} + engines: {node: '>=6'} + + commander@11.0.0: + resolution: {integrity: sha512-9HMlXtt/BNoYr8ooyjjNRdIilOTkVJXB+GhxMTtOKwk0R4j4lS4NpjuqmRxroBfnfTSHQIHQB7wryHhXarNjmQ==} + engines: {node: '>=16'} + + commander@2.20.3: + resolution: {integrity: sha512-GpVkmM8vF2vQUkj2LvZmD35JxeJOLCwJ9cUkugyk2nuhbv3+mJvpLYYt+0+USMxE+oj+ey/lJEnhZw75x/OMcQ==} + + commander@5.1.0: + resolution: {integrity: sha512-P0CysNDQ7rtVw4QIQtm+MRxV66vKFSvlsQvGYXZWR3qFU0jlMKHZZZgw8e+8DSah4UDKMqnknRDQz+xuQXQ/Zg==} + engines: {node: '>= 6'} + + commander@7.2.0: + resolution: {integrity: sha512-QrWXB+ZQSVPmIWIhtEO9H+gwHaMGYiF5ChvoJ+K9ZGHG/sVsa6yiesAD1GC/x46sET00Xlwo1u49RVVVzvcSkw==} + engines: {node: '>= 10'} + + commander@8.3.0: + resolution: {integrity: sha512-OkTL9umf+He2DZkUq8f8J9of7yL6RJKI24dVITBmNfZBmri9zYZQrKkuXiKhyfPSu8tUhnVBB1iKXevvnlR4Ww==} + engines: {node: '>= 12'} + + commondir@1.0.1: + resolution: {integrity: sha512-W9pAhw0ja1Edb5GVdIF1mjZw/ASI0AlShXM83UUGe2DVr5TdAPEA1OA8m/g8zWp9x6On7gqufY+FatDbC3MDQg==} + + compressible@2.0.18: + resolution: {integrity: sha512-AF3r7P5dWxL8MxyITRMlORQNaOA2IkAFaTr4k7BUumjPtRpGDTZpl0Pb1XCO6JeDCBdp126Cgs9sMxqSjgYyRg==} + engines: {node: '>= 0.6'} + + compression@1.7.4: + resolution: {integrity: sha512-jaSIDzP9pZVS4ZfQ+TzvtiWhdpFhE2RDHz8QJkpX9SIpLq88VueF5jJw6t+6CUQcAoA6t+x89MLrWAqpfDE8iQ==} + engines: {node: '>= 0.8.0'} + + concat-map@0.0.1: + resolution: {integrity: sha512-/Srv4dswyQNBfohGpz9o6Yb3Gz3SrUDqBH5rTuhGR7ahtlbYKnVxw2bCFMRljaA7EXHaXZ8wsHdodFvbkhKmqg==} + + configstore@5.0.1: + resolution: {integrity: sha512-aMKprgk5YhBNyH25hj8wGt2+D52Sw1DRRIzqBwLp2Ya9mFmY8KPvvtvmna8SxVR9JMZ4kzMD68N22vlaRpkeFA==} + engines: {node: '>=8'} + + connect-history-api-fallback@2.0.0: + resolution: {integrity: sha512-U73+6lQFmfiNPrYbXqr6kZ1i1wiRqXnp2nhMsINseWXO8lDau0LGEffJ8kQi4EjLZympVgRdvqjAgiZ1tgzDDA==} + engines: {node: '>=0.8'} + + consola@2.15.3: + resolution: {integrity: sha512-9vAdYbHj6x2fLKC4+oPH0kFzY/orMZyG2Aj+kNylHxKGJ/Ed4dpNyAQYwJOdqO4zdM7XpVHmyejQDcQHrnuXbw==} + + content-disposition@0.5.2: + resolution: {integrity: sha512-kRGRZw3bLlFISDBgwTSA1TMBFN6J6GWDeubmDE3AF+3+yXL8hTWv8r5rkLbqYXY4RjPk/EzHnClI3zQf1cFmHA==} + engines: {node: '>= 0.6'} + + content-disposition@0.5.4: + resolution: {integrity: sha512-FveZTNuGw04cxlAiWbzi6zTAL/lhehaWbTtgluJh4/E95DqMwTmha3KZN1aAWA8cFIhHzMZUvLevkw5Rqk+tSQ==} + engines: {node: '>= 0.6'} + + content-type@1.0.5: + resolution: {integrity: sha512-nTjqfcBFEipKdXCv4YDQWCfmcLZKm81ldF0pAopTvyrFGVbcR6P/VAAd5G7N+0tTr8QqiU0tFadD6FK4NtJwOA==} + engines: {node: '>= 0.6'} + + convert-source-map@1.9.0: + resolution: {integrity: sha512-ASFBup0Mz1uyiIjANan1jzLQami9z1PoYSZCiiYW2FczPbenXc45FZdBZLzOT+r6+iciuEModtmCti+hjaAk0A==} + + convert-source-map@2.0.0: + resolution: {integrity: sha512-Kvp459HrV2FEJ1CAsi1Ku+MY3kasH19TFykTz2xWmMeq6bk2NU3XXvfJ+Q61m0xktWwt+1HSYf3JZsTms3aRJg==} + + cookie-signature@1.0.6: + resolution: {integrity: sha512-QADzlaHc8icV8I7vbaJXJwod9HWYp8uCqf1xa4OfNu1T7JVxQIrUgOWtHdNDtPiywmFbiS12VjotIXLrKM3orQ==} + + cookie@0.6.0: + resolution: {integrity: sha512-U71cyTamuh1CRNCfpGY6to28lxvNwPG4Guz/EVjgf3Jmzv0vlDp1atT9eS5dDjMYHucpHbWns6Lwf3BKz6svdw==} + engines: {node: '>= 0.6'} + + copy-text-to-clipboard@3.2.0: + resolution: {integrity: sha512-RnJFp1XR/LOBDckxTib5Qjr/PMfkatD0MUCQgdpqS8MdKiNUzBjAQBEN6oUy+jW7LI93BBG3DtMB2KOOKpGs2Q==} + engines: {node: '>=12'} + + copy-webpack-plugin@11.0.0: + resolution: {integrity: sha512-fX2MWpamkW0hZxMEg0+mYnA40LTosOSa5TqZ9GYIBzyJa9C3QUaMPSE2xAi/buNr8u89SfD9wHSQVBzrRa/SOQ==} + engines: {node: '>= 14.15.0'} + peerDependencies: + webpack: ^5.1.0 + + core-js-compat@3.38.1: + resolution: {integrity: sha512-JRH6gfXxGmrzF3tZ57lFx97YARxCXPaMzPo6jELZhv88pBH5VXpQ+y0znKGlFnzuaihqhLbefxSJxWJMPtfDzw==} + + core-js-pure@3.38.1: + resolution: {integrity: sha512-BY8Etc1FZqdw1glX0XNOq2FDwfrg/VGqoZOZCdaL+UmdaqDwQwYXkMJT4t6In+zfEfOJDcM9T0KdbBeJg8KKCQ==} + + core-js@3.38.1: + resolution: {integrity: sha512-OP35aUorbU3Zvlx7pjsFdu1rGNnD4pgw/CWoYzRY3t2EzoVT7shKHY1dlAy3f41cGIO7ZDPQimhGFTlEYkG/Hw==} + + core-util-is@1.0.3: + resolution: {integrity: sha512-ZQBvi1DcpJ4GDqanjucZ2Hj3wEO5pZDS89BWbkcrvdxksJorwUDDZamX9ldFkp9aw2lmBDLgkObEA4DWNJ9FYQ==} + + cosmiconfig@6.0.0: + resolution: {integrity: sha512-xb3ZL6+L8b9JLLCx3ZdoZy4+2ECphCMo2PwqgP1tlfVq6M6YReyzBJtvWWtbDSpNr9hn96pkCiZqUcFEc+54Qg==} + engines: {node: '>=8'} + + cosmiconfig@7.1.0: + resolution: {integrity: sha512-AdmX6xUzdNASswsFtmwSt7Vj8po9IuqXm0UXz7QKPuEUmPB4XyjGfaAr2PSuELMwkRMVH1EpIkX5bTZGRB3eCA==} + engines: {node: '>=10'} + + cosmiconfig@8.3.6: + resolution: {integrity: sha512-kcZ6+W5QzcJ3P1Mt+83OUv/oHFqZHIx8DuxG6eZ5RGMERoLqp4BuGjhHLYGK+Kf5XVkQvqBSmAy/nGWN3qDgEA==} + engines: {node: '>=14'} + peerDependencies: + typescript: '>=4.9.5' + peerDependenciesMeta: + typescript: + optional: true + + cross-fetch@3.1.8: + resolution: {integrity: sha512-cvA+JwZoU0Xq+h6WkMvAUqPEYy92Obet6UdKLfW60qn99ftItKjB5T+BkyWOFWe2pUyfQ+IJHmpOTznqk1M6Kg==} + + cross-spawn@7.0.3: + resolution: {integrity: sha512-iRDPJKUPVEND7dHPO8rkbOnPpyDygcDFtWjpeWNCgy8WP2rXcxXL8TskReQl6OrB2G7+UJrags1q15Fudc7G6w==} + engines: {node: '>= 8'} + + crypto-random-string@2.0.0: + resolution: {integrity: sha512-v1plID3y9r/lPhviJ1wrXpLeyUIGAZ2SHNYTEapm7/8A9nLPoyvVp3RK/EPFqn5kEznyWgYZNsRtYYIWbuG8KA==} + engines: {node: '>=8'} + + css-declaration-sorter@6.4.1: + resolution: {integrity: sha512-rtdthzxKuyq6IzqX6jEcIzQF/YqccluefyCYheovBOLhFT/drQA9zj/UbRAa9J7C0o6EG6u3E6g+vKkay7/k3g==} + engines: {node: ^10 || ^12 || >=14} + peerDependencies: + postcss: ^8.0.9 + + css-loader@6.11.0: + resolution: {integrity: sha512-CTJ+AEQJjq5NzLga5pE39qdiSV56F8ywCIsqNIRF0r7BDgWsN25aazToqAFg7ZrtA/U016xudB3ffgweORxX7g==} + engines: {node: '>= 12.13.0'} + peerDependencies: + '@rspack/core': 0.x || 1.x + webpack: ^5.0.0 + peerDependenciesMeta: + '@rspack/core': + optional: true + webpack: + optional: true + + css-minimizer-webpack-plugin@4.2.2: + resolution: {integrity: sha512-s3Of/4jKfw1Hj9CxEO1E5oXhQAxlayuHO2y/ML+C6I9sQ7FdzfEV6QgMLN3vI+qFsjJGIAFLKtQK7t8BOXAIyA==} + engines: {node: '>= 14.15.0'} + peerDependencies: + '@parcel/css': '*' + '@swc/css': '*' + clean-css: '*' + csso: '*' + esbuild: '*' + lightningcss: '*' + webpack: ^5.0.0 + peerDependenciesMeta: + '@parcel/css': + optional: true + '@swc/css': + optional: true + clean-css: + optional: true + csso: + optional: true + esbuild: + optional: true + lightningcss: + optional: true + + css-select-base-adapter@0.1.1: + resolution: {integrity: sha512-jQVeeRG70QI08vSTwf1jHxp74JoZsr2XSgETae8/xC8ovSnL2WF87GTLO86Sbwdt2lK4Umg4HnnwMO4YF3Ce7w==} + + css-select@2.1.0: + resolution: {integrity: sha512-Dqk7LQKpwLoH3VovzZnkzegqNSuAziQyNZUcrdDM401iY+R5NkGBXGmtO05/yaXQziALuPogeG0b7UAgjnTJTQ==} + + css-select@4.3.0: + resolution: {integrity: sha512-wPpOYtnsVontu2mODhA19JrqWxNsfdatRKd64kmpRbQgh1KtItko5sTnEpPdpSaJszTOhEMlF/RPz28qj4HqhQ==} + + css-select@5.1.0: + resolution: {integrity: sha512-nwoRF1rvRRnnCqqY7updORDsuqKzqYJ28+oSMaJMMgOauh3fvwHqMS7EZpIPqK8GL+g9mKxF1vP/ZjSeNjEVHg==} + + css-tree@1.0.0-alpha.37: + resolution: {integrity: sha512-DMxWJg0rnz7UgxKT0Q1HU/L9BeJI0M6ksor0OgqOnF+aRCDWg/N2641HmVyU9KVIu0OVVWOb2IpC9A+BJRnejg==} + engines: {node: '>=8.0.0'} + + css-tree@1.1.3: + resolution: {integrity: sha512-tRpdppF7TRazZrjJ6v3stzv93qxRcSsFmW6cX0Zm2NVKpxE1WV1HblnghVv9TreireHkqI/VDEsfolRF1p6y7Q==} + engines: {node: '>=8.0.0'} + + css-what@3.4.2: + resolution: {integrity: sha512-ACUm3L0/jiZTqfzRM3Hi9Q8eZqd6IK37mMWPLz9PJxkLWllYeRf+EHUSHYEtFop2Eqytaq1FizFVh7XfBnXCDQ==} + engines: {node: '>= 6'} + + css-what@6.1.0: + resolution: {integrity: sha512-HTUrgRJ7r4dsZKU6GjmpfRK1O76h97Z8MfS1G0FozR+oF2kG6Vfe8JE6zwrkbxigziPHinCJ+gCPjA9EaBDtRw==} + engines: {node: '>= 6'} + + cssesc@3.0.0: + resolution: {integrity: sha512-/Tb/JcjK111nNScGob5MNtsntNM1aCNUDipB/TkwZFhyDrrE47SOx/18wF2bbjgc3ZzCSKW1T5nt5EbFoAz/Vg==} + engines: {node: '>=4'} + hasBin: true + + cssnano-preset-advanced@5.3.10: + resolution: {integrity: sha512-fnYJyCS9jgMU+cmHO1rPSPf9axbQyD7iUhLO5Df6O4G+fKIOMps+ZbU0PdGFejFBBZ3Pftf18fn1eG7MAPUSWQ==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + cssnano-preset-default@5.2.14: + resolution: {integrity: sha512-t0SFesj/ZV2OTylqQVOrFgEh5uanxbO6ZAdeCrNsUQ6fVuXwYTxJPNAGvGTxHbD68ldIJNec7PyYZDBrfDQ+6A==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + cssnano-utils@3.1.0: + resolution: {integrity: sha512-JQNR19/YZhz4psLX/rQ9M83e3z2Wf/HdJbryzte4a3NSuafyp9w/I4U+hx5C2S9g41qlstH7DEWnZaaj83OuEA==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + cssnano@5.1.15: + resolution: {integrity: sha512-j+BKgDcLDQA+eDifLx0EO4XSA56b7uut3BQFH+wbSaSTuGLuiyTa/wbRYthUXX8LC9mLg+WWKe8h+qJuwTAbHw==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + csso@4.2.0: + resolution: {integrity: sha512-wvlcdIbf6pwKEk7vHj8/Bkc0B4ylXZruLvOgs9doS5eOsOpuodOV2zJChSpkp+pRpYQLQMeF04nr3Z68Sta9jA==} + engines: {node: '>=8.0.0'} + + csstype@3.1.3: + resolution: {integrity: sha512-M1uQkMl8rQK/szD0LNhtqxIPLpimGm8sOBwU7lLnCpSbTyY3yeU1Vc7l4KT5zT4s/yOxHH5O7tIuuLOCnLADRw==} + + data-view-buffer@1.0.1: + resolution: {integrity: sha512-0lht7OugA5x3iJLOWFhWK/5ehONdprk0ISXqVFn/NFrDu+cuc8iADFrGQz5BnRK7LLU3JmkbXSxaqX+/mXYtUA==} + engines: {node: '>= 0.4'} + + data-view-byte-length@1.0.1: + resolution: {integrity: sha512-4J7wRJD3ABAzr8wP+OcIcqq2dlUKp4DVflx++hs5h5ZKydWMI6/D/fAot+yh6g2tHh8fLFTvNOaVN357NvSrOQ==} + engines: {node: '>= 0.4'} + + data-view-byte-offset@1.0.0: + resolution: {integrity: sha512-t/Ygsytq+R995EJ5PZlD4Cu56sWa8InXySaViRzw9apusqsOO2bQP+SbYzAhR0pFKoB+43lYy8rWban9JSuXnA==} + engines: {node: '>= 0.4'} + + debounce@1.2.1: + resolution: {integrity: sha512-XRRe6Glud4rd/ZGQfiV1ruXSfbvfJedlV9Y6zOlP+2K04vBYiJEte6stfFkCP03aMnY5tsipamumUjL14fofug==} + + debug@2.6.9: + resolution: {integrity: sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA==} + peerDependencies: + supports-color: '*' + peerDependenciesMeta: + supports-color: + optional: true + + debug@4.3.6: + resolution: {integrity: sha512-O/09Bd4Z1fBrU4VzkhFqVgpPzaGbw6Sm9FEkBT1A/YBXQFGuuSxa1dN2nxgxS34JmKXqYx8CZAwEVoJFImUXIg==} + engines: {node: '>=6.0'} + peerDependencies: + supports-color: '*' + peerDependenciesMeta: + supports-color: + optional: true + + decompress-response@3.3.0: + resolution: {integrity: sha512-BzRPQuY1ip+qDonAOz42gRm/pg9F768C+npV/4JOsxRC2sq+Rlk+Q4ZCAsOhnIaMrgarILY+RMUIvMmmX1qAEA==} + engines: {node: '>=4'} + + deep-extend@0.6.0: + resolution: {integrity: sha512-LOHxIOaPYdHlJRtCQfDIVZtfw/ufM8+rVj649RIHzcm/vGwQRXFt6OPqIFWsm2XEMrNIEtWR64sY1LEKD2vAOA==} + engines: {node: '>=4.0.0'} + + deepmerge@4.3.1: + resolution: {integrity: sha512-3sUqbMEc77XqpdNO7FRyRog+eW3ph+GYCbj+rK+uYyRMuwsVy0rMiVtPn+QJlKFvWP/1PYpapqYn0Me2knFn+A==} + engines: {node: '>=0.10.0'} + + default-gateway@6.0.3: + resolution: {integrity: sha512-fwSOJsbbNzZ/CUFpqFBqYfYNLj1NbMPm8MMCIzHjC83iSJRBEGmDUxU+WP661BaBQImeC2yHwXtz+P/O9o+XEg==} + engines: {node: '>= 10'} + + defer-to-connect@1.1.3: + resolution: {integrity: sha512-0ISdNousHvZT2EiFlZeZAHBUvSxmKswVCEf8hW7KWgG4a8MVEu/3Vb6uWYozkjylyCxe0JBIiRB1jV45S70WVQ==} + + define-data-property@1.1.4: + resolution: {integrity: sha512-rBMvIzlpA8v6E+SJZoo++HAYqsLrkg7MSfIinMPFhmkorw7X+dOXVJQs+QT69zGkzMyfDnIMN2Wid1+NbL3T+A==} + engines: {node: '>= 0.4'} + + define-lazy-prop@2.0.0: + resolution: {integrity: sha512-Ds09qNh8yw3khSjiJjiUInaGX9xlqZDY7JVryGxdxV7NPeuqQfplOpQ66yJFZut3jLa5zOwkXw1g9EI2uKh4Og==} + engines: {node: '>=8'} + + define-properties@1.2.1: + resolution: {integrity: sha512-8QmQKqEASLd5nx0U1B1okLElbUuuttJ/AnYmRXbbbGDWh6uS208EjD4Xqq/I9wK7u0v6O08XhTWnt5XtEbR6Dg==} + engines: {node: '>= 0.4'} + + del@6.1.1: + resolution: {integrity: sha512-ua8BhapfP0JUJKC/zV9yHHDW/rDoDxP4Zhn3AkA6/xT6gY7jYXJiaeyBZznYVujhZZET+UgcbZiQ7sN3WqcImg==} + engines: {node: '>=10'} + + delayed-stream@1.0.0: + resolution: {integrity: sha512-ZySD7Nf91aLB0RxL4KGrKHBXl7Eds1DAmEdcoVawXnLD7SDhpNgtuII2aAkg7a7QS41jxPSZ17p4VdGnMHk3MQ==} + engines: {node: '>=0.4.0'} + + depd@1.1.2: + resolution: {integrity: sha512-7emPTl6Dpo6JRXOXjLRxck+FlLRX5847cLKEn00PLAgc3g2hTZZgr+e4c2v6QpSmLeFP3n5yUo7ft6avBK/5jQ==} + engines: {node: '>= 0.6'} + + depd@2.0.0: + resolution: {integrity: sha512-g7nH6P6dyDioJogAAGprGpCtVImJhpPk/roCzdb3fIh61/s/nPsfR6onyMwkCAR/OlC3yBC0lESvUoQEAssIrw==} + engines: {node: '>= 0.8'} + + destroy@1.2.0: + resolution: {integrity: sha512-2sJGJTaXIIaR1w4iJSNoN0hnMY7Gpc/n8D4qSCJw8QqFWXf7cuAgnEHxBpweaVcPevC2l3KpjYCx3NypQQgaJg==} + engines: {node: '>= 0.8', npm: 1.2.8000 || >= 1.4.16} + + detab@2.0.4: + resolution: {integrity: sha512-8zdsQA5bIkoRECvCrNKPla84lyoR7DSAyf7p0YgXzBO9PDJx8KntPUay7NS6yp+KdxdVtiE5SpHKtbp2ZQyA9g==} + + detect-node@2.1.0: + resolution: {integrity: sha512-T0NIuQpnTvFDATNuHN5roPwSBG83rFsuO+MXXH9/3N1eFbn4wcPjttvjMLEPWJ0RGUYgQE7cGgS3tNxbqCGM7g==} + + detect-port-alt@1.1.6: + resolution: {integrity: sha512-5tQykt+LqfJFBEYaDITx7S7cR7mJ/zQmLXZ2qt5w04ainYZw6tBf9dBunMjVeVOdYVRUzUOE4HkY5J7+uttb5Q==} + engines: {node: '>= 4.2.1'} + hasBin: true + + detect-port@1.6.1: + resolution: {integrity: sha512-CmnVc+Hek2egPx1PeTFVta2W78xy2K/9Rkf6cC4T59S50tVnzKj+tnx5mmx5lwvCkujZ4uRrpRSuV+IVs3f90Q==} + engines: {node: '>= 4.0.0'} + hasBin: true + + dir-glob@3.0.1: + resolution: {integrity: sha512-WkrWp9GR4KXfKGYzOLmTuGVi1UWFfws377n9cc55/tb6DuqyF6pcQ5AbiHEshaDpY9v6oaSr2XCDidGmMwdzIA==} + engines: {node: '>=8'} + + dns-packet@5.6.1: + resolution: {integrity: sha512-l4gcSouhcgIKRvyy99RNVOgxXiicE+2jZoNmaNmZ6JXiGajBOJAesk1OBlJuM5k2c+eudGdLxDqXuPCKIj6kpw==} + engines: {node: '>=6'} + + docusaurus-theme-search-typesense@0.9.0: + resolution: {integrity: sha512-c9aOShE1sbgREyyWtGjGvjeu78iEJ8LYHsP0tOIeS9xAdId4YxkX+A7AWGH3JjxDBD29EAs32bSVQLB4XqFf8Q==} + engines: {node: '>=16.14'} + peerDependencies: + '@docusaurus/core': 2.3.1 + '@docusaurus/theme-common': 2.3.1 + react: ^16.8.4 || ^17.0.2 + react-dom: ^16.8.4 || ^17.0.2 + + dom-converter@0.2.0: + resolution: {integrity: sha512-gd3ypIPfOMr9h5jIKq8E3sHOTCjeirnl0WK5ZdS1AW0Odt0b1PaWaHdJ4Qk4klv+YB9aJBS7mESXjFoDQPu6DA==} + + dom-serializer@0.2.2: + resolution: {integrity: sha512-2/xPb3ORsQ42nHYiSunXkDjPLBaEj/xTwUO4B7XCZQTRk7EBtTOPaygh10YAAh2OI1Qrp6NWfpAhzswj0ydt9g==} + + dom-serializer@1.4.1: + resolution: {integrity: sha512-VHwB3KfrcOOkelEG2ZOfxqLZdfkil8PtJi4P8N2MMXucZq2yLp75ClViUlOVwyoHEDjYU433Aq+5zWP61+RGag==} + + dom-serializer@2.0.0: + resolution: {integrity: sha512-wIkAryiqt/nV5EQKqQpo3SToSOV9J0DnbJqwK7Wv/Trc92zIAYZ4FlMu+JPFW1DfGFt81ZTCGgDEabffXeLyJg==} + + domelementtype@1.3.1: + resolution: {integrity: sha512-BSKB+TSpMpFI/HOxCNr1O8aMOTZ8hT3pM3GQ0w/mWRmkhEDSFJkkyzz4XQsBV44BChwGkrDfMyjVD0eA2aFV3w==} + + domelementtype@2.3.0: + resolution: {integrity: sha512-OLETBj6w0OsagBwdXnPdN0cnMfF9opN69co+7ZrbfPGrdpPVNBUj02spi6B1N7wChLQiPn4CSH/zJvXw56gmHw==} + + domhandler@4.3.1: + resolution: {integrity: sha512-GrwoxYN+uWlzO8uhUXRl0P+kHE4GtVPfYzVLcUxPL7KNdHKj66vvlhiweIHqYYXWlw+T8iLMp42Lm67ghw4WMQ==} + engines: {node: '>= 4'} + + domhandler@5.0.3: + resolution: {integrity: sha512-cgwlv/1iFQiFnU96XXgROh8xTeetsnJiDsTc7TYCLFd9+/WNkIqPTxiM/8pSd8VIrhXGTf1Ny1q1hquVqDJB5w==} + engines: {node: '>= 4'} + + domutils@1.7.0: + resolution: {integrity: sha512-Lgd2XcJ/NjEw+7tFvfKxOzCYKZsdct5lczQ2ZaQY8Djz7pfAD3Gbp8ySJWtreII/vDlMVmxwa6pHmdxIYgttDg==} + + domutils@2.8.0: + resolution: {integrity: sha512-w96Cjofp72M5IIhpjgobBimYEfoPjx1Vx0BSX9P30WBdZW2WIKU0T1Bd0kz2eNZ9ikjKgHbEyKx8BB6H1L3h3A==} + + domutils@3.1.0: + resolution: {integrity: sha512-H78uMmQtI2AhgDJjWeQmHwJJ2bLPD3GMmO7Zja/ZZh84wkm+4ut+IUnUdRa8uCGX88DiVx1j6FRe1XfxEgjEZA==} + + dot-case@3.0.4: + resolution: {integrity: sha512-Kv5nKlh6yRrdrGvxeJ2e5y2eRUpkUosIW4A2AS38zwSz27zu7ufDwQPi5Jhs3XAlGNetl3bmnGhQsMtkKJnj3w==} + + dot-prop@5.3.0: + resolution: {integrity: sha512-QM8q3zDe58hqUqjraQOmzZ1LIH9SWQJTlEKCH4kJ2oQvLZk7RbQXvtDM2XEq3fwkV9CCvvH4LA0AV+ogFsBM2Q==} + engines: {node: '>=8'} + + duplexer3@0.1.5: + resolution: {integrity: sha512-1A8za6ws41LQgv9HrE/66jyC5yuSjQ3L/KOpFtoBilsAK2iA2wuS5rTt1OCzIvtS2V7nVmedsUU+DGRcjBmOYA==} + + duplexer@0.1.2: + resolution: {integrity: sha512-jtD6YG370ZCIi/9GTaJKQxWTZD045+4R4hTk/x1UyoqadyJ9x9CgSi1RlVDQF8U2sxLLSnFkCaMihqljHIWgMg==} + + eastasianwidth@0.2.0: + resolution: {integrity: sha512-I88TYZWc9XiYHRQ4/3c5rjjfgkjhLyW2luGIheGERbNQ6OY7yTybanSpDXZa8y7VUP9YmDcYa+eyq4ca7iLqWA==} + + ee-first@1.1.1: + resolution: {integrity: sha512-WMwm9LhRUo+WUaRN+vRuETqG89IgZphVSNkdFgeb6sS/E4OrDIN7t48CAewSHXc6C8lefD8KKfr5vY61brQlow==} + + electron-to-chromium@1.5.13: + resolution: {integrity: sha512-lbBcvtIJ4J6sS4tb5TLp1b4LyfCdMkwStzXPyAgVgTRAsep4bvrAGaBOP7ZJtQMNJpSQ9SqG4brWOroNaQtm7Q==} + + emoji-regex@8.0.0: + resolution: {integrity: sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A==} + + emoji-regex@9.2.2: + resolution: {integrity: sha512-L18DaJsXSUk2+42pv8mLs5jJT2hqFkFE4j21wOmgbUqsZ2hL72NsUU785g9RXgo3s0ZNgVl42TiHp3ZtOv/Vyg==} + + emojis-list@3.0.0: + resolution: {integrity: sha512-/kyM18EfinwXZbno9FyUGeFh87KC8HRQBQGildHZbEuRyWFOmv1U10o9BBp8XVZDVNNuQKyIGIu5ZYAAXJ0V2Q==} + engines: {node: '>= 4'} + + emoticon@3.2.0: + resolution: {integrity: sha512-SNujglcLTTg+lDAcApPNgEdudaqQFiAbJCqzjNxJkvN9vAwCGi0uu8IUVvx+f16h+V44KCY6Y2yboroc9pilHg==} + + encodeurl@1.0.2: + resolution: {integrity: sha512-TPJXq8JqFaVYm2CWmPvnP2Iyo4ZSM7/QKcSmuMLDObfpH5fi7RUGmd/rTDf+rut/saiDiQEeVTNgAmJEdAOx0w==} + engines: {node: '>= 0.8'} + + encoding-sniffer@0.2.0: + resolution: {integrity: sha512-ju7Wq1kg04I3HtiYIOrUrdfdDvkyO9s5XM8QAj/bN61Yo/Vb4vgJxy5vi4Yxk01gWHbrofpPtpxM8bKger9jhg==} + + end-of-stream@1.4.4: + resolution: {integrity: sha512-+uw1inIHVPQoaVuHzRyXd21icM+cnt4CzD5rW+NC1wjOUSTOs+Te7FOv7AhN7vS9x/oIyhLP5PR1H+phQAHu5Q==} + + enhanced-resolve@5.17.1: + resolution: {integrity: sha512-LMHl3dXhTcfv8gM4kEzIUeTQ+7fpdA0l2tUf34BddXPkz2A5xJ5L/Pchd5BL6rdccM9QGvu0sWZzK1Z1t4wwyg==} + engines: {node: '>=10.13.0'} + + entities@2.2.0: + resolution: {integrity: sha512-p92if5Nz619I0w+akJrLZH0MX0Pb5DX39XOwQTtXSdQQOaYH03S1uIQp4mhOZtAXrxq4ViO67YTiLBo2638o9A==} + + entities@3.0.1: + resolution: {integrity: sha512-WiyBqoomrwMdFG1e0kqvASYfnlb0lp8M5o5Fw2OFq1hNZxxcNk8Ik0Xm7LxzBhuidnZB/UtBqVCgUz3kBOP51Q==} + engines: {node: '>=0.12'} + + entities@4.5.0: + resolution: {integrity: sha512-V0hjH4dGPh9Ao5p0MoRY6BVqtwCjhz6vI5LT8AJ55H+4g9/4vbHx1I54fS0XuclLhDHArPQCiMjDxjaL8fPxhw==} + engines: {node: '>=0.12'} + + error-ex@1.3.2: + resolution: {integrity: sha512-7dFHNmqeFSEt2ZBsCriorKnn3Z2pj+fd9kmI6QoWw4//DL+icEBfc0U7qJCisqrTsKTjw4fNFy2pW9OqStD84g==} + + es-abstract@1.23.3: + resolution: {integrity: sha512-e+HfNH61Bj1X9/jLc5v1owaLYuHdeHHSQlkhCBiTK8rBvKaULl/beGMxwrMXjpYrv4pz22BlY570vVePA2ho4A==} + engines: {node: '>= 0.4'} + + es-array-method-boxes-properly@1.0.0: + resolution: {integrity: sha512-wd6JXUmyHmt8T5a2xreUwKcGPq6f1f+WwIJkijUqiGcJz1qqnZgP6XIK+QyIWU5lT7imeNxUll48bziG+TSYcA==} + + es-define-property@1.0.0: + resolution: {integrity: sha512-jxayLKShrEqqzJ0eumQbVhTYQM27CfT1T35+gCgDFoL82JLsXqTJ76zv6A0YLOgEnLUMvLzsDsGIrl8NFpT2gQ==} + engines: {node: '>= 0.4'} + + es-errors@1.3.0: + resolution: {integrity: sha512-Zf5H2Kxt2xjTvbJvP2ZWLEICxA6j+hAmMzIlypy4xcBg1vKVnx89Wy0GbS+kf5cwCVFFzdCFh2XSCFNULS6csw==} + engines: {node: '>= 0.4'} + + es-module-lexer@1.5.4: + resolution: {integrity: sha512-MVNK56NiMrOwitFB7cqDwq0CQutbw+0BvLshJSse0MUNU+y1FC3bUS/AQg7oUng+/wKrrki7JfmwtVHkVfPLlw==} + + es-object-atoms@1.0.0: + resolution: {integrity: sha512-MZ4iQ6JwHOBQjahnjwaC1ZtIBH+2ohjamzAO3oaHcXYup7qxjF2fixyH+Q71voWHeOkI2q/TnJao/KfXYIZWbw==} + engines: {node: '>= 0.4'} + + es-set-tostringtag@2.0.3: + resolution: {integrity: sha512-3T8uNMC3OQTHkFUsFq8r/BwAXLHvU/9O9mE0fBc/MY5iq/8H7ncvO947LmYA6ldWw9Uh8Yhf25zu6n7nML5QWQ==} + engines: {node: '>= 0.4'} + + es-to-primitive@1.2.1: + resolution: {integrity: sha512-QCOllgZJtaUo9miYBcLChTUaHNjJF3PYs1VidD7AwiEj1kYxKeQTctLAezAOH5ZKRH0g2IgPn6KwB4IT8iRpvA==} + engines: {node: '>= 0.4'} + + escalade@3.1.2: + resolution: {integrity: sha512-ErCHMCae19vR8vQGe50xIsVomy19rg6gFu3+r3jkEO46suLMWBksvVyoGgQV+jOfl84ZSOSlmv6Gxa89PmTGmA==} + engines: {node: '>=6'} + + escape-goat@2.1.1: + resolution: {integrity: sha512-8/uIhbG12Csjy2JEW7D9pHbreaVaS/OpN3ycnyvElTdwM5n6GY6W6e2IPemfvGZeUMqZ9A/3GqIZMgKnBhAw/Q==} + engines: {node: '>=8'} + + escape-html@1.0.3: + resolution: {integrity: sha512-NiSupZ4OeuGwr68lGIeym/ksIZMJodUGOSCZ/FSnTxcrekbvqrgdUxlJOMpijaKZVjAJrWrGs/6Jy8OMuyj9ow==} + + escape-string-regexp@1.0.5: + resolution: {integrity: sha512-vbRorB5FUQWvla16U8R/qgaFIya2qGzwDrNmCZuYKrbdSUMG6I1ZCGQRefkRVhuOkIGVne7BQ35DSfo1qvJqFg==} + engines: {node: '>=0.8.0'} + + escape-string-regexp@4.0.0: + resolution: {integrity: sha512-TtpcNJ3XAzx3Gq8sWRzJaVajRs0uVxA2YAkdb1jm2YkPz4G6egUFAyA3n5vtEIZefPk5Wa4UXbKuS5fKkJWdgA==} + engines: {node: '>=10'} + + eslint-scope@5.1.1: + resolution: {integrity: sha512-2NxwbF/hZ0KpepYN0cNbo+FN6XoK7GaHlQhgx/hIZl6Va0bF45RQOOwhLIy8lQDbuCiadSLCBnH2CFYquit5bw==} + engines: {node: '>=8.0.0'} + + esprima@4.0.1: + resolution: {integrity: sha512-eGuFFw7Upda+g4p+QHvnW0RyTX/SVeJBDM/gCtMARO0cLuT2HcEKnTPvhjV6aGeqrCB/sbNop0Kszm0jsaWU4A==} + engines: {node: '>=4'} + hasBin: true + + esrecurse@4.3.0: + resolution: {integrity: sha512-KmfKL3b6G+RXvP8N1vr3Tq1kL/oCFgn2NYXEtqP8/L3pKapUA4G8cFVaoF3SU323CD4XypR/ffioHmkti6/Tag==} + engines: {node: '>=4.0'} + + estraverse@4.3.0: + resolution: {integrity: sha512-39nnKffWz8xN1BU/2c79n9nB9HDzo0niYUqx6xyqUnyoAnQyyWpOTdZEeiCch8BBu515t4wp9ZmgVfVhn9EBpw==} + engines: {node: '>=4.0'} + + estraverse@5.3.0: + resolution: {integrity: sha512-MMdARuVEQziNTeJD8DgMqmhwR11BRQ/cBP+pLtYdSTnf3MIO8fFeiINEbX36ZdNlfU/7A9f3gUw49B3oQsvwBA==} + engines: {node: '>=4.0'} + + esutils@2.0.3: + resolution: {integrity: sha512-kVscqXk4OCp68SZ0dkgEKVi6/8ij300KBWTJq32P/dYeWTSwK41WyTxalN1eRmA5Z9UU/LX9D7FWSmV9SAYx6g==} + engines: {node: '>=0.10.0'} + + eta@2.2.0: + resolution: {integrity: sha512-UVQ72Rqjy/ZKQalzV5dCCJP80GrmPrMxh6NlNf+erV6ObL0ZFkhCstWRawS85z3smdr3d2wXPsZEY7rDPfGd2g==} + engines: {node: '>=6.0.0'} + + etag@1.8.1: + resolution: {integrity: sha512-aIL5Fx7mawVa300al2BnEE4iNvo1qETxLrPI/o05L7z6go7fCw1J6EQmbK4FmJ2AS7kgVF/KEZWufBfdClMcPg==} + engines: {node: '>= 0.6'} + + eval@0.1.8: + resolution: {integrity: sha512-EzV94NYKoO09GLXGjXj9JIlXijVck4ONSr5wiCWDvhsvj5jxSrzTmRU/9C1DyB6uToszLs8aifA6NQ7lEQdvFw==} + engines: {node: '>= 0.8'} + + eventemitter3@4.0.7: + resolution: {integrity: sha512-8guHBZCwKnFhYdHr2ysuRWErTwhoN2X8XELRlrRwpmfeY2jjuUN4taQMsULKUVo1K4DvZl+0pgfyoysHxvmvEw==} + + events@3.3.0: + resolution: {integrity: sha512-mQw+2fkQbALzQ7V0MY0IqdnXNOeTtP4r0lN9z7AAawCXgqea7bDii20AYrIBrFd/Hx0M2Ocz6S111CaFkUcb0Q==} + engines: {node: '>=0.8.x'} + + execa@5.1.1: + resolution: {integrity: sha512-8uSpZZocAZRBAPIEINJj3Lo9HyGitllczc27Eh5YYojjMFMn8yHMDMaUHE2Jqfq05D/wucwI4JGURyXt1vchyg==} + engines: {node: '>=10'} + + express@4.19.2: + resolution: {integrity: sha512-5T6nhjsT+EOMzuck8JjBHARTHfMht0POzlA60WV2pMD3gyXw2LZnZ+ueGdNxG+0calOJcWKbpFcuzLZ91YWq9Q==} + engines: {node: '>= 0.10.0'} + + extend-shallow@2.0.1: + resolution: {integrity: sha512-zCnTtlxNoAiDc3gqY2aYAWFx7XWWiasuF2K8Me5WbN8otHKTUKBwjPtNpRs/rbUZm7KxWAaNj7P1a/p52GbVug==} + engines: {node: '>=0.10.0'} + + extend@3.0.2: + resolution: {integrity: sha512-fjquC59cD7CyW6urNXK0FBufkZcoiGG80wTuPujX590cB5Ttln20E2UB4S/WARVqhXffZl2LNgS+gQdPIIim/g==} + + fast-deep-equal@3.1.3: + resolution: {integrity: sha512-f3qQ9oQy9j2AhBe/H9VC91wLmKBCCU/gDOnKNAYG5hswO7BLKj09Hc5HYNz9cGI++xlpDCIgDaitVs03ATR84Q==} + + fast-glob@3.3.2: + resolution: {integrity: sha512-oX2ruAFQwf/Orj8m737Y5adxDQO0LAB7/S5MnxCdTNDd4p6BsyIVsv9JQsATbTSq8KHRpLwIHbVlUNatxd+1Ow==} + engines: {node: '>=8.6.0'} + + fast-json-stable-stringify@2.1.0: + resolution: {integrity: sha512-lhd/wF+Lk98HZoTCtlVraHtfh5XYijIjalXck7saUtuanSDyLMxnHhSXEDJqHxD7msR8D0uCmqlkwjCV8xvwHw==} + + fast-uri@3.0.1: + resolution: {integrity: sha512-MWipKbbYiYI0UC7cl8m/i/IWTqfC8YXsqjzybjddLsFjStroQzsHXkc73JutMvBiXmOvapk+axIl79ig5t55Bw==} + + fast-url-parser@1.1.3: + resolution: {integrity: sha512-5jOCVXADYNuRkKFzNJ0dCCewsZiYo0dz8QNYljkOpFC6r2U4OBmKtvm/Tsuh4w1YYdDqDb31a8TVhBJ2OJKdqQ==} + + fastq@1.17.1: + resolution: {integrity: sha512-sRVD3lWVIXWg6By68ZN7vho9a1pQcN/WBFaAAsDDFzlJjvoGx0P8z7V1t72grFJfJhu3YPZBuu25f7Kaw2jN1w==} + + faye-websocket@0.11.4: + resolution: {integrity: sha512-CzbClwlXAuiRQAlUyfqPgvPoNKTckTPGfwZV4ZdAhVcP2lh9KUxJg2b5GkE7XbjKQ3YJnQ9z6D9ntLAlB+tP8g==} + engines: {node: '>=0.8.0'} + + fbemitter@3.0.0: + resolution: {integrity: sha512-KWKaceCwKQU0+HPoop6gn4eOHk50bBv/VxjJtGMfwmJt3D29JpN4H4eisCtIPA+a8GVBam+ldMMpMjJUvpDyHw==} + + fbjs-css-vars@1.0.2: + resolution: {integrity: sha512-b2XGFAFdWZWg0phtAWLHCk836A1Xann+I+Dgd3Gk64MHKZO44FfoD1KxyvbSh0qZsIoXQGGlVztIY+oitJPpRQ==} + + fbjs@3.0.5: + resolution: {integrity: sha512-ztsSx77JBtkuMrEypfhgc3cI0+0h+svqeie7xHbh1k/IKdcydnvadp/mUaGgjAOXQmQSxsqgaRhS3q9fy+1kxg==} + + fd-slicer@1.1.0: + resolution: {integrity: sha512-cE1qsB/VwyQozZ+q1dGxR8LBYNZeofhEdUNGSMbQD3Gw2lAzX9Zb3uIU6Ebc/Fmyjo9AWWfnn0AUCHqtevs/8g==} + + feed@4.2.2: + resolution: {integrity: sha512-u5/sxGfiMfZNtJ3OvQpXcvotFpYkL0n9u9mM2vkui2nGo8b4wvDkJ8gAkYqbA8QpGyFCv3RK0Z+Iv+9veCS9bQ==} + engines: {node: '>=0.4.0'} + + file-loader@6.2.0: + resolution: {integrity: sha512-qo3glqyTa61Ytg4u73GultjHGjdRyig3tG6lPtyX/jOEJvHif9uB0/OCI2Kif6ctF3caQTW2G5gym21oAsI4pw==} + engines: {node: '>= 10.13.0'} + peerDependencies: + webpack: ^4.0.0 || ^5.0.0 + + filesize@8.0.7: + resolution: {integrity: sha512-pjmC+bkIF8XI7fWaH8KxHcZL3DPybs1roSKP4rKDvy20tAWwIObE4+JIseG2byfGKhud5ZnM4YSGKBz7Sh0ndQ==} + engines: {node: '>= 0.4.0'} + + fill-range@7.1.1: + resolution: {integrity: sha512-YsGpe3WHLK8ZYi4tWDg2Jy3ebRz2rXowDxnld4bkQB00cc/1Zw9AWnC0i9ztDJitivtQvaI9KaLyKrc+hBW0yg==} + engines: {node: '>=8'} + + finalhandler@1.2.0: + resolution: {integrity: sha512-5uXcUVftlQMFnWC9qu/svkWv3GTd2PfUhK/3PLkYNAe7FbqJMt3515HaxE6eRL74GdsriiwujiawdaB1BpEISg==} + engines: {node: '>= 0.8'} + + find-cache-dir@3.3.2: + resolution: {integrity: sha512-wXZV5emFEjrridIgED11OoUKLxiYjAcqot/NJdAkOhlJ+vGzwhOAfcG5OX1jP+S0PcjEn8bdMJv+g2jwQ3Onig==} + engines: {node: '>=8'} + + find-up@3.0.0: + resolution: {integrity: sha512-1yD6RmLI1XBfxugvORwlck6f75tYL+iR0jqwsOrOxMZyGYqUuDhJ0l4AXdO1iX/FTs9cBAMEk1gWSEx1kSbylg==} + engines: {node: '>=6'} + + find-up@4.1.0: + resolution: {integrity: sha512-PpOwAdQ/YlXQ2vj8a3h8IipDuYRi3wceVQQGYWxNINccq40Anw7BlsEXCMbt1Zt+OLA6Fq9suIpIWD0OsnISlw==} + engines: {node: '>=8'} + + find-up@5.0.0: + resolution: {integrity: sha512-78/PXT1wlLLDgTzDs7sjq9hzz0vXD+zn+7wypEe4fXQxCmdmqfGsEPQxmiCSQI3ajFV91bVSsvNtrJRiW6nGng==} + engines: {node: '>=10'} + + flat@5.0.2: + resolution: {integrity: sha512-b6suED+5/3rTpUBdG1gupIl8MPFCAMA0QXwmljLhvCUKcUvdE4gWky9zpuGCcXHOsz4J9wPGNWq6OKpmIzz3hQ==} + hasBin: true + + flux@4.0.4: + resolution: {integrity: sha512-NCj3XlayA2UsapRpM7va6wU1+9rE5FIL7qoMcmxWHRzbp0yujihMBm9BBHZ1MDIk5h5o2Bl6eGiCe8rYELAmYw==} + peerDependencies: + react: ^15.0.2 || ^16.0.0 || ^17.0.0 + + follow-redirects@1.15.6: + resolution: {integrity: sha512-wWN62YITEaOpSK584EZXJafH1AGpO8RVgElfkuXbTOrPX4fIfOyEpW/CsiNd8JdYrAoOvafRTOEnvsO++qCqFA==} + engines: {node: '>=4.0'} + peerDependencies: + debug: '*' + peerDependenciesMeta: + debug: + optional: true + + for-each@0.3.3: + resolution: {integrity: sha512-jqYfLp7mo9vIyQf8ykW2v7A+2N4QjeCeI5+Dz9XraiO1ign81wjiH7Fb9vSOWvQfNtmSa4H2RoQTrrXivdUZmw==} + + foreground-child@3.3.0: + resolution: {integrity: sha512-Ld2g8rrAyMYFXBhEqMz8ZAHBi4J4uS1i/CxGMDnjyFWddMXLVcDp051DZfu+t7+ab7Wv6SMqpWmyFIj5UbfFvg==} + engines: {node: '>=14'} + + fork-ts-checker-webpack-plugin@6.5.3: + resolution: {integrity: sha512-SbH/l9ikmMWycd5puHJKTkZJKddF4iRLyW3DeZ08HTI7NGyLS38MXd/KGgeWumQO7YNQbW2u/NtPT2YowbPaGQ==} + engines: {node: '>=10', yarn: '>=1.0.0'} + peerDependencies: + eslint: '>= 6' + typescript: '>= 2.7' + vue-template-compiler: '*' + webpack: '>= 4' + peerDependenciesMeta: + eslint: + optional: true + vue-template-compiler: + optional: true + + form-data@4.0.0: + resolution: {integrity: sha512-ETEklSGi5t0QMZuiXoA/Q6vcnxcLQP5vdugSpuAyi6SVGi2clPPp+xgEhuMaHC+zGgn31Kd235W35f7Hykkaww==} + engines: {node: '>= 6'} + + forwarded@0.2.0: + resolution: {integrity: sha512-buRG0fpBtRHSTCOASe6hD258tEubFoRLb4ZNA6NxMVHNw2gOcwHo9wyablzMzOA5z9xA9L1KNjk/Nt6MT9aYow==} + engines: {node: '>= 0.6'} + + fraction.js@4.3.7: + resolution: {integrity: sha512-ZsDfxO51wGAXREY55a7la9LScWpwv9RxIrYABrlvOFBlH/ShPnrtsXeuUIfXKKOVicNxQ+o8JTbJvjS4M89yew==} + + fresh@0.5.2: + resolution: {integrity: sha512-zJ2mQYM18rEFOudeV4GShTGIQ7RbzA7ozbU9I/XBpm7kqgMywgmylMwXHxZJmkVoYkna9d2pVXVXPdYTP9ej8Q==} + engines: {node: '>= 0.6'} + + fs-extra@10.1.0: + resolution: {integrity: sha512-oRXApq54ETRj4eMiFzGnHWGy+zo5raudjuxN0b8H7s/RU2oW0Wvsx9O0ACRN/kRq9E8Vu/ReskGB5o3ji+FzHQ==} + engines: {node: '>=12'} + + fs-extra@9.1.0: + resolution: {integrity: sha512-hcg3ZmepS30/7BSFqRvoo3DOMQu7IjqxO5nCDt+zM9XWjb33Wg7ziNT+Qvqbuc3+gWpzO02JubVyk2G4Zvo1OQ==} + engines: {node: '>=10'} + + fs-minipass@1.2.7: + resolution: {integrity: sha512-GWSSJGFy4e9GUeCcbIkED+bgAoFyj7XF1mV8rma3QW4NIqX9Kyx79N/PF61H5udOV3aY1IaMLs6pGbH71nlCTA==} + + fs-monkey@1.0.6: + resolution: {integrity: sha512-b1FMfwetIKymC0eioW7mTywihSQE4oLzQn1dB6rZB5fx/3NpNEdAWeCSMB+60/AeT0TCXsxzAlcYVEFCTAksWg==} + + fs.realpath@1.0.0: + resolution: {integrity: sha512-OO0pH2lK6a0hZnAdau5ItzHPI6pUlvI7jMVnxUQRtw4owF2wk8lOSabtGDCTP4Ggrg2MbGnWO9X8K1t4+fGMDw==} + + fsevents@2.3.3: + resolution: {integrity: sha512-5xoDfX+fL7faATnagmWPpbFtwh/R77WmMMqqHGS65C3vvB0YHrgF+B1YmZ3441tMj5n63k0212XNoJwzlhffQw==} + engines: {node: ^8.16.0 || ^10.6.0 || >=11.0.0} + os: [darwin] + + function-bind@1.1.2: + resolution: {integrity: sha512-7XHNxH7qX9xG5mIwxkhumTox/MIRNcOgDrxWsMt2pAr23WHp6MrRlN7FBSFpCpr+oVO0F744iUgR82nJMfG2SA==} + + function.prototype.name@1.1.6: + resolution: {integrity: sha512-Z5kx79swU5P27WEayXM1tBi5Ze/lbIyiNgU3qyXUOf9b2rgXYyF9Dy9Cx+IQv/Lc8WCG6L82zwUPpSS9hGehIg==} + engines: {node: '>= 0.4'} + + functions-have-names@1.2.3: + resolution: {integrity: sha512-xckBUXyTIqT97tq2x2AMb+g163b5JFysYk0x4qxNFwbfQkmNZoiRHb6sPzI9/QV33WeuvVYBUIiD4NzNIyqaRQ==} + + gensync@1.0.0-beta.2: + resolution: {integrity: sha512-3hN7NaskYvMDLQY55gnW3NQ+mesEAepTqlg+VEbj7zzqEMBVNhzcGYYeqFo/TlYz6eQiFcp1HcsCZO+nGgS8zg==} + engines: {node: '>=6.9.0'} + + get-intrinsic@1.2.4: + resolution: {integrity: sha512-5uYhsJH8VJBTv7oslg4BznJYhDoRI6waYCxMmCdnTrcCrHA/fCFKoTFz2JKKE0HdDFUF7/oQuhzumXJK7paBRQ==} + engines: {node: '>= 0.4'} + + get-own-enumerable-property-symbols@3.0.2: + resolution: {integrity: sha512-I0UBV/XOz1XkIJHEUDMZAbzCThU/H8DxmSfmdGcKPnVhu2VfFqr34jr9777IyaTYvxjedWhqVIilEDsCdP5G6g==} + + get-stdin@9.0.0: + resolution: {integrity: sha512-dVKBjfWisLAicarI2Sf+JuBE/DghV4UzNAVe9yhEJuzeREd3JhOTE9cUaJTeSa77fsbQUK3pcOpJfM59+VKZaA==} + engines: {node: '>=12'} + + get-stream@4.1.0: + resolution: {integrity: sha512-GMat4EJ5161kIy2HevLlr4luNjBgvmj413KaQA7jt4V8B4RDsfpHk7WQ9GVqfYyyx8OS/L66Kox+rJRNklLK7w==} + engines: {node: '>=6'} + + get-stream@5.2.0: + resolution: {integrity: sha512-nBF+F1rAZVCu/p7rjzgA+Yb4lfYXrpl7a6VmJrU8wF9I1CKvP/QwPNZHnOlwbTkY6dvtFIzFMSyQXbLoTQPRpA==} + engines: {node: '>=8'} + + get-stream@6.0.1: + resolution: {integrity: sha512-ts6Wi+2j3jQjqi70w5AlN8DFnkSwC+MqmxEzdEALB2qXZYV3X/b1CTfgPLGJNMeAWxdPfU8FO1ms3NUfaHCPYg==} + engines: {node: '>=10'} + + get-symbol-description@1.0.2: + resolution: {integrity: sha512-g0QYk1dZBxGwk+Ngc+ltRH2IBp2f7zBkBMBJZCDerh6EhlhSR6+9irMCuT/09zD6qkarHUSn529sK/yL4S27mg==} + engines: {node: '>= 0.4'} + + github-slugger@1.5.0: + resolution: {integrity: sha512-wIh+gKBI9Nshz2o46B0B3f5k/W+WI9ZAv6y5Dn5WJ5SK1t0TnDimB4WE5rmTD05ZAIn8HALCZVmCsvj0w0v0lw==} + + glob-parent@5.1.2: + resolution: {integrity: sha512-AOIgSQCepiJYwP3ARnGx+5VnTu2HBYdzbGP45eLw1vr3zB3vZLeyed1sC9hnbcOc9/SrMyM5RPQrkGz4aS9Zow==} + engines: {node: '>= 6'} + + glob-parent@6.0.2: + resolution: {integrity: sha512-XxwI8EOhVQgWp6iDL+3b0r86f4d6AX6zSU55HfB4ydCEuXLXc5FcYeOu+nnGftS4TEju/11rt4KJPTMgbfmv4A==} + engines: {node: '>=10.13.0'} + + glob-to-regexp@0.4.1: + resolution: {integrity: sha512-lkX1HJXwyMcprw/5YUZc2s7DrpAiHB21/V+E1rHUrVNokkvB6bqMzT0VfV6/86ZNabt1k14YOIaT7nDvOX3Iiw==} + + glob@10.2.7: + resolution: {integrity: sha512-jTKehsravOJo8IJxUGfZILnkvVJM/MOfHRs8QcXolVef2zNI9Tqyy5+SeuOAZd3upViEZQLyFpQhYiHLrMUNmA==} + engines: {node: '>=16 || 14 >=14.17'} + hasBin: true + + glob@7.2.3: + resolution: {integrity: sha512-nFR0zLpU2YCaRxwoCJvL6UvCH2JFyFVIvwTLsIf21AuHlMskA1hhTdk+LlYJtOlYt9v6dvszD2BGRqBL+iQK9Q==} + deprecated: Glob versions prior to v9 are no longer supported + + global-dirs@3.0.1: + resolution: {integrity: sha512-NBcGGFbBA9s1VzD41QXDG+3++t9Mn5t1FpLdhESY6oKY4gYTFpX4wO3sqGUa0Srjtbfj3szX0RnemmrVRUdULA==} + engines: {node: '>=10'} + + global-modules@2.0.0: + resolution: {integrity: sha512-NGbfmJBp9x8IxyJSd1P+otYK8vonoJactOogrVfFRIAEY1ukil8RSKDz2Yo7wh1oihl51l/r6W4epkeKJHqL8A==} + engines: {node: '>=6'} + + global-prefix@3.0.0: + resolution: {integrity: sha512-awConJSVCHVGND6x3tmMaKcQvwXLhjdkmomy2W+Goaui8YPgYgXJZewhg3fWC+DlfqqQuWg8AwqjGTD2nAPVWg==} + engines: {node: '>=6'} + + globals@11.12.0: + resolution: {integrity: sha512-WOBp/EEGUiIsJSp7wcv/y6MO+lV9UoncWqxuFfm8eBwzWNgyfBd6Gz+IeKQ9jCmyhoH99g15M3T+QaVHFjizVA==} + engines: {node: '>=4'} + + globalthis@1.0.4: + resolution: {integrity: sha512-DpLKbNU4WylpxJykQujfCcwYWiV/Jhm50Goo0wrVILAv5jOr9d+H+UR3PhSCD2rCCEIg0uc+G+muBTwD54JhDQ==} + engines: {node: '>= 0.4'} + + globby@11.1.0: + resolution: {integrity: sha512-jhIXaOzy1sb8IyocaruWSn1TjmnBVs8Ayhcy83rmxNJ8q2uWKCAj3CnJY+KpGSXCueAPc0i05kVvVKtP1t9S3g==} + engines: {node: '>=10'} + + globby@13.2.2: + resolution: {integrity: sha512-Y1zNGV+pzQdh7H39l9zgB4PJqjRNqydvdYCDG4HFXM4XuvSaQQlEc91IU1yALL8gUTDomgBAfz3XJdmUS+oo0w==} + engines: {node: ^12.20.0 || ^14.13.1 || >=16.0.0} + + gopd@1.0.1: + resolution: {integrity: sha512-d65bNlIadxvpb/A2abVdlqKqV563juRnZ1Wtk6s1sIR8uNsXR70xqIzVqxVf1eTqDunwT2MkczEeaezCKTZhwA==} + + got@9.6.0: + resolution: {integrity: sha512-R7eWptXuGYxwijs0eV+v3o6+XH1IqVK8dJOEecQfTmkncw9AV4dcw/Dhxi8MdlqPthxxpZyizMzyg8RTmEsG+Q==} + engines: {node: '>=8.6'} + + graceful-fs@4.2.11: + resolution: {integrity: sha512-RbJ5/jmFcNNCcDV5o9eTnBLJ/HszWV0P73bc+Ff4nS/rJj+YaS6IGyiOL0VoBYX+l1Wrl3k63h/KrH+nhJ0XvQ==} + + gray-matter@4.0.3: + resolution: {integrity: sha512-5v6yZd4JK3eMI3FqqCouswVqwugaA9r4dNZB1wwcmrD02QkV5H0y7XBQW8QwQqEaZY1pM9aqORSORhJRdNK44Q==} + engines: {node: '>=6.0'} + + gzip-size@6.0.0: + resolution: {integrity: sha512-ax7ZYomf6jqPTQ4+XCpUGyXKHk5WweS+e05MBO4/y3WJ5RkmPXNKvX+bx1behVILVwr6JSQvZAku021CHPXG3Q==} + engines: {node: '>=10'} + + handle-thing@2.0.1: + resolution: {integrity: sha512-9Qn4yBxelxoh2Ow62nP+Ka/kMnOXRi8BXnRaUwezLNhqelnN49xKz4F/dPP8OYLxLxq6JDtZb2i9XznUQbNPTg==} + + has-bigints@1.0.2: + resolution: {integrity: sha512-tSvCKtBr9lkF0Ex0aQiP9N+OpV4zi2r/Nee5VkRDbaqv35RLYMzbwQfFSZZH0kR+Rd6302UJZ2p/bJCEoR3VoQ==} + + has-flag@3.0.0: + resolution: {integrity: sha512-sKJf1+ceQBr4SMkvQnBDNDtf4TXpVhVGateu0t918bl30FnbE2m4vNLX+VWe/dpjlb+HugGYzW7uQXH98HPEYw==} + engines: {node: '>=4'} + + has-flag@4.0.0: + resolution: {integrity: sha512-EykJT/Q1KjTWctppgIAgfSO0tKVuZUjhgMr17kqTumMl6Afv3EISleU7qZUzoXDFTAHTDC4NOoG/ZxU3EvlMPQ==} + engines: {node: '>=8'} + + has-property-descriptors@1.0.2: + resolution: {integrity: sha512-55JNKuIW+vq4Ke1BjOTjM2YctQIvCT7GFzHwmfZPGo5wnrgkid0YQtnAleFSqumZm4az3n2BS+erby5ipJdgrg==} + + has-proto@1.0.3: + resolution: {integrity: sha512-SJ1amZAJUiZS+PhsVLf5tGydlaVB8EdFpaSO4gmiUKUOxk8qzn5AIy4ZeJUmh22znIdk/uMAUT2pl3FxzVUH+Q==} + engines: {node: '>= 0.4'} + + has-symbols@1.0.3: + resolution: {integrity: sha512-l3LCuF6MgDNwTDKkdYGEihYjt5pRPbEg46rtlmnSPlUbgmB8LOIrKJbYYFBSbnPaJexMKtiPO8hmeRjRz2Td+A==} + engines: {node: '>= 0.4'} + + has-tostringtag@1.0.2: + resolution: {integrity: sha512-NqADB8VjPFLM2V0VvHUewwwsw0ZWBaIdgo+ieHtK3hasLz4qeCRjYcqfB6AQrBggRKppKF8L52/VqdVsO47Dlw==} + engines: {node: '>= 0.4'} + + has-yarn@2.1.0: + resolution: {integrity: sha512-UqBRqi4ju7T+TqGNdqAO0PaSVGsDGJUBQvk9eUWNGRY1CFGDzYhLWoM7JQEemnlvVcv/YEmc2wNW8BC24EnUsw==} + engines: {node: '>=8'} + + hasown@2.0.2: + resolution: {integrity: sha512-0hJU9SCPvmMzIBdZFqNPXWa6dqh7WdH0cII9y+CyS8rG3nL48Bclra9HmKhVVUHyPWNH5Y7xDwAB7bfgSjkUMQ==} + engines: {node: '>= 0.4'} + + hast-to-hyperscript@9.0.1: + resolution: {integrity: sha512-zQgLKqF+O2F72S1aa4y2ivxzSlko3MAvxkwG8ehGmNiqd98BIN3JM1rAJPmplEyLmGLO2QZYJtIneOSZ2YbJuA==} + + hast-util-from-parse5@6.0.1: + resolution: {integrity: sha512-jeJUWiN5pSxW12Rh01smtVkZgZr33wBokLzKLwinYOUfSzm1Nl/c3GUGebDyOKjdsRgMvoVbV0VpAcpjF4NrJA==} + + hast-util-parse-selector@2.2.5: + resolution: {integrity: sha512-7j6mrk/qqkSehsM92wQjdIgWM2/BW61u/53G6xmC8i1OmEdKLHbk419QKQUjz6LglWsfqoiHmyMRkP1BGjecNQ==} + + hast-util-raw@6.0.1: + resolution: {integrity: sha512-ZMuiYA+UF7BXBtsTBNcLBF5HzXzkyE6MLzJnL605LKE8GJylNjGc4jjxazAHUtcwT5/CEt6afRKViYB4X66dig==} + + hast-util-to-parse5@6.0.0: + resolution: {integrity: sha512-Lu5m6Lgm/fWuz8eWnrKezHtVY83JeRGaNQ2kn9aJgqaxvVkFCZQBEhgodZUDUvoodgyROHDb3r5IxAEdl6suJQ==} + + hastscript@6.0.0: + resolution: {integrity: sha512-nDM6bvd7lIqDUiYEiu5Sl/+6ReP0BMk/2f4U/Rooccxkj0P5nm+acM5PrGJ/t5I8qPGiqZSE6hVAwZEdZIvP4w==} + + he@1.2.0: + resolution: {integrity: sha512-F/1DnUGPopORZi0ni+CvrCgHQ5FyEAHRLSApuYWMmrbSwoN2Mn/7k+Gl38gJnR7yyDZk6WLXwiGod1JOWNDKGw==} + hasBin: true + + history@4.10.1: + resolution: {integrity: sha512-36nwAD620w12kuzPAsyINPWJqlNbij+hpK1k9XRloDtym8mxzGYl2c17LnV6IAGB2Dmg4tEa7G7DlawS0+qjew==} + + hoist-non-react-statics@3.3.2: + resolution: {integrity: sha512-/gGivxi8JPKWNm/W0jSmzcMPpfpPLc3dY/6GxhX2hQ9iGj3aDfklV4ET7NjKpSinLpJ5vafa9iiGIEZg10SfBw==} + + hpack.js@2.1.6: + resolution: {integrity: sha512-zJxVehUdMGIKsRaNt7apO2Gqp0BdqW5yaiGHXXmbpvxgBYVZnAql+BJb4RO5ad2MgpbZKn5G6nMnegrH1FcNYQ==} + + html-entities@2.5.2: + resolution: {integrity: sha512-K//PSRMQk4FZ78Kyau+mZurHn3FH0Vwr+H36eE0rPbeYkRRi9YxceYPhuN60UwWorxyKHhqoAJl2OFKa4BVtaA==} + + html-escaper@2.0.2: + resolution: {integrity: sha512-H2iMtd0I4Mt5eYiapRdIDjp+XzelXQ0tFE4JS7YFwFevXXMmOp9myNrUvCg0D6ws8iqkRPBfKHgbwig1SmlLfg==} + + html-minifier-terser@6.1.0: + resolution: {integrity: sha512-YXxSlJBZTP7RS3tWnQw74ooKa6L9b9i9QYXY21eUEvhZ3u9XLfv6OnFsQq6RxkhHygsaUMvYsZRV5rU/OVNZxw==} + engines: {node: '>=12'} + hasBin: true + + html-tags@3.3.1: + resolution: {integrity: sha512-ztqyC3kLto0e9WbNp0aeP+M3kTt+nbaIveGmUxAtZa+8iFgKLUOD4YKM5j+f3QD89bra7UeumolZHKuOXnTmeQ==} + engines: {node: '>=8'} + + html-void-elements@1.0.5: + resolution: {integrity: sha512-uE/TxKuyNIcx44cIWnjr/rfIATDH7ZaOMmstu0CwhFG1Dunhlp4OC6/NMbhiwoq5BpW0ubi303qnEk/PZj614w==} + + html-webpack-plugin@5.6.0: + resolution: {integrity: sha512-iwaY4wzbe48AfKLZ/Cc8k0L+FKG6oSNRaZ8x5A/T/IVDGyXcbHncM9TdDa93wn0FsSm82FhTKW7f3vS61thXAw==} + engines: {node: '>=10.13.0'} + peerDependencies: + '@rspack/core': 0.x || 1.x + webpack: ^5.20.0 + peerDependenciesMeta: + '@rspack/core': + optional: true + webpack: + optional: true + + htmlparser2@6.1.0: + resolution: {integrity: sha512-gyyPk6rgonLFEDGoeRgQNaEUvdJ4ktTmmUh/h2t7s+M8oPpIPxgNACWa+6ESR57kXstwqPiCut0V8NRpcwgU7A==} + + htmlparser2@9.1.0: + resolution: {integrity: sha512-5zfg6mHUoaer/97TxnGpxmbR7zJtPwIYFMZ/H5ucTlPZhKvtum05yiPK3Mgai3a0DyVxv7qYqoweaEd2nrYQzQ==} + + http-cache-semantics@4.1.1: + resolution: {integrity: sha512-er295DKPVsV82j5kw1Gjt+ADA/XYHsajl82cGNQG2eyoPkvgUhX+nDIyelzhIWbbsXP39EHcI6l5tYs2FYqYXQ==} + + http-deceiver@1.2.7: + resolution: {integrity: sha512-LmpOGxTfbpgtGVxJrj5k7asXHCgNZp5nLfp+hWc8QQRqtb7fUy6kRY3BO1h9ddF6yIPYUARgxGOwB42DnxIaNw==} + + http-errors@1.6.3: + resolution: {integrity: sha512-lks+lVC8dgGyh97jxvxeYTWQFvh4uw4yC12gVl63Cg30sjPX4wuGcdkICVXDAESr6OJGjqGA8Iz5mkeN6zlD7A==} + engines: {node: '>= 0.6'} + + http-errors@2.0.0: + resolution: {integrity: sha512-FtwrG/euBzaEjYeRqOgly7G0qviiXoJWnvEH2Z1plBdXgbyjv34pHTSb9zoeHMyDy33+DWy5Wt9Wo+TURtOYSQ==} + engines: {node: '>= 0.8'} + + http-parser-js@0.5.8: + resolution: {integrity: sha512-SGeBX54F94Wgu5RH3X5jsDtf4eHyRogWX1XGT3b4HuW3tQPM4AaBzoUji/4AAJNXCEOWZ5O0DgZmJw1947gD5Q==} + + http-proxy-middleware@2.0.6: + resolution: {integrity: sha512-ya/UeJ6HVBYxrgYotAZo1KvPWlgB48kUJLDePFeneHsVujFaW5WNj2NgWCAE//B1Dl02BIfYlpNgBy8Kf8Rjmw==} + engines: {node: '>=12.0.0'} + peerDependencies: + '@types/express': ^4.17.13 + peerDependenciesMeta: + '@types/express': + optional: true + + http-proxy@1.18.1: + resolution: {integrity: sha512-7mz/721AbnJwIVbnaSv1Cz3Am0ZLT/UBwkC92VlxhXv/k/BBQfM2fXElQNC27BVGr0uwUpplYPQM9LnaBMR5NQ==} + engines: {node: '>=8.0.0'} + + human-signals@2.1.0: + resolution: {integrity: sha512-B4FFZ6q/T2jhhksgkbEW3HBvWIfDW85snkQgawt07S7J5QXTk6BkNV+0yAeZrM5QpMAdYlocGoljn0sJ/WQkFw==} + engines: {node: '>=10.17.0'} + + iconv-lite@0.4.24: + resolution: {integrity: sha512-v3MXnZAcvnywkTUEZomIActle7RXXeedOR31wwl7VlyoXO4Qi9arvSenNQWne1TcRwhCL1HwLI21bEqdpj8/rA==} + engines: {node: '>=0.10.0'} + + iconv-lite@0.6.3: + resolution: {integrity: sha512-4fCk79wshMdzMp2rH06qWrJE4iolqLhCUH+OiuIgU++RB0+94NlDL81atO7GX55uUKueo0txHNtvEyI6D7WdMw==} + engines: {node: '>=0.10.0'} + + icss-utils@5.1.0: + resolution: {integrity: sha512-soFhflCVWLfRNOPU3iv5Z9VUdT44xFRbzjLsEzSr5AQmgqPMTHdU3PMT1Cf1ssx8fLNJDA1juftYl+PUcv3MqA==} + engines: {node: ^10 || ^12 || >= 14} + peerDependencies: + postcss: ^8.1.0 + + ignore@5.2.4: + resolution: {integrity: sha512-MAb38BcSbH0eHNBxn7ql2NH/kX33OkB3lZ1BNdh7ENeRChHTYsTvWrMubiIAMNS2llXEEgZ1MUOBtXChP3kaFQ==} + engines: {node: '>= 4'} + + ignore@5.3.2: + resolution: {integrity: sha512-hsBTNUqQTDwkWtcdYI2i06Y/nUBEsNEDJKjWdigLvegy8kDuJAS8uRlpkkcQpyEXL0Z/pjDy5HBmMjRCJ2gq+g==} + engines: {node: '>= 4'} + + image-size@1.1.1: + resolution: {integrity: sha512-541xKlUw6jr/6gGuk92F+mYM5zaFAc5ahphvkqvNe2bQ6gVBkd6bfrmVJ2t4KDAfikAYZyIqTnktX3i6/aQDrQ==} + engines: {node: '>=16.x'} + hasBin: true + + immer@9.0.21: + resolution: {integrity: sha512-bc4NBHqOqSfRW7POMkHd51LvClaeMXpm8dx0e8oE2GORbq5aRK7Bxl4FyzVLdGtLmvLKL7BTDBG5ACQm4HWjTA==} + + import-fresh@3.3.0: + resolution: {integrity: sha512-veYYhQa+D1QBKznvhUHxb8faxlrwUnxseDAbAp457E0wLNio2bOSKnjYDhMj+YiAq61xrMGhQk9iXVk5FzgQMw==} + engines: {node: '>=6'} + + import-lazy@2.1.0: + resolution: {integrity: sha512-m7ZEHgtw69qOGw+jwxXkHlrlIPdTGkyh66zXZ1ajZbxkDBNjSY/LGbmjc7h0s2ELsUDTAhFr55TrPSSqJGPG0A==} + engines: {node: '>=4'} + + imurmurhash@0.1.4: + resolution: {integrity: sha512-JmXMZ6wuvDmLiHEml9ykzqO6lwFbof0GG4IkcGaENdCRDDmMVnny7s5HsIgHCbaq0w2MyPhDqkhTUgS2LU2PHA==} + engines: {node: '>=0.8.19'} + + indent-string@4.0.0: + resolution: {integrity: sha512-EdDDZu4A2OyIK7Lr/2zG+w5jmbuk1DVBnEwREQvBzspBJkCEbRa8GxU1lghYcaGJCnRWibjDXlq779X1/y5xwg==} + engines: {node: '>=8'} + + infima@0.2.0-alpha.42: + resolution: {integrity: sha512-ift8OXNbQQwtbIt6z16KnSWP7uJ/SysSMFI4F87MNRTicypfl4Pv3E2OGVv6N3nSZFJvA8imYulCBS64iyHYww==} + engines: {node: '>=12'} + + inflight@1.0.6: + resolution: {integrity: sha512-k92I/b08q4wvFscXCLvqfsHCrjrF7yiXsQuIVvVE7N82W3+aqpzuUdBbfhWcy/FZR3/4IgflMgKLOsvPDrGCJA==} + deprecated: This module is not supported, and leaks memory. Do not use it. Check out lru-cache if you want a good and tested way to coalesce async requests by a key value, which is much more comprehensive and powerful. + + inherits@2.0.3: + resolution: {integrity: sha512-x00IRNXNy63jwGkJmzPigoySHbaqpNuzKbBOmzK+g2OdZpQ9w+sxCN+VSB3ja7IAge2OP2qpfxTjeNcyjmW1uw==} + + inherits@2.0.4: + resolution: {integrity: sha512-k/vGaX4/Yla3WzyMCvTQOXYeIHvqOKtnqBduzTHpzpQZzAskKMhZ2K+EnBiSM9zGSoIFeMpXKxa4dYeZIQqewQ==} + + ini@1.3.8: + resolution: {integrity: sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew==} + + ini@2.0.0: + resolution: {integrity: sha512-7PnF4oN3CvZF23ADhA5wRaYEQpJ8qygSkbtTXWBeXWXmEVRXK+1ITciHWwHhsjv1TmW0MgacIv6hEi5pX5NQdA==} + engines: {node: '>=10'} + + ini@3.0.1: + resolution: {integrity: sha512-it4HyVAUTKBc6m8e1iXWvXSTdndF7HbdN713+kvLrymxTaU4AUBWrJ4vEooP+V7fexnVD3LKcBshjGGPefSMUQ==} + engines: {node: ^12.13.0 || ^14.15.0 || >=16.0.0} + + inline-style-parser@0.1.1: + resolution: {integrity: sha512-7NXolsK4CAS5+xvdj5OMMbI962hU/wvwoxk+LWR9Ek9bVtyuuYScDN6eS0rUm6TxApFpw7CX1o4uJzcd4AyD3Q==} + + internal-slot@1.0.7: + resolution: {integrity: sha512-NGnrKwXzSms2qUUih/ILZ5JBqNTSa1+ZmP6flaIp6KmSElgE9qdndzS3cqjrDovwFdmwsGsLdeFgB6suw+1e9g==} + engines: {node: '>= 0.4'} + + interpret@1.4.0: + resolution: {integrity: sha512-agE4QfB2Lkp9uICn7BAqoscw4SZP9kTE2hxiFI3jBPmXJfdqiahTbUuKGsMoN2GtqL9AxhYioAcVvgsb1HvRbA==} + engines: {node: '>= 0.10'} + + invariant@2.2.4: + resolution: {integrity: sha512-phJfQVBuaJM5raOpJjSfkiD6BpbCE4Ns//LaXl6wGYtUBY83nWS6Rf9tXm2e8VaK60JEjYldbPif/A2B1C2gNA==} + + ipaddr.js@1.9.1: + resolution: {integrity: sha512-0KI/607xoxSToH7GjN1FfSbLoU0+btTicjsQSWQlh/hZykN8KpmMf7uYwPW3R+akZ6R/w18ZlXSHBYXiYUPO3g==} + engines: {node: '>= 0.10'} + + ipaddr.js@2.2.0: + resolution: {integrity: sha512-Ag3wB2o37wslZS19hZqorUnrnzSkpOVy+IiiDEiTqNubEYpYuHWIf6K4psgN2ZWKExS4xhVCrRVfb/wfW8fWJA==} + engines: {node: '>= 10'} + + is-alphabetical@1.0.4: + resolution: {integrity: sha512-DwzsA04LQ10FHTZuL0/grVDk4rFoVH1pjAToYwBrHSxcrBIGQuXrQMtD5U1b0U2XVgKZCTLLP8u2Qxqhy3l2Vg==} + + is-alphanumerical@1.0.4: + resolution: {integrity: sha512-UzoZUr+XfVz3t3v4KyGEniVL9BDRoQtY7tOyrRybkVNjDFWyo1yhXNGrrBTQxp3ib9BLAWs7k2YKBQsFRkZG9A==} + + is-array-buffer@3.0.4: + resolution: {integrity: sha512-wcjaerHw0ydZwfhiKbXJWLDY8A7yV7KhjQOpb83hGgGfId/aQa4TOvwyzn2PuswW2gPCYEL/nEAiSVpdOj1lXw==} + engines: {node: '>= 0.4'} + + is-arrayish@0.2.1: + resolution: {integrity: sha512-zz06S8t0ozoDXMG+ube26zeCTNXcKIPJZJi8hBrF4idCLms4CG9QtK7qBl1boi5ODzFpjswb5JPmHCbMpjaYzg==} + + is-bigint@1.0.4: + resolution: {integrity: sha512-zB9CruMamjym81i2JZ3UMn54PKGsQzsJeo6xvN3HJJ4CAsQNB6iRutp2To77OfCNuoxspsIhzaPoO1zyCEhFOg==} + + is-binary-path@2.1.0: + resolution: {integrity: sha512-ZMERYes6pDydyuGidse7OsHxtbI7WVeUEozgR/g7rd0xUimYNlvZRE/K2MgZTjWy725IfelLeVcEM97mmtRGXw==} + engines: {node: '>=8'} + + is-boolean-object@1.1.2: + resolution: {integrity: sha512-gDYaKHJmnj4aWxyj6YHyXVpdQawtVLHU5cb+eztPGczf6cjuTdwve5ZIEfgXqH4e57An1D1AKf8CZ3kYrQRqYA==} + engines: {node: '>= 0.4'} + + is-buffer@2.0.5: + resolution: {integrity: sha512-i2R6zNFDwgEHJyQUtJEk0XFi1i0dPFn/oqjK3/vPCcDeJvW5NQ83V8QbicfF1SupOaB0h8ntgBC2YiE7dfyctQ==} + engines: {node: '>=4'} + + is-callable@1.2.7: + resolution: {integrity: sha512-1BC0BVFhS/p0qtw6enp8e+8OD0UrK0oFLztSjNzhcKA3WDuJxxAPXzPuPtKkjEY9UUoEWlX/8fgKeu2S8i9JTA==} + engines: {node: '>= 0.4'} + + is-ci@2.0.0: + resolution: {integrity: sha512-YfJT7rkpQB0updsdHLGWrvhBJfcfzNNawYDNIyQXJz0IViGf75O8EBPKSdvw2rF+LGCsX4FZ8tcr3b19LcZq4w==} + hasBin: true + + is-core-module@2.15.1: + resolution: {integrity: sha512-z0vtXSwucUJtANQWldhbtbt7BnL0vxiFjIdDLAatwhDYty2bad6s+rijD6Ri4YuYJubLzIJLUidCh09e1djEVQ==} + engines: {node: '>= 0.4'} + + is-data-view@1.0.1: + resolution: {integrity: sha512-AHkaJrsUVW6wq6JS8y3JnM/GJF/9cf+k20+iDzlSaJrinEo5+7vRiteOSwBhHRiAyQATN1AmY4hwzxJKPmYf+w==} + engines: {node: '>= 0.4'} + + is-date-object@1.0.5: + resolution: {integrity: sha512-9YQaSxsAiSwcvS33MBk3wTCVnWK+HhF8VZR2jRxehM16QcVOdHqPn4VPHmRK4lSr38n9JriurInLcP90xsYNfQ==} + engines: {node: '>= 0.4'} + + is-decimal@1.0.4: + resolution: {integrity: sha512-RGdriMmQQvZ2aqaQq3awNA6dCGtKpiDFcOzrTWrDAT2MiWrKQVPmxLGHl7Y2nNu6led0kEyoX0enY0qXYsv9zw==} + + is-docker@2.2.1: + resolution: {integrity: sha512-F+i2BKsFrH66iaUFc0woD8sLy8getkwTwtOBjvs56Cx4CgJDeKQeqfz8wAYiSb8JOprWhHH5p77PbmYCvvUuXQ==} + engines: {node: '>=8'} + hasBin: true + + is-extendable@0.1.1: + resolution: {integrity: sha512-5BMULNob1vgFX6EjQw5izWDxrecWK9AM72rugNr0TFldMOi0fj6Jk+zeKIt0xGj4cEfQIJth4w3OKWOJ4f+AFw==} + engines: {node: '>=0.10.0'} + + is-extglob@2.1.1: + resolution: {integrity: sha512-SbKbANkN603Vi4jEZv49LeVJMn4yGwsbzZworEoyEiutsN3nJYdbO36zfhGJ6QEDpOZIFkDtnq5JRxmvl3jsoQ==} + engines: {node: '>=0.10.0'} + + is-fullwidth-code-point@3.0.0: + resolution: {integrity: sha512-zymm5+u+sCsSWyD9qNaejV3DFvhCKclKdizYaJUuHA83RLjb7nSuGnddCHGv0hk+KY7BMAlsWeK4Ueg6EV6XQg==} + engines: {node: '>=8'} + + is-glob@4.0.3: + resolution: {integrity: sha512-xelSayHH36ZgE7ZWhli7pW34hNbNl8Ojv5KVmkJD4hBdD3th8Tfk9vYasLM+mXWOZhFkgZfxhLSnrwRr4elSSg==} + engines: {node: '>=0.10.0'} + + is-hexadecimal@1.0.4: + resolution: {integrity: sha512-gyPJuv83bHMpocVYoqof5VDiZveEoGoFL8m3BXNb2VW8Xs+rz9kqO8LOQ5DH6EsuvilT1ApazU0pyl+ytbPtlw==} + + is-installed-globally@0.4.0: + resolution: {integrity: sha512-iwGqO3J21aaSkC7jWnHP/difazwS7SFeIqxv6wEtLU8Y5KlzFTjyqcSIT0d8s4+dDhKytsk9PJZ2BkS5eZwQRQ==} + engines: {node: '>=10'} + + is-negative-zero@2.0.3: + resolution: {integrity: sha512-5KoIu2Ngpyek75jXodFvnafB6DJgr3u8uuK0LEZJjrU19DrMD3EVERaR8sjz8CCGgpZvxPl9SuE1GMVPFHx1mw==} + engines: {node: '>= 0.4'} + + is-npm@5.0.0: + resolution: {integrity: sha512-WW/rQLOazUq+ST/bCAVBp/2oMERWLsR7OrKyt052dNDk4DHcDE0/7QSXITlmi+VBcV13DfIbysG3tZJm5RfdBA==} + engines: {node: '>=10'} + + is-number-object@1.0.7: + resolution: {integrity: sha512-k1U0IRzLMo7ZlYIfzRu23Oh6MiIFasgpb9X76eqfFZAqwH44UI4KTBvBYIZ1dSL9ZzChTB9ShHfLkR4pdW5krQ==} + engines: {node: '>= 0.4'} + + is-number@7.0.0: + resolution: {integrity: sha512-41Cifkg6e8TylSpdtTpeLVMqvSBEVzTttHvERD741+pnZ8ANv0004MRL43QKPDlK9cGvNp6NZWZUBlbGXYxxng==} + engines: {node: '>=0.12.0'} + + is-obj@1.0.1: + resolution: {integrity: sha512-l4RyHgRqGN4Y3+9JHVrNqO+tN0rV5My76uW5/nuO4K1b6vw5G8d/cmFjP9tRfEsdhZNt0IFdZuK/c2Vr4Nb+Qg==} + engines: {node: '>=0.10.0'} + + is-obj@2.0.0: + resolution: {integrity: sha512-drqDG3cbczxxEJRoOXcOjtdp1J/lyp1mNn0xaznRs8+muBhgQcrnbspox5X5fOw0HnMnbfDzvnEMEtqDEJEo8w==} + engines: {node: '>=8'} + + is-path-cwd@2.2.0: + resolution: {integrity: sha512-w942bTcih8fdJPJmQHFzkS76NEP8Kzzvmw92cXsazb8intwLqPibPPdXf4ANdKV3rYMuuQYGIWtvz9JilB3NFQ==} + engines: {node: '>=6'} + + is-path-inside@3.0.3: + resolution: {integrity: sha512-Fd4gABb+ycGAmKou8eMftCupSir5lRxqf4aD/vd0cD2qc4HL07OjCeuHMr8Ro4CoMaeCKDB0/ECBOVWjTwUvPQ==} + engines: {node: '>=8'} + + is-plain-obj@2.1.0: + resolution: {integrity: sha512-YWnfyRwxL/+SsrWYfOpUtz5b3YD+nyfkHvjbcanzk8zgyO4ASD67uVMRt8k5bM4lLMDnXfriRhOpemw+NfT1eA==} + engines: {node: '>=8'} + + is-plain-obj@3.0.0: + resolution: {integrity: sha512-gwsOE28k+23GP1B6vFl1oVh/WOzmawBrKwo5Ev6wMKzPkaXaCDIQKzLnvsA42DRlbVTWorkgTKIviAKCWkfUwA==} + engines: {node: '>=10'} + + is-plain-object@2.0.4: + resolution: {integrity: sha512-h5PpgXkWitc38BBMYawTYMWJHFZJVnBquFE57xFpjB8pJFiF6gZ+bU+WyI/yqXiFR5mdLsgYNaPe8uao6Uv9Og==} + engines: {node: '>=0.10.0'} + + is-regex@1.1.4: + resolution: {integrity: sha512-kvRdxDsxZjhzUX07ZnLydzS1TU/TJlTUHHY4YLL87e37oUA49DfkLqgy+VjFocowy29cKvcSiu+kIv728jTTVg==} + engines: {node: '>= 0.4'} + + is-regexp@1.0.0: + resolution: {integrity: sha512-7zjFAPO4/gwyQAAgRRmqeEeyIICSdmCqa3tsVHMdBzaXXRiqopZL4Cyghg/XulGWrtABTpbnYYzzIRffLkP4oA==} + engines: {node: '>=0.10.0'} + + is-root@2.1.0: + resolution: {integrity: sha512-AGOriNp96vNBd3HtU+RzFEc75FfR5ymiYv8E553I71SCeXBiMsVDUtdio1OEFvrPyLIQ9tVR5RxXIFe5PUFjMg==} + engines: {node: '>=6'} + + is-shared-array-buffer@1.0.3: + resolution: {integrity: sha512-nA2hv5XIhLR3uVzDDfCIknerhx8XUKnstuOERPNNIinXG7v9u+ohXF67vxm4TPTEPU6lm61ZkwP3c9PCB97rhg==} + engines: {node: '>= 0.4'} + + is-stream@2.0.1: + resolution: {integrity: sha512-hFoiJiTl63nn+kstHGBtewWSKnQLpyb155KHheA1l39uvtO9nWIop1p3udqPcUd/xbF1VLMO4n7OI6p7RbngDg==} + engines: {node: '>=8'} + + is-string@1.0.7: + resolution: {integrity: sha512-tE2UXzivje6ofPW7l23cjDOMa09gb7xlAqG6jG5ej6uPV32TlWP3NKPigtaGeHNu9fohccRYvIiZMfOOnOYUtg==} + engines: {node: '>= 0.4'} + + is-symbol@1.0.4: + resolution: {integrity: sha512-C/CPBqKWnvdcxqIARxyOh4v1UUEOCHpgDa0WYgpKDFMszcrPcffg5uhwSgPCLD2WWxmq6isisz87tzT01tuGhg==} + engines: {node: '>= 0.4'} + + is-typed-array@1.1.13: + resolution: {integrity: sha512-uZ25/bUAlUY5fR4OKT4rZQEBrzQWYV9ZJYGGsUmEJ6thodVJ1HX64ePQ6Z0qPWP+m+Uq6e9UugrE38jeYsDSMw==} + engines: {node: '>= 0.4'} + + is-typedarray@1.0.0: + resolution: {integrity: sha512-cyA56iCMHAh5CdzjJIa4aohJyeO1YbwLi3Jc35MmRU6poroFjIGZzUzupGiRPOjgHg9TLu43xbpwXk523fMxKA==} + + is-weakref@1.0.2: + resolution: {integrity: sha512-qctsuLZmIQ0+vSSMfoVvyFe2+GSEvnmZ2ezTup1SBse9+twCCeial6EEi3Nc2KFcf6+qz2FBPnjXsk8xhKSaPQ==} + + is-whitespace-character@1.0.4: + resolution: {integrity: sha512-SDweEzfIZM0SJV0EUga669UTKlmL0Pq8Lno0QDQsPnvECB3IM2aP0gdx5TrU0A01MAPfViaZiI2V1QMZLaKK5w==} + + is-word-character@1.0.4: + resolution: {integrity: sha512-5SMO8RVennx3nZrqtKwCGyyetPE9VDba5ugvKLaD4KopPG5kR4mQ7tNt/r7feL5yt5h3lpuBbIUmCOG2eSzXHA==} + + is-wsl@2.2.0: + resolution: {integrity: sha512-fKzAra0rGJUUBwGBgNkHZuToZcn+TtXHpeCgmkMJMMYx1sQDYaCSyjJBSCa2nH1DGm7s3n1oBnohoVTBaN7Lww==} + engines: {node: '>=8'} + + is-yarn-global@0.3.0: + resolution: {integrity: sha512-VjSeb/lHmkoyd8ryPVIKvOCn4D1koMqY+vqyjjUfc3xyKtP4dYOxM44sZrnqQSzSds3xyOrUTLTC9LVCVgLngw==} + + isarray@0.0.1: + resolution: {integrity: sha512-D2S+3GLxWH+uhrNEcoh/fnmYeP8E8/zHl644d/jdA0g2uyXvy3sb0qxotE+ne0LtccHknQzWwZEzhak7oJ0COQ==} + + isarray@1.0.0: + resolution: {integrity: sha512-VLghIWNM6ELQzo7zwmcg0NmTVyWKYjvIeM83yjp0wRDTmUnrM678fQbcKBo6n2CJEF0szoG//ytg+TKla89ALQ==} + + isarray@2.0.5: + resolution: {integrity: sha512-xHjhDr3cNBK0BzdUJSPXZntQUx/mwMS5Rw4A7lPJ90XGAO6ISP/ePDNuo0vhqOZU+UD5JoodwCAAoZQd3FeAKw==} + + isexe@2.0.0: + resolution: {integrity: sha512-RHxMLp9lnKHGHRng9QFhRCMbYAcVpn69smSGcq3f36xjgVVWThj4qqLbTLlq7Ssj8B+fIQ1EuCEGI2lKsyQeIw==} + + isobject@3.0.1: + resolution: {integrity: sha512-WhB9zCku7EGTj/HQQRz5aUQEUeoQZH2bWcltRErOpymJ4boYE6wL9Tbr23krRPSZ+C5zqNSrSw+Cc7sZZ4b7vg==} + engines: {node: '>=0.10.0'} + + jackspeak@2.3.6: + resolution: {integrity: sha512-N3yCS/NegsOBokc8GAdM8UcmfsKiSS8cipheD/nivzr700H+nsMOxJjQnvwOcRYVuFkdH0wGUvW2WbXGmrZGbQ==} + engines: {node: '>=14'} + + jest-util@29.7.0: + resolution: {integrity: sha512-z6EbKajIpqGKU56y5KBUgy1dt1ihhQJgWzUlZHArA/+X2ad7Cb5iF+AK1EWVL/Bo7Rz9uurpqw6SiBCefUbCGA==} + engines: {node: ^14.15.0 || ^16.10.0 || >=18.0.0} + + jest-worker@27.5.1: + resolution: {integrity: sha512-7vuh85V5cdDofPyxn58nrPjBktZo0u9x1g8WtjQol+jZDaE+fhN+cIvTj11GndBnMnyfrUOG1sZQxCdjKh+DKg==} + engines: {node: '>= 10.13.0'} + + jest-worker@29.7.0: + resolution: {integrity: sha512-eIz2msL/EzL9UFTFFx7jBTkeZfku0yUAyZZZmJ93H2TYEiroIx2PQjEXcwYtYl8zXCxb+PAmA2hLIt/6ZEkPHw==} + engines: {node: ^14.15.0 || ^16.10.0 || >=18.0.0} + + jiti@1.21.6: + resolution: {integrity: sha512-2yTgeWTWzMWkHu6Jp9NKgePDaYHbntiwvYuuJLbbN9vl7DC9DvXKOB2BC3ZZ92D3cvV/aflH0osDfwpHepQ53w==} + hasBin: true + + joi@17.13.3: + resolution: {integrity: sha512-otDA4ldcIx+ZXsKHWmp0YizCweVRZG96J10b0FevjfuncLO1oX59THoAmHkNubYJ+9gWsYsp5k8v4ib6oDv1fA==} + + js-tokens@4.0.0: + resolution: {integrity: sha512-RdJUflcE3cUzKiMqQgsCu06FPu9UdIJO0beYbPhHN4k6apgJtifcoCtT9bcxOpYBtpD2kCM6Sbzg4CausW/PKQ==} + + js-yaml@3.14.1: + resolution: {integrity: sha512-okMH7OXXJ7YrN9Ok3/SXrnu4iX9yOk+25nqX4imS2npuvTYDmo/QEZoqwZkYaIDk3jVvBOTOIEgEhaLOynBS9g==} + hasBin: true + + js-yaml@4.1.0: + resolution: {integrity: sha512-wpxZs9NoxZaJESJGIZTyDEaYpl0FKSA+FB9aJiyemKhMwkxQg63h4T1KJgUGHpTqPDNRcmmYLugrRjJlBtWvRA==} + hasBin: true + + jsesc@0.5.0: + resolution: {integrity: sha512-uZz5UnB7u4T9LvwmFqXii7pZSouaRPorGs5who1Ip7VO0wxanFvBL7GkM6dTHlgX+jhBApRetaWpnDabOeTcnA==} + hasBin: true + + jsesc@2.5.2: + resolution: {integrity: sha512-OYu7XEzjkCQ3C5Ps3QIZsQfNpqoJyZZA99wd9aWd05NCtC5pWOkShK2mkL6HXQR6/Cy2lbNdPlZBpuQHXE63gA==} + engines: {node: '>=4'} + hasBin: true + + json-buffer@3.0.0: + resolution: {integrity: sha512-CuUqjv0FUZIdXkHPI8MezCnFCdaTAacej1TZYulLoAg1h/PhwkdXFN4V/gzY4g+fMBCOV2xF+rp7t2XD2ns/NQ==} + + json-parse-even-better-errors@2.3.1: + resolution: {integrity: sha512-xyFwyhro/JEof6Ghe2iz2NcXoj2sloNsWr/XsERDK/oiPCfaNhl5ONfp+jQdAZRQQ0IJWNzH9zIZF7li91kh2w==} + + json-schema-traverse@0.4.1: + resolution: {integrity: sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg==} + + json-schema-traverse@1.0.0: + resolution: {integrity: sha512-NM8/P9n3XjXhIZn1lLhkFaACTOURQXjWhV4BA/RnOv8xvgqtqpAX9IO4mRQxSx1Rlo4tqzeqb0sOlruaOy3dug==} + + json5@2.2.3: + resolution: {integrity: sha512-XmOWe7eyHYH14cLdVPoyg+GOH3rYX++KpzrylJwSW98t3Nk+U8XOl8FWKOgwtzdb8lXGf6zYwDUzeHMWfxasyg==} + engines: {node: '>=6'} + hasBin: true + + jsonc-parser@3.2.1: + resolution: {integrity: sha512-AilxAyFOAcK5wA1+LeaySVBrHsGQvUFCDWXKpZjzaL0PqW+xfBOttn8GNtWKFWqneyMZj41MWF9Kl6iPWLwgOA==} + + jsonfile@6.1.0: + resolution: {integrity: sha512-5dgndWOriYSm5cnYaJNhalLNDKOqFwyDB/rr1E9ZsGciGvKPs8R2xYGCacuf3z6K1YKDz182fd+fY3cn3pMqXQ==} + + keyv@3.1.0: + resolution: {integrity: sha512-9ykJ/46SN/9KPM/sichzQ7OvXyGDYKGTaDlKMGCAlg2UK8KRy4jb0d8sFc+0Tt0YYnThq8X2RZgCg74RPxgcVA==} + + kind-of@6.0.3: + resolution: {integrity: sha512-dcS1ul+9tmeD95T+x28/ehLgd9mENa3LsvDTtzm3vyBEO7RPptvAD+t44WVXaUjTBRcrpFeFlC8WCruUR456hw==} + engines: {node: '>=0.10.0'} + + kleur@3.0.3: + resolution: {integrity: sha512-eTIzlVOSUR+JxdDFepEYcBMtZ9Qqdef+rnzWdRZuMbOywu5tO2w2N7rqjoANZ5k9vywhL6Br1VRjUIgTQx4E8w==} + engines: {node: '>=6'} + + latest-version@5.1.0: + resolution: {integrity: sha512-weT+r0kTkRQdCdYCNtkMwWXQTMEswKrFBkm4ckQOMVhhqhIMI1UT2hMj+1iigIhgSZm5gTmrRXBNoGUgaTY1xA==} + engines: {node: '>=8'} + + launch-editor@2.8.1: + resolution: {integrity: sha512-elBx2l/tp9z99X5H/qev8uyDywVh0VXAwEbjk8kJhnc5grOFkGh7aW6q55me9xnYbss261XtnUrysZ+XvGbhQA==} + + leven@3.1.0: + resolution: {integrity: sha512-qsda+H8jTaUaN/x5vzW2rzc+8Rw4TAQ/4KjB46IwK5VH+IlVeeeje/EoZRpiXvIqjFgK84QffqPztGI3VBLG1A==} + engines: {node: '>=6'} + + lilconfig@2.1.0: + resolution: {integrity: sha512-utWOt/GHzuUxnLKxB6dk81RoOeoNeHgbrXiuGk4yyF5qlRz+iIVWu56E2fqGHFrXz0QNUhLB/8nKqvRH66JKGQ==} + engines: {node: '>=10'} + + lines-and-columns@1.2.4: + resolution: {integrity: sha512-7ylylesZQ/PV29jhEDl3Ufjo6ZX7gCqJr5F7PKrqc93v7fzSymt1BpwEU8nAUXs8qzzvqhbjhK5QZg6Mt/HkBg==} + + linkify-it@4.0.1: + resolution: {integrity: sha512-C7bfi1UZmoj8+PQx22XyeXCuBlokoyWQL5pWSP+EI6nzRylyThouddufc2c1NDIcP9k5agmN9fLpA7VNJfIiqw==} + + loader-runner@4.3.0: + resolution: {integrity: sha512-3R/1M+yS3j5ou80Me59j7F9IMs4PXs3VqRrm0TU3AbKPxlmpoY1TNscJV/oGJXo8qCatFGTfDbY6W6ipGOYXfg==} + engines: {node: '>=6.11.5'} + + loader-utils@2.0.4: + resolution: {integrity: sha512-xXqpXoINfFhgua9xiqD8fPFHgkoq1mmmpE92WlDbm9rNRd/EbRb+Gqf908T2DMfuHjjJlksiK2RbHVOdD/MqSw==} + engines: {node: '>=8.9.0'} + + loader-utils@3.3.1: + resolution: {integrity: sha512-FMJTLMXfCLMLfJxcX9PFqX5qD88Z5MRGaZCVzfuqeZSPsyiBzs+pahDQjbIWz2QIzPZz0NX9Zy4FX3lmK6YHIg==} + engines: {node: '>= 12.13.0'} + + locate-path@3.0.0: + resolution: {integrity: sha512-7AO748wWnIhNqAuaty2ZWHkQHRSNfPVIsPIfwEOWO22AmaoVrWavlOcMR5nzTLNYvp36X220/maaRsrec1G65A==} + engines: {node: '>=6'} + + locate-path@5.0.0: + resolution: {integrity: sha512-t7hw9pI+WvuwNJXwk5zVHpyhIqzg2qTlklJOf0mVxGSbe3Fp2VieZcduNYjaLDoy6p9uGpQEGWG87WpMKlNq8g==} + engines: {node: '>=8'} + + locate-path@6.0.0: + resolution: {integrity: sha512-iPZK6eYjbxRu3uB4/WZ3EsEIMJFMqAoopl3R+zuq0UjcAm/MO6KCweDgPfP3elTztoKP3KtnVHxTn2NHBSDVUw==} + engines: {node: '>=10'} + + lodash.curry@4.1.1: + resolution: {integrity: sha512-/u14pXGviLaweY5JI0IUzgzF2J6Ne8INyzAZjImcryjgkZ+ebruBxy2/JaOOkTqScddcYtakjhSaeemV8lR0tA==} + + lodash.debounce@4.0.8: + resolution: {integrity: sha512-FT1yDzDYEoYWhnSGnpE/4Kj1fLZkDFyqRb7fNt6FdYOSxlUWAtp42Eh6Wb0rGIv/m9Bgo7x4GhQbm5Ys4SG5ow==} + + lodash.flow@3.5.0: + resolution: {integrity: sha512-ff3BX/tSioo+XojX4MOsOMhJw0nZoUEF011LX8g8d3gvjVbxd89cCio4BCXronjxcTUIJUoqKEUA+n4CqvvRPw==} + + lodash.memoize@4.1.2: + resolution: {integrity: sha512-t7j+NzmgnQzTAYXcsHYLgimltOV1MXHtlOWf6GjL9Kj8GK5FInw5JotxvbOs+IvV1/Dzo04/fCGfLVs7aXb4Ag==} + + lodash.uniq@4.5.0: + resolution: {integrity: sha512-xfBaXQd9ryd9dlSDvnvI0lvxfLJlYAZzXomUYzLKtUeOQvOP5piqAWuGtrhWeqaXK9hhoM/iyJc5AV+XfsX3HQ==} + + lodash@4.17.21: + resolution: {integrity: sha512-v2kDEe57lecTulaDIuNTPy3Ry4gLGJ6Z1O3vE1krgXZNrsQ+LFTGHVxVjcXPs17LhbZVGedAJv8XZ1tvj5FvSg==} + + loglevel@1.9.1: + resolution: {integrity: sha512-hP3I3kCrDIMuRwAwHltphhDM1r8i55H33GgqjXbrisuJhF4kRhW1dNuxsRklp4bXl8DSdLaNLuiL4A/LWRfxvg==} + engines: {node: '>= 0.6.0'} + + loose-envify@1.4.0: + resolution: {integrity: sha512-lyuxPGr/Wfhrlem2CL/UcnUc1zcqKAImBDzukY7Y5F/yQiNdko6+fRLevlw1HgMySw7f611UIY408EtxRSoK3Q==} + hasBin: true + + lower-case@2.0.2: + resolution: {integrity: sha512-7fm3l3NAF9WfN6W3JOmf5drwpVqX78JtoGJ3A6W0a6ZnldM41w2fV5D490psKFTpMds8TJse/eHLFFsNHHjHgg==} + + lowercase-keys@1.0.1: + resolution: {integrity: sha512-G2Lj61tXDnVFFOi8VZds+SoQjtQC3dgokKdDG2mTm1tx4m50NUHBOZSBwQQHyy0V12A0JTG4icfZQH+xPyh8VA==} + engines: {node: '>=0.10.0'} + + lowercase-keys@2.0.0: + resolution: {integrity: sha512-tqNXrS78oMOE73NMxK4EMLQsQowWf8jKooH9g7xPavRT706R6bkQJ6DY2Te7QukaZsulxa30wQ7bk0pm4XiHmA==} + engines: {node: '>=8'} + + lru-cache@10.4.3: + resolution: {integrity: sha512-JNAzZcXrCt42VGLuYz0zfAzDfAvJWW6AfYlDBQyDV5DClI2m5sAmK+OIO7s59XfsRsWHp02jAJrRadPRGTt6SQ==} + + lru-cache@5.1.1: + resolution: {integrity: sha512-KpNARQA3Iwv+jTA0utUVVbrh+Jlrr1Fv0e56GGzAFOXN7dk/FviaDW8LHmK52DlcH4WP2n6gI8vN1aesBFgo9w==} + + make-dir@3.1.0: + resolution: {integrity: sha512-g3FeP20LNwhALb/6Cz6Dd4F2ngze0jz7tbzrD2wAV+o9FeNHe4rL+yK2md0J/fiSf1sa1ADhXqi5+oVwOM/eGw==} + engines: {node: '>=8'} + + markdown-escapes@1.0.4: + resolution: {integrity: sha512-8z4efJYk43E0upd0NbVXwgSTQs6cT3T06etieCMEg7dRbzCbxUCK/GHlX8mhHRDcp+OLlHkPKsvqQTCvsRl2cg==} + + markdown-it@13.0.1: + resolution: {integrity: sha512-lTlxriVoy2criHP0JKRhO2VDG9c2ypWCsT237eDiLqi09rmbKoUetyGHq2uOIRoRS//kfoJckS0eUzzkDR+k2Q==} + hasBin: true + + markdownlint-cli@0.35.0: + resolution: {integrity: sha512-lVIIIV1MrUtjoocgDqXLxUCxlRbn7Ve8rsWppfwciUNwLlNS28AhNiyQ3PU7jjj4Qvj+rWTTvwkqg7AcdG988g==} + engines: {node: '>=16'} + hasBin: true + + markdownlint-micromark@0.1.5: + resolution: {integrity: sha512-HvofNU4QCvfUCWnocQP1IAWaqop5wpWrB0mKB6SSh0fcpV0PdmQNS6tdUuFew1utpYlUvYYzz84oDkrD76GB9A==} + engines: {node: '>=16'} + + markdownlint@0.29.0: + resolution: {integrity: sha512-ASAzqpODstu/Qsk0xW5BPgWnK/qjpBQ4e7IpsSvvFXcfYIjanLTdwFRJK1SIEEh0fGSMKXcJf/qhaZYHyME0wA==} + engines: {node: '>=16'} + + mdast-squeeze-paragraphs@4.0.0: + resolution: {integrity: sha512-zxdPn69hkQ1rm4J+2Cs2j6wDEv7O17TfXTJ33tl/+JPIoEmtV9t2ZzBM5LPHE8QlHsmVD8t3vPKCyY3oH+H8MQ==} + + mdast-util-definitions@4.0.0: + resolution: {integrity: sha512-k8AJ6aNnUkB7IE+5azR9h81O5EQ/cTDXtWdMq9Kk5KcEW/8ritU5CeLg/9HhOC++nALHBlaogJ5jz0Ybk3kPMQ==} + + mdast-util-to-hast@10.0.1: + resolution: {integrity: sha512-BW3LM9SEMnjf4HXXVApZMt8gLQWVNXc3jryK0nJu/rOXPOnlkUjmdkDlmxMirpbU9ILncGFIwLH/ubnWBbcdgA==} + + mdast-util-to-string@2.0.0: + resolution: {integrity: sha512-AW4DRS3QbBayY/jJmD8437V1Gombjf8RSOUCMFBuo5iHi58AGEgVCKQ+ezHkZZDpAQS75hcBMpLqjpJTjtUL7w==} + + mdn-data@2.0.14: + resolution: {integrity: sha512-dn6wd0uw5GsdswPFfsgMp5NSB0/aDe6fK94YJV/AJDYXL6HVLWBsxeq7js7Ad+mU2K9LAlwpk6kN2D5mwCPVow==} + + mdn-data@2.0.4: + resolution: {integrity: sha512-iV3XNKw06j5Q7mi6h+9vbx23Tv7JkjEVgKHW4pimwyDGWm0OIQntJJ+u1C6mg6mK1EaTv42XQ7w76yuzH7M2cA==} + + mdurl@1.0.1: + resolution: {integrity: sha512-/sKlQJCBYVY9Ers9hqzKou4H6V5UWc/M59TH2dvkt+84itfnq7uFOMLpOiOS4ujvHP4etln18fmIxA5R5fll0g==} + + media-typer@0.3.0: + resolution: {integrity: sha512-dq+qelQ9akHpcOl/gUVRTxVIOkAJ1wR3QAvb4RsVjS8oVoFjDGTc679wJYmUmknUF5HwMLOgb5O+a3KxfWapPQ==} + engines: {node: '>= 0.6'} + + memfs@3.5.3: + resolution: {integrity: sha512-UERzLsxzllchadvbPs5aolHh65ISpKpM+ccLbOJ8/vvpBKmAWf+la7dXFy7Mr0ySHbdHrFv5kGFCUHHe6GFEmw==} + engines: {node: '>= 4.0.0'} + + merge-descriptors@1.0.1: + resolution: {integrity: sha512-cCi6g3/Zr1iqQi6ySbseM1Xvooa98N0w31jzUYrXPX2xqObmFGHJ0tQ5u74H3mVh7wLouTseZyYIq39g8cNp1w==} + + merge-stream@2.0.0: + resolution: {integrity: sha512-abv/qOcuPfk3URPfDzmZU1LKmuw8kT+0nIHvKrKgFrwifol/doWcdA4ZqsWQ8ENrFKkd67Mfpo/LovbIUsbt3w==} + + merge2@1.4.1: + resolution: {integrity: sha512-8q7VEgMJW4J8tcfVPy8g09NcQwZdbwFEqhe/WZkoIzjn/3TGDwtOCYtXGxA3O8tPzpczCCDgv+P2P5y00ZJOOg==} + engines: {node: '>= 8'} + + methods@1.1.2: + resolution: {integrity: sha512-iclAHeNqNm68zFtnZ0e+1L2yUIdvzNoauKU4WBA3VvH/vPFieF7qfRlwUZU+DA9P9bPXIS90ulxoUoCH23sV2w==} + engines: {node: '>= 0.6'} + + micromatch@4.0.8: + resolution: {integrity: sha512-PXwfBhYu0hBCPw8Dn0E+WDYb7af3dSLVWKi3HGv84IdF4TyFoC0ysxFd0Goxw7nSv4T/PzEJQxsYsEiFCKo2BA==} + engines: {node: '>=8.6'} + + mime-db@1.33.0: + resolution: {integrity: sha512-BHJ/EKruNIqJf/QahvxwQZXKygOQ256myeN/Ew+THcAa5q+PjyTTMMeNQC4DZw5AwfvelsUrA6B67NKMqXDbzQ==} + engines: {node: '>= 0.6'} + + mime-db@1.52.0: + resolution: {integrity: sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg==} + engines: {node: '>= 0.6'} + + mime-db@1.53.0: + resolution: {integrity: sha512-oHlN/w+3MQ3rba9rqFr6V/ypF10LSkdwUysQL7GkXoTgIWeV+tcXGA852TBxH+gsh8UWoyhR1hKcoMJTuWflpg==} + engines: {node: '>= 0.6'} + + mime-types@2.1.18: + resolution: {integrity: sha512-lc/aahn+t4/SWV/qcmumYjymLsWfN3ELhpmVuUFjgsORruuZPVSwAQryq+HHGvO/SI2KVX26bx+En+zhM8g8hQ==} + engines: {node: '>= 0.6'} + + mime-types@2.1.35: + resolution: {integrity: sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw==} + engines: {node: '>= 0.6'} + + mime@1.6.0: + resolution: {integrity: sha512-x0Vn8spI+wuJ1O6S7gnbaQg8Pxh4NNHb7KSINmEWKiPE4RKOplvijn+NkmYmmRgP68mc70j2EbeTFRsrswaQeg==} + engines: {node: '>=4'} + hasBin: true + + mimic-fn@2.1.0: + resolution: {integrity: sha512-OqbOk5oEQeAZ8WXWydlu9HJjz9WVdEIvamMCcXmuqUYjTknH/sqsWvhQ3vgwKFRR1HpjvNBKQ37nbJgYzGqGcg==} + engines: {node: '>=6'} + + mimic-response@1.0.1: + resolution: {integrity: sha512-j5EctnkH7amfV/q5Hgmoal1g2QHFJRraOtmx0JpIqkxhBhI/lJSl1nMpQ45hVarwNETOoWEimndZ4QK0RHxuxQ==} + engines: {node: '>=4'} + + mini-css-extract-plugin@2.9.1: + resolution: {integrity: sha512-+Vyi+GCCOHnrJ2VPS+6aPoXN2k2jgUzDRhTFLjjTBn23qyXJXkjUWQgTL+mXpF5/A8ixLdCc6kWsoeOjKGejKQ==} + engines: {node: '>= 12.13.0'} + peerDependencies: + webpack: ^5.0.0 + + minimalistic-assert@1.0.1: + resolution: {integrity: sha512-UtJcAD4yEaGtjPezWuO9wC4nwUnVH/8/Im3yEHQP4b67cXlD/Qr9hdITCU1xDbSEXg2XKNaP8jsReV7vQd00/A==} + + minimatch@3.1.2: + resolution: {integrity: sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw==} + + minimatch@9.0.5: + resolution: {integrity: sha512-G6T0ZX48xgozx7587koeX9Ys2NYy6Gmv//P89sEte9V9whIapMNF4idKxnW2QtCcLiTWlb/wfCabAtAFWhhBow==} + engines: {node: '>=16 || 14 >=14.17'} + + minimist@1.2.8: + resolution: {integrity: sha512-2yyAR8qBkN3YuheJanUpWC5U3bb5osDywNB8RzDVlDwDHbocAJveqqj1u8+SVD7jkWT4yvsHCpWqqWqAxb0zCA==} + + minipass@2.9.0: + resolution: {integrity: sha512-wxfUjg9WebH+CUDX/CdbRlh5SmfZiy/hpkxaRI16Y9W56Pa75sWgd/rvFilSgrauD9NyFymP/+JFV3KwzIsJeg==} + + minipass@6.0.2: + resolution: {integrity: sha512-MzWSV5nYVT7mVyWCwn2o7JH13w2TBRmmSqSRCKzTw+lmft9X4z+3wjvs06Tzijo5z4W/kahUCDpRXTF+ZrmF/w==} + engines: {node: '>=16 || 14 >=14.17'} + + minizlib@1.3.3: + resolution: {integrity: sha512-6ZYMOEnmVsdCeTJVE0W9ZD+pVnE8h9Hma/iOwwRDsdQoePpoX56/8B6z3P9VNwppJuBKNRuFDRNRqRWexT9G9Q==} + + mkdirp@0.5.6: + resolution: {integrity: sha512-FP+p8RB8OWpF3YZBCrP5gtADmtXApB5AMLn+vdyA+PyxCjrCs00mjyUozssO33cwDeT3wNGdLxJ5M//YqtHAJw==} + hasBin: true + + mrmime@2.0.0: + resolution: {integrity: sha512-eu38+hdgojoyq63s+yTpN4XMBdt5l8HhMhc4VKLO9KM5caLIBvUm4thi7fFaxyTmCKeNnXZ5pAlBwCUnhA09uw==} + engines: {node: '>=10'} + + ms@2.0.0: + resolution: {integrity: sha512-Tpp60P6IUJDTuOq/5Z8cdskzJujfwqfOTkrwIwj7IRISpnkJnT6SyJ4PCPnGMoFjC9ddhal5KVIYtAt97ix05A==} + + ms@2.1.2: + resolution: {integrity: sha512-sGkPx+VjMtmA6MX27oA4FBFELFCZZ4S4XqeGOXCv68tT+jb3vk/RyaKWP0PTKyWtmLSM0b+adUTEvbs1PEaH2w==} + + ms@2.1.3: + resolution: {integrity: sha512-6FlzubTLZG3J2a/NVCAleEhjzq5oxgHyaCU9yYXvcLsvoVaHJq/s5xXI6/XXP6tz7R9xAOtHnSO/tXtF3WRTlA==} + + multicast-dns@7.2.5: + resolution: {integrity: sha512-2eznPJP8z2BFLX50tf0LuODrpINqP1RVIm/CObbTcBRITQgmC/TjcREF1NeTBzIcR5XO/ukWo+YHOjBbFwIupg==} + hasBin: true + + nanoid@3.3.7: + resolution: {integrity: sha512-eSRppjcPIatRIMC1U6UngP8XFcz8MQWGQdt1MTBQ7NaAmvXDfvNxbvWV3x2y6CdEUciCSsDHDQZbhYaB8QEo2g==} + engines: {node: ^10 || ^12 || ^13.7 || ^14 || >=15.0.1} + hasBin: true + + negotiator@0.6.3: + resolution: {integrity: sha512-+EUsqGPLsM+j/zdChZjsnX51g4XrHFOIXwfnCVPGlQk/k5giakcKsuxCObBRu6DSm9opw/O6slWbJdghQM4bBg==} + engines: {node: '>= 0.6'} + + neo-async@2.6.2: + resolution: {integrity: sha512-Yd3UES5mWCSqR+qNT93S3UoYUkqAZ9lLg8a7g9rimsWmYGK8cVToA4/sF3RrshdyV3sAGMXVUmpMYOw+dLpOuw==} + + no-case@3.0.4: + resolution: {integrity: sha512-fgAN3jGAh+RoxUGZHTSOLJIqUc2wmoBwGR4tbpNAKmmovFoWq0OdRkb0VkldReO2a2iBT/OEulG9XSUc10r3zg==} + + node-emoji@1.11.0: + resolution: {integrity: sha512-wo2DpQkQp7Sjm2A0cq+sN7EHKO6Sl0ctXeBdFZrL9T9+UywORbufTcTZxom8YqpLQt/FqNMUkOpkZrJVYSKD3A==} + + node-fetch@2.6.7: + resolution: {integrity: sha512-ZjMPFEfVx5j+y2yF35Kzx5sF7kDzxuDj6ziH4FFbOp87zKDZNx8yExJIb05OGF4Nlt9IHFIMBkRl41VdvcNdbQ==} + engines: {node: 4.x || >=6.0.0} + peerDependencies: + encoding: ^0.1.0 + peerDependenciesMeta: + encoding: + optional: true + + node-fetch@2.7.0: + resolution: {integrity: sha512-c4FRfUm/dbcWZ7U+1Wq0AwCyFL+3nt2bEw05wfxSz+DWpWsitgmSgYmy2dQdWyKC1694ELPqMs/YzUSNozLt8A==} + engines: {node: 4.x || >=6.0.0} + peerDependencies: + encoding: ^0.1.0 + peerDependenciesMeta: + encoding: + optional: true + + node-forge@1.3.1: + resolution: {integrity: sha512-dPEtOeMvF9VMcYV/1Wb8CPoVAXtp6MKMlcbAt4ddqmGqUJ6fQZFXkNZNkNlfevtNkGtaSoXf/vNNNSvgrdXwtA==} + engines: {node: '>= 6.13.0'} + + node-releases@2.0.18: + resolution: {integrity: sha512-d9VeXT4SJ7ZeOqGX6R5EM022wpL+eWPooLI+5UpWn2jCT1aosUQEhQP214x33Wkwx3JQMvIm+tIoVOdodFS40g==} + + normalize-path@3.0.0: + resolution: {integrity: sha512-6eZs5Ls3WtCisHWp9S2GUy8dqkpGi4BVSz3GaqiE6ezub0512ESztXUwUB6C6IKbQkY2Pnb/mD4WYojCRwcwLA==} + engines: {node: '>=0.10.0'} + + normalize-range@0.1.2: + resolution: {integrity: sha512-bdok/XvKII3nUpklnV6P2hxtMNrCboOjAcyBuQnWEhO665FwrSNRxU+AqpsyvO6LgGYPspN+lu5CLtw4jPRKNA==} + engines: {node: '>=0.10.0'} + + normalize-url@4.5.1: + resolution: {integrity: sha512-9UZCFRHQdNrfTpGg8+1INIg93B6zE0aXMVFkw1WFwvO4SlZywU6aLg5Of0Ap/PgcbSw4LNxvMWXMeugwMCX0AA==} + engines: {node: '>=8'} + + normalize-url@6.1.0: + resolution: {integrity: sha512-DlL+XwOy3NxAQ8xuC0okPgK46iuVNAK01YN7RueYBqqFeGsBjV9XmCAzAdgt+667bCl5kPh9EqKKDwnaPG1I7A==} + engines: {node: '>=10'} + + npm-run-path@4.0.1: + resolution: {integrity: sha512-S48WzZW777zhNIrn7gxOlISNAqi9ZC/uQFnRdbeIHhZhCA6UqpkOT8T1G7BvfdgP4Er8gF4sUbaS0i7QvIfCWw==} + engines: {node: '>=8'} + + nprogress@0.2.0: + resolution: {integrity: sha512-I19aIingLgR1fmhftnbWWO3dXc0hSxqHQHQb3H8m+K3TnEn/iSeTZZOyvKXWqQESMwuUVnatlCnZdLBZZt2VSA==} + + nth-check@1.0.2: + resolution: {integrity: sha512-WeBOdju8SnzPN5vTUJYxYUxLeXpCaVP5i5e0LF8fg7WORF2Wd7wFX/pk0tYZk7s8T+J7VLy0Da6J1+wCT0AtHg==} + + nth-check@2.1.1: + resolution: {integrity: sha512-lqjrjmaOoAnWfMmBPL+XNnynZh2+swxiX3WUE0s4yEHI6m+AwrK2UZOimIRl3X/4QctVqS8AiZjFqyOGrMXb/w==} + + object-assign@4.1.1: + resolution: {integrity: sha512-rJgTQnkUnH1sFw8yT6VSU3zD3sWmu6sZhIseY8VX+GRu3P6F7Fu+JNDoXfklElbLJSnc3FUQHVe4cU5hj+BcUg==} + engines: {node: '>=0.10.0'} + + object-inspect@1.13.2: + resolution: {integrity: sha512-IRZSRuzJiynemAXPYtPe5BoI/RESNYR7TYm50MC5Mqbd3Jmw5y790sErYw3V6SryFJD64b74qQQs9wn5Bg/k3g==} + engines: {node: '>= 0.4'} + + object-keys@1.1.1: + resolution: {integrity: sha512-NuAESUOUMrlIXOfHKzD6bpPu3tYt3xvjNdRIQ+FeT0lNb4K8WR70CaDxhuNguS2XG+GjkyMwOzsN5ZktImfhLA==} + engines: {node: '>= 0.4'} + + object.assign@4.1.5: + resolution: {integrity: sha512-byy+U7gp+FVwmyzKPYhW2h5l3crpmGsxl7X2s8y43IgxvG4g3QZ6CffDtsNQy1WsmZpQbO+ybo0AlW7TY6DcBQ==} + engines: {node: '>= 0.4'} + + object.getownpropertydescriptors@2.1.8: + resolution: {integrity: sha512-qkHIGe4q0lSYMv0XI4SsBTJz3WaURhLvd0lKSgtVuOsJ2krg4SgMw3PIRQFMp07yi++UR3se2mkcLqsBNpBb/A==} + engines: {node: '>= 0.8'} + + object.values@1.2.0: + resolution: {integrity: sha512-yBYjY9QX2hnRmZHAjG/f13MzmBzxzYgQhFrke06TTyKY5zSTEqkOeukBzIdVA3j3ulu8Qa3MbVFShV7T2RmGtQ==} + engines: {node: '>= 0.4'} + + obuf@1.1.2: + resolution: {integrity: sha512-PX1wu0AmAdPqOL1mWhqmlOd8kOIZQwGZw6rh7uby9fTc5lhaOWFLX3I6R1hrF9k3zUY40e6igsLGkDXK92LJNg==} + + on-finished@2.4.1: + resolution: {integrity: sha512-oVlzkg3ENAhCk2zdv7IJwd/QUD4z2RxRwpkcGY8psCVcCYZNq4wYnVWALHM+brtuJjePWiYF/ClmuDr8Ch5+kg==} + engines: {node: '>= 0.8'} + + on-headers@1.0.2: + resolution: {integrity: sha512-pZAE+FJLoyITytdqK0U5s+FIpjN0JP3OzFi/u8Rx+EV5/W+JTWGXG8xFzevE7AjBfDqHv/8vL8qQsIhHnqRkrA==} + engines: {node: '>= 0.8'} + + once@1.4.0: + resolution: {integrity: sha512-lNaJgI+2Q5URQBkccEKHTQOPaXdUxnZZElQTZY0MFUAuaEqe1E+Nyvgdz/aIyNi6Z9MzO5dv1H8n58/GELp3+w==} + + onetime@5.1.2: + resolution: {integrity: sha512-kbpaSSGJTWdAY5KPVeMOKXSrPtr8C8C7wodJbcsd51jRnmD+GZu8Y0VoU6Dm5Z4vWr0Ig/1NKuWRKf7j5aaYSg==} + engines: {node: '>=6'} + + open@8.4.2: + resolution: {integrity: sha512-7x81NCL719oNbsq/3mh+hVrAWmFuEYUqrq/Iw3kUzH8ReypT9QQ0BLoJS7/G9k6N81XjW4qHWtjWwe/9eLy1EQ==} + engines: {node: '>=12'} + + opener@1.5.2: + resolution: {integrity: sha512-ur5UIdyw5Y7yEj9wLzhqXiy6GZ3Mwx0yGI+5sMn2r0N0v3cKJvUmFH5yPP+WXh9e0xfyzyJX95D8l088DNFj7A==} + hasBin: true + + p-cancelable@1.1.0: + resolution: {integrity: sha512-s73XxOZ4zpt1edZYZzvhqFa6uvQc1vwUa0K0BdtIZgQMAJj9IbebH+JkgKZc9h+B05PKHLOTl4ajG1BmNrVZlw==} + engines: {node: '>=6'} + + p-limit@2.3.0: + resolution: {integrity: sha512-//88mFWSJx8lxCzwdAABTJL2MyWB12+eIY7MDL2SqLmAkeKU9qxRvWuSyTjm3FUmpBEMuFfckAIqEaVGUDxb6w==} + engines: {node: '>=6'} + + p-limit@3.1.0: + resolution: {integrity: sha512-TYOanM3wGwNGsZN2cVTYPArw454xnXj5qmWF1bEoAc4+cU/ol7GVh7odevjp1FNHduHc3KZMcFduxU5Xc6uJRQ==} + engines: {node: '>=10'} + + p-locate@3.0.0: + resolution: {integrity: sha512-x+12w/To+4GFfgJhBEpiDcLozRJGegY+Ei7/z0tSLkMmxGZNybVMSfWj9aJn8Z5Fc7dBUNJOOVgPv2H7IwulSQ==} + engines: {node: '>=6'} + + p-locate@4.1.0: + resolution: {integrity: sha512-R79ZZ/0wAxKGu3oYMlz8jy/kbhsNrS7SKZ7PxEHBgJ5+F2mtFW2fK2cOtBh1cHYkQsbzFV7I+EoRKe6Yt0oK7A==} + engines: {node: '>=8'} + + p-locate@5.0.0: + resolution: {integrity: sha512-LaNjtRWUBY++zB5nE/NwcaoMylSPk+S+ZHNB1TzdbMJMny6dynpAGt7X/tl/QYq3TIeE6nxHppbo2LGymrG5Pw==} + engines: {node: '>=10'} + + p-map@4.0.0: + resolution: {integrity: sha512-/bjOqmgETBYB5BoEeGVea8dmvHb2m9GLy1E9W43yeyfP6QQCZGFNa+XRceJEuDB6zqr+gKpIAmlLebMpykw/MQ==} + engines: {node: '>=10'} + + p-retry@4.6.2: + resolution: {integrity: sha512-312Id396EbJdvRONlngUx0NydfrIQ5lsYu0znKVUzVvArzEIt08V1qhtyESbGVd1FGX7UKtiFp5uwKZdM8wIuQ==} + engines: {node: '>=8'} + + p-try@2.2.0: + resolution: {integrity: sha512-R4nPAVTAU0B9D35/Gk3uJf/7XYbQcyohSKdvAxIRSNghFl4e71hVoGnBNQz9cWaXxO2I10KTC+3jMdvvoKw6dQ==} + engines: {node: '>=6'} + + package-json@6.5.0: + resolution: {integrity: sha512-k3bdm2n25tkyxcjSKzB5x8kfVxlMdgsbPr0GkZcwHsLpba6cBjqCt1KlcChKEvxHIcTB1FVMuwoijZ26xex5MQ==} + engines: {node: '>=8'} + + param-case@3.0.4: + resolution: {integrity: sha512-RXlj7zCYokReqWpOPH9oYivUzLYZ5vAPIfEmCTNViosC78F8F0H9y7T7gG2M39ymgutxF5gcFEsyZQSph9Bp3A==} + + parent-module@1.0.1: + resolution: {integrity: sha512-GQ2EWRpQV8/o+Aw8YqtfZZPfNRWZYkbidE9k5rpl/hC3vtHHBfGm2Ifi6qWV+coDGkrUKZAxE3Lot5kcsRlh+g==} + engines: {node: '>=6'} + + parse-entities@2.0.0: + resolution: {integrity: sha512-kkywGpCcRYhqQIchaWqZ875wzpS/bMKhz5HnN3p7wveJTkTtyAB/AlnS0f8DFSqYW1T82t6yEAkEcB+A1I3MbQ==} + + parse-json@5.2.0: + resolution: {integrity: sha512-ayCKvm/phCGxOkYRSCM82iDwct8/EonSEgCSxWxD7ve6jHggsFl4fZVQBPRNgQoKiuV/odhFrGzQXZwbifC8Rg==} + engines: {node: '>=8'} + + parse-numeric-range@1.3.0: + resolution: {integrity: sha512-twN+njEipszzlMJd4ONUYgSfZPDxgHhT9Ahed5uTigpQn90FggW4SA/AIPq/6a149fTbE9qBEcSwE3FAEp6wQQ==} + + parse5-htmlparser2-tree-adapter@7.0.0: + resolution: {integrity: sha512-B77tOZrqqfUfnVcOrUvfdLbz4pu4RopLD/4vmu3HUPswwTA8OH0EMW9BlWR2B0RCoiZRAHEUu7IxeP1Pd1UU+g==} + + parse5-parser-stream@7.1.2: + resolution: {integrity: sha512-JyeQc9iwFLn5TbvvqACIF/VXG6abODeB3Fwmv/TGdLk2LfbWkaySGY72at4+Ty7EkPZj854u4CrICqNk2qIbow==} + + parse5@6.0.1: + resolution: {integrity: sha512-Ofn/CTFzRGTTxwpNEs9PP93gXShHcTq255nzRYSKe8AkVpZY7e1fpmTfOyoIvjP5HG7Z2ZM7VS9PPhQGW2pOpw==} + + parse5@7.1.2: + resolution: {integrity: sha512-Czj1WaSVpaoj0wbhMzLmWD69anp2WH7FXMB9n1Sy8/ZFF9jolSQVMu1Ij5WIyGmcBmhk7EOndpO4mIpihVqAXw==} + + parseurl@1.3.3: + resolution: {integrity: sha512-CiyeOxFT/JZyN5m0z9PfXw4SCBJ6Sygz1Dpl0wqjlhDEGGBP1GnsUVEL0p63hoG1fcj3fHynXi9NYO4nWOL+qQ==} + engines: {node: '>= 0.8'} + + pascal-case@3.1.2: + resolution: {integrity: sha512-uWlGT3YSnK9x3BQJaOdcZwrnV6hPpd8jFH1/ucpiLRPh/2zCVJKS19E4GvYHvaCcACn3foXZ0cLB9Wrx1KGe5g==} + + path-exists@3.0.0: + resolution: {integrity: sha512-bpC7GYwiDYQ4wYLe+FA8lhRjhQCMcQGuSgGGqDkg/QerRWw9CmGRT0iSOVRSZJ29NMLZgIzqaljJ63oaL4NIJQ==} + engines: {node: '>=4'} + + path-exists@4.0.0: + resolution: {integrity: sha512-ak9Qy5Q7jYb2Wwcey5Fpvg2KoAc/ZIhLSLOSBmRmygPsGwkVVt0fZa0qrtMz+m6tJTAHfZQ8FnmB4MG4LWy7/w==} + engines: {node: '>=8'} + + path-is-absolute@1.0.1: + resolution: {integrity: sha512-AVbw3UJ2e9bq64vSaS9Am0fje1Pa8pbGqTTsmXfaIiMpnr5DlDhfJOuLj9Sf95ZPVDAUerDfEk88MPmPe7UCQg==} + engines: {node: '>=0.10.0'} + + path-is-inside@1.0.2: + resolution: {integrity: sha512-DUWJr3+ULp4zXmol/SZkFf3JGsS9/SIv+Y3Rt93/UjPpDpklB5f1er4O3POIbUuUJ3FXgqte2Q7SrU6zAqwk8w==} + + path-key@3.1.1: + resolution: {integrity: sha512-ojmeN0qd+y0jszEtoY48r0Peq5dwMEkIlCOu6Q5f41lfkswXuKtYrhgoTpLnyIcHm24Uhqx+5Tqm2InSwLhE6Q==} + engines: {node: '>=8'} + + path-parse@1.0.7: + resolution: {integrity: sha512-LDJzPVEEEPR+y48z93A0Ed0yXb8pAByGWo/k5YYdYgpY2/2EsOsksJrq7lOHxryrVOn1ejG6oAp8ahvOIQD8sw==} + + path-scurry@1.11.1: + resolution: {integrity: sha512-Xa4Nw17FS9ApQFJ9umLiJS4orGjm7ZzwUrwamcGQuHSzDyth9boKDaycYdDcZDuqYATXw4HFXgaqWTctW/v1HA==} + engines: {node: '>=16 || 14 >=14.18'} + + path-to-regexp@0.1.7: + resolution: {integrity: sha512-5DFkuoqlv1uYQKxy8omFBeJPQcdoE07Kv2sferDCrAq1ohOU+MSDswDIbnx3YAM60qIOnYa53wBhXW0EbMonrQ==} + + path-to-regexp@1.8.0: + resolution: {integrity: sha512-n43JRhlUKUAlibEJhPeir1ncUID16QnEjNpwzNdO3Lm4ywrBpBZ5oLD0I6br9evr1Y9JTqwRtAh7JLoOzAQdVA==} + + path-to-regexp@2.2.1: + resolution: {integrity: sha512-gu9bD6Ta5bwGrrU8muHzVOBFFREpp2iRkVfhBJahwJ6p6Xw20SjT0MxLnwkjOibQmGSYhiUnf2FLe7k+jcFmGQ==} + + path-type@4.0.0: + resolution: {integrity: sha512-gDKb8aZMDeD/tZWs9P6+q0J9Mwkdl6xMV8TjnGP3qJVJ06bdMgkbBlLU8IdfOsIsFz2BW1rNVT3XuNEl8zPAvw==} + engines: {node: '>=8'} + + pend@1.2.0: + resolution: {integrity: sha512-F3asv42UuXchdzt+xXqfW1OGlVBe+mxa2mqI0pg5yAHZPvFmY3Y6drSf/GQ1A86WgWEN9Kzh/WrgKa6iGcHXLg==} + + picocolors@1.0.1: + resolution: {integrity: sha512-anP1Z8qwhkbmu7MFP5iTt+wQKXgwzf7zTyGlcdzabySa9vd0Xt392U0rVmz9poOaBj0uHJKyyo9/upk0HrEQew==} + + picomatch@2.3.1: + resolution: {integrity: sha512-JU3teHTNjmE2VCGFzuY8EXzCDVwEqB2a8fsIvwaStHhAWJEeVd1o1QD80CU6+ZdEXXSLbSsuLwJjkCBWqRQUVA==} + engines: {node: '>=8.6'} + + pkg-dir@4.2.0: + resolution: {integrity: sha512-HRDzbaKjC+AOWVXxAU/x54COGeIv9eb+6CkDSQoNTt4XyWoIJvuPsXizxu/Fr23EiekbtZwmh1IcIG/l/a10GQ==} + engines: {node: '>=8'} + + pkg-up@3.1.0: + resolution: {integrity: sha512-nDywThFk1i4BQK4twPQ6TA4RT8bDY96yeuCVBWL3ePARCiEKDRSrNGbFIgUJpLp+XeIR65v8ra7WuJOFUBtkMA==} + engines: {node: '>=8'} + + possible-typed-array-names@1.0.0: + resolution: {integrity: sha512-d7Uw+eZoloe0EHDIYoe+bQ5WXnGMOpmiZFTuMWCwpjzzkL2nTjcKiAk4hh8TjnGye2TwWOk3UXucZ+3rbmBa8Q==} + engines: {node: '>= 0.4'} + + postcss-calc@8.2.4: + resolution: {integrity: sha512-SmWMSJmB8MRnnULldx0lQIyhSNvuDl9HfrZkaqqE/WHAhToYsAvDq+yAsA/kIyINDszOp3Rh0GFoNuH5Ypsm3Q==} + peerDependencies: + postcss: ^8.2.2 + + postcss-colormin@5.3.1: + resolution: {integrity: sha512-UsWQG0AqTFQmpBegeLLc1+c3jIqBNB0zlDGRWR+dQ3pRKJL1oeMzyqmH3o2PIfn9MBdNrVPWhDbT769LxCTLJQ==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-convert-values@5.1.3: + resolution: {integrity: sha512-82pC1xkJZtcJEfiLw6UXnXVXScgtBrjlO5CBmuDQc+dlb88ZYheFsjTn40+zBVi3DkfF7iezO0nJUPLcJK3pvA==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-discard-comments@5.1.2: + resolution: {integrity: sha512-+L8208OVbHVF2UQf1iDmRcbdjJkuBF6IS29yBDSiWUIzpYaAhtNl6JYnYm12FnkeCwQqF5LeklOu6rAqgfBZqQ==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-discard-duplicates@5.1.0: + resolution: {integrity: sha512-zmX3IoSI2aoenxHV6C7plngHWWhUOV3sP1T8y2ifzxzbtnuhk1EdPwm0S1bIUNaJ2eNbWeGLEwzw8huPD67aQw==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-discard-empty@5.1.1: + resolution: {integrity: sha512-zPz4WljiSuLWsI0ir4Mcnr4qQQ5e1Ukc3i7UfE2XcrwKK2LIPIqE5jxMRxO6GbI3cv//ztXDsXwEWT3BHOGh3A==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-discard-overridden@5.1.0: + resolution: {integrity: sha512-21nOL7RqWR1kasIVdKs8HNqQJhFxLsyRfAnUDm4Fe4t4mCWL9OJiHvlHPjcd8zc5Myu89b/7wZDnOSjFgeWRtw==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-discard-unused@5.1.0: + resolution: {integrity: sha512-KwLWymI9hbwXmJa0dkrzpRbSJEh0vVUd7r8t0yOGPcfKzyJJxFM8kLyC5Ev9avji6nY95pOp1W6HqIrfT+0VGw==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-loader@7.3.4: + resolution: {integrity: sha512-iW5WTTBSC5BfsBJ9daFMPVrLT36MrNiC6fqOZTTaHjBNX6Pfd5p+hSBqe/fEeNd7pc13QiAyGt7VdGMw4eRC4A==} + engines: {node: '>= 14.15.0'} + peerDependencies: + postcss: ^7.0.0 || ^8.0.1 + webpack: ^5.0.0 + + postcss-merge-idents@5.1.1: + resolution: {integrity: sha512-pCijL1TREiCoog5nQp7wUe+TUonA2tC2sQ54UGeMmryK3UFGIYKqDyjnqd6RcuI4znFn9hWSLNN8xKE/vWcUQw==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-merge-longhand@5.1.7: + resolution: {integrity: sha512-YCI9gZB+PLNskrK0BB3/2OzPnGhPkBEwmwhfYk1ilBHYVAZB7/tkTHFBAnCrvBBOmeYyMYw3DMjT55SyxMBzjQ==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-merge-rules@5.1.4: + resolution: {integrity: sha512-0R2IuYpgU93y9lhVbO/OylTtKMVcHb67zjWIfCiKR9rWL3GUk1677LAqD/BcHizukdZEjT8Ru3oHRoAYoJy44g==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-minify-font-values@5.1.0: + resolution: {integrity: sha512-el3mYTgx13ZAPPirSVsHqFzl+BBBDrXvbySvPGFnQcTI4iNslrPaFq4muTkLZmKlGk4gyFAYUBMH30+HurREyA==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-minify-gradients@5.1.1: + resolution: {integrity: sha512-VGvXMTpCEo4qHTNSa9A0a3D+dxGFZCYwR6Jokk+/3oB6flu2/PnPXAh2x7x52EkY5xlIHLm+Le8tJxe/7TNhzw==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-minify-params@5.1.4: + resolution: {integrity: sha512-+mePA3MgdmVmv6g+30rn57USjOGSAyuxUmkfiWpzalZ8aiBkdPYjXWtHuwJGm1v5Ojy0Z0LaSYhHaLJQB0P8Jw==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-minify-selectors@5.2.1: + resolution: {integrity: sha512-nPJu7OjZJTsVUmPdm2TcaiohIwxP+v8ha9NehQ2ye9szv4orirRU3SDdtUmKH+10nzn0bAyOXZ0UEr7OpvLehg==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-modules-extract-imports@3.1.0: + resolution: {integrity: sha512-k3kNe0aNFQDAZGbin48pL2VNidTF0w4/eASDsxlyspobzU3wZQLOGj7L9gfRe0Jo9/4uud09DsjFNH7winGv8Q==} + engines: {node: ^10 || ^12 || >= 14} + peerDependencies: + postcss: ^8.1.0 + + postcss-modules-local-by-default@4.0.5: + resolution: {integrity: sha512-6MieY7sIfTK0hYfafw1OMEG+2bg8Q1ocHCpoWLqOKj3JXlKu4G7btkmM/B7lFubYkYWmRSPLZi5chid63ZaZYw==} + engines: {node: ^10 || ^12 || >= 14} + peerDependencies: + postcss: ^8.1.0 + + postcss-modules-scope@3.2.0: + resolution: {integrity: sha512-oq+g1ssrsZOsx9M96c5w8laRmvEu9C3adDSjI8oTcbfkrTE8hx/zfyobUoWIxaKPO8bt6S62kxpw5GqypEw1QQ==} + engines: {node: ^10 || ^12 || >= 14} + peerDependencies: + postcss: ^8.1.0 + + postcss-modules-values@4.0.0: + resolution: {integrity: sha512-RDxHkAiEGI78gS2ofyvCsu7iycRv7oqw5xMWn9iMoR0N/7mf9D50ecQqUo5BZ9Zh2vH4bCUR/ktCqbB9m8vJjQ==} + engines: {node: ^10 || ^12 || >= 14} + peerDependencies: + postcss: ^8.1.0 + + postcss-normalize-charset@5.1.0: + resolution: {integrity: sha512-mSgUJ+pd/ldRGVx26p2wz9dNZ7ji6Pn8VWBajMXFf8jk7vUoSrZ2lt/wZR7DtlZYKesmZI680qjr2CeFF2fbUg==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-normalize-display-values@5.1.0: + resolution: {integrity: sha512-WP4KIM4o2dazQXWmFaqMmcvsKmhdINFblgSeRgn8BJ6vxaMyaJkwAzpPpuvSIoG/rmX3M+IrRZEz2H0glrQNEA==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-normalize-positions@5.1.1: + resolution: {integrity: sha512-6UpCb0G4eofTCQLFVuI3EVNZzBNPiIKcA1AKVka+31fTVySphr3VUgAIULBhxZkKgwLImhzMR2Bw1ORK+37INg==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-normalize-repeat-style@5.1.1: + resolution: {integrity: sha512-mFpLspGWkQtBcWIRFLmewo8aC3ImN2i/J3v8YCFUwDnPu3Xz4rLohDO26lGjwNsQxB3YF0KKRwspGzE2JEuS0g==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-normalize-string@5.1.0: + resolution: {integrity: sha512-oYiIJOf4T9T1N4i+abeIc7Vgm/xPCGih4bZz5Nm0/ARVJ7K6xrDlLwvwqOydvyL3RHNf8qZk6vo3aatiw/go3w==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-normalize-timing-functions@5.1.0: + resolution: {integrity: sha512-DOEkzJ4SAXv5xkHl0Wa9cZLF3WCBhF3o1SKVxKQAa+0pYKlueTpCgvkFAHfk+Y64ezX9+nITGrDZeVGgITJXjg==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-normalize-unicode@5.1.1: + resolution: {integrity: sha512-qnCL5jzkNUmKVhZoENp1mJiGNPcsJCs1aaRmURmeJGES23Z/ajaln+EPTD+rBeNkSryI+2WTdW+lwcVdOikrpA==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-normalize-url@5.1.0: + resolution: {integrity: sha512-5upGeDO+PVthOxSmds43ZeMeZfKH+/DKgGRD7TElkkyS46JXAUhMzIKiCa7BabPeIy3AQcTkXwVVN7DbqsiCew==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-normalize-whitespace@5.1.1: + resolution: {integrity: sha512-83ZJ4t3NUDETIHTa3uEg6asWjSBYL5EdkVB0sDncx9ERzOKBVJIUeDO9RyA9Zwtig8El1d79HBp0JEi8wvGQnA==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-ordered-values@5.1.3: + resolution: {integrity: sha512-9UO79VUhPwEkzbb3RNpqqghc6lcYej1aveQteWY+4POIwlqkYE21HKWaLDF6lWNuqCobEAyTovVhtI32Rbv2RQ==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-reduce-idents@5.2.0: + resolution: {integrity: sha512-BTrLjICoSB6gxbc58D5mdBK8OhXRDqud/zodYfdSi52qvDHdMwk+9kB9xsM8yJThH/sZU5A6QVSmMmaN001gIg==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-reduce-initial@5.1.2: + resolution: {integrity: sha512-dE/y2XRaqAi6OvjzD22pjTUQ8eOfc6m/natGHgKFBK9DxFmIm69YmaRVQrGgFlEfc1HePIurY0TmDeROK05rIg==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-reduce-transforms@5.1.0: + resolution: {integrity: sha512-2fbdbmgir5AvpW9RLtdONx1QoYG2/EtqpNQbFASDlixBbAYuTcJ0dECwlqNqH7VbaUnEnh8SrxOe2sRIn24XyQ==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-selector-parser@6.1.2: + resolution: {integrity: sha512-Q8qQfPiZ+THO/3ZrOrO0cJJKfpYCagtMUkXbnEfmgUjwXg6z/WBeOyS9APBBPCTSiDV+s4SwQGu8yFsiMRIudg==} + engines: {node: '>=4'} + + postcss-sort-media-queries@4.4.1: + resolution: {integrity: sha512-QDESFzDDGKgpiIh4GYXsSy6sek2yAwQx1JASl5AxBtU1Lq2JfKBljIPNdil989NcSKRQX1ToiaKphImtBuhXWw==} + engines: {node: '>=10.0.0'} + peerDependencies: + postcss: ^8.4.16 + + postcss-svgo@5.1.0: + resolution: {integrity: sha512-D75KsH1zm5ZrHyxPakAxJWtkyXew5qwS70v56exwvw542d9CRtTo78K0WeFxZB4G7JXKKMbEZtZayTGdIky/eA==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-unique-selectors@5.1.1: + resolution: {integrity: sha512-5JiODlELrz8L2HwxfPnhOWZYWDxVHWL83ufOv84NrcgipI7TaeRsatAhK4Tr2/ZiYldpK/wBvw5BD3qfaK96GA==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss-value-parser@4.2.0: + resolution: {integrity: sha512-1NNCs6uurfkVbeXG4S8JFT9t19m45ICnif8zWLd5oPSZ50QnwMfK+H3jv408d4jw/7Bttv5axS5IiHoLaVNHeQ==} + + postcss-zindex@5.1.0: + resolution: {integrity: sha512-fgFMf0OtVSBR1va1JNHYgMxYk73yhn/qb4uQDq1DLGYolz8gHCyr/sesEuGUaYs58E3ZJRcpoGuPVoB7Meiq9A==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + postcss@8.4.41: + resolution: {integrity: sha512-TesUflQ0WKZqAvg52PWL6kHgLKP6xB6heTOdoYM0Wt2UHyxNa4K25EZZMgKns3BH1RLVbZCREPpLY0rhnNoHVQ==} + engines: {node: ^10 || ^12 || >=14} + + prepend-http@2.0.0: + resolution: {integrity: sha512-ravE6m9Atw9Z/jjttRUZ+clIXogdghyZAuWJ3qEzjT+jI/dL1ifAqhZeC5VHzQp1MSt1+jxKkFNemj/iO7tVUA==} + engines: {node: '>=4'} + + pretty-error@4.0.0: + resolution: {integrity: sha512-AoJ5YMAcXKYxKhuJGdcvse+Voc6v1RgnsR3nWcYU7q4t6z0Q6T86sv5Zq8VIRbOWWFpvdGE83LtdSMNd+6Y0xw==} + + pretty-time@1.1.0: + resolution: {integrity: sha512-28iF6xPQrP8Oa6uxE6a1biz+lWeTOAPKggvjB8HAs6nVMKZwf5bG++632Dx614hIWgUPkgivRfG+a8uAXGTIbA==} + engines: {node: '>=4'} + + prism-react-renderer@1.3.5: + resolution: {integrity: sha512-IJ+MSwBWKG+SM3b2SUfdrhC+gu01QkV2KmRQgREThBfSQRoufqRfxfHUxpG1WcaFjP+kojcFyO9Qqtpgt3qLCg==} + peerDependencies: + react: '>=0.14.9' + + prismjs@1.29.0: + resolution: {integrity: sha512-Kx/1w86q/epKcmte75LNrEoT+lX8pBpavuAbvJWRXar7Hz8jrtF+e3vY751p0R8H9HdArwaCTNDDzHg/ScJK1Q==} + engines: {node: '>=6'} + + process-nextick-args@2.0.1: + resolution: {integrity: sha512-3ouUOpQhtgrbOa17J7+uxOTpITYWaGP7/AhoR3+A+/1e9skrzelGi/dXzEYyvbxubEF6Wn2ypscTKiKJFFn1ag==} + + promise@7.3.1: + resolution: {integrity: sha512-nolQXZ/4L+bP/UGlkfaIujX9BKxGwmQ9OT4mOt5yvy8iK1h3wqTEJCijzGANTCCl9nWjY41juyAn2K3Q1hLLTg==} + + prompts@2.4.2: + resolution: {integrity: sha512-NxNv/kLguCA7p3jE8oL2aEBsrJWgAakBpgmgK6lpPWV+WuOmY6r2/zbAVnP+T8bQlA0nzHXSJSJW0Hq7ylaD2Q==} + engines: {node: '>= 6'} + + prop-types@15.8.1: + resolution: {integrity: sha512-oj87CgZICdulUohogVAR7AjlC0327U4el4L6eAvOqCeudMDVU0NThNaV+b9Df4dXgSP1gXMTnPdhfe/2qDH5cg==} + + property-information@5.6.0: + resolution: {integrity: sha512-YUHSPk+A30YPv+0Qf8i9Mbfe/C0hdPXk1s1jPVToV8pk8BQtpw10ct89Eo7OWkutrwqvT0eicAxlOg3dOAu8JA==} + + proxy-addr@2.0.7: + resolution: {integrity: sha512-llQsMLSUDUPT44jdrU/O37qlnifitDP+ZwrmmZcoSKyLKvtZxpyV0n2/bD/N4tBAAZ/gJEdZU7KMraoK1+XYAg==} + engines: {node: '>= 0.10'} + + proxy-from-env@1.1.0: + resolution: {integrity: sha512-D+zkORCbA9f1tdWRK0RaCR3GPv50cMxcrz4X8k5LTSUD1Dkw47mKJEZQNunItRTkWwgtaUSo1RVFRIG9ZXiFYg==} + + pump@3.0.0: + resolution: {integrity: sha512-LwZy+p3SFs1Pytd/jYct4wpv49HiYCqd9Rlc5ZVdk0V+8Yzv6jR5Blk3TRmPL1ft69TxP0IMZGJ+WPFU2BFhww==} + + punycode@1.4.1: + resolution: {integrity: sha512-jmYNElW7yvO7TV33CjSmvSiE2yco3bV2czu/OzDKdMNVZQWfxCblURLhf+47syQRBntjfLdd/H0egrzIG+oaFQ==} + + punycode@2.3.1: + resolution: {integrity: sha512-vYt7UD1U9Wg6138shLtLOvdAu+8DsC/ilFtEVHcH+wydcSpNE20AfSOduf6MkRFahL5FY7X1oU7nKVZFtfq8Fg==} + engines: {node: '>=6'} + + pupa@2.1.1: + resolution: {integrity: sha512-l1jNAspIBSFqbT+y+5FosojNpVpF94nlI+wDUpqP9enwOTfHx9f0gh5nB96vl+6yTpsJsypeNrwfzPrKuHB41A==} + engines: {node: '>=8'} + + pure-color@1.3.0: + resolution: {integrity: sha512-QFADYnsVoBMw1srW7OVKEYjG+MbIa49s54w1MA1EDY6r2r/sTcKKYqRX1f4GYvnXP7eN/Pe9HFcX+hwzmrXRHA==} + + q@1.5.1: + resolution: {integrity: sha512-kV/CThkXo6xyFEZUugw/+pIOywXcDbFYgSct5cT3gqlbkBE1SJdwy6UQoZvodiWF/ckQLZyDE/Bu1M6gVu5lVw==} + engines: {node: '>=0.6.0', teleport: '>=0.2.0'} + deprecated: |- + You or someone you depend on is using Q, the JavaScript Promise library that gave JavaScript developers strong feelings about promises. They can almost certainly migrate to the native JavaScript promise now. Thank you literally everyone for joining me in this bet against the odds. Be excellent to each other. + + (For a CapTP with native promises, see @endo/eventual-send and @endo/captp) + + qs@6.11.0: + resolution: {integrity: sha512-MvjoMCJwEarSbUYk5O+nmoSzSutSsTwF85zcHPQ9OrlFoZOYIjaqBAJIqIXjptyD5vThxGq52Xu/MaJzRkIk4Q==} + engines: {node: '>=0.6'} + + queue-microtask@1.2.3: + resolution: {integrity: sha512-NuaNSa6flKT5JaSYQzJok04JzTL1CA6aGhv5rfLW3PgqA+M2ChpZQnAC8h8i4ZFkBS8X5RqkDBHA7r4hej3K9A==} + + queue@6.0.2: + resolution: {integrity: sha512-iHZWu+q3IdFZFX36ro/lKBkSvfkztY5Y7HMiPlOUjhupPcG2JMfst2KKEpu5XndviX/3UhFbRngUPNKtgvtZiA==} + + randombytes@2.1.0: + resolution: {integrity: sha512-vYl3iOX+4CKUWuxGi9Ukhie6fsqXqS9FE2Zaic4tNFD2N2QQaXOMFbuKK4QmDHC0JO6B1Zp41J0LpT0oR68amQ==} + + range-parser@1.2.0: + resolution: {integrity: sha512-kA5WQoNVo4t9lNx2kQNFCxKeBl5IbbSNBl1M/tLkw9WCn+hxNBAW5Qh8gdhs63CJnhjJ2zQWFoqPJP2sK1AV5A==} + engines: {node: '>= 0.6'} + + range-parser@1.2.1: + resolution: {integrity: sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg==} + engines: {node: '>= 0.6'} + + raw-body@2.5.2: + resolution: {integrity: sha512-8zGqypfENjCIqGhgXToC8aB2r7YrBX+AQAfIPs/Mlk+BtPTztOvTS01NRW/3Eh60J+a48lt8qsCzirQ6loCVfA==} + engines: {node: '>= 0.8'} + + rc@1.2.8: + resolution: {integrity: sha512-y3bGgqKj3QBdxLbLkomlohkvsA8gdAiUQlSBJnBhfn+BPxg4bc62d8TcBW15wavDfgexCgccckhcZvywyQYPOw==} + hasBin: true + + react-base16-styling@0.6.0: + resolution: {integrity: sha512-yvh/7CArceR/jNATXOKDlvTnPKPmGZz7zsenQ3jUwLzHkNUR0CvY3yGYJbWJ/nnxsL8Sgmt5cO3/SILVuPO6TQ==} + + react-dev-utils@12.0.1: + resolution: {integrity: sha512-84Ivxmr17KjUupyqzFode6xKhjwuEJDROWKJy/BthkL7Wn6NJ8h4WE6k/exAv6ImS+0oZLRRW5j/aINMHyeGeQ==} + engines: {node: '>=14'} + peerDependencies: + typescript: '>=2.7' + webpack: '>=4' + peerDependenciesMeta: + typescript: + optional: true + + react-dom@17.0.2: + resolution: {integrity: sha512-s4h96KtLDUQlsENhMn1ar8t2bEa+q/YAtj8pPPdIjPDGBDIVNsrD9aXNWqspUe6AzKCIG0C1HZZLqLV7qpOBGA==} + peerDependencies: + react: 17.0.2 + + react-error-overlay@6.0.11: + resolution: {integrity: sha512-/6UZ2qgEyH2aqzYZgQPxEnz33NJ2gNsnHA2o5+o4wW9bLM/JYQitNP9xPhsXwC08hMMovfGe/8retsdDsczPRg==} + + react-fast-compare@3.2.2: + resolution: {integrity: sha512-nsO+KSNgo1SbJqJEYRE9ERzo7YtYbou/OqjSQKxV7jcKox7+usiUVZOAC+XnDOABXggQTno0Y1CpVnuWEc1boQ==} + + react-helmet-async@1.3.0: + resolution: {integrity: sha512-9jZ57/dAn9t3q6hneQS0wukqC2ENOBgMNVEhb/ZG9ZSxUetzVIw4iAmEU38IaVg3QGYauQPhSeUTuIUtFglWpg==} + peerDependencies: + react: ^16.6.0 || ^17.0.0 || ^18.0.0 + react-dom: ^16.6.0 || ^17.0.0 || ^18.0.0 + + react-helmet-async@2.0.5: + resolution: {integrity: sha512-rYUYHeus+i27MvFE+Jaa4WsyBKGkL6qVgbJvSBoX8mbsWoABJXdEO0bZyi0F6i+4f0NuIb8AvqPMj3iXFHkMwg==} + peerDependencies: + react: ^16.6.0 || ^17.0.0 || ^18.0.0 + + react-is@16.13.1: + resolution: {integrity: sha512-24e6ynE2H+OKt4kqsOvNd8kBpV65zoxbA4BVsEOB3ARVWQki/DHzaUoC5KuON/BiccDaCCTZBuOcfZs70kR8bQ==} + + react-json-view@1.21.3: + resolution: {integrity: sha512-13p8IREj9/x/Ye4WI/JpjhoIwuzEgUAtgJZNBJckfzJt1qyh24BdTm6UQNGnyTq9dapQdrqvquZTo3dz1X6Cjw==} + peerDependencies: + react: ^17.0.0 || ^16.3.0 || ^15.5.4 + react-dom: ^17.0.0 || ^16.3.0 || ^15.5.4 + + react-lifecycles-compat@3.0.4: + resolution: {integrity: sha512-fBASbA6LnOU9dOU2eW7aQ8xmYBSXUIWr+UmF9b1efZBazGNO+rcXT/icdKnYm2pTwcRylVUYwW7H1PHfLekVzA==} + + react-loadable-ssr-addon-v5-slorber@1.0.1: + resolution: {integrity: sha512-lq3Lyw1lGku8zUEJPDxsNm1AfYHBrO9Y1+olAYwpUJ2IGFBskM0DMKok97A6LWUpHm+o7IvQBOWu9MLenp9Z+A==} + engines: {node: '>=10.13.0'} + peerDependencies: + react-loadable: '*' + webpack: '>=4.41.1 || 5.x' + + react-router-config@5.1.1: + resolution: {integrity: sha512-DuanZjaD8mQp1ppHjgnnUnyOlqYXZVjnov/JzFhjLEwd3Z4dYjMSnqrEzzGThH47vpCOqPPwJM2FtthLeJ8Pbg==} + peerDependencies: + react: '>=15' + react-router: '>=5' + + react-router-dom@5.3.4: + resolution: {integrity: sha512-m4EqFMHv/Ih4kpcBCONHbkT68KoAeHN4p3lAGoNryfHi0dMy0kCzEZakiKRsvg5wHZ/JLrLW8o8KomWiz/qbYQ==} + peerDependencies: + react: '>=15' + + react-router@5.3.4: + resolution: {integrity: sha512-Ys9K+ppnJah3QuaRiLxk+jDWOR1MekYQrlytiXxC1RyfbdsZkS5pvKAzCCr031xHixZwpnsYNT5xysdFHQaYsA==} + peerDependencies: + react: '>=15' + + react-textarea-autosize@8.5.3: + resolution: {integrity: sha512-XT1024o2pqCuZSuBt9FwHlaDeNtVrtCXu0Rnz88t1jUGheCLa3PhjE1GH8Ctm2axEtvdCl5SUHYschyQ0L5QHQ==} + engines: {node: '>=10'} + peerDependencies: + react: ^16.8.0 || ^17.0.0 || ^18.0.0 + + react@17.0.2: + resolution: {integrity: sha512-gnhPt75i/dq/z3/6q/0asP78D0u592D5L1pd7M8P+dck6Fu/jJeL6iVVK23fptSUZj8Vjf++7wXA8UNclGQcbA==} + engines: {node: '>=0.10.0'} + + readable-stream@2.3.8: + resolution: {integrity: sha512-8p0AUk4XODgIewSi0l8Epjs+EVnWiK7NoDIEGU0HhE7+ZyY8D1IMY7odu5lRrFXGg71L15KG8QrPmum45RTtdA==} + + readable-stream@3.6.2: + resolution: {integrity: sha512-9u/sniCrY3D5WdsERHzHE4G2YCXqoG5FTHUiCC4SIbr6XcLZBY05ya9EKjYek9O5xOAwjGq+1JdGBAS7Q9ScoA==} + engines: {node: '>= 6'} + + readdirp@3.6.0: + resolution: {integrity: sha512-hOS089on8RduqdbhvQ5Z37A0ESjsqz6qnRcffsMU3495FuTdqSm+7bhJ29JvIOsBDEEnan5DPu9t3To9VRlMzA==} + engines: {node: '>=8.10.0'} + + reading-time@1.5.0: + resolution: {integrity: sha512-onYyVhBNr4CmAxFsKS7bz+uTLRakypIe4R+5A824vBSkQy/hB3fZepoVEf8OVAxzLvK+H/jm9TzpI3ETSm64Kg==} + + rechoir@0.6.2: + resolution: {integrity: sha512-HFM8rkZ+i3zrV+4LQjwQ0W+ez98pApMGM3HUrN04j3CqzPOzl9nmP15Y8YXNm8QHGv/eacOVEjqhmWpkRV0NAw==} + engines: {node: '>= 0.10'} + + recursive-readdir@2.2.3: + resolution: {integrity: sha512-8HrF5ZsXk5FAH9dgsx3BlUer73nIhuj+9OrQwEbLTPOBzGkL1lsFCR01am+v+0m2Cmbs1nP12hLDl5FA7EszKA==} + engines: {node: '>=6.0.0'} + + regenerate-unicode-properties@10.1.1: + resolution: {integrity: sha512-X007RyZLsCJVVrjgEFVpLUTZwyOZk3oiL75ZcuYjlIWd6rNJtOjkBwQc5AsRrpbKVkxN6sklw/k/9m2jJYOf8Q==} + engines: {node: '>=4'} + + regenerate@1.4.2: + resolution: {integrity: sha512-zrceR/XhGYU/d/opr2EKO7aRHUeiBI8qjtfHqADTwZd6Szfy16la6kqD0MIUs5z5hx6AaKa+PixpPrR289+I0A==} + + regenerator-runtime@0.14.1: + resolution: {integrity: sha512-dYnhHh0nJoMfnkZs6GmmhFknAGRrLznOu5nc9ML+EJxGvrx6H7teuevqVqCuPcPK//3eDrrjQhehXVx9cnkGdw==} + + regenerator-transform@0.15.2: + resolution: {integrity: sha512-hfMp2BoF0qOk3uc5V20ALGDS2ddjQaLrdl7xrGXvAIow7qeWRM2VA2HuCHkUKk9slq3VwEwLNK3DFBqDfPGYtg==} + + regexp.prototype.flags@1.5.2: + resolution: {integrity: sha512-NcDiDkTLuPR+++OCKB0nWafEmhg/Da8aUPLPMQbK+bxKKCm1/S5he+AqYa4PlMCVBalb4/yxIRub6qkEx5yJbw==} + engines: {node: '>= 0.4'} + + regexpu-core@5.3.2: + resolution: {integrity: sha512-RAM5FlZz+Lhmo7db9L298p2vHP5ZywrVXmVXpmAD9GuL5MPH6t9ROw1iA/wfHkQ76Qe7AaPF0nGuim96/IrQMQ==} + engines: {node: '>=4'} + + registry-auth-token@4.2.2: + resolution: {integrity: sha512-PC5ZysNb42zpFME6D/XlIgtNGdTl8bBOCw90xQLVMpzuuubJKYDWFAEuUNc+Cn8Z8724tg2SDhDRrkVEsqfDMg==} + engines: {node: '>=6.0.0'} + + registry-url@5.1.0: + resolution: {integrity: sha512-8acYXXTI0AkQv6RAOjE3vOaIXZkT9wo4LOFbBKYQEEnnMNBpKqdUrI6S4NT0KPIo/WVvJ5tE/X5LF/TQUf0ekw==} + engines: {node: '>=8'} + + regjsparser@0.9.1: + resolution: {integrity: sha512-dQUtn90WanSNl+7mQKcXAgZxvUe7Z0SqXlgzv0za4LwiUhyzBC58yQO3liFoUgu8GiJVInAhJjkj1N0EtQ5nkQ==} + hasBin: true + + relateurl@0.2.7: + resolution: {integrity: sha512-G08Dxvm4iDN3MLM0EsP62EDV9IuhXPR6blNz6Utcp7zyV3tr4HVNINt6MpaRWbxoOHT3Q7YN2P+jaHX8vUbgog==} + engines: {node: '>= 0.10'} + + remark-emoji@2.2.0: + resolution: {integrity: sha512-P3cj9s5ggsUvWw5fS2uzCHJMGuXYRb0NnZqYlNecewXt8QBU9n5vW3DUUKOhepS8F9CwdMx9B8a3i7pqFWAI5w==} + + remark-footnotes@2.0.0: + resolution: {integrity: sha512-3Clt8ZMH75Ayjp9q4CorNeyjwIxHFcTkaektplKGl2A1jNGEUey8cKL0ZC5vJwfcD5GFGsNLImLG/NGzWIzoMQ==} + + remark-mdx@1.6.22: + resolution: {integrity: sha512-phMHBJgeV76uyFkH4rvzCftLfKCr2RZuF+/gmVcaKrpsihyzmhXjA0BEMDaPTXG5y8qZOKPVo83NAOX01LPnOQ==} + + remark-parse@8.0.3: + resolution: {integrity: sha512-E1K9+QLGgggHxCQtLt++uXltxEprmWzNfg+MxpfHsZlrddKzZ/hZyWHDbK3/Ap8HJQqYJRXP+jHczdL6q6i85Q==} + + remark-squeeze-paragraphs@4.0.0: + resolution: {integrity: sha512-8qRqmL9F4nuLPIgl92XUuxI3pFxize+F1H0e/W3llTk0UsjJaj01+RrirkMw7P21RKe4X6goQhYRSvNWX+70Rw==} + + renderkid@3.0.0: + resolution: {integrity: sha512-q/7VIQA8lmM1hF+jn+sFSPWGlMkSAeNYcPLmDQx2zzuiDfaLrOmumR8iaUKlenFgh0XRPIUeSPlH3A+AW3Z5pg==} + + repeat-string@1.6.1: + resolution: {integrity: sha512-PV0dzCYDNfRi1jCDbJzpW7jNNDRuCOG/jI5ctQcGKt/clZD+YcPS3yIlWuTJMmESC8aevCFmWJy5wjAFgNqN6w==} + engines: {node: '>=0.10'} + + require-from-string@2.0.2: + resolution: {integrity: sha512-Xf0nWe6RseziFMu+Ap9biiUbmplq6S9/p+7w7YXP/JBHhrUDDUhwa+vANyubuqfZWTveU//DYVGsDG7RKL/vEw==} + engines: {node: '>=0.10.0'} + + require-like@0.1.2: + resolution: {integrity: sha512-oyrU88skkMtDdauHDuKVrgR+zuItqr6/c//FXzvmxRGMexSDc6hNvJInGW3LL46n+8b50RykrvwSUIIQH2LQ5A==} + + requires-port@1.0.0: + resolution: {integrity: sha512-KigOCHcocU3XODJxsu8i/j8T9tzT4adHiecwORRQ0ZZFcp7ahwXuRU1m+yuO90C5ZUyGeGfocHDI14M3L3yDAQ==} + + resolve-from@4.0.0: + resolution: {integrity: sha512-pb/MYmXstAkysRFx8piNI1tGFNQIFA3vkE3Gq4EuA1dF6gHp/+vgZqsCGJapvy8N3Q+4o7FwvquPJcnZ7RYy4g==} + engines: {node: '>=4'} + + resolve-pathname@3.0.0: + resolution: {integrity: sha512-C7rARubxI8bXFNB/hqcp/4iUeIXJhJZvFPFPiSPRnhU5UPxzMFIl+2E6yY6c4k9giDJAhtV+enfA+G89N6Csng==} + + resolve@1.22.8: + resolution: {integrity: sha512-oKWePCxqpd6FlLvGV1VU0x7bkPmmCNolxzjMf4NczoDnQcIWrAF+cPtZn5i6n+RfD2d9i0tzpKnG6Yk168yIyw==} + hasBin: true + + responselike@1.0.2: + resolution: {integrity: sha512-/Fpe5guzJk1gPqdJLJR5u7eG/gNY4nImjbRDaVWVMRhne55TCmj2i9Q+54PBRfatRC8v/rIiv9BN0pMd9OV5EQ==} + + retry@0.13.1: + resolution: {integrity: sha512-XQBQ3I8W1Cge0Seh+6gjj03LbmRFWuoszgK9ooCpwYIrhhoO80pfq4cUkU5DkknwfOfFteRwlZ56PYOGYyFWdg==} + engines: {node: '>= 4'} + + reusify@1.0.4: + resolution: {integrity: sha512-U9nH88a3fc/ekCF1l0/UP1IosiuIjyTh7hBvXVMHYgVcfGvt897Xguj2UOLDeI5BG2m7/uwyaLVT6fbtCwTyzw==} + engines: {iojs: '>=1.0.0', node: '>=0.10.0'} + + rimraf@3.0.2: + resolution: {integrity: sha512-JZkJMZkAGFFPP2YqXZXPbMlMBgsxzE8ILs4lMIX/2o0L9UBw9O/Y3o6wFw/i9YLapcUJWwqbi3kdxIPdC62TIA==} + deprecated: Rimraf versions prior to v4 are no longer supported + hasBin: true + + rtl-detect@1.1.2: + resolution: {integrity: sha512-PGMBq03+TTG/p/cRB7HCLKJ1MgDIi07+QU1faSjiYRfmY5UsAttV9Hs08jDAHVwcOwmVLcSJkpwyfXszVjWfIQ==} + + rtlcss@3.5.0: + resolution: {integrity: sha512-wzgMaMFHQTnyi9YOwsx9LjOxYXJPzS8sYnFaKm6R5ysvTkwzHiB0vxnbHwchHQT65PTdBjDG21/kQBWI7q9O7A==} + hasBin: true + + run-con@1.2.12: + resolution: {integrity: sha512-5257ILMYIF4RztL9uoZ7V9Q97zHtNHn5bN3NobeAnzB1P3ASLgg8qocM2u+R18ttp+VEM78N2LK8XcNVtnSRrg==} + hasBin: true + + run-parallel@1.2.0: + resolution: {integrity: sha512-5l4VyZR86LZ/lDxZTR6jqL8AFE2S0IFLMP26AbjsLVADxHdhB/c0GUsH+y39UfCi3dzz8OlQuPmnaJOMoDHQBA==} + + rxjs@7.8.1: + resolution: {integrity: sha512-AA3TVj+0A2iuIoQkWEK/tqFjBq2j+6PO6Y0zJcvzLAFhEFIO3HL0vls9hWLncZbAAbK0mar7oZ4V079I/qPMxg==} + + safe-array-concat@1.1.2: + resolution: {integrity: sha512-vj6RsCsWBCf19jIeHEfkRMw8DPiBb+DMXklQ/1SGDHOMlHdPUkZXFQ2YdplS23zESTijAcurb1aSgJA3AgMu1Q==} + engines: {node: '>=0.4'} + + safe-buffer@5.1.2: + resolution: {integrity: sha512-Gd2UZBJDkXlY7GbJxfsE8/nvKkUEU1G38c1siN6QP6a9PT9MmHB8GnpscSmMJSoF8LOIrt8ud/wPtojys4G6+g==} + + safe-buffer@5.2.1: + resolution: {integrity: sha512-rp3So07KcdmmKbGvgaNxQSJr7bGVSVk5S9Eq1F+ppbRo70+YeaDxkw5Dd8NPN+GD6bjnYm2VuPuCXmpuYvmCXQ==} + + safe-regex-test@1.0.3: + resolution: {integrity: sha512-CdASjNJPvRa7roO6Ra/gLYBTzYzzPyyBXxIMdGW3USQLyjWEls2RgW5UBTXaQVp+OrpeCK3bLem8smtmheoRuw==} + engines: {node: '>= 0.4'} + + safer-buffer@2.1.2: + resolution: {integrity: sha512-YZo3K82SD7Riyi0E1EQPojLz7kpepnSQI9IyPbHHg1XXXevb5dJI7tpyN2ADxGcQbHG7vcyRHk0cbwqcQriUtg==} + + sax@1.2.4: + resolution: {integrity: sha512-NqVDv9TpANUjFm0N8uM5GxL36UgKi9/atZw+x7YFnQ8ckwFGKrl4xX4yWtrey3UJm5nP1kUbnYgLopqWNSRhWw==} + + sax@1.4.1: + resolution: {integrity: sha512-+aWOz7yVScEGoKNd4PA10LZ8sk0A/z5+nXQG5giUO5rprX9jgYsTdov9qCchZiPIZezbZH+jRut8nPodFAX4Jg==} + + scheduler@0.20.2: + resolution: {integrity: sha512-2eWfGgAqqWFGqtdMmcL5zCMK1U8KlXv8SQFGglL3CEtd0aDVDWgeF/YoCmvln55m5zSk3J/20hTaSBeSObsQDQ==} + + schema-utils@2.7.0: + resolution: {integrity: sha512-0ilKFI6QQF5nxDZLFn2dMjvc4hjg/Wkg7rHd3jK6/A4a1Hl9VFdQWvgB1UMGoU94pad1P/8N7fMcEnLnSiju8A==} + engines: {node: '>= 8.9.0'} + + schema-utils@2.7.1: + resolution: {integrity: sha512-SHiNtMOUGWBQJwzISiVYKu82GiV4QYGePp3odlY1tuKO7gPtphAT5R/py0fA6xtbgLL/RvtJZnU9b8s0F1q0Xg==} + engines: {node: '>= 8.9.0'} + + schema-utils@3.3.0: + resolution: {integrity: sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg==} + engines: {node: '>= 10.13.0'} + + schema-utils@4.2.0: + resolution: {integrity: sha512-L0jRsrPpjdckP3oPug3/VxNKt2trR8TcabrM6FOAAlvC/9Phcmm+cuAgTlxBqdBR1WJx7Naj9WHw+aOmheSVbw==} + engines: {node: '>= 12.13.0'} + + search-insights@2.17.0: + resolution: {integrity: sha512-AskayU3QNsXQzSL6v4LTYST7NNfs2HWyHHB+sdORP9chsytAhro5XRfToAMI/LAVYgNbzowVZTMfBRodgbUHKg==} + + section-matter@1.0.0: + resolution: {integrity: sha512-vfD3pmTzGpufjScBh50YHKzEu2lxBWhVEHsNGoEXmCmn2hKGfeNLYMzCJpe8cD7gqX7TJluOVpBkAequ6dgMmA==} + engines: {node: '>=4'} + + select-hose@2.0.0: + resolution: {integrity: sha512-mEugaLK+YfkijB4fx0e6kImuJdCIt2LxCRcbEYPqRGCs4F2ogyfZU5IAZRdjCP8JPq2AtdNoC/Dux63d9Kiryg==} + + selfsigned@2.4.1: + resolution: {integrity: sha512-th5B4L2U+eGLq1TVh7zNRGBapioSORUeymIydxgFpwww9d2qyKvtuPU2jJuHvYAwwqi2Y596QBL3eEqcPEYL8Q==} + engines: {node: '>=10'} + + semver-diff@3.1.1: + resolution: {integrity: sha512-GX0Ix/CJcHyB8c4ykpHGIAvLyOwOobtM/8d+TQkAd81/bEjgPHrfba41Vpesr7jX/t8Uh+R3EX9eAS5be+jQYg==} + engines: {node: '>=8'} + + semver@5.7.2: + resolution: {integrity: sha512-cBznnQ9KjJqU67B52RMC65CMarK2600WFnbkcaiwWq3xy/5haFJlshgnpjovMVJ+Hff49d8GEn0b87C5pDQ10g==} + hasBin: true + + semver@6.3.1: + resolution: {integrity: sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA==} + hasBin: true + + semver@7.6.3: + resolution: {integrity: sha512-oVekP1cKtI+CTDvHWYFUcMtsK/00wmAEfyqKfNdARm8u1wNVhSgaX7A8d4UuIlUI5e84iEwOhs7ZPYRmzU9U6A==} + engines: {node: '>=10'} + hasBin: true + + send@0.18.0: + resolution: {integrity: sha512-qqWzuOjSFOuqPjFe4NOsMLafToQQwBSOEpS+FwEt3A2V3vKubTquT3vmLTQpFgMXp8AlFWFuP1qKaJZOtPpVXg==} + engines: {node: '>= 0.8.0'} + + serialize-javascript@6.0.2: + resolution: {integrity: sha512-Saa1xPByTTq2gdeFZYLLo+RFE35NHZkAbqZeWNd3BpzppeVisAqpDjcp8dyf6uIvEqJRd46jemmyA4iFIeVk8g==} + + serve-handler@6.1.5: + resolution: {integrity: sha512-ijPFle6Hwe8zfmBxJdE+5fta53fdIY0lHISJvuikXB3VYFafRjMRpOffSPvCYsbKyBA7pvy9oYr/BT1O3EArlg==} + + serve-index@1.9.1: + resolution: {integrity: sha512-pXHfKNP4qujrtteMrSBb0rc8HJ9Ms/GrXwcUtUtD5s4ewDJI8bT3Cz2zTVRMKtri49pLx2e0Ya8ziP5Ya2pZZw==} + engines: {node: '>= 0.8.0'} + + serve-static@1.15.0: + resolution: {integrity: sha512-XGuRDNjXUijsUL0vl6nSD7cwURuzEgglbOaFuZM9g3kwDXOWVTck0jLzjPzGD+TazWbboZYu52/9/XPdUgne9g==} + engines: {node: '>= 0.8.0'} + + set-function-length@1.2.2: + resolution: {integrity: sha512-pgRc4hJ4/sNjWCSS9AmnS40x3bNMDTknHgL5UaMBTMyJnU90EgWh1Rz+MC9eFu4BuN/UwZjKQuY/1v3rM7HMfg==} + engines: {node: '>= 0.4'} + + set-function-name@2.0.2: + resolution: {integrity: sha512-7PGFlmtwsEADb0WYyvCMa1t+yke6daIG4Wirafur5kcf+MhUnPms1UeR0CKQdTZD81yESwMHbtn+TR+dMviakQ==} + engines: {node: '>= 0.4'} + + setimmediate@1.0.5: + resolution: {integrity: sha512-MATJdZp8sLqDl/68LfQmbP8zKPLQNV6BIZoIgrscFDQ+RsvK/BxeDQOgyxKKoh0y/8h3BqVFnCqQ/gd+reiIXA==} + + setprototypeof@1.1.0: + resolution: {integrity: sha512-BvE/TwpZX4FXExxOxZyRGQQv651MSwmWKZGqvmPcRIjDqWub67kTKuIMx43cZZrS/cBBzwBcNDWoFxt2XEFIpQ==} + + setprototypeof@1.2.0: + resolution: {integrity: sha512-E5LDX7Wrp85Kil5bhZv46j8jOeboKq5JMmYM3gVGdGH8xFpPWXUMsNrlODCrkoxMEeNi/XZIwuRvY4XNwYMJpw==} + + shallow-clone@3.0.1: + resolution: {integrity: sha512-/6KqX+GVUdqPuPPd2LxDDxzX6CAbjJehAAOKlNpqqUpAqPM6HeL8f+o3a+JsyGjn2lv0WY8UsTgUJjU9Ok55NA==} + engines: {node: '>=8'} + + shallowequal@1.1.0: + resolution: {integrity: sha512-y0m1JoUZSlPAjXVtPPW70aZWfIL/dSP7AFkRnniLCrK/8MDKog3TySTBmckD+RObVxH0v4Tox67+F14PdED2oQ==} + + shebang-command@2.0.0: + resolution: {integrity: sha512-kHxr2zZpYtdmrN1qDjrrX/Z1rR1kG8Dx+gkpK1G4eXmvXswmcE1hTWBWYUzlraYw1/yZp6YuDY77YtvbN0dmDA==} + engines: {node: '>=8'} + + shebang-regex@3.0.0: + resolution: {integrity: sha512-7++dFhtcx3353uBaq8DDR4NuxBetBzC7ZQOhmTQInHEd6bSrXdiEyzCvG07Z44UYdLShWUyXt5M/yhz8ekcb1A==} + engines: {node: '>=8'} + + shell-quote@1.8.1: + resolution: {integrity: sha512-6j1W9l1iAs/4xYBI1SYOVZyFcCis9b4KCLQ8fgAGG07QvzaRLVVRQvAy85yNmmZSjYjg4MWh4gNvlPujU/5LpA==} + + shelljs@0.8.5: + resolution: {integrity: sha512-TiwcRcrkhHvbrZbnRcFYMLl30Dfov3HKqzp5tO5b4pt6G/SezKcYhmDg15zXVBswHmctSAQKznqNW2LO5tTDow==} + engines: {node: '>=4'} + hasBin: true + + side-channel@1.0.6: + resolution: {integrity: sha512-fDW/EZ6Q9RiO8eFG8Hj+7u/oW+XrPTIChwCOM2+th2A6OblDtYYIpve9m+KvI9Z4C9qSEXlaGR6bTEYHReuglA==} + engines: {node: '>= 0.4'} + + signal-exit@3.0.7: + resolution: {integrity: sha512-wnD2ZE+l+SPC/uoS0vXeE9L1+0wuaMqKlfz9AMUo38JsyLSBWSFcHR1Rri62LZc12vLr1gb3jl7iwQhgwpAbGQ==} + + signal-exit@4.1.0: + resolution: {integrity: sha512-bzyZ1e88w9O1iNJbKnOlvYTrWPDl46O1bG0D3XInv+9tkPrxrN8jUUTiFlDkkmKWgn1M6CfIA13SuGqOa9Korw==} + engines: {node: '>=14'} + + sirv@2.0.4: + resolution: {integrity: sha512-94Bdh3cC2PKrbgSOUqTiGPWVZeSiXfKOVZNJniWoqrWrRkB1CJzBU3NEbiTsPcYy1lDsANA/THzS+9WBiy5nfQ==} + engines: {node: '>= 10'} + + sisteransi@1.0.5: + resolution: {integrity: sha512-bLGGlR1QxBcynn2d5YmDX4MGjlZvy2MRBDRNHLJ8VI6l6+9FUiyTFNJ0IveOSP0bcXgVDPRcfGqA0pjaqUpfVg==} + + sitemap@7.1.2: + resolution: {integrity: sha512-ARCqzHJ0p4gWt+j7NlU5eDlIO9+Rkr/JhPFZKKQ1l5GCus7rJH4UdrlVAh0xC/gDS/Qir2UMxqYNHtsKr2rpCw==} + engines: {node: '>=12.0.0', npm: '>=5.6.0'} + hasBin: true + + slash@3.0.0: + resolution: {integrity: sha512-g9Q1haeby36OSStwb4ntCGGGaKsaVSjQ68fBxoQcutl5fS1vuY18H3wSt3jFyFtrkx+Kz0V1G85A4MyAdDMi2Q==} + engines: {node: '>=8'} + + slash@4.0.0: + resolution: {integrity: sha512-3dOsAHXXUkQTpOYcoAxLIorMTp4gIQr5IW3iVb7A7lFIp0VHhnynm9izx6TssdrIcVIESAlVjtnO2K8bg+Coew==} + engines: {node: '>=12'} + + sockjs@0.3.24: + resolution: {integrity: sha512-GJgLTZ7vYb/JtPSSZ10hsOYIvEYsjbNU+zPdIHcUaWVNUEPivzxku31865sSSud0Da0W4lEeOPlmw93zLQchuQ==} + + sort-css-media-queries@2.1.0: + resolution: {integrity: sha512-IeWvo8NkNiY2vVYdPa27MCQiR0MN0M80johAYFVxWWXQ44KU84WNxjslwBHmc/7ZL2ccwkM7/e6S5aiKZXm7jA==} + engines: {node: '>= 6.3.0'} + + source-map-js@1.2.0: + resolution: {integrity: sha512-itJW8lvSA0TXEphiRoawsCksnlf8SyvmFzIhltqAHluXd88pkCd+cXJVHTDwdCr0IzwptSm035IHQktUu1QUMg==} + engines: {node: '>=0.10.0'} + + source-map-support@0.5.21: + resolution: {integrity: sha512-uBHU3L3czsIyYXKX88fdrGovxdSCoTGDRZ6SYXtSRxLZUzHg5P/66Ht6uoUlHu9EZod+inXhKo3qQgwXUT/y1w==} + + source-map@0.5.7: + resolution: {integrity: sha512-LbrmJOMUSdEVxIKvdcJzQC+nQhe8FUZQTXQy6+I75skNgn3OoQ0DZA8YnFa7gp8tqtL3KPf1kmo0R5DoApeSGQ==} + engines: {node: '>=0.10.0'} + + source-map@0.6.1: + resolution: {integrity: sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g==} + engines: {node: '>=0.10.0'} + + space-separated-tokens@1.1.5: + resolution: {integrity: sha512-q/JSVd1Lptzhf5bkYm4ob4iWPjx0KiRe3sRFBNrVqbJkFaBm5vbbowy1mymoPNLRa52+oadOhJ+K49wsSeSjTA==} + + spdy-transport@3.0.0: + resolution: {integrity: sha512-hsLVFE5SjA6TCisWeJXFKniGGOpBgMLmerfO2aCyCU5s7nJ/rpAepqmFifv/GCbSbueEeAJJnmSQ2rKC/g8Fcw==} + + spdy@4.0.2: + resolution: {integrity: sha512-r46gZQZQV+Kl9oItvl1JZZqJKGr+oEkB08A6BzkiR7593/7IbtuncXHd2YoYeTsG4157ZssMu9KYvUHLcjcDoA==} + engines: {node: '>=6.0.0'} + + sprintf-js@1.0.3: + resolution: {integrity: sha512-D9cPgkvLlV3t3IzL0D0YLvGA9Ahk4PcvVwUbN0dSGr1aP0Nrt4AEnTUbuGvquEC0mA64Gqt1fzirlRs5ibXx8g==} + + stable@0.1.8: + resolution: {integrity: sha512-ji9qxRnOVfcuLDySj9qzhGSEFVobyt1kIOSkj1qZzYLzq7Tos/oUUWvotUPQLlrsidqsK6tBH89Bc9kL5zHA6w==} + deprecated: 'Modern JS already guarantees Array#sort() is a stable sort, so this library is deprecated. See the compatibility table on MDN: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/sort#browser_compatibility' + + state-toggle@1.0.3: + resolution: {integrity: sha512-d/5Z4/2iiCnHw6Xzghyhb+GcmF89bxwgXG60wjIiZaxnymbyOmI8Hk4VqHXiVVp6u2ysaskFfXg3ekCj4WNftQ==} + + statuses@1.5.0: + resolution: {integrity: sha512-OpZ3zP+jT1PI7I8nemJX4AKmAX070ZkYPVWV/AaKTJl+tXCTGyVdC1a4SL8RUQYEwk/f34ZX8UTykN68FwrqAA==} + engines: {node: '>= 0.6'} + + statuses@2.0.1: + resolution: {integrity: sha512-RwNA9Z/7PrK06rYLIzFMlaF+l73iwpzsqRIFgbMLbTcLD6cOao82TaWefPXQvB2fOC4AjuYSEndS7N/mTCbkdQ==} + engines: {node: '>= 0.8'} + + std-env@3.7.0: + resolution: {integrity: sha512-JPbdCEQLj1w5GilpiHAx3qJvFndqybBysA3qUOnznweH4QbNYUsW/ea8QzSrnh0vNsezMMw5bcVool8lM0gwzg==} + + string-width@4.2.3: + resolution: {integrity: sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g==} + engines: {node: '>=8'} + + string-width@5.1.2: + resolution: {integrity: sha512-HnLOCR3vjcY8beoNLtcjZ5/nxn2afmME6lhrDrebokqMap+XbeW8n9TXpPDOqdGK5qcI3oT0GKTW6wC7EMiVqA==} + engines: {node: '>=12'} + + string.prototype.trim@1.2.9: + resolution: {integrity: sha512-klHuCNxiMZ8MlsOihJhJEBJAiMVqU3Z2nEXWfWnIqjN0gEFS9J9+IxKozWWtQGcgoa1WUZzLjKPTr4ZHNFTFxw==} + engines: {node: '>= 0.4'} + + string.prototype.trimend@1.0.8: + resolution: {integrity: sha512-p73uL5VCHCO2BZZ6krwwQE3kCzM7NKmis8S//xEC6fQonchbum4eP6kR4DLEjQFO3Wnj3Fuo8NM0kOSjVdHjZQ==} + + string.prototype.trimstart@1.0.8: + resolution: {integrity: sha512-UXSH262CSZY1tfu3G3Secr6uGLCFVPMhIqHjlgCUtCCcgihYc/xKs9djMTMUOb2j1mVSeU8EU6NWc/iQKU6Gfg==} + engines: {node: '>= 0.4'} + + string_decoder@1.1.1: + resolution: {integrity: sha512-n/ShnvDi6FHbbVfviro+WojiFzv+s8MPMHBczVePfUpDJLwoLT0ht1l4YwBCbi8pJAveEEdnkHyPyTP/mzRfwg==} + + string_decoder@1.3.0: + resolution: {integrity: sha512-hkRX8U1WjJFd8LsDJ2yQ/wWWxaopEsABU1XfkM8A+j0+85JAGppt16cr1Whg6KIbb4okU6Mql6BOj+uup/wKeA==} + + stringify-object@3.3.0: + resolution: {integrity: sha512-rHqiFh1elqCQ9WPLIC8I0Q/g/wj5J1eMkyoiD6eoQApWHP0FtlK7rqnhmabL5VUY9JQCcqwwvlOaSuutekgyrw==} + engines: {node: '>=4'} + + strip-ansi@6.0.1: + resolution: {integrity: sha512-Y38VPSHcqkFrCpFnQ9vuSXmquuv5oXOKpGeT6aGrr3o3Gc9AlVa6JBfUSOCnbxGGZF+/0ooI7KrPuUSztUdU5A==} + engines: {node: '>=8'} + + strip-ansi@7.1.0: + resolution: {integrity: sha512-iq6eVVI64nQQTRYq2KtEg2d2uU7LElhTJwsH4YzIHZshxlgZms/wIc4VoDQTlG/IvVIrBKG06CrZnp0qv7hkcQ==} + engines: {node: '>=12'} + + strip-bom-string@1.0.0: + resolution: {integrity: sha512-uCC2VHvQRYu+lMh4My/sFNmF2klFymLX1wHJeXnbEJERpV/ZsVuonzerjfrGpIGF7LBVa1O7i9kjiWvJiFck8g==} + engines: {node: '>=0.10.0'} + + strip-final-newline@2.0.0: + resolution: {integrity: sha512-BrpvfNAE3dcvq7ll3xVumzjKjZQ5tI1sEUIKr3Uoks0XUl45St3FlatVqef9prk4jRDzhW6WZg+3bk93y6pLjA==} + engines: {node: '>=6'} + + strip-json-comments@2.0.1: + resolution: {integrity: sha512-4gB8na07fecVVkOI6Rs4e7T6NOTki5EmL7TUduTs6bu3EdnSycntVJ4re8kgZA+wx9IueI2Y11bfbgwtzuE0KQ==} + engines: {node: '>=0.10.0'} + + strip-json-comments@3.1.1: + resolution: {integrity: sha512-6fPc+R4ihwqP6N/aIv2f1gMH8lOVtWQHoqC4yK6oSDVVocumAsfCqjkXnqiYMhmMwS/mEHLp7Vehlt3ql6lEig==} + engines: {node: '>=8'} + + style-to-object@0.3.0: + resolution: {integrity: sha512-CzFnRRXhzWIdItT3OmF8SQfWyahHhjq3HwcMNCNLn+N7klOOqPjMeG/4JSu77D7ypZdGvSzvkrbyeTMizz2VrA==} + + stylehacks@5.1.1: + resolution: {integrity: sha512-sBpcd5Hx7G6seo7b1LkpttvTz7ikD0LlH5RmdcBNb6fFR0Fl7LQwHDFr300q4cwUqi+IYrFGmsIHieMBfnN/Bw==} + engines: {node: ^10 || ^12 || >=14.0} + peerDependencies: + postcss: ^8.2.15 + + supports-color@5.5.0: + resolution: {integrity: sha512-QjVjwdXIt408MIiAqCX4oUKsgU2EqAGzs2Ppkm4aQYbjm+ZEWEcW4SfFNTr4uMNZma0ey4f5lgLrkB0aX0QMow==} + engines: {node: '>=4'} + + supports-color@7.2.0: + resolution: {integrity: sha512-qpCAvRl9stuOHveKsn7HncJRvv501qIacKzQlO/+Lwxc9+0q2wLyv4Dfvt80/DPn2pqOBsJdDiogXGR9+OvwRw==} + engines: {node: '>=8'} + + supports-color@8.1.1: + resolution: {integrity: sha512-MpUEN2OodtUzxvKQl72cUF7RQ5EiHsGvSsVG0ia9c5RbWGL2CI4C7EpPS8UTBIplnlzZiNuV56w+FuNxy3ty2Q==} + engines: {node: '>=10'} + + supports-preserve-symlinks-flag@1.0.0: + resolution: {integrity: sha512-ot0WnXS9fgdkgIcePe6RHNk1WA8+muPa6cSjeR3V8K27q9BB1rTE3R1p7Hv0z1ZyAc8s6Vvv8DIyWf681MAt0w==} + engines: {node: '>= 0.4'} + + svg-parser@2.0.4: + resolution: {integrity: sha512-e4hG1hRwoOdRb37cIMSgzNsxyzKfayW6VOflrwvR+/bzrkyxY/31WkbgnQpgtrNp1SdpJvpUAGTa/ZoiPNDuRQ==} + + svgo@1.3.2: + resolution: {integrity: sha512-yhy/sQYxR5BkC98CY7o31VGsg014AKLEPxdfhora76l36hD9Rdy5NZA/Ocn6yayNPgSamYdtX2rFJdcv07AYVw==} + engines: {node: '>=4.0.0'} + deprecated: This SVGO version is no longer supported. Upgrade to v2.x.x. + hasBin: true + + svgo@2.8.0: + resolution: {integrity: sha512-+N/Q9kV1+F+UeWYoSiULYo4xYSDQlTgb+ayMobAXPwMnLvop7oxKMo9OzIrX5x3eS4L4f2UHhc9axXwY8DpChg==} + engines: {node: '>=10.13.0'} + hasBin: true + + swc-loader@0.2.6: + resolution: {integrity: sha512-9Zi9UP2YmDpgmQVbyOPJClY0dwf58JDyDMQ7uRc4krmc72twNI2fvlBWHLqVekBpPc7h5NJkGVT1zNDxFrqhvg==} + peerDependencies: + '@swc/core': ^1.2.147 + webpack: '>=2' + + tapable@1.1.3: + resolution: {integrity: sha512-4WK/bYZmj8xLr+HUCODHGF1ZFzsYffasLUgEiMBY4fgtltdO6B4WJtlSbPaDTLpYTcGVwM2qLnFTICEcNxs3kA==} + engines: {node: '>=6'} + + tapable@2.2.1: + resolution: {integrity: sha512-GNzQvQTOIP6RyTfE2Qxb8ZVlNmw0n88vp1szwWRimP02mnTsx3Wtn5qRdqY9w2XduFNUgvOwhNnQsjwCp+kqaQ==} + engines: {node: '>=6'} + + tar@4.4.19: + resolution: {integrity: sha512-a20gEsvHnWe0ygBY8JbxoM4w3SJdhc7ZAuxkLqh+nvNQN2IOt0B5lLgM490X5Hl8FF0dl0tOf2ewFYAlIFgzVA==} + engines: {node: '>=4.5'} + + terser-webpack-plugin@5.3.10: + resolution: {integrity: sha512-BKFPWlPDndPs+NGGCr1U59t0XScL5317Y0UReNrHaw9/FwhPENlq6bfgs+4yPfyP51vqC1bQ4rp1EfXW5ZSH9w==} + engines: {node: '>= 10.13.0'} + peerDependencies: + '@swc/core': '*' + esbuild: '*' + uglify-js: '*' + webpack: ^5.1.0 + peerDependenciesMeta: + '@swc/core': + optional: true + esbuild: + optional: true + uglify-js: + optional: true + + terser@5.31.6: + resolution: {integrity: sha512-PQ4DAriWzKj+qgehQ7LK5bQqCFNMmlhjR2PFFLuqGCpuCAauxemVBWwWOxo3UIwWQx8+Pr61Df++r76wDmkQBg==} + engines: {node: '>=10'} + hasBin: true + + text-table@0.2.0: + resolution: {integrity: sha512-N+8UisAXDGk8PFXP4HAzVR9nbfmVJ3zYLAWiTIoqC5v5isinhr+r5uaO8+7r3BMfuNIufIsA7RdpVgacC2cSpw==} + + thunky@1.1.0: + resolution: {integrity: sha512-eHY7nBftgThBqOyHGVN+l8gF0BucP09fMo0oO/Lb0w1OF80dJv+lDVpXG60WMQvkcxAkNybKsrEIE3ZtKGmPrA==} + + tiny-invariant@1.3.3: + resolution: {integrity: sha512-+FbBPE1o9QAYvviau/qC5SE3caw21q3xkvWKBtja5vgqOWIHHJ3ioaq1VPfn/Szqctz2bU/oYeKd9/z5BL+PVg==} + + tiny-warning@1.0.3: + resolution: {integrity: sha512-lBN9zLN/oAf68o3zNXYrdCt1kP8WsiGW8Oo2ka41b2IM5JL/S1CTyX1rW0mb/zSuJun0ZUrDxx4sqvYS2FWzPA==} + + to-fast-properties@2.0.0: + resolution: {integrity: sha512-/OaKK0xYrs3DmxRYqL/yDc+FxFUVYhDlXMhRmv3z915w2HF1tnN1omB354j8VUGO/hbRzyD6Y3sA7v7GS/ceog==} + engines: {node: '>=4'} + + to-readable-stream@1.0.0: + resolution: {integrity: sha512-Iq25XBt6zD5npPhlLVXGFN3/gyR2/qODcKNNyTMd4vbm39HUaOiAM4PMq0eMVC/Tkxz+Zjdsc55g9yyz+Yq00Q==} + engines: {node: '>=6'} + + to-regex-range@5.0.1: + resolution: {integrity: sha512-65P7iz6X5yEr1cwcgvQxbbIw7Uk3gOy5dIdtZ4rDveLqhrdJP+Li/Hx6tyK0NEb+2GCyneCMJiGqrADCSNk8sQ==} + engines: {node: '>=8.0'} + + toidentifier@1.0.1: + resolution: {integrity: sha512-o5sSPKEkg/DIQNmH43V0/uerLrpzVedkUh8tGNvaeXpfpuwjKenlSox/2O/BTlZUtEe+JG7s5YhEz608PlAHRA==} + engines: {node: '>=0.6'} + + totalist@3.0.1: + resolution: {integrity: sha512-sf4i37nQ2LBx4m3wB74y+ubopq6W/dIzXg0FDGjsYnZHVa1Da8FH853wlL2gtUhg+xJXjfk3kUZS3BRoQeoQBQ==} + engines: {node: '>=6'} + + tr46@0.0.3: + resolution: {integrity: sha512-N3WMsuqV66lT30CrXNbEjx4GEwlow3v6rr4mCcv6prnfwhS01rkgyFdjPNBYd9br7LpXV1+Emh01fHnq2Gdgrw==} + + trim-trailing-lines@1.1.4: + resolution: {integrity: sha512-rjUWSqnfTNrjbB9NQWfPMH/xRK1deHeGsHoVfpxJ++XeYXE0d6B1En37AHfw3jtfTU7dzMzZL2jjpe8Qb5gLIQ==} + + trim@0.0.1: + resolution: {integrity: sha512-YzQV+TZg4AxpKxaTHK3c3D+kRDCGVEE7LemdlQZoQXn0iennk10RsIoY6ikzAqJTc9Xjl9C1/waHom/J86ziAQ==} + deprecated: Use String.prototype.trim() instead + + trough@1.0.5: + resolution: {integrity: sha512-rvuRbTarPXmMb79SmzEp8aqXNKcK+y0XaB298IXueQ8I2PsrATcPBCSPyK/dDNa2iWOhKlfNnOjdAOTBU/nkFA==} + + tslib@2.7.0: + resolution: {integrity: sha512-gLXCKdN1/j47AiHiOkJN69hJmcbGTHI0ImLmbYLHykhgeN0jVGola9yVjFgzCUklsZQMW55o+dW7IXv3RCXDzA==} + + type-fest@0.20.2: + resolution: {integrity: sha512-Ne+eE4r0/iWnpAxD852z3A+N0Bt5RN//NjJwRd2VFHEmrywxf5vsZlh4R6lixl6B+wz/8d+maTSAkN1FIkI3LQ==} + engines: {node: '>=10'} + + type-fest@2.19.0: + resolution: {integrity: sha512-RAH822pAdBgcNMAfWnCBU3CFZcfZ/i1eZjwFU/dsLKumyuuP3niueg2UAukXYF0E2AAoc82ZSSf9J0WQBinzHA==} + engines: {node: '>=12.20'} + + type-is@1.6.18: + resolution: {integrity: sha512-TkRKr9sUTxEH8MdfuCSP7VizJyzRNMjj2J2do2Jr3Kym598JVdEksuzPQCnlFPW4ky9Q+iA+ma9BGm06XQBy8g==} + engines: {node: '>= 0.6'} + + typed-array-buffer@1.0.2: + resolution: {integrity: sha512-gEymJYKZtKXzzBzM4jqa9w6Q1Jjm7x2d+sh19AdsD4wqnMPDYyvwpsIc2Q/835kHuo3BEQ7CjelGhfTsoBb2MQ==} + engines: {node: '>= 0.4'} + + typed-array-byte-length@1.0.1: + resolution: {integrity: sha512-3iMJ9q0ao7WE9tWcaYKIptkNBuOIcZCCT0d4MRvuuH88fEoEH62IuQe0OtraD3ebQEoTRk8XCBoknUNc1Y67pw==} + engines: {node: '>= 0.4'} + + typed-array-byte-offset@1.0.2: + resolution: {integrity: sha512-Ous0vodHa56FviZucS2E63zkgtgrACj7omjwd/8lTEMEPFFyjfixMZ1ZXenpgCFBBt4EC1J2XsyVS2gkG0eTFA==} + engines: {node: '>= 0.4'} + + typed-array-length@1.0.6: + resolution: {integrity: sha512-/OxDN6OtAk5KBpGb28T+HZc2M+ADtvRxXrKKbUwtsLgdoxgX13hyy7ek6bFRl5+aBs2yZzB0c4CnQfAtVypW/g==} + engines: {node: '>= 0.4'} + + typedarray-to-buffer@3.1.5: + resolution: {integrity: sha512-zdu8XMNEDepKKR+XYOXAVPtWui0ly0NtohUscw+UmaHiAWT8hrV1rr//H6V+0DvJ3OQ19S979M0laLfX8rm82Q==} + + typescript@5.5.4: + resolution: {integrity: sha512-Mtq29sKDAEYP7aljRgtPOpTvOfbwRWlS6dPRzwjdE+C0R4brX/GUyhHSecbHMFLNBLcJIPt9nl9yG5TZ1weH+Q==} + engines: {node: '>=14.17'} + hasBin: true + + typesense-docsearch-css@0.3.0: + resolution: {integrity: sha512-+/t9Jz5dwH52Xpk9ikpJaQZs+McX/a4aY+8Iw+IiD9yu9+JJddEA5RYjBgkcQ140gUtp9L213z/V0g2bC3B/hw==} + + typesense-docsearch-react@0.2.3: + resolution: {integrity: sha512-2eODhYFk3KLhwEF+shzcTsiB0zU8GefPFZGzNlGdwdUJiUxjh8SgS7VtylXGdKQZxh33wbWN4wr94CG2WxcIIw==} + peerDependencies: + '@types/react': '>= 16.8.0 < 19.0.0' + react: '>= 16.8.0 < 19.0.0' + react-dom: '>= 16.8.0 < 19.0.0' + + typesense-instantsearch-adapter@2.8.0: + resolution: {integrity: sha512-2q4QVpHoUV0ncf1XOqIC0dufOTkFRxQ0mHzg//H3WK02ZYqdNNPCAacZODhQlltl1cNJdTI8Y4uuGVd6fJuGzw==} + engines: {node: '>=16'} + peerDependencies: + '@babel/runtime': ^7.17.2 + + typesense@1.8.2: + resolution: {integrity: sha512-aBpePjA99Qvo+OP2pJwMpvga4Jrm1Y2oV5NsrWXBxlqUDNEUCPZBIksPv2Hq0jxQxHhLLyJVbjXjByXsvpCDVA==} + engines: {node: '>=18'} + peerDependencies: + '@babel/runtime': ^7.23.2 + + ua-parser-js@1.0.38: + resolution: {integrity: sha512-Aq5ppTOfvrCMgAPneW1HfWj66Xi7XL+/mIy996R1/CLS/rcyJQm6QZdsKrUeivDFQ+Oc9Wyuwor8Ze8peEoUoQ==} + + uc.micro@1.0.6: + resolution: {integrity: sha512-8Y75pvTYkLJW2hWQHXxoqRgV7qb9B+9vFEtidML+7koHUFapnVJAZ6cKs+Qjz5Aw3aZWHMC6u0wJE3At+nSGwA==} + + unbox-primitive@1.0.2: + resolution: {integrity: sha512-61pPlCD9h51VoreyJ0BReideM3MDKMKnh6+V9L08331ipq6Q8OFXZYiqP6n/tbHx4s5I9uRhcye6BrbkizkBDw==} + + undici-types@6.19.8: + resolution: {integrity: sha512-ve2KP6f/JnbPBFyobGHuerC9g1FYGn/F8n1LWTwNxCEzd6IfqTwUQcNXgEtmmQ6DlRrC1hrSrBnCZPokRrDHjw==} + + undici@6.19.8: + resolution: {integrity: sha512-U8uCCl2x9TK3WANvmBavymRzxbfFYG+tAu+fgx3zxQy3qdagQqBLwJVrdyO1TBfUXvfKveMKJZhpvUYoOjM+4g==} + engines: {node: '>=18.17'} + + unherit@1.1.3: + resolution: {integrity: sha512-Ft16BJcnapDKp0+J/rqFC3Rrk6Y/Ng4nzsC028k2jdDII/rdZ7Wd3pPT/6+vIIxRagwRc9K0IUX0Ra4fKvw+WQ==} + + unicode-canonical-property-names-ecmascript@2.0.0: + resolution: {integrity: sha512-yY5PpDlfVIU5+y/BSCxAJRBIS1Zc2dDG3Ujq+sR0U+JjUevW2JhocOF+soROYDSaAezOzOKuyyixhD6mBknSmQ==} + engines: {node: '>=4'} + + unicode-match-property-ecmascript@2.0.0: + resolution: {integrity: sha512-5kaZCrbp5mmbz5ulBkDkbY0SsPOjKqVS35VpL9ulMPfSl0J0Xsm+9Evphv9CoIZFwre7aJoa94AY6seMKGVN5Q==} + engines: {node: '>=4'} + + unicode-match-property-value-ecmascript@2.1.0: + resolution: {integrity: sha512-qxkjQt6qjg/mYscYMC0XKRn3Rh0wFPlfxB0xkt9CfyTvpX1Ra0+rAmdX2QyAobptSEvuy4RtpPRui6XkV+8wjA==} + engines: {node: '>=4'} + + unicode-property-aliases-ecmascript@2.1.0: + resolution: {integrity: sha512-6t3foTQI9qne+OZoVQB/8x8rk2k1eVy1gRXhV3oFQ5T6R1dqQ1xtin3XqSlx3+ATBkliTaR/hHyJBm+LVPNM8w==} + engines: {node: '>=4'} + + unified@9.2.0: + resolution: {integrity: sha512-vx2Z0vY+a3YoTj8+pttM3tiJHCwY5UFbYdiWrwBEbHmK8pvsPj2rtAX2BFfgXen8T39CJWblWRDT4L5WGXtDdg==} + + unified@9.2.2: + resolution: {integrity: sha512-Sg7j110mtefBD+qunSLO1lqOEKdrwBFBrR6Qd8f4uwkhWNlbkaqwHse6e7QvD3AP/MNoJdEDLaf8OxYyoWgorQ==} + + unique-string@2.0.0: + resolution: {integrity: sha512-uNaeirEPvpZWSgzwsPGtU2zVSTrn/8L5q/IexZmH0eH6SA73CmAA5U4GwORTxQAZs95TAXLNqeLoPPNO5gZfWg==} + engines: {node: '>=8'} + + unist-builder@2.0.3: + resolution: {integrity: sha512-f98yt5pnlMWlzP539tPc4grGMsFaQQlP/vM396b00jngsiINumNmsY8rkXjfoi1c6QaM8nQ3vaGDuoKWbe/1Uw==} + + unist-util-generated@1.1.6: + resolution: {integrity: sha512-cln2Mm1/CZzN5ttGK7vkoGw+RZ8VcUH6BtGbq98DDtRGquAAOXig1mrBQYelOwMXYS8rK+vZDyyojSjp7JX+Lg==} + + unist-util-is@4.1.0: + resolution: {integrity: sha512-ZOQSsnce92GrxSqlnEEseX0gi7GH9zTJZ0p9dtu87WRb/37mMPO2Ilx1s/t9vBHrFhbgweUwb+t7cIn5dxPhZg==} + + unist-util-position@3.1.0: + resolution: {integrity: sha512-w+PkwCbYSFw8vpgWD0v7zRCl1FpY3fjDSQ3/N/wNd9Ffa4gPi8+4keqt99N3XW6F99t/mUzp2xAhNmfKWp95QA==} + + unist-util-remove-position@2.0.1: + resolution: {integrity: sha512-fDZsLYIe2uT+oGFnuZmy73K6ZxOPG/Qcm+w7jbEjaFcJgbQ6cqjs/eSPzXhsmGpAsWPkqZM9pYjww5QTn3LHMA==} + + unist-util-remove@2.1.0: + resolution: {integrity: sha512-J8NYPyBm4baYLdCbjmf1bhPu45Cr1MWTm77qd9istEkzWpnN6O9tMsEbB2JhNnBCqGENRqEWomQ+He6au0B27Q==} + + unist-util-stringify-position@2.0.3: + resolution: {integrity: sha512-3faScn5I+hy9VleOq/qNbAd6pAx7iH5jYBMS9I1HgQVijz/4mv5Bvw5iw1sC/90CODiKo81G/ps8AJrISn687g==} + + unist-util-visit-parents@3.1.1: + resolution: {integrity: sha512-1KROIZWo6bcMrZEwiH2UrXDyalAa0uqzWCxCJj6lPOvTve2WkfgCytoDTPaMnodXh1WrXOq0haVYHj99ynJlsg==} + + unist-util-visit@2.0.3: + resolution: {integrity: sha512-iJ4/RczbJMkD0712mGktuGpm/U4By4FfDonL7N/9tATGIF4imikjOuagyMY53tnZq3NP6BcmlrHhEKAfGWjh7Q==} + + universalify@2.0.1: + resolution: {integrity: sha512-gptHNQghINnc/vTGIk0SOFGFNXw7JVrlRUtConJRlvaw6DuX0wO5Jeko9sWrMBhh+PsYAZ7oXAiOnf/UKogyiw==} + engines: {node: '>= 10.0.0'} + + unpipe@1.0.0: + resolution: {integrity: sha512-pjy2bYhSsufwWlKwPc+l3cN7+wuJlK6uz0YdJEOlQDbl6jo/YlPi4mb8agUkVC8BF7V8NuzeyPNqRksA3hztKQ==} + engines: {node: '>= 0.8'} + + unquote@1.1.1: + resolution: {integrity: sha512-vRCqFv6UhXpWxZPyGDh/F3ZpNv8/qo7w6iufLpQg9aKnQ71qM4B5KiI7Mia9COcjEhrO9LueHpMYjYzsWH3OIg==} + + update-browserslist-db@1.1.0: + resolution: {integrity: sha512-EdRAaAyk2cUE1wOf2DkEhzxqOQvFOoRJFNS6NeyJ01Gp2beMRpBAINjM2iDXE3KCuKhwnvHIQCJm6ThL2Z+HzQ==} + hasBin: true + peerDependencies: + browserslist: '>= 4.21.0' + + update-notifier@5.1.0: + resolution: {integrity: sha512-ItnICHbeMh9GqUy31hFPrD1kcuZ3rpxDZbf4KUDavXwS0bW5m7SLbDQpGX3UYr072cbrF5hFUs3r5tUsPwjfHw==} + engines: {node: '>=10'} + + uri-js@4.4.1: + resolution: {integrity: sha512-7rKUyy33Q1yc98pQ1DAmLtwX109F7TIfWlW1Ydo8Wl1ii1SeHieeh0HHfPeL2fMXK6z0s8ecKs9frCuLJvndBg==} + + url-loader@4.1.1: + resolution: {integrity: sha512-3BTV812+AVHHOJQO8O5MkWgZ5aosP7GnROJwvzLS9hWDj00lZ6Z0wNak423Lp9PBZN05N+Jk/N5Si8jRAlGyWA==} + engines: {node: '>= 10.13.0'} + peerDependencies: + file-loader: '*' + webpack: ^4.0.0 || ^5.0.0 + peerDependenciesMeta: + file-loader: + optional: true + + url-parse-lax@3.0.0: + resolution: {integrity: sha512-NjFKA0DidqPa5ciFcSrXnAltTtzz84ogy+NebPvfEgAck0+TNg4UJ4IN+fB7zRZfbgUf0syOo9MDxFkDSMuFaQ==} + engines: {node: '>=4'} + + use-composed-ref@1.3.0: + resolution: {integrity: sha512-GLMG0Jc/jiKov/3Ulid1wbv3r54K9HlMW29IWcDFPEqFkSO2nS0MuefWgMJpeHQ9YJeXDL3ZUF+P3jdXlZX/cQ==} + peerDependencies: + react: ^16.8.0 || ^17.0.0 || ^18.0.0 + + use-isomorphic-layout-effect@1.1.2: + resolution: {integrity: sha512-49L8yCO3iGT/ZF9QttjwLF/ZD9Iwto5LnH5LmEdk/6cFmXddqi2ulF0edxTwjj+7mqvpVVGQWvbXZdn32wRSHA==} + peerDependencies: + '@types/react': '*' + react: ^16.8.0 || ^17.0.0 || ^18.0.0 + peerDependenciesMeta: + '@types/react': + optional: true + + use-latest@1.2.1: + resolution: {integrity: sha512-xA+AVm/Wlg3e2P/JiItTziwS7FK92LWrDB0p+hgXloIMuVCeJJ8v6f0eeHyPZaJrM+usM1FkFfbNCrJGs8A/zw==} + peerDependencies: + '@types/react': '*' + react: ^16.8.0 || ^17.0.0 || ^18.0.0 + peerDependenciesMeta: + '@types/react': + optional: true + + use-sync-external-store@1.2.2: + resolution: {integrity: sha512-PElTlVMwpblvbNqQ82d2n6RjStvdSoNe9FG28kNfz3WiXilJm4DdNkEzRhCZuIDwY8U08WVihhGR5iRqAwfDiw==} + peerDependencies: + react: ^16.8.0 || ^17.0.0 || ^18.0.0 + + util-deprecate@1.0.2: + resolution: {integrity: sha512-EPD5q1uXyFxJpCrLnCc1nHnq3gOa6DZBocAIiI2TaSCA7VCJ1UJDMagCzIkXNsUYfD1daK//LTEQ8xiIbrHtcw==} + + util.promisify@1.0.1: + resolution: {integrity: sha512-g9JpC/3He3bm38zsLupWryXHoEcS22YHthuPQSJdMy6KNrzIRzWqcsHzD/WUnqe45whVou4VIsPew37DoXWNrA==} + + utila@0.4.0: + resolution: {integrity: sha512-Z0DbgELS9/L/75wZbro8xAnT50pBVFQZ+hUEueGDU5FN51YSCYM+jdxsfCiHjwNP/4LCDD0i/graKpeBnOXKRA==} + + utility-types@3.11.0: + resolution: {integrity: sha512-6Z7Ma2aVEWisaL6TvBCy7P8rm2LQoPv6dJ7ecIaIixHcwfbJ0x7mWdbcwlIM5IGQxPZSFYeqRCqlOOeKoJYMkw==} + engines: {node: '>= 4'} + + utils-merge@1.0.1: + resolution: {integrity: sha512-pMZTvIkT1d+TFGvDOqodOclx0QWkkgi6Tdoa8gC8ffGAAqz9pzPTZWAybbsHHoED/ztMtkv/VoYTYyShUn81hA==} + engines: {node: '>= 0.4.0'} + + uuid@8.3.2: + resolution: {integrity: sha512-+NYs2QeMWy+GWFOEm9xnn6HCDp0l7QBD7ml8zLUmJ+93Q5NF0NocErnwkTkXVFNiX3/fpC6afS8Dhb/gz7R7eg==} + hasBin: true + + value-equal@1.0.1: + resolution: {integrity: sha512-NOJ6JZCAWr0zlxZt+xqCHNTEKOsrks2HQd4MqhP1qy4z1SkbEP467eNx6TgDKXMvUOb+OENfJCZwM+16n7fRfw==} + + vary@1.1.2: + resolution: {integrity: sha512-BNGbWLfd0eUPabhkXUVm0j8uuvREyTh5ovRa/dyow/BqAbZJyC+5fU+IzQOzmAKzYqYRAISoRhdQr3eIZ/PXqg==} + engines: {node: '>= 0.8'} + + vfile-location@3.2.0: + resolution: {integrity: sha512-aLEIZKv/oxuCDZ8lkJGhuhztf/BW4M+iHdCwglA/eWc+vtuRFJj8EtgceYFX4LRjOhCAAiNHsKGssC6onJ+jbA==} + + vfile-message@2.0.4: + resolution: {integrity: sha512-DjssxRGkMvifUOJre00juHoP9DPWuzjxKuMDrhNbk2TdaYYBNMStsNhEOt3idrtI12VQYM/1+iM0KOzXi4pxwQ==} + + vfile@4.2.1: + resolution: {integrity: sha512-O6AE4OskCG5S1emQ/4gl8zK586RqA3srz3nfK/Viy0UPToBc5Trp9BVFb1u0CjsKrAWwnpr4ifM/KBXPWwJbCA==} + + wait-on@6.0.1: + resolution: {integrity: sha512-zht+KASY3usTY5u2LgaNqn/Cd8MukxLGjdcZxT2ns5QzDmTFc4XoWBgC+C/na+sMRZTuVygQoMYwdcVjHnYIVw==} + engines: {node: '>=10.0.0'} + hasBin: true + + watchpack@2.4.2: + resolution: {integrity: sha512-TnbFSbcOCcDgjZ4piURLCbJ3nJhznVh9kw6F6iokjiFPl8ONxe9A6nMDVXDiNbrSfLILs6vB07F7wLBrwPYzJw==} + engines: {node: '>=10.13.0'} + + wbuf@1.7.3: + resolution: {integrity: sha512-O84QOnr0icsbFGLS0O3bI5FswxzRr8/gHwWkDlQFskhSPryQXvrTMxjxGP4+iWYoauLoBvfDpkrOauZ+0iZpDA==} + + web-namespaces@1.1.4: + resolution: {integrity: sha512-wYxSGajtmoP4WxfejAPIr4l0fVh+jeMXZb08wNc0tMg6xsfZXj3cECqIK0G7ZAqUq0PP8WlMDtaOGVBTAWztNw==} + + webidl-conversions@3.0.1: + resolution: {integrity: sha512-2JAn3z8AR6rjK8Sm8orRC0h/bcl/DqL7tRPdGZ4I1CjdF+EaMLmYxBHyXuKL849eucPFhvBoxMsflfOb8kxaeQ==} + + webpack-bundle-analyzer@4.10.2: + resolution: {integrity: sha512-vJptkMm9pk5si4Bv922ZbKLV8UTT4zib4FPgXMhgzUny0bfDDkLXAVQs3ly3fS4/TN9ROFtb0NFrm04UXFE/Vw==} + engines: {node: '>= 10.13.0'} + hasBin: true + + webpack-dev-middleware@5.3.4: + resolution: {integrity: sha512-BVdTqhhs+0IfoeAf7EoH5WE+exCmqGerHfDM0IL096Px60Tq2Mn9MAbnaGUe6HiMa41KMCYF19gyzZmBcq/o4Q==} + engines: {node: '>= 12.13.0'} + peerDependencies: + webpack: ^4.0.0 || ^5.0.0 + + webpack-dev-server@4.15.2: + resolution: {integrity: sha512-0XavAZbNJ5sDrCbkpWL8mia0o5WPOd2YGtxrEiZkBK9FjLppIUK2TgxK6qGD2P3hUXTJNNPVibrerKcx5WkR1g==} + engines: {node: '>= 12.13.0'} + hasBin: true + peerDependencies: + webpack: ^4.37.0 || ^5.0.0 + webpack-cli: '*' + peerDependenciesMeta: + webpack: + optional: true + webpack-cli: + optional: true + + webpack-merge@5.10.0: + resolution: {integrity: sha512-+4zXKdx7UnO+1jaN4l2lHVD+mFvnlZQP/6ljaJVb4SZiwIKeUnrT5l0gkT8z+n4hKpC+jpOv6O9R+gLtag7pSA==} + engines: {node: '>=10.0.0'} + + webpack-sources@3.2.3: + resolution: {integrity: sha512-/DyMEOrDgLKKIG0fmvtz+4dUX/3Ghozwgm6iPp8KRhvn+eQf9+Q7GWxVNMk3+uCPWfdXYC4ExGBckIXdFEfH1w==} + engines: {node: '>=10.13.0'} + + webpack@5.94.0: + resolution: {integrity: sha512-KcsGn50VT+06JH/iunZJedYGUJS5FGjow8wb9c0v5n1Om8O1g4L6LjtfxwlXIATopoQu+vOXXa7gYisWxCoPyg==} + engines: {node: '>=10.13.0'} + hasBin: true + peerDependencies: + webpack-cli: '*' + peerDependenciesMeta: + webpack-cli: + optional: true + + webpackbar@5.0.2: + resolution: {integrity: sha512-BmFJo7veBDgQzfWXl/wwYXr/VFus0614qZ8i9znqcl9fnEdiVkdbi0TedLQ6xAK92HZHDJ0QmyQ0fmuZPAgCYQ==} + engines: {node: '>=12'} + peerDependencies: + webpack: 3 || 4 || 5 + + websocket-driver@0.7.4: + resolution: {integrity: sha512-b17KeDIQVjvb0ssuSDF2cYXSg2iztliJ4B9WdsuB6J952qCPKmnVq4DyW5motImXHDC1cBT/1UezrJVsKw5zjg==} + engines: {node: '>=0.8.0'} + + websocket-extensions@0.1.4: + resolution: {integrity: sha512-OqedPIGOfsDlo31UNwYbCFMSaO9m9G/0faIHj5/dZFDMFqPTcx6UwqyOy3COEaEOg/9VsGIpdqn62W5KhoKSpg==} + engines: {node: '>=0.8.0'} + + whatwg-encoding@3.1.1: + resolution: {integrity: sha512-6qN4hJdMwfYBtE3YBTTHhoeuUrDBPZmbQaxWAqSALV/MeEnR5z1xd8UKud2RAkFoPkmB+hli1TZSnyi84xz1vQ==} + engines: {node: '>=18'} + + whatwg-mimetype@4.0.0: + resolution: {integrity: sha512-QaKxh0eNIi2mE9p2vEdzfagOKHCcj1pJ56EEHGQOVxp8r9/iszLUUV7v89x9O1p/T+NlTM5W7jW6+cz4Fq1YVg==} + engines: {node: '>=18'} + + whatwg-url@5.0.0: + resolution: {integrity: sha512-saE57nupxk6v3HY35+jzBwYa0rKSy0XR8JSxZPwgLr7ys0IBzhGviA1/TUGJLmSVqs8pb9AnvICXEuOHLprYTw==} + + which-boxed-primitive@1.0.2: + resolution: {integrity: sha512-bwZdv0AKLpplFY2KZRX6TvyuN7ojjr7lwkg6ml0roIy9YeuSr7JS372qlNW18UQYzgYK9ziGcerWqZOmEn9VNg==} + + which-typed-array@1.1.15: + resolution: {integrity: sha512-oV0jmFtUky6CXfkqehVvBP/LSWJ2sy4vWMioiENyJLePrBO/yKyV9OyJySfAKosh+RYkIl5zJCNZ8/4JncrpdA==} + engines: {node: '>= 0.4'} + + which@1.3.1: + resolution: {integrity: sha512-HxJdYWq1MTIQbJ3nw0cqssHoTNU267KlrDuGZ1WYlxDStUtKUhOaJmh112/TZmHxxUfuJqPXSOm7tDyas0OSIQ==} + hasBin: true + + which@2.0.2: + resolution: {integrity: sha512-BLI3Tl1TW3Pvl70l3yq3Y64i+awpwXqsGBYWkkqMtnbXgrMD+yj7rhW0kuEDxzJaYXGjEW5ogapKNMEKNMjibA==} + engines: {node: '>= 8'} + hasBin: true + + widest-line@3.1.0: + resolution: {integrity: sha512-NsmoXalsWVDMGupxZ5R08ka9flZjjiLvHVAWYOKtiKM8ujtZWr9cRffak+uSE48+Ob8ObalXpwyeUiyDD6QFgg==} + engines: {node: '>=8'} + + widest-line@4.0.1: + resolution: {integrity: sha512-o0cyEG0e8GPzT4iGHphIOh0cJOV8fivsXxddQasHPHfoZf1ZexrfeA21w2NaEN1RHE+fXlfISmOE8R9N3u3Qig==} + engines: {node: '>=12'} + + wildcard@2.0.1: + resolution: {integrity: sha512-CC1bOL87PIWSBhDcTrdeLo6eGT7mCFtrg0uIJtqJUFyK+eJnzl8A1niH56uu7KMa5XFrtiV+AQuHO3n7DsHnLQ==} + + wrap-ansi@7.0.0: + resolution: {integrity: sha512-YVGIj2kamLSTxw6NsZjoBxfSwsn0ycdesmc4p+Q21c5zPuZ1pl+NfxVdxPtdHvmNVOQ6XSYG4AUtyt/Fi7D16Q==} + engines: {node: '>=10'} + + wrap-ansi@8.1.0: + resolution: {integrity: sha512-si7QWI6zUMq56bESFvagtmzMdGOtoxfR+Sez11Mobfc7tm+VkUckk9bW2UeffTGVUbOksxmSw0AA2gs8g71NCQ==} + engines: {node: '>=12'} + + wrappy@1.0.2: + resolution: {integrity: sha512-l4Sp/DRseor9wL6EvV2+TuQn63dMkPjZ/sp9XkghTEbV9KlPS1xUsZ3u7/IQO4wxtcFB4bgpQPRcR3QCvezPcQ==} + + write-file-atomic@3.0.3: + resolution: {integrity: sha512-AvHcyZ5JnSfq3ioSyjrBkH9yW4m7Ayk8/9My/DD9onKeu/94fwrMocemO2QAJFAlnnDN+ZDS+ZjAR5ua1/PV/Q==} + + ws@7.5.10: + resolution: {integrity: sha512-+dbF1tHwZpXcbOJdVOkzLDxZP1ailvSxM6ZweXTegylPny803bFhA+vqBYw4s31NSAk4S2Qz+AKXK9a4wkdjcQ==} + engines: {node: '>=8.3.0'} + peerDependencies: + bufferutil: ^4.0.1 + utf-8-validate: ^5.0.2 + peerDependenciesMeta: + bufferutil: + optional: true + utf-8-validate: + optional: true + + ws@8.18.0: + resolution: {integrity: sha512-8VbfWfHLbbwu3+N6OKsOMpBdT4kXPDDB9cJk2bJ6mh9ucxdlnNvH1e+roYkKmN9Nxw2yjz7VzeO9oOz2zJ04Pw==} + engines: {node: '>=10.0.0'} + peerDependencies: + bufferutil: ^4.0.1 + utf-8-validate: '>=5.0.2' + peerDependenciesMeta: + bufferutil: + optional: true + utf-8-validate: + optional: true + + xdg-basedir@4.0.0: + resolution: {integrity: sha512-PSNhEJDejZYV7h50BohL09Er9VaIefr2LMAf3OEmpCkjOi34eYyQYAXUTjEQtZJTKcF0E2UKTh+osDLsgNim9Q==} + engines: {node: '>=8'} + + xml-js@1.6.11: + resolution: {integrity: sha512-7rVi2KMfwfWFl+GpPg6m80IVMWXLRjO+PxTq7V2CDhoGak0wzYzFgUY2m4XJ47OGdXd8eLE8EmwfAmdjw7lC1g==} + hasBin: true + + xtend@4.0.2: + resolution: {integrity: sha512-LKYU1iAXJXUgAXn9URjiu+MWhyUXHsvfp7mcuYm9dSUKK0/CjtrUwFAxD82/mCWbtLsGjFIad0wIsod4zrTAEQ==} + engines: {node: '>=0.4'} + + yallist@3.1.1: + resolution: {integrity: sha512-a4UGQaWPH59mOXUYnAG2ewncQS4i4F43Tv3JoAM+s2VDAmS9NsK8GpDMLrCHPksFT7h3K6TOoUNn2pb7RoXx4g==} + + yaml@1.10.2: + resolution: {integrity: sha512-r3vXyErRCYJ7wg28yvBY5VSoAF8ZvlcW9/BwUzEtUsjvX/DKs24dIkuwjtuprwJJHsbyUbLApepYTR1BN4uHrg==} + engines: {node: '>= 6'} + + yauzl@2.10.0: + resolution: {integrity: sha512-p4a9I6X6nu6IhoGmBqAcbJy1mlC4j27vEPZX9F4L4/vZT3Lyq1VkFHw/V/PUcB9Buo+DG3iHkT0x3Qya58zc3g==} + + yocto-queue@0.1.0: + resolution: {integrity: sha512-rVksvsnNCdJ/ohGc6xgPwyN8eheCxsiLM8mxuE/t/mOVqJewPuO1miLpTHQiRgTKCLexL4MeAFVagts7HmNZ2Q==} + engines: {node: '>=10'} + + zwitch@1.0.5: + resolution: {integrity: sha512-V50KMwwzqJV0NpZIZFwfOD5/lyny3WlSzRiXgA0G7VUnRlqttta1L6UQIHzd6EuBY/cHGfwTIck7w1yH6Q5zUw==} + +snapshots: + + '@algolia/autocomplete-core@1.7.1': + dependencies: + '@algolia/autocomplete-shared': 1.7.1 + + '@algolia/autocomplete-core@1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0)(search-insights@2.17.0)': + dependencies: + '@algolia/autocomplete-plugin-algolia-insights': 1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0)(search-insights@2.17.0) + '@algolia/autocomplete-shared': 1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0) + transitivePeerDependencies: + - '@algolia/client-search' + - algoliasearch + - search-insights + + '@algolia/autocomplete-plugin-algolia-insights@1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0)(search-insights@2.17.0)': + dependencies: + '@algolia/autocomplete-shared': 1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0) + search-insights: 2.17.0 + transitivePeerDependencies: + - '@algolia/client-search' + - algoliasearch + + '@algolia/autocomplete-preset-algolia@1.7.1(@algolia/client-search@4.24.0)(algoliasearch@4.24.0)': + dependencies: + '@algolia/autocomplete-shared': 1.7.1 + '@algolia/client-search': 4.24.0 + algoliasearch: 4.24.0 + + '@algolia/autocomplete-preset-algolia@1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0)': + dependencies: + '@algolia/autocomplete-shared': 1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0) + '@algolia/client-search': 4.24.0 + algoliasearch: 4.24.0 + + '@algolia/autocomplete-shared@1.7.1': {} + + '@algolia/autocomplete-shared@1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0)': + dependencies: + '@algolia/client-search': 4.24.0 + algoliasearch: 4.24.0 + + '@algolia/cache-browser-local-storage@4.24.0': + dependencies: + '@algolia/cache-common': 4.24.0 + + '@algolia/cache-common@4.24.0': {} + + '@algolia/cache-in-memory@4.24.0': + dependencies: + '@algolia/cache-common': 4.24.0 + + '@algolia/client-account@4.24.0': + dependencies: + '@algolia/client-common': 4.24.0 + '@algolia/client-search': 4.24.0 + '@algolia/transporter': 4.24.0 + + '@algolia/client-analytics@4.24.0': + dependencies: + '@algolia/client-common': 4.24.0 + '@algolia/client-search': 4.24.0 + '@algolia/requester-common': 4.24.0 + '@algolia/transporter': 4.24.0 + + '@algolia/client-common@4.24.0': + dependencies: + '@algolia/requester-common': 4.24.0 + '@algolia/transporter': 4.24.0 + + '@algolia/client-personalization@4.24.0': + dependencies: + '@algolia/client-common': 4.24.0 + '@algolia/requester-common': 4.24.0 + '@algolia/transporter': 4.24.0 + + '@algolia/client-search@4.24.0': + dependencies: + '@algolia/client-common': 4.24.0 + '@algolia/requester-common': 4.24.0 + '@algolia/transporter': 4.24.0 + + '@algolia/events@4.0.1': {} + + '@algolia/logger-common@4.24.0': {} + + '@algolia/logger-console@4.24.0': + dependencies: + '@algolia/logger-common': 4.24.0 + + '@algolia/recommend@4.24.0': + dependencies: + '@algolia/cache-browser-local-storage': 4.24.0 + '@algolia/cache-common': 4.24.0 + '@algolia/cache-in-memory': 4.24.0 + '@algolia/client-common': 4.24.0 + '@algolia/client-search': 4.24.0 + '@algolia/logger-common': 4.24.0 + '@algolia/logger-console': 4.24.0 + '@algolia/requester-browser-xhr': 4.24.0 + '@algolia/requester-common': 4.24.0 + '@algolia/requester-node-http': 4.24.0 + '@algolia/transporter': 4.24.0 + + '@algolia/requester-browser-xhr@4.24.0': + dependencies: + '@algolia/requester-common': 4.24.0 + + '@algolia/requester-common@4.24.0': {} + + '@algolia/requester-node-http@4.24.0': + dependencies: + '@algolia/requester-common': 4.24.0 + + '@algolia/transporter@4.24.0': + dependencies: + '@algolia/cache-common': 4.24.0 + '@algolia/logger-common': 4.24.0 + '@algolia/requester-common': 4.24.0 + + '@ampproject/remapping@2.3.0': + dependencies: + '@jridgewell/gen-mapping': 0.3.5 + '@jridgewell/trace-mapping': 0.3.25 + + '@babel/code-frame@7.24.7': + dependencies: + '@babel/highlight': 7.24.7 + picocolors: 1.0.1 + + '@babel/compat-data@7.25.4': {} + + '@babel/core@7.12.9': + dependencies: + '@babel/code-frame': 7.24.7 + '@babel/generator': 7.25.5 + '@babel/helper-module-transforms': 7.25.2(@babel/core@7.12.9) + '@babel/helpers': 7.25.0 + '@babel/parser': 7.25.4 + '@babel/template': 7.25.0 + '@babel/traverse': 7.25.4 + '@babel/types': 7.25.4 + convert-source-map: 1.9.0 + debug: 4.3.6 + gensync: 1.0.0-beta.2 + json5: 2.2.3 + lodash: 4.17.21 + resolve: 1.22.8 + semver: 5.7.2 + source-map: 0.5.7 + transitivePeerDependencies: + - supports-color + + '@babel/core@7.25.2': + dependencies: + '@ampproject/remapping': 2.3.0 + '@babel/code-frame': 7.24.7 + '@babel/generator': 7.25.5 + '@babel/helper-compilation-targets': 7.25.2 + '@babel/helper-module-transforms': 7.25.2(@babel/core@7.25.2) + '@babel/helpers': 7.25.0 + '@babel/parser': 7.25.4 + '@babel/template': 7.25.0 + '@babel/traverse': 7.25.4 + '@babel/types': 7.25.4 + convert-source-map: 2.0.0 + debug: 4.3.6 + gensync: 1.0.0-beta.2 + json5: 2.2.3 + semver: 6.3.1 + transitivePeerDependencies: + - supports-color + + '@babel/generator@7.25.5': + dependencies: + '@babel/types': 7.25.4 + '@jridgewell/gen-mapping': 0.3.5 + '@jridgewell/trace-mapping': 0.3.25 + jsesc: 2.5.2 + + '@babel/helper-annotate-as-pure@7.24.7': + dependencies: + '@babel/types': 7.25.4 + + '@babel/helper-builder-binary-assignment-operator-visitor@7.24.7': + dependencies: + '@babel/traverse': 7.25.4 + '@babel/types': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helper-compilation-targets@7.25.2': + dependencies: + '@babel/compat-data': 7.25.4 + '@babel/helper-validator-option': 7.24.8 + browserslist: 4.23.3 + lru-cache: 5.1.1 + semver: 6.3.1 + + '@babel/helper-create-class-features-plugin@7.25.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-annotate-as-pure': 7.24.7 + '@babel/helper-member-expression-to-functions': 7.24.8 + '@babel/helper-optimise-call-expression': 7.24.7 + '@babel/helper-replace-supers': 7.25.0(@babel/core@7.25.2) + '@babel/helper-skip-transparent-expression-wrappers': 7.24.7 + '@babel/traverse': 7.25.4 + semver: 6.3.1 + transitivePeerDependencies: + - supports-color + + '@babel/helper-create-regexp-features-plugin@7.25.2(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-annotate-as-pure': 7.24.7 + regexpu-core: 5.3.2 + semver: 6.3.1 + + '@babel/helper-define-polyfill-provider@0.6.2(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-compilation-targets': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + debug: 4.3.6 + lodash.debounce: 4.0.8 + resolve: 1.22.8 + transitivePeerDependencies: + - supports-color + + '@babel/helper-member-expression-to-functions@7.24.8': + dependencies: + '@babel/traverse': 7.25.4 + '@babel/types': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helper-module-imports@7.24.7': + dependencies: + '@babel/traverse': 7.25.4 + '@babel/types': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helper-module-transforms@7.25.2(@babel/core@7.12.9)': + dependencies: + '@babel/core': 7.12.9 + '@babel/helper-module-imports': 7.24.7 + '@babel/helper-simple-access': 7.24.7 + '@babel/helper-validator-identifier': 7.24.7 + '@babel/traverse': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helper-module-transforms@7.25.2(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-module-imports': 7.24.7 + '@babel/helper-simple-access': 7.24.7 + '@babel/helper-validator-identifier': 7.24.7 + '@babel/traverse': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helper-optimise-call-expression@7.24.7': + dependencies: + '@babel/types': 7.25.4 + + '@babel/helper-plugin-utils@7.10.4': {} + + '@babel/helper-plugin-utils@7.24.8': {} + + '@babel/helper-remap-async-to-generator@7.25.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-annotate-as-pure': 7.24.7 + '@babel/helper-wrap-function': 7.25.0 + '@babel/traverse': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helper-replace-supers@7.25.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-member-expression-to-functions': 7.24.8 + '@babel/helper-optimise-call-expression': 7.24.7 + '@babel/traverse': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helper-simple-access@7.24.7': + dependencies: + '@babel/traverse': 7.25.4 + '@babel/types': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helper-skip-transparent-expression-wrappers@7.24.7': + dependencies: + '@babel/traverse': 7.25.4 + '@babel/types': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helper-string-parser@7.24.8': {} + + '@babel/helper-validator-identifier@7.24.7': {} + + '@babel/helper-validator-option@7.24.8': {} + + '@babel/helper-wrap-function@7.25.0': + dependencies: + '@babel/template': 7.25.0 + '@babel/traverse': 7.25.4 + '@babel/types': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/helpers@7.25.0': + dependencies: + '@babel/template': 7.25.0 + '@babel/types': 7.25.4 + + '@babel/highlight@7.24.7': + dependencies: + '@babel/helper-validator-identifier': 7.24.7 + chalk: 2.4.2 + js-tokens: 4.0.0 + picocolors: 1.0.1 + + '@babel/parser@7.25.4': + dependencies: + '@babel/types': 7.25.4 + + '@babel/plugin-bugfix-firefox-class-in-computed-class-key@7.25.3(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/traverse': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-bugfix-safari-class-field-initializer-scope@7.25.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression@7.25.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-skip-transparent-expression-wrappers': 7.24.7 + '@babel/plugin-transform-optional-chaining': 7.24.8(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly@7.25.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/traverse': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-proposal-object-rest-spread@7.12.1(@babel/core@7.12.9)': + dependencies: + '@babel/core': 7.12.9 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-object-rest-spread': 7.8.3(@babel/core@7.12.9) + '@babel/plugin-transform-parameters': 7.24.7(@babel/core@7.12.9) + + '@babel/plugin-proposal-private-property-in-object@7.21.0-placeholder-for-preset-env.2(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + + '@babel/plugin-syntax-async-generators@7.8.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-class-properties@7.12.13(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-class-static-block@7.14.5(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-dynamic-import@7.8.3(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-export-namespace-from@7.8.3(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-import-assertions@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-import-attributes@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-import-meta@7.10.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-json-strings@7.8.3(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-jsx@7.12.1(@babel/core@7.12.9)': + dependencies: + '@babel/core': 7.12.9 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-jsx@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-logical-assignment-operators@7.10.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-nullish-coalescing-operator@7.8.3(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-numeric-separator@7.10.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-object-rest-spread@7.8.3(@babel/core@7.12.9)': + dependencies: + '@babel/core': 7.12.9 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-object-rest-spread@7.8.3(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-optional-catch-binding@7.8.3(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-optional-chaining@7.8.3(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-private-property-in-object@7.14.5(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-top-level-await@7.14.5(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-typescript@7.25.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-syntax-unicode-sets-regex@7.18.6(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-regexp-features-plugin': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-arrow-functions@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-async-generator-functions@7.25.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-remap-async-to-generator': 7.25.0(@babel/core@7.25.2) + '@babel/plugin-syntax-async-generators': 7.8.4(@babel/core@7.25.2) + '@babel/traverse': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-async-to-generator@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-module-imports': 7.24.7 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-remap-async-to-generator': 7.25.0(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-block-scoped-functions@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-block-scoping@7.25.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-class-properties@7.25.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-class-features-plugin': 7.25.4(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-class-static-block@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-class-features-plugin': 7.25.4(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-class-static-block': 7.14.5(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-classes@7.25.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-annotate-as-pure': 7.24.7 + '@babel/helper-compilation-targets': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-replace-supers': 7.25.0(@babel/core@7.25.2) + '@babel/traverse': 7.25.4 + globals: 11.12.0 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-computed-properties@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/template': 7.25.0 + + '@babel/plugin-transform-destructuring@7.24.8(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-dotall-regex@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-regexp-features-plugin': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-duplicate-keys@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-duplicate-named-capturing-groups-regex@7.25.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-regexp-features-plugin': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-dynamic-import@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-dynamic-import': 7.8.3(@babel/core@7.25.2) + + '@babel/plugin-transform-exponentiation-operator@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-builder-binary-assignment-operator-visitor': 7.24.7 + '@babel/helper-plugin-utils': 7.24.8 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-export-namespace-from@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-export-namespace-from': 7.8.3(@babel/core@7.25.2) + + '@babel/plugin-transform-for-of@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-skip-transparent-expression-wrappers': 7.24.7 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-function-name@7.25.1(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-compilation-targets': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/traverse': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-json-strings@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-json-strings': 7.8.3(@babel/core@7.25.2) + + '@babel/plugin-transform-literals@7.25.2(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-logical-assignment-operators@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-logical-assignment-operators': 7.10.4(@babel/core@7.25.2) + + '@babel/plugin-transform-member-expression-literals@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-modules-amd@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-module-transforms': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-modules-commonjs@7.24.8(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-module-transforms': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-simple-access': 7.24.7 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-modules-systemjs@7.25.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-module-transforms': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-validator-identifier': 7.24.7 + '@babel/traverse': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-modules-umd@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-module-transforms': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-named-capturing-groups-regex@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-regexp-features-plugin': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-new-target@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-nullish-coalescing-operator@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-nullish-coalescing-operator': 7.8.3(@babel/core@7.25.2) + + '@babel/plugin-transform-numeric-separator@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-numeric-separator': 7.10.4(@babel/core@7.25.2) + + '@babel/plugin-transform-object-rest-spread@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-compilation-targets': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-object-rest-spread': 7.8.3(@babel/core@7.25.2) + '@babel/plugin-transform-parameters': 7.24.7(@babel/core@7.25.2) + + '@babel/plugin-transform-object-super@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-replace-supers': 7.25.0(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-optional-catch-binding@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-optional-catch-binding': 7.8.3(@babel/core@7.25.2) + + '@babel/plugin-transform-optional-chaining@7.24.8(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-skip-transparent-expression-wrappers': 7.24.7 + '@babel/plugin-syntax-optional-chaining': 7.8.3(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-parameters@7.24.7(@babel/core@7.12.9)': + dependencies: + '@babel/core': 7.12.9 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-parameters@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-private-methods@7.25.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-class-features-plugin': 7.25.4(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-private-property-in-object@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-annotate-as-pure': 7.24.7 + '@babel/helper-create-class-features-plugin': 7.25.4(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-private-property-in-object': 7.14.5(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-property-literals@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-react-constant-elements@7.25.1(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-react-display-name@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-react-jsx-development@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/plugin-transform-react-jsx': 7.25.2(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-react-jsx@7.25.2(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-annotate-as-pure': 7.24.7 + '@babel/helper-module-imports': 7.24.7 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/plugin-syntax-jsx': 7.24.7(@babel/core@7.25.2) + '@babel/types': 7.25.4 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-react-pure-annotations@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-annotate-as-pure': 7.24.7 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-regenerator@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + regenerator-transform: 0.15.2 + + '@babel/plugin-transform-reserved-words@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-runtime@7.25.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-module-imports': 7.24.7 + '@babel/helper-plugin-utils': 7.24.8 + babel-plugin-polyfill-corejs2: 0.4.11(@babel/core@7.25.2) + babel-plugin-polyfill-corejs3: 0.10.6(@babel/core@7.25.2) + babel-plugin-polyfill-regenerator: 0.6.2(@babel/core@7.25.2) + semver: 6.3.1 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-shorthand-properties@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-spread@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-skip-transparent-expression-wrappers': 7.24.7 + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-sticky-regex@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-template-literals@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-typeof-symbol@7.24.8(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-typescript@7.25.2(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-annotate-as-pure': 7.24.7 + '@babel/helper-create-class-features-plugin': 7.25.4(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-skip-transparent-expression-wrappers': 7.24.7 + '@babel/plugin-syntax-typescript': 7.25.4(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/plugin-transform-unicode-escapes@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-unicode-property-regex@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-regexp-features-plugin': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-unicode-regex@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-regexp-features-plugin': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/plugin-transform-unicode-sets-regex@7.25.4(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-create-regexp-features-plugin': 7.25.2(@babel/core@7.25.2) + '@babel/helper-plugin-utils': 7.24.8 + + '@babel/preset-env@7.25.4(@babel/core@7.25.2)': + dependencies: + '@babel/compat-data': 7.25.4 + '@babel/core': 7.25.2 + '@babel/helper-compilation-targets': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-validator-option': 7.24.8 + '@babel/plugin-bugfix-firefox-class-in-computed-class-key': 7.25.3(@babel/core@7.25.2) + '@babel/plugin-bugfix-safari-class-field-initializer-scope': 7.25.0(@babel/core@7.25.2) + '@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression': 7.25.0(@babel/core@7.25.2) + '@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly': 7.25.0(@babel/core@7.25.2) + '@babel/plugin-proposal-private-property-in-object': 7.21.0-placeholder-for-preset-env.2(@babel/core@7.25.2) + '@babel/plugin-syntax-async-generators': 7.8.4(@babel/core@7.25.2) + '@babel/plugin-syntax-class-properties': 7.12.13(@babel/core@7.25.2) + '@babel/plugin-syntax-class-static-block': 7.14.5(@babel/core@7.25.2) + '@babel/plugin-syntax-dynamic-import': 7.8.3(@babel/core@7.25.2) + '@babel/plugin-syntax-export-namespace-from': 7.8.3(@babel/core@7.25.2) + '@babel/plugin-syntax-import-assertions': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-syntax-import-attributes': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-syntax-import-meta': 7.10.4(@babel/core@7.25.2) + '@babel/plugin-syntax-json-strings': 7.8.3(@babel/core@7.25.2) + '@babel/plugin-syntax-logical-assignment-operators': 7.10.4(@babel/core@7.25.2) + '@babel/plugin-syntax-nullish-coalescing-operator': 7.8.3(@babel/core@7.25.2) + '@babel/plugin-syntax-numeric-separator': 7.10.4(@babel/core@7.25.2) + '@babel/plugin-syntax-object-rest-spread': 7.8.3(@babel/core@7.25.2) + '@babel/plugin-syntax-optional-catch-binding': 7.8.3(@babel/core@7.25.2) + '@babel/plugin-syntax-optional-chaining': 7.8.3(@babel/core@7.25.2) + '@babel/plugin-syntax-private-property-in-object': 7.14.5(@babel/core@7.25.2) + '@babel/plugin-syntax-top-level-await': 7.14.5(@babel/core@7.25.2) + '@babel/plugin-syntax-unicode-sets-regex': 7.18.6(@babel/core@7.25.2) + '@babel/plugin-transform-arrow-functions': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-async-generator-functions': 7.25.4(@babel/core@7.25.2) + '@babel/plugin-transform-async-to-generator': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-block-scoped-functions': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-block-scoping': 7.25.0(@babel/core@7.25.2) + '@babel/plugin-transform-class-properties': 7.25.4(@babel/core@7.25.2) + '@babel/plugin-transform-class-static-block': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-classes': 7.25.4(@babel/core@7.25.2) + '@babel/plugin-transform-computed-properties': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-destructuring': 7.24.8(@babel/core@7.25.2) + '@babel/plugin-transform-dotall-regex': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-duplicate-keys': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-duplicate-named-capturing-groups-regex': 7.25.0(@babel/core@7.25.2) + '@babel/plugin-transform-dynamic-import': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-exponentiation-operator': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-export-namespace-from': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-for-of': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-function-name': 7.25.1(@babel/core@7.25.2) + '@babel/plugin-transform-json-strings': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-literals': 7.25.2(@babel/core@7.25.2) + '@babel/plugin-transform-logical-assignment-operators': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-member-expression-literals': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-modules-amd': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-modules-commonjs': 7.24.8(@babel/core@7.25.2) + '@babel/plugin-transform-modules-systemjs': 7.25.0(@babel/core@7.25.2) + '@babel/plugin-transform-modules-umd': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-named-capturing-groups-regex': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-new-target': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-nullish-coalescing-operator': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-numeric-separator': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-object-rest-spread': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-object-super': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-optional-catch-binding': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-optional-chaining': 7.24.8(@babel/core@7.25.2) + '@babel/plugin-transform-parameters': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-private-methods': 7.25.4(@babel/core@7.25.2) + '@babel/plugin-transform-private-property-in-object': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-property-literals': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-regenerator': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-reserved-words': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-shorthand-properties': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-spread': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-sticky-regex': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-template-literals': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-typeof-symbol': 7.24.8(@babel/core@7.25.2) + '@babel/plugin-transform-unicode-escapes': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-unicode-property-regex': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-unicode-regex': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-unicode-sets-regex': 7.25.4(@babel/core@7.25.2) + '@babel/preset-modules': 0.1.6-no-external-plugins(@babel/core@7.25.2) + babel-plugin-polyfill-corejs2: 0.4.11(@babel/core@7.25.2) + babel-plugin-polyfill-corejs3: 0.10.6(@babel/core@7.25.2) + babel-plugin-polyfill-regenerator: 0.6.2(@babel/core@7.25.2) + core-js-compat: 3.38.1 + semver: 6.3.1 + transitivePeerDependencies: + - supports-color + + '@babel/preset-modules@0.1.6-no-external-plugins(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/types': 7.25.4 + esutils: 2.0.3 + + '@babel/preset-react@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-validator-option': 7.24.8 + '@babel/plugin-transform-react-display-name': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-react-jsx': 7.25.2(@babel/core@7.25.2) + '@babel/plugin-transform-react-jsx-development': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-react-pure-annotations': 7.24.7(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/preset-typescript@7.24.7(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-plugin-utils': 7.24.8 + '@babel/helper-validator-option': 7.24.8 + '@babel/plugin-syntax-jsx': 7.24.7(@babel/core@7.25.2) + '@babel/plugin-transform-modules-commonjs': 7.24.8(@babel/core@7.25.2) + '@babel/plugin-transform-typescript': 7.25.2(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + '@babel/regjsgen@0.8.0': {} + + '@babel/runtime-corejs3@7.25.0': + dependencies: + core-js-pure: 3.38.1 + regenerator-runtime: 0.14.1 + + '@babel/runtime@7.25.4': + dependencies: + regenerator-runtime: 0.14.1 + + '@babel/template@7.25.0': + dependencies: + '@babel/code-frame': 7.24.7 + '@babel/parser': 7.25.4 + '@babel/types': 7.25.4 + + '@babel/traverse@7.25.4': + dependencies: + '@babel/code-frame': 7.24.7 + '@babel/generator': 7.25.5 + '@babel/parser': 7.25.4 + '@babel/template': 7.25.0 + '@babel/types': 7.25.4 + debug: 4.3.6 + globals: 11.12.0 + transitivePeerDependencies: + - supports-color + + '@babel/types@7.25.4': + dependencies: + '@babel/helper-string-parser': 7.24.8 + '@babel/helper-validator-identifier': 7.24.7 + to-fast-properties: 2.0.0 + + '@colors/colors@1.5.0': + optional: true + + '@crowdin/cli@3.13.0': + dependencies: + command-exists-promise: 2.0.2 + node-fetch: 2.6.7 + shelljs: 0.8.5 + tar: 4.4.19 + yauzl: 2.10.0 + transitivePeerDependencies: + - encoding + + '@discoveryjs/json-ext@0.5.7': {} + + '@docsearch/css@3.6.1': {} + + '@docsearch/react@3.6.1(@algolia/client-search@4.24.0)(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(search-insights@2.17.0)': + dependencies: + '@algolia/autocomplete-core': 1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0)(search-insights@2.17.0) + '@algolia/autocomplete-preset-algolia': 1.9.3(@algolia/client-search@4.24.0)(algoliasearch@4.24.0) + '@docsearch/css': 3.6.1 + algoliasearch: 4.24.0 + optionalDependencies: + '@types/react': 18.3.4 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + search-insights: 2.17.0 + transitivePeerDependencies: + - '@algolia/client-search' + + '@docusaurus/core@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@babel/core': 7.25.2 + '@babel/generator': 7.25.5 + '@babel/plugin-syntax-dynamic-import': 7.8.3(@babel/core@7.25.2) + '@babel/plugin-transform-runtime': 7.25.4(@babel/core@7.25.2) + '@babel/preset-env': 7.25.4(@babel/core@7.25.2) + '@babel/preset-react': 7.24.7(@babel/core@7.25.2) + '@babel/preset-typescript': 7.24.7(@babel/core@7.25.2) + '@babel/runtime': 7.25.4 + '@babel/runtime-corejs3': 7.25.0 + '@babel/traverse': 7.25.4 + '@docusaurus/cssnano-preset': 2.3.1 + '@docusaurus/logger': 2.3.1 + '@docusaurus/mdx-loader': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/react-loadable': 5.5.2(react@17.0.2) + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@docusaurus/utils-common': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@slorber/static-site-generator-webpack-plugin': 4.0.7 + '@svgr/webpack': 6.5.1 + autoprefixer: 10.4.20(postcss@8.4.41) + babel-loader: 8.3.0(@babel/core@7.25.2)(webpack@5.94.0(@swc/core@1.7.18)) + babel-plugin-dynamic-import-node: 2.3.3 + boxen: 6.2.1 + chalk: 4.1.2 + chokidar: 3.6.0 + clean-css: 5.3.3 + cli-table3: 0.6.5 + combine-promises: 1.2.0 + commander: 5.1.0 + copy-webpack-plugin: 11.0.0(webpack@5.94.0(@swc/core@1.7.18)) + core-js: 3.38.1 + css-loader: 6.11.0(webpack@5.94.0(@swc/core@1.7.18)) + css-minimizer-webpack-plugin: 4.2.2(clean-css@5.3.3)(webpack@5.94.0(@swc/core@1.7.18)) + cssnano: 5.1.15(postcss@8.4.41) + del: 6.1.1 + detect-port: 1.6.1 + escape-html: 1.0.3 + eta: 2.2.0 + file-loader: 6.2.0(webpack@5.94.0(@swc/core@1.7.18)) + fs-extra: 10.1.0 + html-minifier-terser: 6.1.0 + html-tags: 3.3.1 + html-webpack-plugin: 5.6.0(webpack@5.94.0(@swc/core@1.7.18)) + import-fresh: 3.3.0 + leven: 3.1.0 + lodash: 4.17.21 + mini-css-extract-plugin: 2.9.1(webpack@5.94.0(@swc/core@1.7.18)) + postcss: 8.4.41 + postcss-loader: 7.3.4(postcss@8.4.41)(typescript@5.5.4)(webpack@5.94.0(@swc/core@1.7.18)) + prompts: 2.4.2 + react: 17.0.2 + react-dev-utils: 12.0.1(typescript@5.5.4)(webpack@5.94.0(@swc/core@1.7.18)) + react-dom: 17.0.2(react@17.0.2) + react-helmet-async: 1.3.0(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + react-loadable: '@docusaurus/react-loadable@5.5.2(react@17.0.2)' + react-loadable-ssr-addon-v5-slorber: 1.0.1(@docusaurus/react-loadable@5.5.2(react@17.0.2))(webpack@5.94.0(@swc/core@1.7.18)) + react-router: 5.3.4(react@17.0.2) + react-router-config: 5.1.1(react-router@5.3.4(react@17.0.2))(react@17.0.2) + react-router-dom: 5.3.4(react@17.0.2) + rtl-detect: 1.1.2 + semver: 7.6.3 + serve-handler: 6.1.5 + shelljs: 0.8.5 + terser-webpack-plugin: 5.3.10(@swc/core@1.7.18)(webpack@5.94.0(@swc/core@1.7.18)) + tslib: 2.7.0 + update-notifier: 5.1.0 + url-loader: 4.1.1(file-loader@6.2.0(webpack@5.94.0(@swc/core@1.7.18)))(webpack@5.94.0(@swc/core@1.7.18)) + wait-on: 6.0.1 + webpack: 5.94.0(@swc/core@1.7.18) + webpack-bundle-analyzer: 4.10.2 + webpack-dev-server: 4.15.2(webpack@5.94.0(@swc/core@1.7.18)) + webpack-merge: 5.10.0 + webpackbar: 5.0.2(webpack@5.94.0(@swc/core@1.7.18)) + transitivePeerDependencies: + - '@docusaurus/types' + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/cssnano-preset@2.3.1': + dependencies: + cssnano-preset-advanced: 5.3.10(postcss@8.4.41) + postcss: 8.4.41 + postcss-sort-media-queries: 4.4.1(postcss@8.4.41) + tslib: 2.7.0 + + '@docusaurus/logger@2.3.1': + dependencies: + chalk: 4.1.2 + tslib: 2.7.0 + + '@docusaurus/mdx-loader@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)': + dependencies: + '@babel/parser': 7.25.4 + '@babel/traverse': 7.25.4 + '@docusaurus/logger': 2.3.1 + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@mdx-js/mdx': 1.6.22 + escape-html: 1.0.3 + file-loader: 6.2.0(webpack@5.94.0(@swc/core@1.7.18)) + fs-extra: 10.1.0 + image-size: 1.1.1 + mdast-util-to-string: 2.0.0 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + remark-emoji: 2.2.0 + stringify-object: 3.3.0 + tslib: 2.7.0 + unified: 9.2.2 + unist-util-visit: 2.0.3 + url-loader: 4.1.1(file-loader@6.2.0(webpack@5.94.0(@swc/core@1.7.18)))(webpack@5.94.0(@swc/core@1.7.18)) + webpack: 5.94.0(@swc/core@1.7.18) + transitivePeerDependencies: + - '@docusaurus/types' + - '@swc/core' + - esbuild + - supports-color + - uglify-js + - webpack-cli + + '@docusaurus/module-type-aliases@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)': + dependencies: + '@docusaurus/react-loadable': 5.5.2(react@17.0.2) + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@types/history': 4.7.11 + '@types/react': 18.3.4 + '@types/react-router-config': 5.0.11 + '@types/react-router-dom': 5.3.3 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + react-helmet-async: 2.0.5(react@17.0.2) + react-loadable: '@docusaurus/react-loadable@5.5.2(react@17.0.2)' + transitivePeerDependencies: + - '@swc/core' + - esbuild + - uglify-js + - webpack-cli + + '@docusaurus/plugin-content-blog@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/logger': 2.3.1 + '@docusaurus/mdx-loader': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@docusaurus/utils-common': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + cheerio: 1.0.0 + feed: 4.2.2 + fs-extra: 10.1.0 + lodash: 4.17.21 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + reading-time: 1.5.0 + tslib: 2.7.0 + unist-util-visit: 2.0.3 + utility-types: 3.11.0 + webpack: 5.94.0(@swc/core@1.7.18) + transitivePeerDependencies: + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/plugin-content-docs@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/logger': 2.3.1 + '@docusaurus/mdx-loader': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/module-type-aliases': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@types/react-router-config': 5.0.11 + combine-promises: 1.2.0 + fs-extra: 10.1.0 + import-fresh: 3.3.0 + js-yaml: 4.1.0 + lodash: 4.17.21 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + tslib: 2.7.0 + utility-types: 3.11.0 + webpack: 5.94.0(@swc/core@1.7.18) + transitivePeerDependencies: + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/plugin-content-pages@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/mdx-loader': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + fs-extra: 10.1.0 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + tslib: 2.7.0 + webpack: 5.94.0(@swc/core@1.7.18) + transitivePeerDependencies: + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/plugin-debug@2.3.1(@swc/core@1.7.18)(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + fs-extra: 10.1.0 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + react-json-view: 1.21.3(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + tslib: 2.7.0 + transitivePeerDependencies: + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - '@types/react' + - bufferutil + - csso + - debug + - encoding + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/plugin-google-analytics@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + tslib: 2.7.0 + transitivePeerDependencies: + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/plugin-google-gtag@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + tslib: 2.7.0 + transitivePeerDependencies: + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/plugin-google-tag-manager@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + tslib: 2.7.0 + transitivePeerDependencies: + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/plugin-sitemap@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/logger': 2.3.1 + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@docusaurus/utils-common': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + fs-extra: 10.1.0 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + sitemap: 7.1.2 + tslib: 2.7.0 + transitivePeerDependencies: + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/preset-classic@2.3.1(@algolia/client-search@4.24.0)(@swc/core@1.7.18)(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(search-insights@2.17.0)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-content-blog': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-content-docs': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-content-pages': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-debug': 2.3.1(@swc/core@1.7.18)(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-google-analytics': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-google-gtag': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-google-tag-manager': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-sitemap': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/theme-classic': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/theme-common': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/theme-search-algolia': 2.3.1(@algolia/client-search@4.24.0)(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(search-insights@2.17.0)(typescript@5.5.4) + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + transitivePeerDependencies: + - '@algolia/client-search' + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - '@types/react' + - bufferutil + - csso + - debug + - encoding + - esbuild + - eslint + - lightningcss + - search-insights + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/react-loadable@5.5.2(react@17.0.2)': + dependencies: + '@types/react': 18.3.4 + prop-types: 15.8.1 + react: 17.0.2 + + '@docusaurus/theme-classic@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/mdx-loader': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/module-type-aliases': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/plugin-content-blog': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-content-docs': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-content-pages': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/theme-common': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/theme-translations': 2.3.1 + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@docusaurus/utils-common': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@mdx-js/react': 1.6.22(react@17.0.2) + clsx: 1.2.1 + copy-text-to-clipboard: 3.2.0 + infima: 0.2.0-alpha.42 + lodash: 4.17.21 + nprogress: 0.2.0 + postcss: 8.4.41 + prism-react-renderer: 1.3.5(react@17.0.2) + prismjs: 1.29.0 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + react-router-dom: 5.3.4(react@17.0.2) + rtlcss: 3.5.0 + tslib: 2.7.0 + utility-types: 3.11.0 + transitivePeerDependencies: + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/theme-common@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4)': + dependencies: + '@docusaurus/mdx-loader': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/module-type-aliases': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + '@docusaurus/plugin-content-blog': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-content-docs': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/plugin-content-pages': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@types/history': 4.7.11 + '@types/react': 18.3.4 + '@types/react-router-config': 5.0.11 + clsx: 1.2.1 + parse-numeric-range: 1.3.0 + prism-react-renderer: 1.3.5(react@17.0.2) + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + tslib: 2.7.0 + use-sync-external-store: 1.2.2(react@17.0.2) + utility-types: 3.11.0 + transitivePeerDependencies: + - '@docusaurus/types' + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/theme-search-algolia@2.3.1(@algolia/client-search@4.24.0)(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(search-insights@2.17.0)(typescript@5.5.4)': + dependencies: + '@docsearch/react': 3.6.1(@algolia/client-search@4.24.0)(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(search-insights@2.17.0) + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/logger': 2.3.1 + '@docusaurus/plugin-content-docs': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/theme-common': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/theme-translations': 2.3.1 + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + algoliasearch: 4.24.0 + algoliasearch-helper: 3.22.4(algoliasearch@4.24.0) + clsx: 1.2.1 + eta: 2.2.0 + fs-extra: 10.1.0 + lodash: 4.17.21 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + tslib: 2.7.0 + utility-types: 3.11.0 + transitivePeerDependencies: + - '@algolia/client-search' + - '@docusaurus/types' + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - '@types/react' + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - search-insights + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + '@docusaurus/theme-translations@2.3.1': + dependencies: + fs-extra: 10.1.0 + tslib: 2.7.0 + + '@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)': + dependencies: + '@types/history': 4.7.11 + '@types/react': 18.3.4 + commander: 5.1.0 + joi: 17.13.3 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + react-helmet-async: 1.3.0(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + utility-types: 3.11.0 + webpack: 5.94.0(@swc/core@1.7.18) + webpack-merge: 5.10.0 + transitivePeerDependencies: + - '@swc/core' + - esbuild + - uglify-js + - webpack-cli + + '@docusaurus/utils-common@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))': + dependencies: + tslib: 2.7.0 + optionalDependencies: + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + + '@docusaurus/utils-validation@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)': + dependencies: + '@docusaurus/logger': 2.3.1 + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + joi: 17.13.3 + js-yaml: 4.1.0 + tslib: 2.7.0 + transitivePeerDependencies: + - '@docusaurus/types' + - '@swc/core' + - esbuild + - supports-color + - uglify-js + - webpack-cli + + '@docusaurus/utils@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)': + dependencies: + '@docusaurus/logger': 2.3.1 + '@svgr/webpack': 6.5.1 + escape-string-regexp: 4.0.0 + file-loader: 6.2.0(webpack@5.94.0(@swc/core@1.7.18)) + fs-extra: 10.1.0 + github-slugger: 1.5.0 + globby: 11.1.0 + gray-matter: 4.0.3 + js-yaml: 4.1.0 + lodash: 4.17.21 + micromatch: 4.0.8 + resolve-pathname: 3.0.0 + shelljs: 0.8.5 + tslib: 2.7.0 + url-loader: 4.1.1(file-loader@6.2.0(webpack@5.94.0(@swc/core@1.7.18)))(webpack@5.94.0(@swc/core@1.7.18)) + webpack: 5.94.0(@swc/core@1.7.18) + optionalDependencies: + '@docusaurus/types': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + transitivePeerDependencies: + - '@swc/core' + - esbuild + - supports-color + - uglify-js + - webpack-cli + + '@hapi/hoek@9.3.0': {} + + '@hapi/topo@5.1.0': + dependencies: + '@hapi/hoek': 9.3.0 + + '@isaacs/cliui@8.0.2': + dependencies: + string-width: 5.1.2 + string-width-cjs: string-width@4.2.3 + strip-ansi: 7.1.0 + strip-ansi-cjs: strip-ansi@6.0.1 + wrap-ansi: 8.1.0 + wrap-ansi-cjs: wrap-ansi@7.0.0 + + '@jest/schemas@29.6.3': + dependencies: + '@sinclair/typebox': 0.27.8 + + '@jest/types@29.6.3': + dependencies: + '@jest/schemas': 29.6.3 + '@types/istanbul-lib-coverage': 2.0.6 + '@types/istanbul-reports': 3.0.4 + '@types/node': 22.5.0 + '@types/yargs': 17.0.33 + chalk: 4.1.2 + + '@jridgewell/gen-mapping@0.3.5': + dependencies: + '@jridgewell/set-array': 1.2.1 + '@jridgewell/sourcemap-codec': 1.5.0 + '@jridgewell/trace-mapping': 0.3.25 + + '@jridgewell/resolve-uri@3.1.2': {} + + '@jridgewell/set-array@1.2.1': {} + + '@jridgewell/source-map@0.3.6': + dependencies: + '@jridgewell/gen-mapping': 0.3.5 + '@jridgewell/trace-mapping': 0.3.25 + + '@jridgewell/sourcemap-codec@1.5.0': {} + + '@jridgewell/trace-mapping@0.3.25': + dependencies: + '@jridgewell/resolve-uri': 3.1.2 + '@jridgewell/sourcemap-codec': 1.5.0 + + '@leichtgewicht/ip-codec@2.0.5': {} + + '@mdx-js/mdx@1.6.22': + dependencies: + '@babel/core': 7.12.9 + '@babel/plugin-syntax-jsx': 7.12.1(@babel/core@7.12.9) + '@babel/plugin-syntax-object-rest-spread': 7.8.3(@babel/core@7.12.9) + '@mdx-js/util': 1.6.22 + babel-plugin-apply-mdx-type-prop: 1.6.22(@babel/core@7.12.9) + babel-plugin-extract-import-names: 1.6.22 + camelcase-css: 2.0.1 + detab: 2.0.4 + hast-util-raw: 6.0.1 + lodash.uniq: 4.5.0 + mdast-util-to-hast: 10.0.1 + remark-footnotes: 2.0.0 + remark-mdx: 1.6.22 + remark-parse: 8.0.3 + remark-squeeze-paragraphs: 4.0.0 + style-to-object: 0.3.0 + unified: 9.2.0 + unist-builder: 2.0.3 + unist-util-visit: 2.0.3 + transitivePeerDependencies: + - supports-color + + '@mdx-js/react@1.6.22(react@17.0.2)': + dependencies: + react: 17.0.2 + + '@mdx-js/util@1.6.22': {} + + '@nodelib/fs.scandir@2.1.5': + dependencies: + '@nodelib/fs.stat': 2.0.5 + run-parallel: 1.2.0 + + '@nodelib/fs.stat@2.0.5': {} + + '@nodelib/fs.walk@1.2.8': + dependencies: + '@nodelib/fs.scandir': 2.1.5 + fastq: 1.17.1 + + '@pkgjs/parseargs@0.11.0': + optional: true + + '@polka/url@1.0.0-next.25': {} + + '@sideway/address@4.1.5': + dependencies: + '@hapi/hoek': 9.3.0 + + '@sideway/formula@3.0.1': {} + + '@sideway/pinpoint@2.0.0': {} + + '@sinclair/typebox@0.27.8': {} + + '@sindresorhus/is@0.14.0': {} + + '@slorber/static-site-generator-webpack-plugin@4.0.7': + dependencies: + eval: 0.1.8 + p-map: 4.0.0 + webpack-sources: 3.2.3 + + '@svgr/babel-plugin-add-jsx-attribute@5.4.0': {} + + '@svgr/babel-plugin-add-jsx-attribute@6.5.1(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + + '@svgr/babel-plugin-remove-jsx-attribute@5.4.0': {} + + '@svgr/babel-plugin-remove-jsx-attribute@8.0.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + + '@svgr/babel-plugin-remove-jsx-empty-expression@5.0.1': {} + + '@svgr/babel-plugin-remove-jsx-empty-expression@8.0.0(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + + '@svgr/babel-plugin-replace-jsx-attribute-value@5.0.1': {} + + '@svgr/babel-plugin-replace-jsx-attribute-value@6.5.1(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + + '@svgr/babel-plugin-svg-dynamic-title@5.4.0': {} + + '@svgr/babel-plugin-svg-dynamic-title@6.5.1(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + + '@svgr/babel-plugin-svg-em-dimensions@5.4.0': {} + + '@svgr/babel-plugin-svg-em-dimensions@6.5.1(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + + '@svgr/babel-plugin-transform-react-native-svg@5.4.0': {} + + '@svgr/babel-plugin-transform-react-native-svg@6.5.1(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + + '@svgr/babel-plugin-transform-svg-component@5.5.0': {} + + '@svgr/babel-plugin-transform-svg-component@6.5.1(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + + '@svgr/babel-preset@5.5.0': + dependencies: + '@svgr/babel-plugin-add-jsx-attribute': 5.4.0 + '@svgr/babel-plugin-remove-jsx-attribute': 5.4.0 + '@svgr/babel-plugin-remove-jsx-empty-expression': 5.0.1 + '@svgr/babel-plugin-replace-jsx-attribute-value': 5.0.1 + '@svgr/babel-plugin-svg-dynamic-title': 5.4.0 + '@svgr/babel-plugin-svg-em-dimensions': 5.4.0 + '@svgr/babel-plugin-transform-react-native-svg': 5.4.0 + '@svgr/babel-plugin-transform-svg-component': 5.5.0 + + '@svgr/babel-preset@6.5.1(@babel/core@7.25.2)': + dependencies: + '@babel/core': 7.25.2 + '@svgr/babel-plugin-add-jsx-attribute': 6.5.1(@babel/core@7.25.2) + '@svgr/babel-plugin-remove-jsx-attribute': 8.0.0(@babel/core@7.25.2) + '@svgr/babel-plugin-remove-jsx-empty-expression': 8.0.0(@babel/core@7.25.2) + '@svgr/babel-plugin-replace-jsx-attribute-value': 6.5.1(@babel/core@7.25.2) + '@svgr/babel-plugin-svg-dynamic-title': 6.5.1(@babel/core@7.25.2) + '@svgr/babel-plugin-svg-em-dimensions': 6.5.1(@babel/core@7.25.2) + '@svgr/babel-plugin-transform-react-native-svg': 6.5.1(@babel/core@7.25.2) + '@svgr/babel-plugin-transform-svg-component': 6.5.1(@babel/core@7.25.2) + + '@svgr/core@5.5.0': + dependencies: + '@svgr/plugin-jsx': 5.5.0 + camelcase: 6.3.0 + cosmiconfig: 7.1.0 + transitivePeerDependencies: + - supports-color + + '@svgr/core@6.5.1': + dependencies: + '@babel/core': 7.25.2 + '@svgr/babel-preset': 6.5.1(@babel/core@7.25.2) + '@svgr/plugin-jsx': 6.5.1(@svgr/core@6.5.1) + camelcase: 6.3.0 + cosmiconfig: 7.1.0 + transitivePeerDependencies: + - supports-color + + '@svgr/hast-util-to-babel-ast@5.5.0': + dependencies: + '@babel/types': 7.25.4 + + '@svgr/hast-util-to-babel-ast@6.5.1': + dependencies: + '@babel/types': 7.25.4 + entities: 4.5.0 + + '@svgr/plugin-jsx@5.5.0': + dependencies: + '@babel/core': 7.25.2 + '@svgr/babel-preset': 5.5.0 + '@svgr/hast-util-to-babel-ast': 5.5.0 + svg-parser: 2.0.4 + transitivePeerDependencies: + - supports-color + + '@svgr/plugin-jsx@6.5.1(@svgr/core@6.5.1)': + dependencies: + '@babel/core': 7.25.2 + '@svgr/babel-preset': 6.5.1(@babel/core@7.25.2) + '@svgr/core': 6.5.1 + '@svgr/hast-util-to-babel-ast': 6.5.1 + svg-parser: 2.0.4 + transitivePeerDependencies: + - supports-color + + '@svgr/plugin-svgo@5.5.0': + dependencies: + cosmiconfig: 7.1.0 + deepmerge: 4.3.1 + svgo: 1.3.2 + + '@svgr/plugin-svgo@6.5.1(@svgr/core@6.5.1)': + dependencies: + '@svgr/core': 6.5.1 + cosmiconfig: 7.1.0 + deepmerge: 4.3.1 + svgo: 2.8.0 + + '@svgr/webpack@5.5.0': + dependencies: + '@babel/core': 7.25.2 + '@babel/plugin-transform-react-constant-elements': 7.25.1(@babel/core@7.25.2) + '@babel/preset-env': 7.25.4(@babel/core@7.25.2) + '@babel/preset-react': 7.24.7(@babel/core@7.25.2) + '@svgr/core': 5.5.0 + '@svgr/plugin-jsx': 5.5.0 + '@svgr/plugin-svgo': 5.5.0 + loader-utils: 2.0.4 + transitivePeerDependencies: + - supports-color + + '@svgr/webpack@6.5.1': + dependencies: + '@babel/core': 7.25.2 + '@babel/plugin-transform-react-constant-elements': 7.25.1(@babel/core@7.25.2) + '@babel/preset-env': 7.25.4(@babel/core@7.25.2) + '@babel/preset-react': 7.24.7(@babel/core@7.25.2) + '@babel/preset-typescript': 7.24.7(@babel/core@7.25.2) + '@svgr/core': 6.5.1 + '@svgr/plugin-jsx': 6.5.1(@svgr/core@6.5.1) + '@svgr/plugin-svgo': 6.5.1(@svgr/core@6.5.1) + transitivePeerDependencies: + - supports-color + + '@swc/core-darwin-arm64@1.7.18': + optional: true + + '@swc/core-darwin-x64@1.7.18': + optional: true + + '@swc/core-linux-arm-gnueabihf@1.7.18': + optional: true + + '@swc/core-linux-arm64-gnu@1.7.18': + optional: true + + '@swc/core-linux-arm64-musl@1.7.18': + optional: true + + '@swc/core-linux-x64-gnu@1.7.18': + optional: true + + '@swc/core-linux-x64-musl@1.7.18': + optional: true + + '@swc/core-win32-arm64-msvc@1.7.18': + optional: true + + '@swc/core-win32-ia32-msvc@1.7.18': + optional: true + + '@swc/core-win32-x64-msvc@1.7.18': + optional: true + + '@swc/core@1.7.18': + dependencies: + '@swc/counter': 0.1.3 + '@swc/types': 0.1.12 + optionalDependencies: + '@swc/core-darwin-arm64': 1.7.18 + '@swc/core-darwin-x64': 1.7.18 + '@swc/core-linux-arm-gnueabihf': 1.7.18 + '@swc/core-linux-arm64-gnu': 1.7.18 + '@swc/core-linux-arm64-musl': 1.7.18 + '@swc/core-linux-x64-gnu': 1.7.18 + '@swc/core-linux-x64-musl': 1.7.18 + '@swc/core-win32-arm64-msvc': 1.7.18 + '@swc/core-win32-ia32-msvc': 1.7.18 + '@swc/core-win32-x64-msvc': 1.7.18 + + '@swc/counter@0.1.3': {} + + '@swc/types@0.1.12': + dependencies: + '@swc/counter': 0.1.3 + + '@szmarczak/http-timer@1.1.2': + dependencies: + defer-to-connect: 1.1.3 + + '@trysound/sax@0.2.0': {} + + '@types/body-parser@1.19.5': + dependencies: + '@types/connect': 3.4.38 + '@types/node': 22.5.0 + + '@types/bonjour@3.5.13': + dependencies: + '@types/node': 22.5.0 + + '@types/connect-history-api-fallback@1.5.4': + dependencies: + '@types/express-serve-static-core': 4.19.5 + '@types/node': 22.5.0 + + '@types/connect@3.4.38': + dependencies: + '@types/node': 22.5.0 + + '@types/estree@1.0.5': {} + + '@types/express-serve-static-core@4.19.5': + dependencies: + '@types/node': 22.5.0 + '@types/qs': 6.9.15 + '@types/range-parser': 1.2.7 + '@types/send': 0.17.4 + + '@types/express@4.17.21': + dependencies: + '@types/body-parser': 1.19.5 + '@types/express-serve-static-core': 4.19.5 + '@types/qs': 6.9.15 + '@types/serve-static': 1.15.7 + + '@types/hast@2.3.10': + dependencies: + '@types/unist': 2.0.11 + + '@types/history@4.7.11': {} + + '@types/html-minifier-terser@6.1.0': {} + + '@types/http-errors@2.0.4': {} + + '@types/http-proxy@1.17.15': + dependencies: + '@types/node': 22.5.0 + + '@types/istanbul-lib-coverage@2.0.6': {} + + '@types/istanbul-lib-report@3.0.3': + dependencies: + '@types/istanbul-lib-coverage': 2.0.6 + + '@types/istanbul-reports@3.0.4': + dependencies: + '@types/istanbul-lib-report': 3.0.3 + + '@types/json-schema@7.0.15': {} + + '@types/keyv@3.1.4': + dependencies: + '@types/node': 22.5.0 + + '@types/mdast@3.0.15': + dependencies: + '@types/unist': 2.0.11 + + '@types/mime@1.3.5': {} + + '@types/node-forge@1.3.11': + dependencies: + '@types/node': 22.5.0 + + '@types/node@17.0.45': {} + + '@types/node@22.5.0': + dependencies: + undici-types: 6.19.8 + + '@types/parse-json@4.0.2': {} + + '@types/parse5@5.0.3': {} + + '@types/prop-types@15.7.12': {} + + '@types/q@1.5.8': {} + + '@types/qs@6.9.15': {} + + '@types/range-parser@1.2.7': {} + + '@types/react-router-config@5.0.11': + dependencies: + '@types/history': 4.7.11 + '@types/react': 18.3.4 + '@types/react-router': 5.1.20 + + '@types/react-router-dom@5.3.3': + dependencies: + '@types/history': 4.7.11 + '@types/react': 18.3.4 + '@types/react-router': 5.1.20 + + '@types/react-router@5.1.20': + dependencies: + '@types/history': 4.7.11 + '@types/react': 18.3.4 + + '@types/react@18.3.4': + dependencies: + '@types/prop-types': 15.7.12 + csstype: 3.1.3 + + '@types/responselike@1.0.3': + dependencies: + '@types/node': 22.5.0 + + '@types/retry@0.12.0': {} + + '@types/sax@1.2.7': + dependencies: + '@types/node': 22.5.0 + + '@types/send@0.17.4': + dependencies: + '@types/mime': 1.3.5 + '@types/node': 22.5.0 + + '@types/serve-index@1.9.4': + dependencies: + '@types/express': 4.17.21 + + '@types/serve-static@1.15.7': + dependencies: + '@types/http-errors': 2.0.4 + '@types/node': 22.5.0 + '@types/send': 0.17.4 + + '@types/sockjs@0.3.36': + dependencies: + '@types/node': 22.5.0 + + '@types/unist@2.0.11': {} + + '@types/ws@8.5.12': + dependencies: + '@types/node': 22.5.0 + + '@types/yargs-parser@21.0.3': {} + + '@types/yargs@17.0.33': + dependencies: + '@types/yargs-parser': 21.0.3 + + '@webassemblyjs/ast@1.12.1': + dependencies: + '@webassemblyjs/helper-numbers': 1.11.6 + '@webassemblyjs/helper-wasm-bytecode': 1.11.6 + + '@webassemblyjs/floating-point-hex-parser@1.11.6': {} + + '@webassemblyjs/helper-api-error@1.11.6': {} + + '@webassemblyjs/helper-buffer@1.12.1': {} + + '@webassemblyjs/helper-numbers@1.11.6': + dependencies: + '@webassemblyjs/floating-point-hex-parser': 1.11.6 + '@webassemblyjs/helper-api-error': 1.11.6 + '@xtuc/long': 4.2.2 + + '@webassemblyjs/helper-wasm-bytecode@1.11.6': {} + + '@webassemblyjs/helper-wasm-section@1.12.1': + dependencies: + '@webassemblyjs/ast': 1.12.1 + '@webassemblyjs/helper-buffer': 1.12.1 + '@webassemblyjs/helper-wasm-bytecode': 1.11.6 + '@webassemblyjs/wasm-gen': 1.12.1 + + '@webassemblyjs/ieee754@1.11.6': + dependencies: + '@xtuc/ieee754': 1.2.0 + + '@webassemblyjs/leb128@1.11.6': + dependencies: + '@xtuc/long': 4.2.2 + + '@webassemblyjs/utf8@1.11.6': {} + + '@webassemblyjs/wasm-edit@1.12.1': + dependencies: + '@webassemblyjs/ast': 1.12.1 + '@webassemblyjs/helper-buffer': 1.12.1 + '@webassemblyjs/helper-wasm-bytecode': 1.11.6 + '@webassemblyjs/helper-wasm-section': 1.12.1 + '@webassemblyjs/wasm-gen': 1.12.1 + '@webassemblyjs/wasm-opt': 1.12.1 + '@webassemblyjs/wasm-parser': 1.12.1 + '@webassemblyjs/wast-printer': 1.12.1 + + '@webassemblyjs/wasm-gen@1.12.1': + dependencies: + '@webassemblyjs/ast': 1.12.1 + '@webassemblyjs/helper-wasm-bytecode': 1.11.6 + '@webassemblyjs/ieee754': 1.11.6 + '@webassemblyjs/leb128': 1.11.6 + '@webassemblyjs/utf8': 1.11.6 + + '@webassemblyjs/wasm-opt@1.12.1': + dependencies: + '@webassemblyjs/ast': 1.12.1 + '@webassemblyjs/helper-buffer': 1.12.1 + '@webassemblyjs/wasm-gen': 1.12.1 + '@webassemblyjs/wasm-parser': 1.12.1 + + '@webassemblyjs/wasm-parser@1.12.1': + dependencies: + '@webassemblyjs/ast': 1.12.1 + '@webassemblyjs/helper-api-error': 1.11.6 + '@webassemblyjs/helper-wasm-bytecode': 1.11.6 + '@webassemblyjs/ieee754': 1.11.6 + '@webassemblyjs/leb128': 1.11.6 + '@webassemblyjs/utf8': 1.11.6 + + '@webassemblyjs/wast-printer@1.12.1': + dependencies: + '@webassemblyjs/ast': 1.12.1 + '@xtuc/long': 4.2.2 + + '@xtuc/ieee754@1.2.0': {} + + '@xtuc/long@4.2.2': {} + + accepts@1.3.8: + dependencies: + mime-types: 2.1.35 + negotiator: 0.6.3 + + acorn-import-attributes@1.9.5(acorn@8.12.1): + dependencies: + acorn: 8.12.1 + + acorn-walk@8.3.3: + dependencies: + acorn: 8.12.1 + + acorn@8.12.1: {} + + address@1.2.2: {} + + aggregate-error@3.1.0: + dependencies: + clean-stack: 2.2.0 + indent-string: 4.0.0 + + ajv-formats@2.1.1(ajv@8.17.1): + optionalDependencies: + ajv: 8.17.1 + + ajv-keywords@3.5.2(ajv@6.12.6): + dependencies: + ajv: 6.12.6 + + ajv-keywords@5.1.0(ajv@8.17.1): + dependencies: + ajv: 8.17.1 + fast-deep-equal: 3.1.3 + + ajv@6.12.6: + dependencies: + fast-deep-equal: 3.1.3 + fast-json-stable-stringify: 2.1.0 + json-schema-traverse: 0.4.1 + uri-js: 4.4.1 + + ajv@8.17.1: + dependencies: + fast-deep-equal: 3.1.3 + fast-uri: 3.0.1 + json-schema-traverse: 1.0.0 + require-from-string: 2.0.2 + + algoliasearch-helper@3.22.4(algoliasearch@4.24.0): + dependencies: + '@algolia/events': 4.0.1 + algoliasearch: 4.24.0 + + algoliasearch@4.24.0: + dependencies: + '@algolia/cache-browser-local-storage': 4.24.0 + '@algolia/cache-common': 4.24.0 + '@algolia/cache-in-memory': 4.24.0 + '@algolia/client-account': 4.24.0 + '@algolia/client-analytics': 4.24.0 + '@algolia/client-common': 4.24.0 + '@algolia/client-personalization': 4.24.0 + '@algolia/client-search': 4.24.0 + '@algolia/logger-common': 4.24.0 + '@algolia/logger-console': 4.24.0 + '@algolia/recommend': 4.24.0 + '@algolia/requester-browser-xhr': 4.24.0 + '@algolia/requester-common': 4.24.0 + '@algolia/requester-node-http': 4.24.0 + '@algolia/transporter': 4.24.0 + + ansi-align@3.0.1: + dependencies: + string-width: 4.2.3 + + ansi-html-community@0.0.8: {} + + ansi-regex@5.0.1: {} + + ansi-regex@6.0.1: {} + + ansi-styles@3.2.1: + dependencies: + color-convert: 1.9.3 + + ansi-styles@4.3.0: + dependencies: + color-convert: 2.0.1 + + ansi-styles@6.2.1: {} + + anymatch@3.1.3: + dependencies: + normalize-path: 3.0.0 + picomatch: 2.3.1 + + arg@5.0.2: {} + + argparse@1.0.10: + dependencies: + sprintf-js: 1.0.3 + + argparse@2.0.1: {} + + array-buffer-byte-length@1.0.1: + dependencies: + call-bind: 1.0.7 + is-array-buffer: 3.0.4 + + array-flatten@1.1.1: {} + + array-union@2.1.0: {} + + array.prototype.reduce@1.0.7: + dependencies: + call-bind: 1.0.7 + define-properties: 1.2.1 + es-abstract: 1.23.3 + es-array-method-boxes-properly: 1.0.0 + es-errors: 1.3.0 + es-object-atoms: 1.0.0 + is-string: 1.0.7 + + arraybuffer.prototype.slice@1.0.3: + dependencies: + array-buffer-byte-length: 1.0.1 + call-bind: 1.0.7 + define-properties: 1.2.1 + es-abstract: 1.23.3 + es-errors: 1.3.0 + get-intrinsic: 1.2.4 + is-array-buffer: 3.0.4 + is-shared-array-buffer: 1.0.3 + + asap@2.0.6: {} + + asynckit@0.4.0: {} + + at-least-node@1.0.0: {} + + autoprefixer@10.4.20(postcss@8.4.41): + dependencies: + browserslist: 4.23.3 + caniuse-lite: 1.0.30001653 + fraction.js: 4.3.7 + normalize-range: 0.1.2 + picocolors: 1.0.1 + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + available-typed-arrays@1.0.7: + dependencies: + possible-typed-array-names: 1.0.0 + + axios@0.25.0: + dependencies: + follow-redirects: 1.15.6 + transitivePeerDependencies: + - debug + + axios@1.7.5: + dependencies: + follow-redirects: 1.15.6 + form-data: 4.0.0 + proxy-from-env: 1.1.0 + transitivePeerDependencies: + - debug + + babel-loader@8.3.0(@babel/core@7.25.2)(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + '@babel/core': 7.25.2 + find-cache-dir: 3.3.2 + loader-utils: 2.0.4 + make-dir: 3.1.0 + schema-utils: 2.7.1 + webpack: 5.94.0(@swc/core@1.7.18) + + babel-plugin-apply-mdx-type-prop@1.6.22(@babel/core@7.12.9): + dependencies: + '@babel/core': 7.12.9 + '@babel/helper-plugin-utils': 7.10.4 + '@mdx-js/util': 1.6.22 + + babel-plugin-dynamic-import-node@2.3.3: + dependencies: + object.assign: 4.1.5 + + babel-plugin-extract-import-names@1.6.22: + dependencies: + '@babel/helper-plugin-utils': 7.10.4 + + babel-plugin-polyfill-corejs2@0.4.11(@babel/core@7.25.2): + dependencies: + '@babel/compat-data': 7.25.4 + '@babel/core': 7.25.2 + '@babel/helper-define-polyfill-provider': 0.6.2(@babel/core@7.25.2) + semver: 6.3.1 + transitivePeerDependencies: + - supports-color + + babel-plugin-polyfill-corejs3@0.10.6(@babel/core@7.25.2): + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-define-polyfill-provider': 0.6.2(@babel/core@7.25.2) + core-js-compat: 3.38.1 + transitivePeerDependencies: + - supports-color + + babel-plugin-polyfill-regenerator@0.6.2(@babel/core@7.25.2): + dependencies: + '@babel/core': 7.25.2 + '@babel/helper-define-polyfill-provider': 0.6.2(@babel/core@7.25.2) + transitivePeerDependencies: + - supports-color + + bail@1.0.5: {} + + balanced-match@1.0.2: {} + + base16@1.0.0: {} + + batch@0.6.1: {} + + big.js@5.2.2: {} + + binary-extensions@2.3.0: {} + + body-parser@1.20.2: + dependencies: + bytes: 3.1.2 + content-type: 1.0.5 + debug: 2.6.9 + depd: 2.0.0 + destroy: 1.2.0 + http-errors: 2.0.0 + iconv-lite: 0.4.24 + on-finished: 2.4.1 + qs: 6.11.0 + raw-body: 2.5.2 + type-is: 1.6.18 + unpipe: 1.0.0 + transitivePeerDependencies: + - supports-color + + bonjour-service@1.2.1: + dependencies: + fast-deep-equal: 3.1.3 + multicast-dns: 7.2.5 + + boolbase@1.0.0: {} + + boxen@5.1.2: + dependencies: + ansi-align: 3.0.1 + camelcase: 6.3.0 + chalk: 4.1.2 + cli-boxes: 2.2.1 + string-width: 4.2.3 + type-fest: 0.20.2 + widest-line: 3.1.0 + wrap-ansi: 7.0.0 + + boxen@6.2.1: + dependencies: + ansi-align: 3.0.1 + camelcase: 6.3.0 + chalk: 4.1.2 + cli-boxes: 3.0.0 + string-width: 5.1.2 + type-fest: 2.19.0 + widest-line: 4.0.1 + wrap-ansi: 8.1.0 + + brace-expansion@1.1.11: + dependencies: + balanced-match: 1.0.2 + concat-map: 0.0.1 + + brace-expansion@2.0.1: + dependencies: + balanced-match: 1.0.2 + + braces@3.0.3: + dependencies: + fill-range: 7.1.1 + + browserslist@4.23.3: + dependencies: + caniuse-lite: 1.0.30001653 + electron-to-chromium: 1.5.13 + node-releases: 2.0.18 + update-browserslist-db: 1.1.0(browserslist@4.23.3) + + buffer-crc32@0.2.13: {} + + buffer-from@1.1.2: {} + + bytes@3.0.0: {} + + bytes@3.1.2: {} + + cacheable-request@6.1.0: + dependencies: + clone-response: 1.0.3 + get-stream: 5.2.0 + http-cache-semantics: 4.1.1 + keyv: 3.1.0 + lowercase-keys: 2.0.0 + normalize-url: 4.5.1 + responselike: 1.0.2 + + call-bind@1.0.7: + dependencies: + es-define-property: 1.0.0 + es-errors: 1.3.0 + function-bind: 1.1.2 + get-intrinsic: 1.2.4 + set-function-length: 1.2.2 + + callsites@3.1.0: {} + + camel-case@4.1.2: + dependencies: + pascal-case: 3.1.2 + tslib: 2.7.0 + + camelcase-css@2.0.1: {} + + camelcase@6.3.0: {} + + caniuse-api@3.0.0: + dependencies: + browserslist: 4.23.3 + caniuse-lite: 1.0.30001653 + lodash.memoize: 4.1.2 + lodash.uniq: 4.5.0 + + caniuse-lite@1.0.30001653: {} + + ccount@1.1.0: {} + + chalk@2.4.2: + dependencies: + ansi-styles: 3.2.1 + escape-string-regexp: 1.0.5 + supports-color: 5.5.0 + + chalk@4.1.2: + dependencies: + ansi-styles: 4.3.0 + supports-color: 7.2.0 + + character-entities-legacy@1.1.4: {} + + character-entities@1.2.4: {} + + character-reference-invalid@1.1.4: {} + + cheerio-select@2.1.0: + dependencies: + boolbase: 1.0.0 + css-select: 5.1.0 + css-what: 6.1.0 + domelementtype: 2.3.0 + domhandler: 5.0.3 + domutils: 3.1.0 + + cheerio@1.0.0: + dependencies: + cheerio-select: 2.1.0 + dom-serializer: 2.0.0 + domhandler: 5.0.3 + domutils: 3.1.0 + encoding-sniffer: 0.2.0 + htmlparser2: 9.1.0 + parse5: 7.1.2 + parse5-htmlparser2-tree-adapter: 7.0.0 + parse5-parser-stream: 7.1.2 + undici: 6.19.8 + whatwg-mimetype: 4.0.0 + + chokidar@3.6.0: + dependencies: + anymatch: 3.1.3 + braces: 3.0.3 + glob-parent: 5.1.2 + is-binary-path: 2.1.0 + is-glob: 4.0.3 + normalize-path: 3.0.0 + readdirp: 3.6.0 + optionalDependencies: + fsevents: 2.3.3 + + chownr@1.1.4: {} + + chrome-trace-event@1.0.4: {} + + ci-info@2.0.0: {} + + ci-info@3.9.0: {} + + clean-css@5.3.3: + dependencies: + source-map: 0.6.1 + + clean-stack@2.2.0: {} + + cli-boxes@2.2.1: {} + + cli-boxes@3.0.0: {} + + cli-table3@0.6.5: + dependencies: + string-width: 4.2.3 + optionalDependencies: + '@colors/colors': 1.5.0 + + clone-deep@4.0.1: + dependencies: + is-plain-object: 2.0.4 + kind-of: 6.0.3 + shallow-clone: 3.0.1 + + clone-response@1.0.3: + dependencies: + mimic-response: 1.0.1 + + clsx@1.2.1: {} + + coa@2.0.2: + dependencies: + '@types/q': 1.5.8 + chalk: 2.4.2 + q: 1.5.1 + + collapse-white-space@1.0.6: {} + + color-convert@1.9.3: + dependencies: + color-name: 1.1.3 + + color-convert@2.0.1: + dependencies: + color-name: 1.1.4 + + color-name@1.1.3: {} + + color-name@1.1.4: {} + + colord@2.9.3: {} + + colorette@2.0.20: {} + + combine-promises@1.2.0: {} + + combined-stream@1.0.8: + dependencies: + delayed-stream: 1.0.0 + + comma-separated-tokens@1.0.8: {} + + command-exists-promise@2.0.2: {} + + commander@11.0.0: {} + + commander@2.20.3: {} + + commander@5.1.0: {} + + commander@7.2.0: {} + + commander@8.3.0: {} + + commondir@1.0.1: {} + + compressible@2.0.18: + dependencies: + mime-db: 1.53.0 + + compression@1.7.4: + dependencies: + accepts: 1.3.8 + bytes: 3.0.0 + compressible: 2.0.18 + debug: 2.6.9 + on-headers: 1.0.2 + safe-buffer: 5.1.2 + vary: 1.1.2 + transitivePeerDependencies: + - supports-color + + concat-map@0.0.1: {} + + configstore@5.0.1: + dependencies: + dot-prop: 5.3.0 + graceful-fs: 4.2.11 + make-dir: 3.1.0 + unique-string: 2.0.0 + write-file-atomic: 3.0.3 + xdg-basedir: 4.0.0 + + connect-history-api-fallback@2.0.0: {} + + consola@2.15.3: {} + + content-disposition@0.5.2: {} + + content-disposition@0.5.4: + dependencies: + safe-buffer: 5.2.1 + + content-type@1.0.5: {} + + convert-source-map@1.9.0: {} + + convert-source-map@2.0.0: {} + + cookie-signature@1.0.6: {} + + cookie@0.6.0: {} + + copy-text-to-clipboard@3.2.0: {} + + copy-webpack-plugin@11.0.0(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + fast-glob: 3.3.2 + glob-parent: 6.0.2 + globby: 13.2.2 + normalize-path: 3.0.0 + schema-utils: 4.2.0 + serialize-javascript: 6.0.2 + webpack: 5.94.0(@swc/core@1.7.18) + + core-js-compat@3.38.1: + dependencies: + browserslist: 4.23.3 + + core-js-pure@3.38.1: {} + + core-js@3.38.1: {} + + core-util-is@1.0.3: {} + + cosmiconfig@6.0.0: + dependencies: + '@types/parse-json': 4.0.2 + import-fresh: 3.3.0 + parse-json: 5.2.0 + path-type: 4.0.0 + yaml: 1.10.2 + + cosmiconfig@7.1.0: + dependencies: + '@types/parse-json': 4.0.2 + import-fresh: 3.3.0 + parse-json: 5.2.0 + path-type: 4.0.0 + yaml: 1.10.2 + + cosmiconfig@8.3.6(typescript@5.5.4): + dependencies: + import-fresh: 3.3.0 + js-yaml: 4.1.0 + parse-json: 5.2.0 + path-type: 4.0.0 + optionalDependencies: + typescript: 5.5.4 + + cross-fetch@3.1.8: + dependencies: + node-fetch: 2.7.0 + transitivePeerDependencies: + - encoding + + cross-spawn@7.0.3: + dependencies: + path-key: 3.1.1 + shebang-command: 2.0.0 + which: 2.0.2 + + crypto-random-string@2.0.0: {} + + css-declaration-sorter@6.4.1(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + css-loader@6.11.0(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + icss-utils: 5.1.0(postcss@8.4.41) + postcss: 8.4.41 + postcss-modules-extract-imports: 3.1.0(postcss@8.4.41) + postcss-modules-local-by-default: 4.0.5(postcss@8.4.41) + postcss-modules-scope: 3.2.0(postcss@8.4.41) + postcss-modules-values: 4.0.0(postcss@8.4.41) + postcss-value-parser: 4.2.0 + semver: 7.6.3 + optionalDependencies: + webpack: 5.94.0(@swc/core@1.7.18) + + css-minimizer-webpack-plugin@4.2.2(clean-css@5.3.3)(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + cssnano: 5.1.15(postcss@8.4.41) + jest-worker: 29.7.0 + postcss: 8.4.41 + schema-utils: 4.2.0 + serialize-javascript: 6.0.2 + source-map: 0.6.1 + webpack: 5.94.0(@swc/core@1.7.18) + optionalDependencies: + clean-css: 5.3.3 + + css-select-base-adapter@0.1.1: {} + + css-select@2.1.0: + dependencies: + boolbase: 1.0.0 + css-what: 3.4.2 + domutils: 1.7.0 + nth-check: 1.0.2 + + css-select@4.3.0: + dependencies: + boolbase: 1.0.0 + css-what: 6.1.0 + domhandler: 4.3.1 + domutils: 2.8.0 + nth-check: 2.1.1 + + css-select@5.1.0: + dependencies: + boolbase: 1.0.0 + css-what: 6.1.0 + domhandler: 5.0.3 + domutils: 3.1.0 + nth-check: 2.1.1 + + css-tree@1.0.0-alpha.37: + dependencies: + mdn-data: 2.0.4 + source-map: 0.6.1 + + css-tree@1.1.3: + dependencies: + mdn-data: 2.0.14 + source-map: 0.6.1 + + css-what@3.4.2: {} + + css-what@6.1.0: {} + + cssesc@3.0.0: {} + + cssnano-preset-advanced@5.3.10(postcss@8.4.41): + dependencies: + autoprefixer: 10.4.20(postcss@8.4.41) + cssnano-preset-default: 5.2.14(postcss@8.4.41) + postcss: 8.4.41 + postcss-discard-unused: 5.1.0(postcss@8.4.41) + postcss-merge-idents: 5.1.1(postcss@8.4.41) + postcss-reduce-idents: 5.2.0(postcss@8.4.41) + postcss-zindex: 5.1.0(postcss@8.4.41) + + cssnano-preset-default@5.2.14(postcss@8.4.41): + dependencies: + css-declaration-sorter: 6.4.1(postcss@8.4.41) + cssnano-utils: 3.1.0(postcss@8.4.41) + postcss: 8.4.41 + postcss-calc: 8.2.4(postcss@8.4.41) + postcss-colormin: 5.3.1(postcss@8.4.41) + postcss-convert-values: 5.1.3(postcss@8.4.41) + postcss-discard-comments: 5.1.2(postcss@8.4.41) + postcss-discard-duplicates: 5.1.0(postcss@8.4.41) + postcss-discard-empty: 5.1.1(postcss@8.4.41) + postcss-discard-overridden: 5.1.0(postcss@8.4.41) + postcss-merge-longhand: 5.1.7(postcss@8.4.41) + postcss-merge-rules: 5.1.4(postcss@8.4.41) + postcss-minify-font-values: 5.1.0(postcss@8.4.41) + postcss-minify-gradients: 5.1.1(postcss@8.4.41) + postcss-minify-params: 5.1.4(postcss@8.4.41) + postcss-minify-selectors: 5.2.1(postcss@8.4.41) + postcss-normalize-charset: 5.1.0(postcss@8.4.41) + postcss-normalize-display-values: 5.1.0(postcss@8.4.41) + postcss-normalize-positions: 5.1.1(postcss@8.4.41) + postcss-normalize-repeat-style: 5.1.1(postcss@8.4.41) + postcss-normalize-string: 5.1.0(postcss@8.4.41) + postcss-normalize-timing-functions: 5.1.0(postcss@8.4.41) + postcss-normalize-unicode: 5.1.1(postcss@8.4.41) + postcss-normalize-url: 5.1.0(postcss@8.4.41) + postcss-normalize-whitespace: 5.1.1(postcss@8.4.41) + postcss-ordered-values: 5.1.3(postcss@8.4.41) + postcss-reduce-initial: 5.1.2(postcss@8.4.41) + postcss-reduce-transforms: 5.1.0(postcss@8.4.41) + postcss-svgo: 5.1.0(postcss@8.4.41) + postcss-unique-selectors: 5.1.1(postcss@8.4.41) + + cssnano-utils@3.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + cssnano@5.1.15(postcss@8.4.41): + dependencies: + cssnano-preset-default: 5.2.14(postcss@8.4.41) + lilconfig: 2.1.0 + postcss: 8.4.41 + yaml: 1.10.2 + + csso@4.2.0: + dependencies: + css-tree: 1.1.3 + + csstype@3.1.3: {} + + data-view-buffer@1.0.1: + dependencies: + call-bind: 1.0.7 + es-errors: 1.3.0 + is-data-view: 1.0.1 + + data-view-byte-length@1.0.1: + dependencies: + call-bind: 1.0.7 + es-errors: 1.3.0 + is-data-view: 1.0.1 + + data-view-byte-offset@1.0.0: + dependencies: + call-bind: 1.0.7 + es-errors: 1.3.0 + is-data-view: 1.0.1 + + debounce@1.2.1: {} + + debug@2.6.9: + dependencies: + ms: 2.0.0 + + debug@4.3.6: + dependencies: + ms: 2.1.2 + + decompress-response@3.3.0: + dependencies: + mimic-response: 1.0.1 + + deep-extend@0.6.0: {} + + deepmerge@4.3.1: {} + + default-gateway@6.0.3: + dependencies: + execa: 5.1.1 + + defer-to-connect@1.1.3: {} + + define-data-property@1.1.4: + dependencies: + es-define-property: 1.0.0 + es-errors: 1.3.0 + gopd: 1.0.1 + + define-lazy-prop@2.0.0: {} + + define-properties@1.2.1: + dependencies: + define-data-property: 1.1.4 + has-property-descriptors: 1.0.2 + object-keys: 1.1.1 + + del@6.1.1: + dependencies: + globby: 11.1.0 + graceful-fs: 4.2.11 + is-glob: 4.0.3 + is-path-cwd: 2.2.0 + is-path-inside: 3.0.3 + p-map: 4.0.0 + rimraf: 3.0.2 + slash: 3.0.0 + + delayed-stream@1.0.0: {} + + depd@1.1.2: {} + + depd@2.0.0: {} + + destroy@1.2.0: {} + + detab@2.0.4: + dependencies: + repeat-string: 1.6.1 + + detect-node@2.1.0: {} + + detect-port-alt@1.1.6: + dependencies: + address: 1.2.2 + debug: 2.6.9 + transitivePeerDependencies: + - supports-color + + detect-port@1.6.1: + dependencies: + address: 1.2.2 + debug: 4.3.6 + transitivePeerDependencies: + - supports-color + + dir-glob@3.0.1: + dependencies: + path-type: 4.0.0 + + dns-packet@5.6.1: + dependencies: + '@leichtgewicht/ip-codec': 2.0.5 + + docusaurus-theme-search-typesense@0.9.0(@algolia/client-search@4.24.0)(@babel/runtime@7.25.4)(@docusaurus/core@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4))(@docusaurus/theme-common@2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4))(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(@types/react@18.3.4)(algoliasearch@4.24.0)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4): + dependencies: + '@docusaurus/core': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/logger': 2.3.1 + '@docusaurus/plugin-content-docs': 2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/theme-common': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2)(typescript@5.5.4) + '@docusaurus/theme-translations': 2.3.1 + '@docusaurus/utils': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + '@docusaurus/utils-validation': 2.3.1(@docusaurus/types@2.3.1(@swc/core@1.7.18)(react-dom@17.0.2(react@17.0.2))(react@17.0.2))(@swc/core@1.7.18) + algoliasearch-helper: 3.22.4(algoliasearch@4.24.0) + clsx: 1.2.1 + eta: 2.2.0 + fs-extra: 10.1.0 + lodash: 4.17.21 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + tslib: 2.7.0 + typesense-docsearch-react: 0.2.3(@algolia/client-search@4.24.0)(@babel/runtime@7.25.4)(@types/react@18.3.4)(algoliasearch@4.24.0)(react-dom@17.0.2(react@17.0.2))(react@17.0.2) + typesense-instantsearch-adapter: 2.8.0(@babel/runtime@7.25.4) + utility-types: 3.11.0 + transitivePeerDependencies: + - '@algolia/client-search' + - '@babel/runtime' + - '@docusaurus/types' + - '@parcel/css' + - '@rspack/core' + - '@swc/core' + - '@swc/css' + - '@types/react' + - algoliasearch + - bufferutil + - csso + - debug + - esbuild + - eslint + - lightningcss + - supports-color + - typescript + - uglify-js + - utf-8-validate + - vue-template-compiler + - webpack-cli + + dom-converter@0.2.0: + dependencies: + utila: 0.4.0 + + dom-serializer@0.2.2: + dependencies: + domelementtype: 2.3.0 + entities: 2.2.0 + + dom-serializer@1.4.1: + dependencies: + domelementtype: 2.3.0 + domhandler: 4.3.1 + entities: 2.2.0 + + dom-serializer@2.0.0: + dependencies: + domelementtype: 2.3.0 + domhandler: 5.0.3 + entities: 4.5.0 + + domelementtype@1.3.1: {} + + domelementtype@2.3.0: {} + + domhandler@4.3.1: + dependencies: + domelementtype: 2.3.0 + + domhandler@5.0.3: + dependencies: + domelementtype: 2.3.0 + + domutils@1.7.0: + dependencies: + dom-serializer: 0.2.2 + domelementtype: 1.3.1 + + domutils@2.8.0: + dependencies: + dom-serializer: 1.4.1 + domelementtype: 2.3.0 + domhandler: 4.3.1 + + domutils@3.1.0: + dependencies: + dom-serializer: 2.0.0 + domelementtype: 2.3.0 + domhandler: 5.0.3 + + dot-case@3.0.4: + dependencies: + no-case: 3.0.4 + tslib: 2.7.0 + + dot-prop@5.3.0: + dependencies: + is-obj: 2.0.0 + + duplexer3@0.1.5: {} + + duplexer@0.1.2: {} + + eastasianwidth@0.2.0: {} + + ee-first@1.1.1: {} + + electron-to-chromium@1.5.13: {} + + emoji-regex@8.0.0: {} + + emoji-regex@9.2.2: {} + + emojis-list@3.0.0: {} + + emoticon@3.2.0: {} + + encodeurl@1.0.2: {} + + encoding-sniffer@0.2.0: + dependencies: + iconv-lite: 0.6.3 + whatwg-encoding: 3.1.1 + + end-of-stream@1.4.4: + dependencies: + once: 1.4.0 + + enhanced-resolve@5.17.1: + dependencies: + graceful-fs: 4.2.11 + tapable: 2.2.1 + + entities@2.2.0: {} + + entities@3.0.1: {} + + entities@4.5.0: {} + + error-ex@1.3.2: + dependencies: + is-arrayish: 0.2.1 + + es-abstract@1.23.3: + dependencies: + array-buffer-byte-length: 1.0.1 + arraybuffer.prototype.slice: 1.0.3 + available-typed-arrays: 1.0.7 + call-bind: 1.0.7 + data-view-buffer: 1.0.1 + data-view-byte-length: 1.0.1 + data-view-byte-offset: 1.0.0 + es-define-property: 1.0.0 + es-errors: 1.3.0 + es-object-atoms: 1.0.0 + es-set-tostringtag: 2.0.3 + es-to-primitive: 1.2.1 + function.prototype.name: 1.1.6 + get-intrinsic: 1.2.4 + get-symbol-description: 1.0.2 + globalthis: 1.0.4 + gopd: 1.0.1 + has-property-descriptors: 1.0.2 + has-proto: 1.0.3 + has-symbols: 1.0.3 + hasown: 2.0.2 + internal-slot: 1.0.7 + is-array-buffer: 3.0.4 + is-callable: 1.2.7 + is-data-view: 1.0.1 + is-negative-zero: 2.0.3 + is-regex: 1.1.4 + is-shared-array-buffer: 1.0.3 + is-string: 1.0.7 + is-typed-array: 1.1.13 + is-weakref: 1.0.2 + object-inspect: 1.13.2 + object-keys: 1.1.1 + object.assign: 4.1.5 + regexp.prototype.flags: 1.5.2 + safe-array-concat: 1.1.2 + safe-regex-test: 1.0.3 + string.prototype.trim: 1.2.9 + string.prototype.trimend: 1.0.8 + string.prototype.trimstart: 1.0.8 + typed-array-buffer: 1.0.2 + typed-array-byte-length: 1.0.1 + typed-array-byte-offset: 1.0.2 + typed-array-length: 1.0.6 + unbox-primitive: 1.0.2 + which-typed-array: 1.1.15 + + es-array-method-boxes-properly@1.0.0: {} + + es-define-property@1.0.0: + dependencies: + get-intrinsic: 1.2.4 + + es-errors@1.3.0: {} + + es-module-lexer@1.5.4: {} + + es-object-atoms@1.0.0: + dependencies: + es-errors: 1.3.0 + + es-set-tostringtag@2.0.3: + dependencies: + get-intrinsic: 1.2.4 + has-tostringtag: 1.0.2 + hasown: 2.0.2 + + es-to-primitive@1.2.1: + dependencies: + is-callable: 1.2.7 + is-date-object: 1.0.5 + is-symbol: 1.0.4 + + escalade@3.1.2: {} + + escape-goat@2.1.1: {} + + escape-html@1.0.3: {} + + escape-string-regexp@1.0.5: {} + + escape-string-regexp@4.0.0: {} + + eslint-scope@5.1.1: + dependencies: + esrecurse: 4.3.0 + estraverse: 4.3.0 + + esprima@4.0.1: {} + + esrecurse@4.3.0: + dependencies: + estraverse: 5.3.0 + + estraverse@4.3.0: {} + + estraverse@5.3.0: {} + + esutils@2.0.3: {} + + eta@2.2.0: {} + + etag@1.8.1: {} + + eval@0.1.8: + dependencies: + '@types/node': 22.5.0 + require-like: 0.1.2 + + eventemitter3@4.0.7: {} + + events@3.3.0: {} + + execa@5.1.1: + dependencies: + cross-spawn: 7.0.3 + get-stream: 6.0.1 + human-signals: 2.1.0 + is-stream: 2.0.1 + merge-stream: 2.0.0 + npm-run-path: 4.0.1 + onetime: 5.1.2 + signal-exit: 3.0.7 + strip-final-newline: 2.0.0 + + express@4.19.2: + dependencies: + accepts: 1.3.8 + array-flatten: 1.1.1 + body-parser: 1.20.2 + content-disposition: 0.5.4 + content-type: 1.0.5 + cookie: 0.6.0 + cookie-signature: 1.0.6 + debug: 2.6.9 + depd: 2.0.0 + encodeurl: 1.0.2 + escape-html: 1.0.3 + etag: 1.8.1 + finalhandler: 1.2.0 + fresh: 0.5.2 + http-errors: 2.0.0 + merge-descriptors: 1.0.1 + methods: 1.1.2 + on-finished: 2.4.1 + parseurl: 1.3.3 + path-to-regexp: 0.1.7 + proxy-addr: 2.0.7 + qs: 6.11.0 + range-parser: 1.2.1 + safe-buffer: 5.2.1 + send: 0.18.0 + serve-static: 1.15.0 + setprototypeof: 1.2.0 + statuses: 2.0.1 + type-is: 1.6.18 + utils-merge: 1.0.1 + vary: 1.1.2 + transitivePeerDependencies: + - supports-color + + extend-shallow@2.0.1: + dependencies: + is-extendable: 0.1.1 + + extend@3.0.2: {} + + fast-deep-equal@3.1.3: {} + + fast-glob@3.3.2: + dependencies: + '@nodelib/fs.stat': 2.0.5 + '@nodelib/fs.walk': 1.2.8 + glob-parent: 5.1.2 + merge2: 1.4.1 + micromatch: 4.0.8 + + fast-json-stable-stringify@2.1.0: {} + + fast-uri@3.0.1: {} + + fast-url-parser@1.1.3: + dependencies: + punycode: 1.4.1 + + fastq@1.17.1: + dependencies: + reusify: 1.0.4 + + faye-websocket@0.11.4: + dependencies: + websocket-driver: 0.7.4 + + fbemitter@3.0.0: + dependencies: + fbjs: 3.0.5 + transitivePeerDependencies: + - encoding + + fbjs-css-vars@1.0.2: {} + + fbjs@3.0.5: + dependencies: + cross-fetch: 3.1.8 + fbjs-css-vars: 1.0.2 + loose-envify: 1.4.0 + object-assign: 4.1.1 + promise: 7.3.1 + setimmediate: 1.0.5 + ua-parser-js: 1.0.38 + transitivePeerDependencies: + - encoding + + fd-slicer@1.1.0: + dependencies: + pend: 1.2.0 + + feed@4.2.2: + dependencies: + xml-js: 1.6.11 + + file-loader@6.2.0(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + loader-utils: 2.0.4 + schema-utils: 3.3.0 + webpack: 5.94.0(@swc/core@1.7.18) + + filesize@8.0.7: {} + + fill-range@7.1.1: + dependencies: + to-regex-range: 5.0.1 + + finalhandler@1.2.0: + dependencies: + debug: 2.6.9 + encodeurl: 1.0.2 + escape-html: 1.0.3 + on-finished: 2.4.1 + parseurl: 1.3.3 + statuses: 2.0.1 + unpipe: 1.0.0 + transitivePeerDependencies: + - supports-color + + find-cache-dir@3.3.2: + dependencies: + commondir: 1.0.1 + make-dir: 3.1.0 + pkg-dir: 4.2.0 + + find-up@3.0.0: + dependencies: + locate-path: 3.0.0 + + find-up@4.1.0: + dependencies: + locate-path: 5.0.0 + path-exists: 4.0.0 + + find-up@5.0.0: + dependencies: + locate-path: 6.0.0 + path-exists: 4.0.0 + + flat@5.0.2: {} + + flux@4.0.4(react@17.0.2): + dependencies: + fbemitter: 3.0.0 + fbjs: 3.0.5 + react: 17.0.2 + transitivePeerDependencies: + - encoding + + follow-redirects@1.15.6: {} + + for-each@0.3.3: + dependencies: + is-callable: 1.2.7 + + foreground-child@3.3.0: + dependencies: + cross-spawn: 7.0.3 + signal-exit: 4.1.0 + + fork-ts-checker-webpack-plugin@6.5.3(typescript@5.5.4)(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + '@babel/code-frame': 7.24.7 + '@types/json-schema': 7.0.15 + chalk: 4.1.2 + chokidar: 3.6.0 + cosmiconfig: 6.0.0 + deepmerge: 4.3.1 + fs-extra: 9.1.0 + glob: 7.2.3 + memfs: 3.5.3 + minimatch: 3.1.2 + schema-utils: 2.7.0 + semver: 7.6.3 + tapable: 1.1.3 + typescript: 5.5.4 + webpack: 5.94.0(@swc/core@1.7.18) + + form-data@4.0.0: + dependencies: + asynckit: 0.4.0 + combined-stream: 1.0.8 + mime-types: 2.1.35 + + forwarded@0.2.0: {} + + fraction.js@4.3.7: {} + + fresh@0.5.2: {} + + fs-extra@10.1.0: + dependencies: + graceful-fs: 4.2.11 + jsonfile: 6.1.0 + universalify: 2.0.1 + + fs-extra@9.1.0: + dependencies: + at-least-node: 1.0.0 + graceful-fs: 4.2.11 + jsonfile: 6.1.0 + universalify: 2.0.1 + + fs-minipass@1.2.7: + dependencies: + minipass: 2.9.0 + + fs-monkey@1.0.6: {} + + fs.realpath@1.0.0: {} + + fsevents@2.3.3: + optional: true + + function-bind@1.1.2: {} + + function.prototype.name@1.1.6: + dependencies: + call-bind: 1.0.7 + define-properties: 1.2.1 + es-abstract: 1.23.3 + functions-have-names: 1.2.3 + + functions-have-names@1.2.3: {} + + gensync@1.0.0-beta.2: {} + + get-intrinsic@1.2.4: + dependencies: + es-errors: 1.3.0 + function-bind: 1.1.2 + has-proto: 1.0.3 + has-symbols: 1.0.3 + hasown: 2.0.2 + + get-own-enumerable-property-symbols@3.0.2: {} + + get-stdin@9.0.0: {} + + get-stream@4.1.0: + dependencies: + pump: 3.0.0 + + get-stream@5.2.0: + dependencies: + pump: 3.0.0 + + get-stream@6.0.1: {} + + get-symbol-description@1.0.2: + dependencies: + call-bind: 1.0.7 + es-errors: 1.3.0 + get-intrinsic: 1.2.4 + + github-slugger@1.5.0: {} + + glob-parent@5.1.2: + dependencies: + is-glob: 4.0.3 + + glob-parent@6.0.2: + dependencies: + is-glob: 4.0.3 + + glob-to-regexp@0.4.1: {} + + glob@10.2.7: + dependencies: + foreground-child: 3.3.0 + jackspeak: 2.3.6 + minimatch: 9.0.5 + minipass: 6.0.2 + path-scurry: 1.11.1 + + glob@7.2.3: + dependencies: + fs.realpath: 1.0.0 + inflight: 1.0.6 + inherits: 2.0.4 + minimatch: 3.1.2 + once: 1.4.0 + path-is-absolute: 1.0.1 + + global-dirs@3.0.1: + dependencies: + ini: 2.0.0 + + global-modules@2.0.0: + dependencies: + global-prefix: 3.0.0 + + global-prefix@3.0.0: + dependencies: + ini: 1.3.8 + kind-of: 6.0.3 + which: 1.3.1 + + globals@11.12.0: {} + + globalthis@1.0.4: + dependencies: + define-properties: 1.2.1 + gopd: 1.0.1 + + globby@11.1.0: + dependencies: + array-union: 2.1.0 + dir-glob: 3.0.1 + fast-glob: 3.3.2 + ignore: 5.3.2 + merge2: 1.4.1 + slash: 3.0.0 + + globby@13.2.2: + dependencies: + dir-glob: 3.0.1 + fast-glob: 3.3.2 + ignore: 5.3.2 + merge2: 1.4.1 + slash: 4.0.0 + + gopd@1.0.1: + dependencies: + get-intrinsic: 1.2.4 + + got@9.6.0: + dependencies: + '@sindresorhus/is': 0.14.0 + '@szmarczak/http-timer': 1.1.2 + '@types/keyv': 3.1.4 + '@types/responselike': 1.0.3 + cacheable-request: 6.1.0 + decompress-response: 3.3.0 + duplexer3: 0.1.5 + get-stream: 4.1.0 + lowercase-keys: 1.0.1 + mimic-response: 1.0.1 + p-cancelable: 1.1.0 + to-readable-stream: 1.0.0 + url-parse-lax: 3.0.0 + + graceful-fs@4.2.11: {} + + gray-matter@4.0.3: + dependencies: + js-yaml: 3.14.1 + kind-of: 6.0.3 + section-matter: 1.0.0 + strip-bom-string: 1.0.0 + + gzip-size@6.0.0: + dependencies: + duplexer: 0.1.2 + + handle-thing@2.0.1: {} + + has-bigints@1.0.2: {} + + has-flag@3.0.0: {} + + has-flag@4.0.0: {} + + has-property-descriptors@1.0.2: + dependencies: + es-define-property: 1.0.0 + + has-proto@1.0.3: {} + + has-symbols@1.0.3: {} + + has-tostringtag@1.0.2: + dependencies: + has-symbols: 1.0.3 + + has-yarn@2.1.0: {} + + hasown@2.0.2: + dependencies: + function-bind: 1.1.2 + + hast-to-hyperscript@9.0.1: + dependencies: + '@types/unist': 2.0.11 + comma-separated-tokens: 1.0.8 + property-information: 5.6.0 + space-separated-tokens: 1.1.5 + style-to-object: 0.3.0 + unist-util-is: 4.1.0 + web-namespaces: 1.1.4 + + hast-util-from-parse5@6.0.1: + dependencies: + '@types/parse5': 5.0.3 + hastscript: 6.0.0 + property-information: 5.6.0 + vfile: 4.2.1 + vfile-location: 3.2.0 + web-namespaces: 1.1.4 + + hast-util-parse-selector@2.2.5: {} + + hast-util-raw@6.0.1: + dependencies: + '@types/hast': 2.3.10 + hast-util-from-parse5: 6.0.1 + hast-util-to-parse5: 6.0.0 + html-void-elements: 1.0.5 + parse5: 6.0.1 + unist-util-position: 3.1.0 + vfile: 4.2.1 + web-namespaces: 1.1.4 + xtend: 4.0.2 + zwitch: 1.0.5 + + hast-util-to-parse5@6.0.0: + dependencies: + hast-to-hyperscript: 9.0.1 + property-information: 5.6.0 + web-namespaces: 1.1.4 + xtend: 4.0.2 + zwitch: 1.0.5 + + hastscript@6.0.0: + dependencies: + '@types/hast': 2.3.10 + comma-separated-tokens: 1.0.8 + hast-util-parse-selector: 2.2.5 + property-information: 5.6.0 + space-separated-tokens: 1.1.5 + + he@1.2.0: {} + + history@4.10.1: + dependencies: + '@babel/runtime': 7.25.4 + loose-envify: 1.4.0 + resolve-pathname: 3.0.0 + tiny-invariant: 1.3.3 + tiny-warning: 1.0.3 + value-equal: 1.0.1 + + hoist-non-react-statics@3.3.2: + dependencies: + react-is: 16.13.1 + + hpack.js@2.1.6: + dependencies: + inherits: 2.0.4 + obuf: 1.1.2 + readable-stream: 2.3.8 + wbuf: 1.7.3 + + html-entities@2.5.2: {} + + html-escaper@2.0.2: {} + + html-minifier-terser@6.1.0: + dependencies: + camel-case: 4.1.2 + clean-css: 5.3.3 + commander: 8.3.0 + he: 1.2.0 + param-case: 3.0.4 + relateurl: 0.2.7 + terser: 5.31.6 + + html-tags@3.3.1: {} + + html-void-elements@1.0.5: {} + + html-webpack-plugin@5.6.0(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + '@types/html-minifier-terser': 6.1.0 + html-minifier-terser: 6.1.0 + lodash: 4.17.21 + pretty-error: 4.0.0 + tapable: 2.2.1 + optionalDependencies: + webpack: 5.94.0(@swc/core@1.7.18) + + htmlparser2@6.1.0: + dependencies: + domelementtype: 2.3.0 + domhandler: 4.3.1 + domutils: 2.8.0 + entities: 2.2.0 + + htmlparser2@9.1.0: + dependencies: + domelementtype: 2.3.0 + domhandler: 5.0.3 + domutils: 3.1.0 + entities: 4.5.0 + + http-cache-semantics@4.1.1: {} + + http-deceiver@1.2.7: {} + + http-errors@1.6.3: + dependencies: + depd: 1.1.2 + inherits: 2.0.3 + setprototypeof: 1.1.0 + statuses: 1.5.0 + + http-errors@2.0.0: + dependencies: + depd: 2.0.0 + inherits: 2.0.4 + setprototypeof: 1.2.0 + statuses: 2.0.1 + toidentifier: 1.0.1 + + http-parser-js@0.5.8: {} + + http-proxy-middleware@2.0.6(@types/express@4.17.21): + dependencies: + '@types/http-proxy': 1.17.15 + http-proxy: 1.18.1 + is-glob: 4.0.3 + is-plain-obj: 3.0.0 + micromatch: 4.0.8 + optionalDependencies: + '@types/express': 4.17.21 + transitivePeerDependencies: + - debug + + http-proxy@1.18.1: + dependencies: + eventemitter3: 4.0.7 + follow-redirects: 1.15.6 + requires-port: 1.0.0 + transitivePeerDependencies: + - debug + + human-signals@2.1.0: {} + + iconv-lite@0.4.24: + dependencies: + safer-buffer: 2.1.2 + + iconv-lite@0.6.3: + dependencies: + safer-buffer: 2.1.2 + + icss-utils@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + ignore@5.2.4: {} + + ignore@5.3.2: {} + + image-size@1.1.1: + dependencies: + queue: 6.0.2 + + immer@9.0.21: {} + + import-fresh@3.3.0: + dependencies: + parent-module: 1.0.1 + resolve-from: 4.0.0 + + import-lazy@2.1.0: {} + + imurmurhash@0.1.4: {} + + indent-string@4.0.0: {} + + infima@0.2.0-alpha.42: {} + + inflight@1.0.6: + dependencies: + once: 1.4.0 + wrappy: 1.0.2 + + inherits@2.0.3: {} + + inherits@2.0.4: {} + + ini@1.3.8: {} + + ini@2.0.0: {} + + ini@3.0.1: {} + + inline-style-parser@0.1.1: {} + + internal-slot@1.0.7: + dependencies: + es-errors: 1.3.0 + hasown: 2.0.2 + side-channel: 1.0.6 + + interpret@1.4.0: {} + + invariant@2.2.4: + dependencies: + loose-envify: 1.4.0 + + ipaddr.js@1.9.1: {} + + ipaddr.js@2.2.0: {} + + is-alphabetical@1.0.4: {} + + is-alphanumerical@1.0.4: + dependencies: + is-alphabetical: 1.0.4 + is-decimal: 1.0.4 + + is-array-buffer@3.0.4: + dependencies: + call-bind: 1.0.7 + get-intrinsic: 1.2.4 + + is-arrayish@0.2.1: {} + + is-bigint@1.0.4: + dependencies: + has-bigints: 1.0.2 + + is-binary-path@2.1.0: + dependencies: + binary-extensions: 2.3.0 + + is-boolean-object@1.1.2: + dependencies: + call-bind: 1.0.7 + has-tostringtag: 1.0.2 + + is-buffer@2.0.5: {} + + is-callable@1.2.7: {} + + is-ci@2.0.0: + dependencies: + ci-info: 2.0.0 + + is-core-module@2.15.1: + dependencies: + hasown: 2.0.2 + + is-data-view@1.0.1: + dependencies: + is-typed-array: 1.1.13 + + is-date-object@1.0.5: + dependencies: + has-tostringtag: 1.0.2 + + is-decimal@1.0.4: {} + + is-docker@2.2.1: {} + + is-extendable@0.1.1: {} + + is-extglob@2.1.1: {} + + is-fullwidth-code-point@3.0.0: {} + + is-glob@4.0.3: + dependencies: + is-extglob: 2.1.1 + + is-hexadecimal@1.0.4: {} + + is-installed-globally@0.4.0: + dependencies: + global-dirs: 3.0.1 + is-path-inside: 3.0.3 + + is-negative-zero@2.0.3: {} + + is-npm@5.0.0: {} + + is-number-object@1.0.7: + dependencies: + has-tostringtag: 1.0.2 + + is-number@7.0.0: {} + + is-obj@1.0.1: {} + + is-obj@2.0.0: {} + + is-path-cwd@2.2.0: {} + + is-path-inside@3.0.3: {} + + is-plain-obj@2.1.0: {} + + is-plain-obj@3.0.0: {} + + is-plain-object@2.0.4: + dependencies: + isobject: 3.0.1 + + is-regex@1.1.4: + dependencies: + call-bind: 1.0.7 + has-tostringtag: 1.0.2 + + is-regexp@1.0.0: {} + + is-root@2.1.0: {} + + is-shared-array-buffer@1.0.3: + dependencies: + call-bind: 1.0.7 + + is-stream@2.0.1: {} + + is-string@1.0.7: + dependencies: + has-tostringtag: 1.0.2 + + is-symbol@1.0.4: + dependencies: + has-symbols: 1.0.3 + + is-typed-array@1.1.13: + dependencies: + which-typed-array: 1.1.15 + + is-typedarray@1.0.0: {} + + is-weakref@1.0.2: + dependencies: + call-bind: 1.0.7 + + is-whitespace-character@1.0.4: {} + + is-word-character@1.0.4: {} + + is-wsl@2.2.0: + dependencies: + is-docker: 2.2.1 + + is-yarn-global@0.3.0: {} + + isarray@0.0.1: {} + + isarray@1.0.0: {} + + isarray@2.0.5: {} + + isexe@2.0.0: {} + + isobject@3.0.1: {} + + jackspeak@2.3.6: + dependencies: + '@isaacs/cliui': 8.0.2 + optionalDependencies: + '@pkgjs/parseargs': 0.11.0 + + jest-util@29.7.0: + dependencies: + '@jest/types': 29.6.3 + '@types/node': 22.5.0 + chalk: 4.1.2 + ci-info: 3.9.0 + graceful-fs: 4.2.11 + picomatch: 2.3.1 + + jest-worker@27.5.1: + dependencies: + '@types/node': 22.5.0 + merge-stream: 2.0.0 + supports-color: 8.1.1 + + jest-worker@29.7.0: + dependencies: + '@types/node': 22.5.0 + jest-util: 29.7.0 + merge-stream: 2.0.0 + supports-color: 8.1.1 + + jiti@1.21.6: {} + + joi@17.13.3: + dependencies: + '@hapi/hoek': 9.3.0 + '@hapi/topo': 5.1.0 + '@sideway/address': 4.1.5 + '@sideway/formula': 3.0.1 + '@sideway/pinpoint': 2.0.0 + + js-tokens@4.0.0: {} + + js-yaml@3.14.1: + dependencies: + argparse: 1.0.10 + esprima: 4.0.1 + + js-yaml@4.1.0: + dependencies: + argparse: 2.0.1 + + jsesc@0.5.0: {} + + jsesc@2.5.2: {} + + json-buffer@3.0.0: {} + + json-parse-even-better-errors@2.3.1: {} + + json-schema-traverse@0.4.1: {} + + json-schema-traverse@1.0.0: {} + + json5@2.2.3: {} + + jsonc-parser@3.2.1: {} + + jsonfile@6.1.0: + dependencies: + universalify: 2.0.1 + optionalDependencies: + graceful-fs: 4.2.11 + + keyv@3.1.0: + dependencies: + json-buffer: 3.0.0 + + kind-of@6.0.3: {} + + kleur@3.0.3: {} + + latest-version@5.1.0: + dependencies: + package-json: 6.5.0 + + launch-editor@2.8.1: + dependencies: + picocolors: 1.0.1 + shell-quote: 1.8.1 + + leven@3.1.0: {} + + lilconfig@2.1.0: {} + + lines-and-columns@1.2.4: {} + + linkify-it@4.0.1: + dependencies: + uc.micro: 1.0.6 + + loader-runner@4.3.0: {} + + loader-utils@2.0.4: + dependencies: + big.js: 5.2.2 + emojis-list: 3.0.0 + json5: 2.2.3 + + loader-utils@3.3.1: {} + + locate-path@3.0.0: + dependencies: + p-locate: 3.0.0 + path-exists: 3.0.0 + + locate-path@5.0.0: + dependencies: + p-locate: 4.1.0 + + locate-path@6.0.0: + dependencies: + p-locate: 5.0.0 + + lodash.curry@4.1.1: {} + + lodash.debounce@4.0.8: {} + + lodash.flow@3.5.0: {} + + lodash.memoize@4.1.2: {} + + lodash.uniq@4.5.0: {} + + lodash@4.17.21: {} + + loglevel@1.9.1: {} + + loose-envify@1.4.0: + dependencies: + js-tokens: 4.0.0 + + lower-case@2.0.2: + dependencies: + tslib: 2.7.0 + + lowercase-keys@1.0.1: {} + + lowercase-keys@2.0.0: {} + + lru-cache@10.4.3: {} + + lru-cache@5.1.1: + dependencies: + yallist: 3.1.1 + + make-dir@3.1.0: + dependencies: + semver: 6.3.1 + + markdown-escapes@1.0.4: {} + + markdown-it@13.0.1: + dependencies: + argparse: 2.0.1 + entities: 3.0.1 + linkify-it: 4.0.1 + mdurl: 1.0.1 + uc.micro: 1.0.6 + + markdownlint-cli@0.35.0: + dependencies: + commander: 11.0.0 + get-stdin: 9.0.0 + glob: 10.2.7 + ignore: 5.2.4 + js-yaml: 4.1.0 + jsonc-parser: 3.2.1 + markdownlint: 0.29.0 + minimatch: 9.0.5 + run-con: 1.2.12 + + markdownlint-micromark@0.1.5: {} + + markdownlint@0.29.0: + dependencies: + markdown-it: 13.0.1 + markdownlint-micromark: 0.1.5 + + mdast-squeeze-paragraphs@4.0.0: + dependencies: + unist-util-remove: 2.1.0 + + mdast-util-definitions@4.0.0: + dependencies: + unist-util-visit: 2.0.3 + + mdast-util-to-hast@10.0.1: + dependencies: + '@types/mdast': 3.0.15 + '@types/unist': 2.0.11 + mdast-util-definitions: 4.0.0 + mdurl: 1.0.1 + unist-builder: 2.0.3 + unist-util-generated: 1.1.6 + unist-util-position: 3.1.0 + unist-util-visit: 2.0.3 + + mdast-util-to-string@2.0.0: {} + + mdn-data@2.0.14: {} + + mdn-data@2.0.4: {} + + mdurl@1.0.1: {} + + media-typer@0.3.0: {} + + memfs@3.5.3: + dependencies: + fs-monkey: 1.0.6 + + merge-descriptors@1.0.1: {} + + merge-stream@2.0.0: {} + + merge2@1.4.1: {} + + methods@1.1.2: {} + + micromatch@4.0.8: + dependencies: + braces: 3.0.3 + picomatch: 2.3.1 + + mime-db@1.33.0: {} + + mime-db@1.52.0: {} + + mime-db@1.53.0: {} + + mime-types@2.1.18: + dependencies: + mime-db: 1.33.0 + + mime-types@2.1.35: + dependencies: + mime-db: 1.52.0 + + mime@1.6.0: {} + + mimic-fn@2.1.0: {} + + mimic-response@1.0.1: {} + + mini-css-extract-plugin@2.9.1(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + schema-utils: 4.2.0 + tapable: 2.2.1 + webpack: 5.94.0(@swc/core@1.7.18) + + minimalistic-assert@1.0.1: {} + + minimatch@3.1.2: + dependencies: + brace-expansion: 1.1.11 + + minimatch@9.0.5: + dependencies: + brace-expansion: 2.0.1 + + minimist@1.2.8: {} + + minipass@2.9.0: + dependencies: + safe-buffer: 5.2.1 + yallist: 3.1.1 + + minipass@6.0.2: {} + + minizlib@1.3.3: + dependencies: + minipass: 2.9.0 + + mkdirp@0.5.6: + dependencies: + minimist: 1.2.8 + + mrmime@2.0.0: {} + + ms@2.0.0: {} + + ms@2.1.2: {} + + ms@2.1.3: {} + + multicast-dns@7.2.5: + dependencies: + dns-packet: 5.6.1 + thunky: 1.1.0 + + nanoid@3.3.7: {} + + negotiator@0.6.3: {} + + neo-async@2.6.2: {} + + no-case@3.0.4: + dependencies: + lower-case: 2.0.2 + tslib: 2.7.0 + + node-emoji@1.11.0: + dependencies: + lodash: 4.17.21 + + node-fetch@2.6.7: + dependencies: + whatwg-url: 5.0.0 + + node-fetch@2.7.0: + dependencies: + whatwg-url: 5.0.0 + + node-forge@1.3.1: {} + + node-releases@2.0.18: {} + + normalize-path@3.0.0: {} + + normalize-range@0.1.2: {} + + normalize-url@4.5.1: {} + + normalize-url@6.1.0: {} + + npm-run-path@4.0.1: + dependencies: + path-key: 3.1.1 + + nprogress@0.2.0: {} + + nth-check@1.0.2: + dependencies: + boolbase: 1.0.0 + + nth-check@2.1.1: + dependencies: + boolbase: 1.0.0 + + object-assign@4.1.1: {} + + object-inspect@1.13.2: {} + + object-keys@1.1.1: {} + + object.assign@4.1.5: + dependencies: + call-bind: 1.0.7 + define-properties: 1.2.1 + has-symbols: 1.0.3 + object-keys: 1.1.1 + + object.getownpropertydescriptors@2.1.8: + dependencies: + array.prototype.reduce: 1.0.7 + call-bind: 1.0.7 + define-properties: 1.2.1 + es-abstract: 1.23.3 + es-object-atoms: 1.0.0 + gopd: 1.0.1 + safe-array-concat: 1.1.2 + + object.values@1.2.0: + dependencies: + call-bind: 1.0.7 + define-properties: 1.2.1 + es-object-atoms: 1.0.0 + + obuf@1.1.2: {} + + on-finished@2.4.1: + dependencies: + ee-first: 1.1.1 + + on-headers@1.0.2: {} + + once@1.4.0: + dependencies: + wrappy: 1.0.2 + + onetime@5.1.2: + dependencies: + mimic-fn: 2.1.0 + + open@8.4.2: + dependencies: + define-lazy-prop: 2.0.0 + is-docker: 2.2.1 + is-wsl: 2.2.0 + + opener@1.5.2: {} + + p-cancelable@1.1.0: {} + + p-limit@2.3.0: + dependencies: + p-try: 2.2.0 + + p-limit@3.1.0: + dependencies: + yocto-queue: 0.1.0 + + p-locate@3.0.0: + dependencies: + p-limit: 2.3.0 + + p-locate@4.1.0: + dependencies: + p-limit: 2.3.0 + + p-locate@5.0.0: + dependencies: + p-limit: 3.1.0 + + p-map@4.0.0: + dependencies: + aggregate-error: 3.1.0 + + p-retry@4.6.2: + dependencies: + '@types/retry': 0.12.0 + retry: 0.13.1 + + p-try@2.2.0: {} + + package-json@6.5.0: + dependencies: + got: 9.6.0 + registry-auth-token: 4.2.2 + registry-url: 5.1.0 + semver: 6.3.1 + + param-case@3.0.4: + dependencies: + dot-case: 3.0.4 + tslib: 2.7.0 + + parent-module@1.0.1: + dependencies: + callsites: 3.1.0 + + parse-entities@2.0.0: + dependencies: + character-entities: 1.2.4 + character-entities-legacy: 1.1.4 + character-reference-invalid: 1.1.4 + is-alphanumerical: 1.0.4 + is-decimal: 1.0.4 + is-hexadecimal: 1.0.4 + + parse-json@5.2.0: + dependencies: + '@babel/code-frame': 7.24.7 + error-ex: 1.3.2 + json-parse-even-better-errors: 2.3.1 + lines-and-columns: 1.2.4 + + parse-numeric-range@1.3.0: {} + + parse5-htmlparser2-tree-adapter@7.0.0: + dependencies: + domhandler: 5.0.3 + parse5: 7.1.2 + + parse5-parser-stream@7.1.2: + dependencies: + parse5: 7.1.2 + + parse5@6.0.1: {} + + parse5@7.1.2: + dependencies: + entities: 4.5.0 + + parseurl@1.3.3: {} + + pascal-case@3.1.2: + dependencies: + no-case: 3.0.4 + tslib: 2.7.0 + + path-exists@3.0.0: {} + + path-exists@4.0.0: {} + + path-is-absolute@1.0.1: {} + + path-is-inside@1.0.2: {} + + path-key@3.1.1: {} + + path-parse@1.0.7: {} + + path-scurry@1.11.1: + dependencies: + lru-cache: 10.4.3 + minipass: 6.0.2 + + path-to-regexp@0.1.7: {} + + path-to-regexp@1.8.0: + dependencies: + isarray: 0.0.1 + + path-to-regexp@2.2.1: {} + + path-type@4.0.0: {} + + pend@1.2.0: {} + + picocolors@1.0.1: {} + + picomatch@2.3.1: {} + + pkg-dir@4.2.0: + dependencies: + find-up: 4.1.0 + + pkg-up@3.1.0: + dependencies: + find-up: 3.0.0 + + possible-typed-array-names@1.0.0: {} + + postcss-calc@8.2.4(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-selector-parser: 6.1.2 + postcss-value-parser: 4.2.0 + + postcss-colormin@5.3.1(postcss@8.4.41): + dependencies: + browserslist: 4.23.3 + caniuse-api: 3.0.0 + colord: 2.9.3 + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-convert-values@5.1.3(postcss@8.4.41): + dependencies: + browserslist: 4.23.3 + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-discard-comments@5.1.2(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + postcss-discard-duplicates@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + postcss-discard-empty@5.1.1(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + postcss-discard-overridden@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + postcss-discard-unused@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-selector-parser: 6.1.2 + + postcss-loader@7.3.4(postcss@8.4.41)(typescript@5.5.4)(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + cosmiconfig: 8.3.6(typescript@5.5.4) + jiti: 1.21.6 + postcss: 8.4.41 + semver: 7.6.3 + webpack: 5.94.0(@swc/core@1.7.18) + transitivePeerDependencies: + - typescript + + postcss-merge-idents@5.1.1(postcss@8.4.41): + dependencies: + cssnano-utils: 3.1.0(postcss@8.4.41) + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-merge-longhand@5.1.7(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + stylehacks: 5.1.1(postcss@8.4.41) + + postcss-merge-rules@5.1.4(postcss@8.4.41): + dependencies: + browserslist: 4.23.3 + caniuse-api: 3.0.0 + cssnano-utils: 3.1.0(postcss@8.4.41) + postcss: 8.4.41 + postcss-selector-parser: 6.1.2 + + postcss-minify-font-values@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-minify-gradients@5.1.1(postcss@8.4.41): + dependencies: + colord: 2.9.3 + cssnano-utils: 3.1.0(postcss@8.4.41) + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-minify-params@5.1.4(postcss@8.4.41): + dependencies: + browserslist: 4.23.3 + cssnano-utils: 3.1.0(postcss@8.4.41) + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-minify-selectors@5.2.1(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-selector-parser: 6.1.2 + + postcss-modules-extract-imports@3.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + postcss-modules-local-by-default@4.0.5(postcss@8.4.41): + dependencies: + icss-utils: 5.1.0(postcss@8.4.41) + postcss: 8.4.41 + postcss-selector-parser: 6.1.2 + postcss-value-parser: 4.2.0 + + postcss-modules-scope@3.2.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-selector-parser: 6.1.2 + + postcss-modules-values@4.0.0(postcss@8.4.41): + dependencies: + icss-utils: 5.1.0(postcss@8.4.41) + postcss: 8.4.41 + + postcss-normalize-charset@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + postcss-normalize-display-values@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-normalize-positions@5.1.1(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-normalize-repeat-style@5.1.1(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-normalize-string@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-normalize-timing-functions@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-normalize-unicode@5.1.1(postcss@8.4.41): + dependencies: + browserslist: 4.23.3 + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-normalize-url@5.1.0(postcss@8.4.41): + dependencies: + normalize-url: 6.1.0 + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-normalize-whitespace@5.1.1(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-ordered-values@5.1.3(postcss@8.4.41): + dependencies: + cssnano-utils: 3.1.0(postcss@8.4.41) + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-reduce-idents@5.2.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-reduce-initial@5.1.2(postcss@8.4.41): + dependencies: + browserslist: 4.23.3 + caniuse-api: 3.0.0 + postcss: 8.4.41 + + postcss-reduce-transforms@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + + postcss-selector-parser@6.1.2: + dependencies: + cssesc: 3.0.0 + util-deprecate: 1.0.2 + + postcss-sort-media-queries@4.4.1(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + sort-css-media-queries: 2.1.0 + + postcss-svgo@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-value-parser: 4.2.0 + svgo: 2.8.0 + + postcss-unique-selectors@5.1.1(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + postcss-selector-parser: 6.1.2 + + postcss-value-parser@4.2.0: {} + + postcss-zindex@5.1.0(postcss@8.4.41): + dependencies: + postcss: 8.4.41 + + postcss@8.4.41: + dependencies: + nanoid: 3.3.7 + picocolors: 1.0.1 + source-map-js: 1.2.0 + + prepend-http@2.0.0: {} + + pretty-error@4.0.0: + dependencies: + lodash: 4.17.21 + renderkid: 3.0.0 + + pretty-time@1.1.0: {} + + prism-react-renderer@1.3.5(react@17.0.2): + dependencies: + react: 17.0.2 + + prismjs@1.29.0: {} + + process-nextick-args@2.0.1: {} + + promise@7.3.1: + dependencies: + asap: 2.0.6 + + prompts@2.4.2: + dependencies: + kleur: 3.0.3 + sisteransi: 1.0.5 + + prop-types@15.8.1: + dependencies: + loose-envify: 1.4.0 + object-assign: 4.1.1 + react-is: 16.13.1 + + property-information@5.6.0: + dependencies: + xtend: 4.0.2 + + proxy-addr@2.0.7: + dependencies: + forwarded: 0.2.0 + ipaddr.js: 1.9.1 + + proxy-from-env@1.1.0: {} + + pump@3.0.0: + dependencies: + end-of-stream: 1.4.4 + once: 1.4.0 + + punycode@1.4.1: {} + + punycode@2.3.1: {} + + pupa@2.1.1: + dependencies: + escape-goat: 2.1.1 + + pure-color@1.3.0: {} + + q@1.5.1: {} + + qs@6.11.0: + dependencies: + side-channel: 1.0.6 + + queue-microtask@1.2.3: {} + + queue@6.0.2: + dependencies: + inherits: 2.0.4 + + randombytes@2.1.0: + dependencies: + safe-buffer: 5.2.1 + + range-parser@1.2.0: {} + + range-parser@1.2.1: {} + + raw-body@2.5.2: + dependencies: + bytes: 3.1.2 + http-errors: 2.0.0 + iconv-lite: 0.4.24 + unpipe: 1.0.0 + + rc@1.2.8: + dependencies: + deep-extend: 0.6.0 + ini: 1.3.8 + minimist: 1.2.8 + strip-json-comments: 2.0.1 + + react-base16-styling@0.6.0: + dependencies: + base16: 1.0.0 + lodash.curry: 4.1.1 + lodash.flow: 3.5.0 + pure-color: 1.3.0 + + react-dev-utils@12.0.1(typescript@5.5.4)(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + '@babel/code-frame': 7.24.7 + address: 1.2.2 + browserslist: 4.23.3 + chalk: 4.1.2 + cross-spawn: 7.0.3 + detect-port-alt: 1.1.6 + escape-string-regexp: 4.0.0 + filesize: 8.0.7 + find-up: 5.0.0 + fork-ts-checker-webpack-plugin: 6.5.3(typescript@5.5.4)(webpack@5.94.0(@swc/core@1.7.18)) + global-modules: 2.0.0 + globby: 11.1.0 + gzip-size: 6.0.0 + immer: 9.0.21 + is-root: 2.1.0 + loader-utils: 3.3.1 + open: 8.4.2 + pkg-up: 3.1.0 + prompts: 2.4.2 + react-error-overlay: 6.0.11 + recursive-readdir: 2.2.3 + shell-quote: 1.8.1 + strip-ansi: 6.0.1 + text-table: 0.2.0 + webpack: 5.94.0(@swc/core@1.7.18) + optionalDependencies: + typescript: 5.5.4 + transitivePeerDependencies: + - eslint + - supports-color + - vue-template-compiler + + react-dom@17.0.2(react@17.0.2): + dependencies: + loose-envify: 1.4.0 + object-assign: 4.1.1 + react: 17.0.2 + scheduler: 0.20.2 + + react-error-overlay@6.0.11: {} + + react-fast-compare@3.2.2: {} + + react-helmet-async@1.3.0(react-dom@17.0.2(react@17.0.2))(react@17.0.2): + dependencies: + '@babel/runtime': 7.25.4 + invariant: 2.2.4 + prop-types: 15.8.1 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + react-fast-compare: 3.2.2 + shallowequal: 1.1.0 + + react-helmet-async@2.0.5(react@17.0.2): + dependencies: + invariant: 2.2.4 + react: 17.0.2 + react-fast-compare: 3.2.2 + shallowequal: 1.1.0 + + react-is@16.13.1: {} + + react-json-view@1.21.3(@types/react@18.3.4)(react-dom@17.0.2(react@17.0.2))(react@17.0.2): + dependencies: + flux: 4.0.4(react@17.0.2) + react: 17.0.2 + react-base16-styling: 0.6.0 + react-dom: 17.0.2(react@17.0.2) + react-lifecycles-compat: 3.0.4 + react-textarea-autosize: 8.5.3(@types/react@18.3.4)(react@17.0.2) + transitivePeerDependencies: + - '@types/react' + - encoding + + react-lifecycles-compat@3.0.4: {} + + react-loadable-ssr-addon-v5-slorber@1.0.1(@docusaurus/react-loadable@5.5.2(react@17.0.2))(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + '@babel/runtime': 7.25.4 + react-loadable: '@docusaurus/react-loadable@5.5.2(react@17.0.2)' + webpack: 5.94.0(@swc/core@1.7.18) + + react-router-config@5.1.1(react-router@5.3.4(react@17.0.2))(react@17.0.2): + dependencies: + '@babel/runtime': 7.25.4 + react: 17.0.2 + react-router: 5.3.4(react@17.0.2) + + react-router-dom@5.3.4(react@17.0.2): + dependencies: + '@babel/runtime': 7.25.4 + history: 4.10.1 + loose-envify: 1.4.0 + prop-types: 15.8.1 + react: 17.0.2 + react-router: 5.3.4(react@17.0.2) + tiny-invariant: 1.3.3 + tiny-warning: 1.0.3 + + react-router@5.3.4(react@17.0.2): + dependencies: + '@babel/runtime': 7.25.4 + history: 4.10.1 + hoist-non-react-statics: 3.3.2 + loose-envify: 1.4.0 + path-to-regexp: 1.8.0 + prop-types: 15.8.1 + react: 17.0.2 + react-is: 16.13.1 + tiny-invariant: 1.3.3 + tiny-warning: 1.0.3 + + react-textarea-autosize@8.5.3(@types/react@18.3.4)(react@17.0.2): + dependencies: + '@babel/runtime': 7.25.4 + react: 17.0.2 + use-composed-ref: 1.3.0(react@17.0.2) + use-latest: 1.2.1(@types/react@18.3.4)(react@17.0.2) + transitivePeerDependencies: + - '@types/react' + + react@17.0.2: + dependencies: + loose-envify: 1.4.0 + object-assign: 4.1.1 + + readable-stream@2.3.8: + dependencies: + core-util-is: 1.0.3 + inherits: 2.0.4 + isarray: 1.0.0 + process-nextick-args: 2.0.1 + safe-buffer: 5.1.2 + string_decoder: 1.1.1 + util-deprecate: 1.0.2 + + readable-stream@3.6.2: + dependencies: + inherits: 2.0.4 + string_decoder: 1.3.0 + util-deprecate: 1.0.2 + + readdirp@3.6.0: + dependencies: + picomatch: 2.3.1 + + reading-time@1.5.0: {} + + rechoir@0.6.2: + dependencies: + resolve: 1.22.8 + + recursive-readdir@2.2.3: + dependencies: + minimatch: 3.1.2 + + regenerate-unicode-properties@10.1.1: + dependencies: + regenerate: 1.4.2 + + regenerate@1.4.2: {} + + regenerator-runtime@0.14.1: {} + + regenerator-transform@0.15.2: + dependencies: + '@babel/runtime': 7.25.4 + + regexp.prototype.flags@1.5.2: + dependencies: + call-bind: 1.0.7 + define-properties: 1.2.1 + es-errors: 1.3.0 + set-function-name: 2.0.2 + + regexpu-core@5.3.2: + dependencies: + '@babel/regjsgen': 0.8.0 + regenerate: 1.4.2 + regenerate-unicode-properties: 10.1.1 + regjsparser: 0.9.1 + unicode-match-property-ecmascript: 2.0.0 + unicode-match-property-value-ecmascript: 2.1.0 + + registry-auth-token@4.2.2: + dependencies: + rc: 1.2.8 + + registry-url@5.1.0: + dependencies: + rc: 1.2.8 + + regjsparser@0.9.1: + dependencies: + jsesc: 0.5.0 + + relateurl@0.2.7: {} + + remark-emoji@2.2.0: + dependencies: + emoticon: 3.2.0 + node-emoji: 1.11.0 + unist-util-visit: 2.0.3 + + remark-footnotes@2.0.0: {} + + remark-mdx@1.6.22: + dependencies: + '@babel/core': 7.12.9 + '@babel/helper-plugin-utils': 7.10.4 + '@babel/plugin-proposal-object-rest-spread': 7.12.1(@babel/core@7.12.9) + '@babel/plugin-syntax-jsx': 7.12.1(@babel/core@7.12.9) + '@mdx-js/util': 1.6.22 + is-alphabetical: 1.0.4 + remark-parse: 8.0.3 + unified: 9.2.0 + transitivePeerDependencies: + - supports-color + + remark-parse@8.0.3: + dependencies: + ccount: 1.1.0 + collapse-white-space: 1.0.6 + is-alphabetical: 1.0.4 + is-decimal: 1.0.4 + is-whitespace-character: 1.0.4 + is-word-character: 1.0.4 + markdown-escapes: 1.0.4 + parse-entities: 2.0.0 + repeat-string: 1.6.1 + state-toggle: 1.0.3 + trim: 0.0.1 + trim-trailing-lines: 1.1.4 + unherit: 1.1.3 + unist-util-remove-position: 2.0.1 + vfile-location: 3.2.0 + xtend: 4.0.2 + + remark-squeeze-paragraphs@4.0.0: + dependencies: + mdast-squeeze-paragraphs: 4.0.0 + + renderkid@3.0.0: + dependencies: + css-select: 4.3.0 + dom-converter: 0.2.0 + htmlparser2: 6.1.0 + lodash: 4.17.21 + strip-ansi: 6.0.1 + + repeat-string@1.6.1: {} + + require-from-string@2.0.2: {} + + require-like@0.1.2: {} + + requires-port@1.0.0: {} + + resolve-from@4.0.0: {} + + resolve-pathname@3.0.0: {} + + resolve@1.22.8: + dependencies: + is-core-module: 2.15.1 + path-parse: 1.0.7 + supports-preserve-symlinks-flag: 1.0.0 + + responselike@1.0.2: + dependencies: + lowercase-keys: 1.0.1 + + retry@0.13.1: {} + + reusify@1.0.4: {} + + rimraf@3.0.2: + dependencies: + glob: 7.2.3 + + rtl-detect@1.1.2: {} + + rtlcss@3.5.0: + dependencies: + find-up: 5.0.0 + picocolors: 1.0.1 + postcss: 8.4.41 + strip-json-comments: 3.1.1 + + run-con@1.2.12: + dependencies: + deep-extend: 0.6.0 + ini: 3.0.1 + minimist: 1.2.8 + strip-json-comments: 3.1.1 + + run-parallel@1.2.0: + dependencies: + queue-microtask: 1.2.3 + + rxjs@7.8.1: + dependencies: + tslib: 2.7.0 + + safe-array-concat@1.1.2: + dependencies: + call-bind: 1.0.7 + get-intrinsic: 1.2.4 + has-symbols: 1.0.3 + isarray: 2.0.5 + + safe-buffer@5.1.2: {} + + safe-buffer@5.2.1: {} + + safe-regex-test@1.0.3: + dependencies: + call-bind: 1.0.7 + es-errors: 1.3.0 + is-regex: 1.1.4 + + safer-buffer@2.1.2: {} + + sax@1.2.4: {} + + sax@1.4.1: {} + + scheduler@0.20.2: + dependencies: + loose-envify: 1.4.0 + object-assign: 4.1.1 + + schema-utils@2.7.0: + dependencies: + '@types/json-schema': 7.0.15 + ajv: 6.12.6 + ajv-keywords: 3.5.2(ajv@6.12.6) + + schema-utils@2.7.1: + dependencies: + '@types/json-schema': 7.0.15 + ajv: 6.12.6 + ajv-keywords: 3.5.2(ajv@6.12.6) + + schema-utils@3.3.0: + dependencies: + '@types/json-schema': 7.0.15 + ajv: 6.12.6 + ajv-keywords: 3.5.2(ajv@6.12.6) + + schema-utils@4.2.0: + dependencies: + '@types/json-schema': 7.0.15 + ajv: 8.17.1 + ajv-formats: 2.1.1(ajv@8.17.1) + ajv-keywords: 5.1.0(ajv@8.17.1) + + search-insights@2.17.0: {} + + section-matter@1.0.0: + dependencies: + extend-shallow: 2.0.1 + kind-of: 6.0.3 + + select-hose@2.0.0: {} + + selfsigned@2.4.1: + dependencies: + '@types/node-forge': 1.3.11 + node-forge: 1.3.1 + + semver-diff@3.1.1: + dependencies: + semver: 6.3.1 + + semver@5.7.2: {} + + semver@6.3.1: {} + + semver@7.6.3: {} + + send@0.18.0: + dependencies: + debug: 2.6.9 + depd: 2.0.0 + destroy: 1.2.0 + encodeurl: 1.0.2 + escape-html: 1.0.3 + etag: 1.8.1 + fresh: 0.5.2 + http-errors: 2.0.0 + mime: 1.6.0 + ms: 2.1.3 + on-finished: 2.4.1 + range-parser: 1.2.1 + statuses: 2.0.1 + transitivePeerDependencies: + - supports-color + + serialize-javascript@6.0.2: + dependencies: + randombytes: 2.1.0 + + serve-handler@6.1.5: + dependencies: + bytes: 3.0.0 + content-disposition: 0.5.2 + fast-url-parser: 1.1.3 + mime-types: 2.1.18 + minimatch: 3.1.2 + path-is-inside: 1.0.2 + path-to-regexp: 2.2.1 + range-parser: 1.2.0 + + serve-index@1.9.1: + dependencies: + accepts: 1.3.8 + batch: 0.6.1 + debug: 2.6.9 + escape-html: 1.0.3 + http-errors: 1.6.3 + mime-types: 2.1.35 + parseurl: 1.3.3 + transitivePeerDependencies: + - supports-color + + serve-static@1.15.0: + dependencies: + encodeurl: 1.0.2 + escape-html: 1.0.3 + parseurl: 1.3.3 + send: 0.18.0 + transitivePeerDependencies: + - supports-color + + set-function-length@1.2.2: + dependencies: + define-data-property: 1.1.4 + es-errors: 1.3.0 + function-bind: 1.1.2 + get-intrinsic: 1.2.4 + gopd: 1.0.1 + has-property-descriptors: 1.0.2 + + set-function-name@2.0.2: + dependencies: + define-data-property: 1.1.4 + es-errors: 1.3.0 + functions-have-names: 1.2.3 + has-property-descriptors: 1.0.2 + + setimmediate@1.0.5: {} + + setprototypeof@1.1.0: {} + + setprototypeof@1.2.0: {} + + shallow-clone@3.0.1: + dependencies: + kind-of: 6.0.3 + + shallowequal@1.1.0: {} + + shebang-command@2.0.0: + dependencies: + shebang-regex: 3.0.0 + + shebang-regex@3.0.0: {} + + shell-quote@1.8.1: {} + + shelljs@0.8.5: + dependencies: + glob: 7.2.3 + interpret: 1.4.0 + rechoir: 0.6.2 + + side-channel@1.0.6: + dependencies: + call-bind: 1.0.7 + es-errors: 1.3.0 + get-intrinsic: 1.2.4 + object-inspect: 1.13.2 + + signal-exit@3.0.7: {} + + signal-exit@4.1.0: {} + + sirv@2.0.4: + dependencies: + '@polka/url': 1.0.0-next.25 + mrmime: 2.0.0 + totalist: 3.0.1 + + sisteransi@1.0.5: {} + + sitemap@7.1.2: + dependencies: + '@types/node': 17.0.45 + '@types/sax': 1.2.7 + arg: 5.0.2 + sax: 1.4.1 + + slash@3.0.0: {} + + slash@4.0.0: {} + + sockjs@0.3.24: + dependencies: + faye-websocket: 0.11.4 + uuid: 8.3.2 + websocket-driver: 0.7.4 + + sort-css-media-queries@2.1.0: {} + + source-map-js@1.2.0: {} + + source-map-support@0.5.21: + dependencies: + buffer-from: 1.1.2 + source-map: 0.6.1 + + source-map@0.5.7: {} + + source-map@0.6.1: {} + + space-separated-tokens@1.1.5: {} + + spdy-transport@3.0.0: + dependencies: + debug: 4.3.6 + detect-node: 2.1.0 + hpack.js: 2.1.6 + obuf: 1.1.2 + readable-stream: 3.6.2 + wbuf: 1.7.3 + transitivePeerDependencies: + - supports-color + + spdy@4.0.2: + dependencies: + debug: 4.3.6 + handle-thing: 2.0.1 + http-deceiver: 1.2.7 + select-hose: 2.0.0 + spdy-transport: 3.0.0 + transitivePeerDependencies: + - supports-color + + sprintf-js@1.0.3: {} + + stable@0.1.8: {} + + state-toggle@1.0.3: {} + + statuses@1.5.0: {} + + statuses@2.0.1: {} + + std-env@3.7.0: {} + + string-width@4.2.3: + dependencies: + emoji-regex: 8.0.0 + is-fullwidth-code-point: 3.0.0 + strip-ansi: 6.0.1 + + string-width@5.1.2: + dependencies: + eastasianwidth: 0.2.0 + emoji-regex: 9.2.2 + strip-ansi: 7.1.0 + + string.prototype.trim@1.2.9: + dependencies: + call-bind: 1.0.7 + define-properties: 1.2.1 + es-abstract: 1.23.3 + es-object-atoms: 1.0.0 + + string.prototype.trimend@1.0.8: + dependencies: + call-bind: 1.0.7 + define-properties: 1.2.1 + es-object-atoms: 1.0.0 + + string.prototype.trimstart@1.0.8: + dependencies: + call-bind: 1.0.7 + define-properties: 1.2.1 + es-object-atoms: 1.0.0 + + string_decoder@1.1.1: + dependencies: + safe-buffer: 5.1.2 + + string_decoder@1.3.0: + dependencies: + safe-buffer: 5.2.1 + + stringify-object@3.3.0: + dependencies: + get-own-enumerable-property-symbols: 3.0.2 + is-obj: 1.0.1 + is-regexp: 1.0.0 + + strip-ansi@6.0.1: + dependencies: + ansi-regex: 5.0.1 + + strip-ansi@7.1.0: + dependencies: + ansi-regex: 6.0.1 + + strip-bom-string@1.0.0: {} + + strip-final-newline@2.0.0: {} + + strip-json-comments@2.0.1: {} + + strip-json-comments@3.1.1: {} + + style-to-object@0.3.0: + dependencies: + inline-style-parser: 0.1.1 + + stylehacks@5.1.1(postcss@8.4.41): + dependencies: + browserslist: 4.23.3 + postcss: 8.4.41 + postcss-selector-parser: 6.1.2 + + supports-color@5.5.0: + dependencies: + has-flag: 3.0.0 + + supports-color@7.2.0: + dependencies: + has-flag: 4.0.0 + + supports-color@8.1.1: + dependencies: + has-flag: 4.0.0 + + supports-preserve-symlinks-flag@1.0.0: {} + + svg-parser@2.0.4: {} + + svgo@1.3.2: + dependencies: + chalk: 2.4.2 + coa: 2.0.2 + css-select: 2.1.0 + css-select-base-adapter: 0.1.1 + css-tree: 1.0.0-alpha.37 + csso: 4.2.0 + js-yaml: 3.14.1 + mkdirp: 0.5.6 + object.values: 1.2.0 + sax: 1.2.4 + stable: 0.1.8 + unquote: 1.1.1 + util.promisify: 1.0.1 + + svgo@2.8.0: + dependencies: + '@trysound/sax': 0.2.0 + commander: 7.2.0 + css-select: 4.3.0 + css-tree: 1.1.3 + csso: 4.2.0 + picocolors: 1.0.1 + stable: 0.1.8 + + swc-loader@0.2.6(@swc/core@1.7.18)(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + '@swc/core': 1.7.18 + '@swc/counter': 0.1.3 + webpack: 5.94.0(@swc/core@1.7.18) + + tapable@1.1.3: {} + + tapable@2.2.1: {} + + tar@4.4.19: + dependencies: + chownr: 1.1.4 + fs-minipass: 1.2.7 + minipass: 2.9.0 + minizlib: 1.3.3 + mkdirp: 0.5.6 + safe-buffer: 5.2.1 + yallist: 3.1.1 + + terser-webpack-plugin@5.3.10(@swc/core@1.7.18)(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + '@jridgewell/trace-mapping': 0.3.25 + jest-worker: 27.5.1 + schema-utils: 3.3.0 + serialize-javascript: 6.0.2 + terser: 5.31.6 + webpack: 5.94.0(@swc/core@1.7.18) + optionalDependencies: + '@swc/core': 1.7.18 + + terser@5.31.6: + dependencies: + '@jridgewell/source-map': 0.3.6 + acorn: 8.12.1 + commander: 2.20.3 + source-map-support: 0.5.21 + + text-table@0.2.0: {} + + thunky@1.1.0: {} + + tiny-invariant@1.3.3: {} + + tiny-warning@1.0.3: {} + + to-fast-properties@2.0.0: {} + + to-readable-stream@1.0.0: {} + + to-regex-range@5.0.1: + dependencies: + is-number: 7.0.0 + + toidentifier@1.0.1: {} + + totalist@3.0.1: {} + + tr46@0.0.3: {} + + trim-trailing-lines@1.1.4: {} + + trim@0.0.1: {} + + trough@1.0.5: {} + + tslib@2.7.0: {} + + type-fest@0.20.2: {} + + type-fest@2.19.0: {} + + type-is@1.6.18: + dependencies: + media-typer: 0.3.0 + mime-types: 2.1.35 + + typed-array-buffer@1.0.2: + dependencies: + call-bind: 1.0.7 + es-errors: 1.3.0 + is-typed-array: 1.1.13 + + typed-array-byte-length@1.0.1: + dependencies: + call-bind: 1.0.7 + for-each: 0.3.3 + gopd: 1.0.1 + has-proto: 1.0.3 + is-typed-array: 1.1.13 + + typed-array-byte-offset@1.0.2: + dependencies: + available-typed-arrays: 1.0.7 + call-bind: 1.0.7 + for-each: 0.3.3 + gopd: 1.0.1 + has-proto: 1.0.3 + is-typed-array: 1.1.13 + + typed-array-length@1.0.6: + dependencies: + call-bind: 1.0.7 + for-each: 0.3.3 + gopd: 1.0.1 + has-proto: 1.0.3 + is-typed-array: 1.1.13 + possible-typed-array-names: 1.0.0 + + typedarray-to-buffer@3.1.5: + dependencies: + is-typedarray: 1.0.0 + + typescript@5.5.4: {} + + typesense-docsearch-css@0.3.0: {} + + typesense-docsearch-react@0.2.3(@algolia/client-search@4.24.0)(@babel/runtime@7.25.4)(@types/react@18.3.4)(algoliasearch@4.24.0)(react-dom@17.0.2(react@17.0.2))(react@17.0.2): + dependencies: + '@algolia/autocomplete-core': 1.7.1 + '@algolia/autocomplete-preset-algolia': 1.7.1(@algolia/client-search@4.24.0)(algoliasearch@4.24.0) + '@types/react': 18.3.4 + react: 17.0.2 + react-dom: 17.0.2(react@17.0.2) + typesense: 1.8.2(@babel/runtime@7.25.4) + typesense-docsearch-css: 0.3.0 + typesense-instantsearch-adapter: 2.8.0(@babel/runtime@7.25.4) + transitivePeerDependencies: + - '@algolia/client-search' + - '@babel/runtime' + - algoliasearch + - debug + + typesense-instantsearch-adapter@2.8.0(@babel/runtime@7.25.4): + dependencies: + '@babel/runtime': 7.25.4 + typesense: 1.8.2(@babel/runtime@7.25.4) + transitivePeerDependencies: + - debug + + typesense@1.8.2(@babel/runtime@7.25.4): + dependencies: + '@babel/runtime': 7.25.4 + axios: 1.7.5 + loglevel: 1.9.1 + transitivePeerDependencies: + - debug + + ua-parser-js@1.0.38: {} + + uc.micro@1.0.6: {} + + unbox-primitive@1.0.2: + dependencies: + call-bind: 1.0.7 + has-bigints: 1.0.2 + has-symbols: 1.0.3 + which-boxed-primitive: 1.0.2 + + undici-types@6.19.8: {} + + undici@6.19.8: {} + + unherit@1.1.3: + dependencies: + inherits: 2.0.4 + xtend: 4.0.2 + + unicode-canonical-property-names-ecmascript@2.0.0: {} + + unicode-match-property-ecmascript@2.0.0: + dependencies: + unicode-canonical-property-names-ecmascript: 2.0.0 + unicode-property-aliases-ecmascript: 2.1.0 + + unicode-match-property-value-ecmascript@2.1.0: {} + + unicode-property-aliases-ecmascript@2.1.0: {} + + unified@9.2.0: + dependencies: + '@types/unist': 2.0.11 + bail: 1.0.5 + extend: 3.0.2 + is-buffer: 2.0.5 + is-plain-obj: 2.1.0 + trough: 1.0.5 + vfile: 4.2.1 + + unified@9.2.2: + dependencies: + '@types/unist': 2.0.11 + bail: 1.0.5 + extend: 3.0.2 + is-buffer: 2.0.5 + is-plain-obj: 2.1.0 + trough: 1.0.5 + vfile: 4.2.1 + + unique-string@2.0.0: + dependencies: + crypto-random-string: 2.0.0 + + unist-builder@2.0.3: {} + + unist-util-generated@1.1.6: {} + + unist-util-is@4.1.0: {} + + unist-util-position@3.1.0: {} + + unist-util-remove-position@2.0.1: + dependencies: + unist-util-visit: 2.0.3 + + unist-util-remove@2.1.0: + dependencies: + unist-util-is: 4.1.0 + + unist-util-stringify-position@2.0.3: + dependencies: + '@types/unist': 2.0.11 + + unist-util-visit-parents@3.1.1: + dependencies: + '@types/unist': 2.0.11 + unist-util-is: 4.1.0 + + unist-util-visit@2.0.3: + dependencies: + '@types/unist': 2.0.11 + unist-util-is: 4.1.0 + unist-util-visit-parents: 3.1.1 + + universalify@2.0.1: {} + + unpipe@1.0.0: {} + + unquote@1.1.1: {} + + update-browserslist-db@1.1.0(browserslist@4.23.3): + dependencies: + browserslist: 4.23.3 + escalade: 3.1.2 + picocolors: 1.0.1 + + update-notifier@5.1.0: + dependencies: + boxen: 5.1.2 + chalk: 4.1.2 + configstore: 5.0.1 + has-yarn: 2.1.0 + import-lazy: 2.1.0 + is-ci: 2.0.0 + is-installed-globally: 0.4.0 + is-npm: 5.0.0 + is-yarn-global: 0.3.0 + latest-version: 5.1.0 + pupa: 2.1.1 + semver: 7.6.3 + semver-diff: 3.1.1 + xdg-basedir: 4.0.0 + + uri-js@4.4.1: + dependencies: + punycode: 2.3.1 + + url-loader@4.1.1(file-loader@6.2.0(webpack@5.94.0(@swc/core@1.7.18)))(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + loader-utils: 2.0.4 + mime-types: 2.1.35 + schema-utils: 3.3.0 + webpack: 5.94.0(@swc/core@1.7.18) + optionalDependencies: + file-loader: 6.2.0(webpack@5.94.0(@swc/core@1.7.18)) + + url-parse-lax@3.0.0: + dependencies: + prepend-http: 2.0.0 + + use-composed-ref@1.3.0(react@17.0.2): + dependencies: + react: 17.0.2 + + use-isomorphic-layout-effect@1.1.2(@types/react@18.3.4)(react@17.0.2): + dependencies: + react: 17.0.2 + optionalDependencies: + '@types/react': 18.3.4 + + use-latest@1.2.1(@types/react@18.3.4)(react@17.0.2): + dependencies: + react: 17.0.2 + use-isomorphic-layout-effect: 1.1.2(@types/react@18.3.4)(react@17.0.2) + optionalDependencies: + '@types/react': 18.3.4 + + use-sync-external-store@1.2.2(react@17.0.2): + dependencies: + react: 17.0.2 + + util-deprecate@1.0.2: {} + + util.promisify@1.0.1: + dependencies: + define-properties: 1.2.1 + es-abstract: 1.23.3 + has-symbols: 1.0.3 + object.getownpropertydescriptors: 2.1.8 + + utila@0.4.0: {} + + utility-types@3.11.0: {} + + utils-merge@1.0.1: {} + + uuid@8.3.2: {} + + value-equal@1.0.1: {} + + vary@1.1.2: {} + + vfile-location@3.2.0: {} + + vfile-message@2.0.4: + dependencies: + '@types/unist': 2.0.11 + unist-util-stringify-position: 2.0.3 + + vfile@4.2.1: + dependencies: + '@types/unist': 2.0.11 + is-buffer: 2.0.5 + unist-util-stringify-position: 2.0.3 + vfile-message: 2.0.4 + + wait-on@6.0.1: + dependencies: + axios: 0.25.0 + joi: 17.13.3 + lodash: 4.17.21 + minimist: 1.2.8 + rxjs: 7.8.1 + transitivePeerDependencies: + - debug + + watchpack@2.4.2: + dependencies: + glob-to-regexp: 0.4.1 + graceful-fs: 4.2.11 + + wbuf@1.7.3: + dependencies: + minimalistic-assert: 1.0.1 + + web-namespaces@1.1.4: {} + + webidl-conversions@3.0.1: {} + + webpack-bundle-analyzer@4.10.2: + dependencies: + '@discoveryjs/json-ext': 0.5.7 + acorn: 8.12.1 + acorn-walk: 8.3.3 + commander: 7.2.0 + debounce: 1.2.1 + escape-string-regexp: 4.0.0 + gzip-size: 6.0.0 + html-escaper: 2.0.2 + opener: 1.5.2 + picocolors: 1.0.1 + sirv: 2.0.4 + ws: 7.5.10 + transitivePeerDependencies: + - bufferutil + - utf-8-validate + + webpack-dev-middleware@5.3.4(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + colorette: 2.0.20 + memfs: 3.5.3 + mime-types: 2.1.35 + range-parser: 1.2.1 + schema-utils: 4.2.0 + webpack: 5.94.0(@swc/core@1.7.18) + + webpack-dev-server@4.15.2(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + '@types/bonjour': 3.5.13 + '@types/connect-history-api-fallback': 1.5.4 + '@types/express': 4.17.21 + '@types/serve-index': 1.9.4 + '@types/serve-static': 1.15.7 + '@types/sockjs': 0.3.36 + '@types/ws': 8.5.12 + ansi-html-community: 0.0.8 + bonjour-service: 1.2.1 + chokidar: 3.6.0 + colorette: 2.0.20 + compression: 1.7.4 + connect-history-api-fallback: 2.0.0 + default-gateway: 6.0.3 + express: 4.19.2 + graceful-fs: 4.2.11 + html-entities: 2.5.2 + http-proxy-middleware: 2.0.6(@types/express@4.17.21) + ipaddr.js: 2.2.0 + launch-editor: 2.8.1 + open: 8.4.2 + p-retry: 4.6.2 + rimraf: 3.0.2 + schema-utils: 4.2.0 + selfsigned: 2.4.1 + serve-index: 1.9.1 + sockjs: 0.3.24 + spdy: 4.0.2 + webpack-dev-middleware: 5.3.4(webpack@5.94.0(@swc/core@1.7.18)) + ws: 8.18.0 + optionalDependencies: + webpack: 5.94.0(@swc/core@1.7.18) + transitivePeerDependencies: + - bufferutil + - debug + - supports-color + - utf-8-validate + + webpack-merge@5.10.0: + dependencies: + clone-deep: 4.0.1 + flat: 5.0.2 + wildcard: 2.0.1 + + webpack-sources@3.2.3: {} + + webpack@5.94.0(@swc/core@1.7.18): + dependencies: + '@types/estree': 1.0.5 + '@webassemblyjs/ast': 1.12.1 + '@webassemblyjs/wasm-edit': 1.12.1 + '@webassemblyjs/wasm-parser': 1.12.1 + acorn: 8.12.1 + acorn-import-attributes: 1.9.5(acorn@8.12.1) + browserslist: 4.23.3 + chrome-trace-event: 1.0.4 + enhanced-resolve: 5.17.1 + es-module-lexer: 1.5.4 + eslint-scope: 5.1.1 + events: 3.3.0 + glob-to-regexp: 0.4.1 + graceful-fs: 4.2.11 + json-parse-even-better-errors: 2.3.1 + loader-runner: 4.3.0 + mime-types: 2.1.35 + neo-async: 2.6.2 + schema-utils: 3.3.0 + tapable: 2.2.1 + terser-webpack-plugin: 5.3.10(@swc/core@1.7.18)(webpack@5.94.0(@swc/core@1.7.18)) + watchpack: 2.4.2 + webpack-sources: 3.2.3 + transitivePeerDependencies: + - '@swc/core' + - esbuild + - uglify-js + + webpackbar@5.0.2(webpack@5.94.0(@swc/core@1.7.18)): + dependencies: + chalk: 4.1.2 + consola: 2.15.3 + pretty-time: 1.1.0 + std-env: 3.7.0 + webpack: 5.94.0(@swc/core@1.7.18) + + websocket-driver@0.7.4: + dependencies: + http-parser-js: 0.5.8 + safe-buffer: 5.2.1 + websocket-extensions: 0.1.4 + + websocket-extensions@0.1.4: {} + + whatwg-encoding@3.1.1: + dependencies: + iconv-lite: 0.6.3 + + whatwg-mimetype@4.0.0: {} + + whatwg-url@5.0.0: + dependencies: + tr46: 0.0.3 + webidl-conversions: 3.0.1 + + which-boxed-primitive@1.0.2: + dependencies: + is-bigint: 1.0.4 + is-boolean-object: 1.1.2 + is-number-object: 1.0.7 + is-string: 1.0.7 + is-symbol: 1.0.4 + + which-typed-array@1.1.15: + dependencies: + available-typed-arrays: 1.0.7 + call-bind: 1.0.7 + for-each: 0.3.3 + gopd: 1.0.1 + has-tostringtag: 1.0.2 + + which@1.3.1: + dependencies: + isexe: 2.0.0 + + which@2.0.2: + dependencies: + isexe: 2.0.0 + + widest-line@3.1.0: + dependencies: + string-width: 4.2.3 + + widest-line@4.0.1: + dependencies: + string-width: 5.1.2 + + wildcard@2.0.1: {} + + wrap-ansi@7.0.0: + dependencies: + ansi-styles: 4.3.0 + string-width: 4.2.3 + strip-ansi: 6.0.1 + + wrap-ansi@8.1.0: + dependencies: + ansi-styles: 6.2.1 + string-width: 5.1.2 + strip-ansi: 7.1.0 + + wrappy@1.0.2: {} + + write-file-atomic@3.0.3: + dependencies: + imurmurhash: 0.1.4 + is-typedarray: 1.0.0 + signal-exit: 3.0.7 + typedarray-to-buffer: 3.1.5 + + ws@7.5.10: {} + + ws@8.18.0: {} + + xdg-basedir@4.0.0: {} + + xml-js@1.6.11: + dependencies: + sax: 1.4.1 + + xtend@4.0.2: {} + + yallist@3.1.1: {} + + yaml@1.10.2: {} + + yauzl@2.10.0: + dependencies: + buffer-crc32: 0.2.13 + fd-slicer: 1.1.0 + + yocto-queue@0.1.0: {} + + zwitch@1.0.5: {} diff --git a/src/css/custom.css b/src/css/custom.css index fd4c4fb84..64363993e 100644 --- a/src/css/custom.css +++ b/src/css/custom.css @@ -21,7 +21,7 @@ } [data-theme="dark"]:root { - --ifm-toc-border-color: #D93C8A; + --ifm-toc-border-color: #5b5b5b; } .docusaurus-highlight-code-line { @@ -38,7 +38,6 @@ html[data-theme='dark'] .docusaurus-highlight-code-line { .container img { width: 100%; max-width: 800px; - margin: 0 auto; display: block; } @@ -94,13 +93,15 @@ html[data-theme='dark'] .docusaurus-highlight-code-line { } .footer__item { - max-width: 165px; + max-width: 210px; font-size: 13px; } .footer__link-item { + display: inline-flex; + align-items: center; + min-height: 32px; font-size: 13px; - line-height: 2.4; } .footer__link-item svg { diff --git a/yarn.lock b/yarn.lock deleted file mode 100644 index aea3c768b..000000000 --- a/yarn.lock +++ /dev/null @@ -1,11496 +0,0 @@ -# THIS IS AN AUTOGENERATED FILE. DO NOT EDIT THIS FILE DIRECTLY. -# yarn lockfile v1 - - -"@algolia/autocomplete-core@1.7.1": - version "1.7.1" - resolved "https://registry.yarnpkg.com/@algolia/autocomplete-core/-/autocomplete-core-1.7.1.tgz#025538b8a9564a9f3dd5bcf8a236d6951c76c7d1" - integrity sha512-eiZw+fxMzNQn01S8dA/hcCpoWCOCwcIIEUtHHdzN5TGB3IpzLbuhqFeTfh2OUhhgkE8Uo17+wH+QJ/wYyQmmzg== - dependencies: - "@algolia/autocomplete-shared" "1.7.1" - -"@algolia/autocomplete-core@1.9.3": - version "1.9.3" - resolved "https://registry.yarnpkg.com/@algolia/autocomplete-core/-/autocomplete-core-1.9.3.tgz#1d56482a768c33aae0868c8533049e02e8961be7" - integrity sha512-009HdfugtGCdC4JdXUbVJClA0q0zh24yyePn+KUGk3rP7j8FEe/m5Yo/z65gn6nP/cM39PxpzqKrL7A6fP6PPw== - dependencies: - "@algolia/autocomplete-plugin-algolia-insights" "1.9.3" - "@algolia/autocomplete-shared" "1.9.3" - -"@algolia/autocomplete-plugin-algolia-insights@1.9.3": - version "1.9.3" - resolved "https://registry.yarnpkg.com/@algolia/autocomplete-plugin-algolia-insights/-/autocomplete-plugin-algolia-insights-1.9.3.tgz#9b7f8641052c8ead6d66c1623d444cbe19dde587" - integrity sha512-a/yTUkcO/Vyy+JffmAnTWbr4/90cLzw+CC3bRbhnULr/EM0fGNvM13oQQ14f2moLMcVDyAx/leczLlAOovhSZg== - dependencies: - "@algolia/autocomplete-shared" "1.9.3" - -"@algolia/autocomplete-preset-algolia@1.7.1": - version "1.7.1" - resolved "https://registry.yarnpkg.com/@algolia/autocomplete-preset-algolia/-/autocomplete-preset-algolia-1.7.1.tgz#7dadc5607097766478014ae2e9e1c9c4b3f957c8" - integrity sha512-pJwmIxeJCymU1M6cGujnaIYcY3QPOVYZOXhFkWVM7IxKzy272BwCvMFMyc5NpG/QmiObBxjo7myd060OeTNJXg== - dependencies: - "@algolia/autocomplete-shared" "1.7.1" - -"@algolia/autocomplete-preset-algolia@1.9.3": - version "1.9.3" - resolved "https://registry.yarnpkg.com/@algolia/autocomplete-preset-algolia/-/autocomplete-preset-algolia-1.9.3.tgz#64cca4a4304cfcad2cf730e83067e0c1b2f485da" - integrity sha512-d4qlt6YmrLMYy95n5TB52wtNDr6EgAIPH81dvvvW8UmuWRgxEtY0NJiPwl/h95JtG2vmRM804M0DSwMCNZlzRA== - dependencies: - "@algolia/autocomplete-shared" "1.9.3" - -"@algolia/autocomplete-shared@1.7.1": - version "1.7.1" - resolved "https://registry.yarnpkg.com/@algolia/autocomplete-shared/-/autocomplete-shared-1.7.1.tgz#95c3a0b4b78858fed730cf9c755b7d1cd0c82c74" - integrity sha512-eTmGVqY3GeyBTT8IWiB2K5EuURAqhnumfktAEoHxfDY2o7vg2rSnO16ZtIG0fMgt3py28Vwgq42/bVEuaQV7pg== - -"@algolia/autocomplete-shared@1.9.3": - version "1.9.3" - resolved "https://registry.yarnpkg.com/@algolia/autocomplete-shared/-/autocomplete-shared-1.9.3.tgz#2e22e830d36f0a9cf2c0ccd3c7f6d59435b77dfa" - integrity sha512-Wnm9E4Ye6Rl6sTTqjoymD+l8DjSTHsHboVRYrKgEt8Q7UHm9nYbqhN/i0fhUYA3OAEH7WA8x3jfpnmJm3rKvaQ== - -"@algolia/cache-browser-local-storage@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/cache-browser-local-storage/-/cache-browser-local-storage-4.13.1.tgz#ffacb9230119f77de1a6f163b83680be999110e4" - integrity sha512-UAUVG2PEfwd/FfudsZtYnidJ9eSCpS+LW9cQiesePQLz41NAcddKxBak6eP2GErqyFagSlnVXe/w2E9h2m2ttg== - dependencies: - "@algolia/cache-common" "4.13.1" - -"@algolia/cache-browser-local-storage@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/cache-browser-local-storage/-/cache-browser-local-storage-4.23.3.tgz#0cc26b96085e1115dac5fcb9d826651ba57faabc" - integrity sha512-vRHXYCpPlTDE7i6UOy2xE03zHF2C8MEFjPN2v7fRbqVpcOvAUQK81x3Kc21xyb5aSIpYCjWCZbYZuz8Glyzyyg== - dependencies: - "@algolia/cache-common" "4.23.3" - -"@algolia/cache-common@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/cache-common/-/cache-common-4.13.1.tgz#c933fdec9f73b4f7c69d5751edc92eee4a63d76b" - integrity sha512-7Vaf6IM4L0Jkl3sYXbwK+2beQOgVJ0mKFbz/4qSxKd1iy2Sp77uTAazcX+Dlexekg1fqGUOSO7HS4Sx47ZJmjA== - -"@algolia/cache-common@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/cache-common/-/cache-common-4.23.3.tgz#3bec79092d512a96c9bfbdeec7cff4ad36367166" - integrity sha512-h9XcNI6lxYStaw32pHpB1TMm0RuxphF+Ik4o7tcQiodEdpKK+wKufY6QXtba7t3k8eseirEMVB83uFFF3Nu54A== - -"@algolia/cache-in-memory@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/cache-in-memory/-/cache-in-memory-4.13.1.tgz#c19baa67b4597e1a93e987350613ab3b88768832" - integrity sha512-pZzybCDGApfA/nutsFK1P0Sbsq6fYJU3DwIvyKg4pURerlJM4qZbB9bfLRef0FkzfQu7W11E4cVLCIOWmyZeuQ== - dependencies: - "@algolia/cache-common" "4.13.1" - -"@algolia/cache-in-memory@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/cache-in-memory/-/cache-in-memory-4.23.3.tgz#3945f87cd21ffa2bec23890c85305b6b11192423" - integrity sha512-yvpbuUXg/+0rbcagxNT7un0eo3czx2Uf0y4eiR4z4SD7SiptwYTpbuS0IHxcLHG3lq22ukx1T6Kjtk/rT+mqNg== - dependencies: - "@algolia/cache-common" "4.23.3" - -"@algolia/client-account@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/client-account/-/client-account-4.13.1.tgz#fea591943665477a23922ab31863ad0732e26c66" - integrity sha512-TFLiZ1KqMiir3FNHU+h3b0MArmyaHG+eT8Iojio6TdpeFcAQ1Aiy+2gb3SZk3+pgRJa/BxGmDkRUwE5E/lv3QQ== - dependencies: - "@algolia/client-common" "4.13.1" - "@algolia/client-search" "4.13.1" - "@algolia/transporter" "4.13.1" - -"@algolia/client-account@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/client-account/-/client-account-4.23.3.tgz#8751bbf636e6741c95e7c778488dee3ee430ac6f" - integrity sha512-hpa6S5d7iQmretHHF40QGq6hz0anWEHGlULcTIT9tbUssWUriN9AUXIFQ8Ei4w9azD0hc1rUok9/DeQQobhQMA== - dependencies: - "@algolia/client-common" "4.23.3" - "@algolia/client-search" "4.23.3" - "@algolia/transporter" "4.23.3" - -"@algolia/client-analytics@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/client-analytics/-/client-analytics-4.13.1.tgz#5275956b2d0d16997148f2085f1701b6c39ecc32" - integrity sha512-iOS1JBqh7xaL5x00M5zyluZ9+9Uy9GqtYHv/2SMuzNW1qP7/0doz1lbcsP3S7KBbZANJTFHUOfuqyRLPk91iFA== - dependencies: - "@algolia/client-common" "4.13.1" - "@algolia/client-search" "4.13.1" - "@algolia/requester-common" "4.13.1" - "@algolia/transporter" "4.13.1" - -"@algolia/client-analytics@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/client-analytics/-/client-analytics-4.23.3.tgz#f88710885278fe6fb6964384af59004a5a6f161d" - integrity sha512-LBsEARGS9cj8VkTAVEZphjxTjMVCci+zIIiRhpFun9jGDUlS1XmhCW7CTrnaWeIuCQS/2iPyRqSy1nXPjcBLRA== - dependencies: - "@algolia/client-common" "4.23.3" - "@algolia/client-search" "4.23.3" - "@algolia/requester-common" "4.23.3" - "@algolia/transporter" "4.23.3" - -"@algolia/client-common@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/client-common/-/client-common-4.13.1.tgz#3bf9e3586f20ef85bbb56ccca390f7dbe57c8f4f" - integrity sha512-LcDoUE0Zz3YwfXJL6lJ2OMY2soClbjrrAKB6auYVMNJcoKZZ2cbhQoFR24AYoxnGUYBER/8B+9sTBj5bj/Gqbg== - dependencies: - "@algolia/requester-common" "4.13.1" - "@algolia/transporter" "4.13.1" - -"@algolia/client-common@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/client-common/-/client-common-4.23.3.tgz#891116aa0db75055a7ecc107649f7f0965774704" - integrity sha512-l6EiPxdAlg8CYhroqS5ybfIczsGUIAC47slLPOMDeKSVXYG1n0qGiz4RjAHLw2aD0xzh2EXZ7aRguPfz7UKDKw== - dependencies: - "@algolia/requester-common" "4.23.3" - "@algolia/transporter" "4.23.3" - -"@algolia/client-personalization@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/client-personalization/-/client-personalization-4.13.1.tgz#438a1f58576ef19c4ad4addb8417bdacfe2fce2e" - integrity sha512-1CqrOW1ypVrB4Lssh02hP//YxluoIYXAQCpg03L+/RiXJlCs+uIqlzC0ctpQPmxSlTK6h07kr50JQoYH/TIM9w== - dependencies: - "@algolia/client-common" "4.13.1" - "@algolia/requester-common" "4.13.1" - "@algolia/transporter" "4.13.1" - -"@algolia/client-personalization@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/client-personalization/-/client-personalization-4.23.3.tgz#35fa8e5699b0295fbc400a8eb211dc711e5909db" - integrity sha512-3E3yF3Ocr1tB/xOZiuC3doHQBQ2zu2MPTYZ0d4lpfWads2WTKG7ZzmGnsHmm63RflvDeLK/UVx7j2b3QuwKQ2g== - dependencies: - "@algolia/client-common" "4.23.3" - "@algolia/requester-common" "4.23.3" - "@algolia/transporter" "4.23.3" - -"@algolia/client-search@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/client-search/-/client-search-4.13.1.tgz#5501deed01e23c33d4aaa9f9eb96a849f0fce313" - integrity sha512-YQKYA83MNRz3FgTNM+4eRYbSmHi0WWpo019s5SeYcL3HUan/i5R09VO9dk3evELDFJYciiydSjbsmhBzbpPP2A== - dependencies: - "@algolia/client-common" "4.13.1" - "@algolia/requester-common" "4.13.1" - "@algolia/transporter" "4.13.1" - -"@algolia/client-search@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/client-search/-/client-search-4.23.3.tgz#a3486e6af13a231ec4ab43a915a1f318787b937f" - integrity sha512-P4VAKFHqU0wx9O+q29Q8YVuaowaZ5EM77rxfmGnkHUJggh28useXQdopokgwMeYw2XUht49WX5RcTQ40rZIabw== - dependencies: - "@algolia/client-common" "4.23.3" - "@algolia/requester-common" "4.23.3" - "@algolia/transporter" "4.23.3" - -"@algolia/events@^4.0.1": - version "4.0.1" - resolved "https://registry.yarnpkg.com/@algolia/events/-/events-4.0.1.tgz#fd39e7477e7bc703d7f893b556f676c032af3950" - integrity sha512-FQzvOCgoFXAbf5Y6mYozw2aj5KCJoA3m4heImceldzPSMbdyS4atVjJzXKMsfX3wnZTFYwkkt8/z8UesLHlSBQ== - -"@algolia/logger-common@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/logger-common/-/logger-common-4.13.1.tgz#4221378e701e3f1eacaa051bcd4ba1f25ddfaf4d" - integrity sha512-L6slbL/OyZaAXNtS/1A8SAbOJeEXD5JcZeDCPYDqSTYScfHu+2ePRTDMgUTY4gQ7HsYZ39N1LujOd8WBTmM2Aw== - -"@algolia/logger-common@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/logger-common/-/logger-common-4.23.3.tgz#35c6d833cbf41e853a4f36ba37c6e5864920bfe9" - integrity sha512-y9kBtmJwiZ9ZZ+1Ek66P0M68mHQzKRxkW5kAAXYN/rdzgDN0d2COsViEFufxJ0pb45K4FRcfC7+33YB4BLrZ+g== - -"@algolia/logger-console@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/logger-console/-/logger-console-4.13.1.tgz#423d358e4992dd4bceab0d9a4e99d1fd68107043" - integrity sha512-7jQOTftfeeLlnb3YqF8bNgA2GZht7rdKkJ31OCeSH2/61haO0tWPoNRjZq9XLlgMQZH276pPo0NdiArcYPHjCA== - dependencies: - "@algolia/logger-common" "4.13.1" - -"@algolia/logger-console@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/logger-console/-/logger-console-4.23.3.tgz#30f916781826c4db5f51fcd9a8a264a06e136985" - integrity sha512-8xoiseoWDKuCVnWP8jHthgaeobDLolh00KJAdMe9XPrWPuf1by732jSpgy2BlsLTaT9m32pHI8CRfrOqQzHv3A== - dependencies: - "@algolia/logger-common" "4.23.3" - -"@algolia/recommend@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/recommend/-/recommend-4.23.3.tgz#53d4f194d22d9c72dc05f3f7514c5878f87c5890" - integrity sha512-9fK4nXZF0bFkdcLBRDexsnGzVmu4TSYZqxdpgBW2tEyfuSSY54D4qSRkLmNkrrz4YFvdh2GM1gA8vSsnZPR73w== - dependencies: - "@algolia/cache-browser-local-storage" "4.23.3" - "@algolia/cache-common" "4.23.3" - "@algolia/cache-in-memory" "4.23.3" - "@algolia/client-common" "4.23.3" - "@algolia/client-search" "4.23.3" - "@algolia/logger-common" "4.23.3" - "@algolia/logger-console" "4.23.3" - "@algolia/requester-browser-xhr" "4.23.3" - "@algolia/requester-common" "4.23.3" - "@algolia/requester-node-http" "4.23.3" - "@algolia/transporter" "4.23.3" - -"@algolia/requester-browser-xhr@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/requester-browser-xhr/-/requester-browser-xhr-4.13.1.tgz#f8ea79233cf6f0392feaf31e35a6b40d68c5bc9e" - integrity sha512-oa0CKr1iH6Nc7CmU6RE7TnXMjHnlyp7S80pP/LvZVABeJHX3p/BcSCKovNYWWltgTxUg0U1o+2uuy8BpMKljwA== - dependencies: - "@algolia/requester-common" "4.13.1" - -"@algolia/requester-browser-xhr@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/requester-browser-xhr/-/requester-browser-xhr-4.23.3.tgz#9e47e76f60d540acc8b27b4ebc7a80d1b41938b9" - integrity sha512-jDWGIQ96BhXbmONAQsasIpTYWslyjkiGu0Quydjlowe+ciqySpiDUrJHERIRfELE5+wFc7hc1Q5hqjGoV7yghw== - dependencies: - "@algolia/requester-common" "4.23.3" - -"@algolia/requester-common@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/requester-common/-/requester-common-4.13.1.tgz#daea143d15ab6ed3909c4c45877f1b6c36a16179" - integrity sha512-eGVf0ID84apfFEuXsaoSgIxbU3oFsIbz4XiotU3VS8qGCJAaLVUC5BUJEkiFENZIhon7hIB4d0RI13HY4RSA+w== - -"@algolia/requester-common@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/requester-common/-/requester-common-4.23.3.tgz#7dbae896e41adfaaf1d1fa5f317f83a99afb04b3" - integrity sha512-xloIdr/bedtYEGcXCiF2muajyvRhwop4cMZo+K2qzNht0CMzlRkm8YsDdj5IaBhshqfgmBb3rTg4sL4/PpvLYw== - -"@algolia/requester-node-http@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/requester-node-http/-/requester-node-http-4.13.1.tgz#32c63d4c009f22d97e396406de7af9b66fb8e89d" - integrity sha512-7C0skwtLdCz5heKTVe/vjvrqgL/eJxmiEjHqXdtypcE5GCQCYI15cb+wC4ytYioZDMiuDGeVYmCYImPoEgUGPw== - dependencies: - "@algolia/requester-common" "4.13.1" - -"@algolia/requester-node-http@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/requester-node-http/-/requester-node-http-4.23.3.tgz#c9f94a5cb96a15f48cea338ab6ef16bbd0ff989f" - integrity sha512-zgu++8Uj03IWDEJM3fuNl34s746JnZOWn1Uz5taV1dFyJhVM/kTNw9Ik7YJWiUNHJQXcaD8IXD1eCb0nq/aByA== - dependencies: - "@algolia/requester-common" "4.23.3" - -"@algolia/transporter@4.13.1": - version "4.13.1" - resolved "https://registry.yarnpkg.com/@algolia/transporter/-/transporter-4.13.1.tgz#509e03e9145102843d5be4a031c521f692d4e8d6" - integrity sha512-pICnNQN7TtrcYJqqPEXByV8rJ8ZRU2hCiIKLTLRyNpghtQG3VAFk6fVtdzlNfdUGZcehSKGarPIZEHlQXnKjgw== - dependencies: - "@algolia/cache-common" "4.13.1" - "@algolia/logger-common" "4.13.1" - "@algolia/requester-common" "4.13.1" - -"@algolia/transporter@4.23.3": - version "4.23.3" - resolved "https://registry.yarnpkg.com/@algolia/transporter/-/transporter-4.23.3.tgz#545b045b67db3850ddf0bbecbc6c84ff1f3398b7" - integrity sha512-Wjl5gttqnf/gQKJA+dafnD0Y6Yw97yvfY8R9h0dQltX1GXTgNs1zWgvtWW0tHl1EgMdhAyw189uWiZMnL3QebQ== - dependencies: - "@algolia/cache-common" "4.23.3" - "@algolia/logger-common" "4.23.3" - "@algolia/requester-common" "4.23.3" - -"@ampproject/remapping@^2.1.0": - version "2.2.0" - resolved "https://registry.yarnpkg.com/@ampproject/remapping/-/remapping-2.2.0.tgz#56c133824780de3174aed5ab6834f3026790154d" - integrity sha512-qRmjj8nj9qmLTQXXmaR1cck3UXSRMPrbsLJAasZpF+t3riI71BXed5ebIOYwQntykeZuhjsdweEc9BxH5Jc26w== - dependencies: - "@jridgewell/gen-mapping" "^0.1.0" - "@jridgewell/trace-mapping" "^0.3.9" - -"@ampproject/remapping@^2.2.0": - version "2.3.0" - resolved "https://registry.yarnpkg.com/@ampproject/remapping/-/remapping-2.3.0.tgz#ed441b6fa600072520ce18b43d2c8cc8caecc7f4" - integrity sha512-30iZtAPgz+LTIYoeivqYo853f02jBYSd5uGnGpkFV0M3xOt9aN73erkgYAmZU43x4VfqcnLxW9Kpg3R5LC4YYw== - dependencies: - "@jridgewell/gen-mapping" "^0.3.5" - "@jridgewell/trace-mapping" "^0.3.24" - -"@babel/code-frame@^7.0.0", "@babel/code-frame@^7.10.4", "@babel/code-frame@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/code-frame/-/code-frame-7.14.5.tgz#23b08d740e83f49c5e59945fbf1b43e80bbf4edb" - integrity sha512-9pzDqyc6OLDaqe+zbACgFkb6fKMNG6CObKpnYXChRsvYGyEdc7CA2BaqeOM+vOtCS5ndmJicPJhKAwYRI6UfFw== - dependencies: - "@babel/highlight" "^7.14.5" - -"@babel/code-frame@^7.16.0", "@babel/code-frame@^7.16.7", "@babel/code-frame@^7.8.3": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/code-frame/-/code-frame-7.16.7.tgz#44416b6bd7624b998f5b1af5d470856c40138789" - integrity sha512-iAXqUn8IIeBTNd72xsFlgaXHkMBMt6y4HJp1tIaK465CWLT/fG1aqB7ykr95gHHmlBdGbFeWWfyB4NJJ0nmeIg== - dependencies: - "@babel/highlight" "^7.16.7" - -"@babel/code-frame@^7.23.5", "@babel/code-frame@^7.24.2": - version "7.24.2" - resolved "https://registry.yarnpkg.com/@babel/code-frame/-/code-frame-7.24.2.tgz#718b4b19841809a58b29b68cde80bc5e1aa6d9ae" - integrity sha512-y5+tLQyV8pg3fsiln67BVLD1P13Eg4lh5RW9mF0zUuvLrv9uIQ4MCL+CRT+FTsBlBjcIan6PGsLcBN0m3ClUyQ== - dependencies: - "@babel/highlight" "^7.24.2" - picocolors "^1.0.0" - -"@babel/compat-data@^7.13.11", "@babel/compat-data@^7.14.7", "@babel/compat-data@^7.15.0": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/compat-data/-/compat-data-7.15.0.tgz#2dbaf8b85334796cafbb0f5793a90a2fc010b176" - integrity sha512-0NqAC1IJE0S0+lL1SWFMxMkz1pKCNCjI4tr2Zx4LJSXxCLAdr6KyArnY+sno5m3yH9g737ygOyPABDsnXkpxiA== - -"@babel/compat-data@^7.17.10": - version "7.17.10" - resolved "https://registry.yarnpkg.com/@babel/compat-data/-/compat-data-7.17.10.tgz#711dc726a492dfc8be8220028b1b92482362baab" - integrity sha512-GZt/TCsG70Ms19gfZO1tM4CVnXsPgEPBCpJu+Qz3L0LUDsY5nZqFZglIoPC1kIYOtNBZlrnFT+klg12vFGZXrw== - -"@babel/compat-data@^7.22.6", "@babel/compat-data@^7.23.5", "@babel/compat-data@^7.24.4": - version "7.24.4" - resolved "https://registry.yarnpkg.com/@babel/compat-data/-/compat-data-7.24.4.tgz#6f102372e9094f25d908ca0d34fc74c74606059a" - integrity sha512-vg8Gih2MLK+kOkHJp4gBEIkyaIi00jgWot2D9QOmmfLC8jINSOzmCLta6Bvz/JSBCqnegV0L80jhxkol5GWNfQ== - -"@babel/core@7.12.9": - version "7.12.9" - resolved "https://registry.yarnpkg.com/@babel/core/-/core-7.12.9.tgz#fd450c4ec10cdbb980e2928b7aa7a28484593fc8" - integrity sha512-gTXYh3M5wb7FRXQy+FErKFAv90BnlOuNn1QkCK2lREoPAjrQCO49+HVSrFoe5uakFAF5eenS75KbO2vQiLrTMQ== - dependencies: - "@babel/code-frame" "^7.10.4" - "@babel/generator" "^7.12.5" - "@babel/helper-module-transforms" "^7.12.1" - "@babel/helpers" "^7.12.5" - "@babel/parser" "^7.12.7" - "@babel/template" "^7.12.7" - "@babel/traverse" "^7.12.9" - "@babel/types" "^7.12.7" - convert-source-map "^1.7.0" - debug "^4.1.0" - gensync "^1.0.0-beta.1" - json5 "^2.1.2" - lodash "^4.17.19" - resolve "^1.3.2" - semver "^5.4.1" - source-map "^0.5.0" - -"@babel/core@^7.12.3": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/core/-/core-7.15.0.tgz#749e57c68778b73ad8082775561f67f5196aafa8" - integrity sha512-tXtmTminrze5HEUPn/a0JtOzzfp0nk+UEXQ/tqIJo3WDGypl/2OFQEMll/zSFU8f/lfmfLXvTaORHF3cfXIQMw== - dependencies: - "@babel/code-frame" "^7.14.5" - "@babel/generator" "^7.15.0" - "@babel/helper-compilation-targets" "^7.15.0" - "@babel/helper-module-transforms" "^7.15.0" - "@babel/helpers" "^7.14.8" - "@babel/parser" "^7.15.0" - "@babel/template" "^7.14.5" - "@babel/traverse" "^7.15.0" - "@babel/types" "^7.15.0" - convert-source-map "^1.7.0" - debug "^4.1.0" - gensync "^1.0.0-beta.2" - json5 "^2.1.2" - semver "^6.3.0" - source-map "^0.5.0" - -"@babel/core@^7.15.5": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/core/-/core-7.18.2.tgz#87b2fcd7cce9becaa7f5acebdc4f09f3dd19d876" - integrity sha512-A8pri1YJiC5UnkdrWcmfZTJTV85b4UXTAfImGmCfYmax4TR9Cw8sDS0MOk++Gp2mE/BefVJ5nwy5yzqNJbP/DQ== - dependencies: - "@ampproject/remapping" "^2.1.0" - "@babel/code-frame" "^7.16.7" - "@babel/generator" "^7.18.2" - "@babel/helper-compilation-targets" "^7.18.2" - "@babel/helper-module-transforms" "^7.18.0" - "@babel/helpers" "^7.18.2" - "@babel/parser" "^7.18.0" - "@babel/template" "^7.16.7" - "@babel/traverse" "^7.18.2" - "@babel/types" "^7.18.2" - convert-source-map "^1.7.0" - debug "^4.1.0" - gensync "^1.0.0-beta.2" - json5 "^2.2.1" - semver "^6.3.0" - -"@babel/core@^7.18.6": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/core/-/core-7.24.5.tgz#15ab5b98e101972d171aeef92ac70d8d6718f06a" - integrity sha512-tVQRucExLQ02Boi4vdPp49svNGcfL2GhdTCT9aldhXgCJVAI21EtRfBettiuLUwce/7r6bFdgs6JFkcdTiFttA== - dependencies: - "@ampproject/remapping" "^2.2.0" - "@babel/code-frame" "^7.24.2" - "@babel/generator" "^7.24.5" - "@babel/helper-compilation-targets" "^7.23.6" - "@babel/helper-module-transforms" "^7.24.5" - "@babel/helpers" "^7.24.5" - "@babel/parser" "^7.24.5" - "@babel/template" "^7.24.0" - "@babel/traverse" "^7.24.5" - "@babel/types" "^7.24.5" - convert-source-map "^2.0.0" - debug "^4.1.0" - gensync "^1.0.0-beta.2" - json5 "^2.2.3" - semver "^6.3.1" - -"@babel/generator@^7.12.5", "@babel/generator@^7.15.0": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/generator/-/generator-7.15.0.tgz#a7d0c172e0d814974bad5aa77ace543b97917f15" - integrity sha512-eKl4XdMrbpYvuB505KTta4AV9g+wWzmVBW69tX0H2NwKVKd2YJbKgyK6M8j/rgLbmHOYJn6rUklV677nOyJrEQ== - dependencies: - "@babel/types" "^7.15.0" - jsesc "^2.5.1" - source-map "^0.5.0" - -"@babel/generator@^7.18.2": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/generator/-/generator-7.18.2.tgz#33873d6f89b21efe2da63fe554460f3df1c5880d" - integrity sha512-W1lG5vUwFvfMd8HVXqdfbuG7RuaSrTCCD8cl8fP8wOivdbtbIg2Db3IWUcgvfxKbbn6ZBGYRW/Zk1MIwK49mgw== - dependencies: - "@babel/types" "^7.18.2" - "@jridgewell/gen-mapping" "^0.3.0" - jsesc "^2.5.1" - -"@babel/generator@^7.18.7", "@babel/generator@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/generator/-/generator-7.24.5.tgz#e5afc068f932f05616b66713e28d0f04e99daeb3" - integrity sha512-x32i4hEXvr+iI0NEoEfDKzlemF8AmtOP8CcrRaEcpzysWuoEb1KknpcvMsHKPONoKZiDuItklgWhB18xEhr9PA== - dependencies: - "@babel/types" "^7.24.5" - "@jridgewell/gen-mapping" "^0.3.5" - "@jridgewell/trace-mapping" "^0.3.25" - jsesc "^2.5.1" - -"@babel/helper-annotate-as-pure@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-annotate-as-pure/-/helper-annotate-as-pure-7.14.5.tgz#7bf478ec3b71726d56a8ca5775b046fc29879e61" - integrity sha512-EivH9EgBIb+G8ij1B2jAwSH36WnGvkQSEC6CkX/6v6ZFlw5fVOHvsgGF4uiEHO2GzMvunZb6tDLQEQSdrdocrA== - dependencies: - "@babel/types" "^7.14.5" - -"@babel/helper-annotate-as-pure@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-annotate-as-pure/-/helper-annotate-as-pure-7.16.7.tgz#bb2339a7534a9c128e3102024c60760a3a7f3862" - integrity sha512-s6t2w/IPQVTAET1HitoowRGXooX8mCgtuP5195wD/QJPV6wYjpujCGF7JuMODVX2ZAJOf1GT6DT9MHEZvLOFSw== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-annotate-as-pure@^7.22.5": - version "7.22.5" - resolved "https://registry.yarnpkg.com/@babel/helper-annotate-as-pure/-/helper-annotate-as-pure-7.22.5.tgz#e7f06737b197d580a01edf75d97e2c8be99d3882" - integrity sha512-LvBTxu8bQSQkcyKOU+a1btnNFQ1dMAd0R6PyW3arXes06F6QLWLIrd681bxRPIXlrMGR3XYnW9JyML7dP3qgxg== - dependencies: - "@babel/types" "^7.22.5" - -"@babel/helper-builder-binary-assignment-operator-visitor@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-builder-binary-assignment-operator-visitor/-/helper-builder-binary-assignment-operator-visitor-7.14.5.tgz#b939b43f8c37765443a19ae74ad8b15978e0a191" - integrity sha512-YTA/Twn0vBXDVGJuAX6PwW7x5zQei1luDDo2Pl6q1qZ7hVNl0RZrhHCQG/ArGpR29Vl7ETiB8eJyrvpuRp300w== - dependencies: - "@babel/helper-explode-assignable-expression" "^7.14.5" - "@babel/types" "^7.14.5" - -"@babel/helper-builder-binary-assignment-operator-visitor@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-builder-binary-assignment-operator-visitor/-/helper-builder-binary-assignment-operator-visitor-7.16.7.tgz#38d138561ea207f0f69eb1626a418e4f7e6a580b" - integrity sha512-C6FdbRaxYjwVu/geKW4ZeQ0Q31AftgRcdSnZ5/jsH6BzCJbtvXvhpfkbkThYSuutZA7nCXpPR6AD9zd1dprMkA== - dependencies: - "@babel/helper-explode-assignable-expression" "^7.16.7" - "@babel/types" "^7.16.7" - -"@babel/helper-builder-binary-assignment-operator-visitor@^7.22.15": - version "7.22.15" - resolved "https://registry.yarnpkg.com/@babel/helper-builder-binary-assignment-operator-visitor/-/helper-builder-binary-assignment-operator-visitor-7.22.15.tgz#5426b109cf3ad47b91120f8328d8ab1be8b0b956" - integrity sha512-QkBXwGgaoC2GtGZRoma6kv7Szfv06khvhFav67ZExau2RaXzy8MpHSMO2PNoP2XtmQphJQRHFfg77Bq731Yizw== - dependencies: - "@babel/types" "^7.22.15" - -"@babel/helper-compilation-targets@^7.13.0", "@babel/helper-compilation-targets@^7.14.5", "@babel/helper-compilation-targets@^7.15.0": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/helper-compilation-targets/-/helper-compilation-targets-7.15.0.tgz#973df8cbd025515f3ff25db0c05efc704fa79818" - integrity sha512-h+/9t0ncd4jfZ8wsdAsoIxSa61qhBYlycXiHWqJaQBCXAhDCMbPRSMTGnZIkkmt1u4ag+UQmuqcILwqKzZ4N2A== - dependencies: - "@babel/compat-data" "^7.15.0" - "@babel/helper-validator-option" "^7.14.5" - browserslist "^4.16.6" - semver "^6.3.0" - -"@babel/helper-compilation-targets@^7.16.7", "@babel/helper-compilation-targets@^7.17.10", "@babel/helper-compilation-targets@^7.18.2": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/helper-compilation-targets/-/helper-compilation-targets-7.18.2.tgz#67a85a10cbd5fc7f1457fec2e7f45441dc6c754b" - integrity sha512-s1jnPotJS9uQnzFtiZVBUxe67CuBa679oWFHpxYYnTpRL/1ffhyX44R9uYiXoa/pLXcY9H2moJta0iaanlk/rQ== - dependencies: - "@babel/compat-data" "^7.17.10" - "@babel/helper-validator-option" "^7.16.7" - browserslist "^4.20.2" - semver "^6.3.0" - -"@babel/helper-compilation-targets@^7.22.6", "@babel/helper-compilation-targets@^7.23.6": - version "7.23.6" - resolved "https://registry.yarnpkg.com/@babel/helper-compilation-targets/-/helper-compilation-targets-7.23.6.tgz#4d79069b16cbcf1461289eccfbbd81501ae39991" - integrity sha512-9JB548GZoQVmzrFgp8o7KxdgkTGm6xs9DW0o/Pim72UDjzr5ObUQ6ZzYPqA+g9OTS2bBQoctLJrky0RDCAWRgQ== - dependencies: - "@babel/compat-data" "^7.23.5" - "@babel/helper-validator-option" "^7.23.5" - browserslist "^4.22.2" - lru-cache "^5.1.1" - semver "^6.3.1" - -"@babel/helper-create-class-features-plugin@^7.14.5": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/helper-create-class-features-plugin/-/helper-create-class-features-plugin-7.15.0.tgz#c9a137a4d137b2d0e2c649acf536d7ba1a76c0f7" - integrity sha512-MdmDXgvTIi4heDVX/e9EFfeGpugqm9fobBVg/iioE8kueXrOHdRDe36FAY7SnE9xXLVeYCoJR/gdrBEIHRC83Q== - dependencies: - "@babel/helper-annotate-as-pure" "^7.14.5" - "@babel/helper-function-name" "^7.14.5" - "@babel/helper-member-expression-to-functions" "^7.15.0" - "@babel/helper-optimise-call-expression" "^7.14.5" - "@babel/helper-replace-supers" "^7.15.0" - "@babel/helper-split-export-declaration" "^7.14.5" - -"@babel/helper-create-class-features-plugin@^7.17.12", "@babel/helper-create-class-features-plugin@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/helper-create-class-features-plugin/-/helper-create-class-features-plugin-7.18.0.tgz#fac430912606331cb075ea8d82f9a4c145a4da19" - integrity sha512-Kh8zTGR9de3J63e5nS0rQUdRs/kbtwoeQQ0sriS0lItjC96u8XXZN6lKpuyWd2coKSU13py/y+LTmThLuVX0Pg== - dependencies: - "@babel/helper-annotate-as-pure" "^7.16.7" - "@babel/helper-environment-visitor" "^7.16.7" - "@babel/helper-function-name" "^7.17.9" - "@babel/helper-member-expression-to-functions" "^7.17.7" - "@babel/helper-optimise-call-expression" "^7.16.7" - "@babel/helper-replace-supers" "^7.16.7" - "@babel/helper-split-export-declaration" "^7.16.7" - -"@babel/helper-create-class-features-plugin@^7.24.1", "@babel/helper-create-class-features-plugin@^7.24.4", "@babel/helper-create-class-features-plugin@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/helper-create-class-features-plugin/-/helper-create-class-features-plugin-7.24.5.tgz#7d19da92c7e0cd8d11c09af2ce1b8e7512a6e723" - integrity sha512-uRc4Cv8UQWnE4NXlYTIIdM7wfFkOqlFztcC/gVXDKohKoVB3OyonfelUBaJzSwpBntZ2KYGF/9S7asCHsXwW6g== - dependencies: - "@babel/helper-annotate-as-pure" "^7.22.5" - "@babel/helper-environment-visitor" "^7.22.20" - "@babel/helper-function-name" "^7.23.0" - "@babel/helper-member-expression-to-functions" "^7.24.5" - "@babel/helper-optimise-call-expression" "^7.22.5" - "@babel/helper-replace-supers" "^7.24.1" - "@babel/helper-skip-transparent-expression-wrappers" "^7.22.5" - "@babel/helper-split-export-declaration" "^7.24.5" - semver "^6.3.1" - -"@babel/helper-create-regexp-features-plugin@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-create-regexp-features-plugin/-/helper-create-regexp-features-plugin-7.14.5.tgz#c7d5ac5e9cf621c26057722fb7a8a4c5889358c4" - integrity sha512-TLawwqpOErY2HhWbGJ2nZT5wSkR192QpN+nBg1THfBfftrlvOh+WbhrxXCH4q4xJ9Gl16BGPR/48JA+Ryiho/A== - dependencies: - "@babel/helper-annotate-as-pure" "^7.14.5" - regexpu-core "^4.7.1" - -"@babel/helper-create-regexp-features-plugin@^7.16.7", "@babel/helper-create-regexp-features-plugin@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/helper-create-regexp-features-plugin/-/helper-create-regexp-features-plugin-7.17.12.tgz#bb37ca467f9694bbe55b884ae7a5cc1e0084e4fd" - integrity sha512-b2aZrV4zvutr9AIa6/gA3wsZKRwTKYoDxYiFKcESS3Ug2GTXzwBEvMuuFLhCQpEnRXs1zng4ISAXSUxxKBIcxw== - dependencies: - "@babel/helper-annotate-as-pure" "^7.16.7" - regexpu-core "^5.0.1" - -"@babel/helper-create-regexp-features-plugin@^7.18.6", "@babel/helper-create-regexp-features-plugin@^7.22.15", "@babel/helper-create-regexp-features-plugin@^7.22.5": - version "7.22.15" - resolved "https://registry.yarnpkg.com/@babel/helper-create-regexp-features-plugin/-/helper-create-regexp-features-plugin-7.22.15.tgz#5ee90093914ea09639b01c711db0d6775e558be1" - integrity sha512-29FkPLFjn4TPEa3RE7GpW+qbE8tlsu3jntNYNfcGsc49LphF1PQIiD+vMZ1z1xVOKt+93khA9tc2JBs3kBjA7w== - dependencies: - "@babel/helper-annotate-as-pure" "^7.22.5" - regexpu-core "^5.3.1" - semver "^6.3.1" - -"@babel/helper-define-polyfill-provider@^0.2.2": - version "0.2.3" - resolved "https://registry.yarnpkg.com/@babel/helper-define-polyfill-provider/-/helper-define-polyfill-provider-0.2.3.tgz#0525edec5094653a282688d34d846e4c75e9c0b6" - integrity sha512-RH3QDAfRMzj7+0Nqu5oqgO5q9mFtQEVvCRsi8qCEfzLR9p2BHfn5FzhSB2oj1fF7I2+DcTORkYaQ6aTR9Cofew== - dependencies: - "@babel/helper-compilation-targets" "^7.13.0" - "@babel/helper-module-imports" "^7.12.13" - "@babel/helper-plugin-utils" "^7.13.0" - "@babel/traverse" "^7.13.0" - debug "^4.1.1" - lodash.debounce "^4.0.8" - resolve "^1.14.2" - semver "^6.1.2" - -"@babel/helper-define-polyfill-provider@^0.3.1": - version "0.3.1" - resolved "https://registry.yarnpkg.com/@babel/helper-define-polyfill-provider/-/helper-define-polyfill-provider-0.3.1.tgz#52411b445bdb2e676869e5a74960d2d3826d2665" - integrity sha512-J9hGMpJQmtWmj46B3kBHmL38UhJGhYX7eqkcq+2gsstyYt341HmPeWspihX43yVRA0mS+8GGk2Gckc7bY/HCmA== - dependencies: - "@babel/helper-compilation-targets" "^7.13.0" - "@babel/helper-module-imports" "^7.12.13" - "@babel/helper-plugin-utils" "^7.13.0" - "@babel/traverse" "^7.13.0" - debug "^4.1.1" - lodash.debounce "^4.0.8" - resolve "^1.14.2" - semver "^6.1.2" - -"@babel/helper-define-polyfill-provider@^0.6.1", "@babel/helper-define-polyfill-provider@^0.6.2": - version "0.6.2" - resolved "https://registry.yarnpkg.com/@babel/helper-define-polyfill-provider/-/helper-define-polyfill-provider-0.6.2.tgz#18594f789c3594acb24cfdb4a7f7b7d2e8bd912d" - integrity sha512-LV76g+C502biUK6AyZ3LK10vDpDyCzZnhZFXkH1L75zHPj68+qc8Zfpx2th+gzwA2MzyK+1g/3EPl62yFnVttQ== - dependencies: - "@babel/helper-compilation-targets" "^7.22.6" - "@babel/helper-plugin-utils" "^7.22.5" - debug "^4.1.1" - lodash.debounce "^4.0.8" - resolve "^1.14.2" - -"@babel/helper-environment-visitor@^7.16.7", "@babel/helper-environment-visitor@^7.18.2": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/helper-environment-visitor/-/helper-environment-visitor-7.18.2.tgz#8a6d2dedb53f6bf248e31b4baf38739ee4a637bd" - integrity sha512-14GQKWkX9oJzPiQQ7/J36FTXcD4kSp8egKjO9nINlSKiHITRA9q/R74qu8S9xlc/b/yjsJItQUeeh3xnGN0voQ== - -"@babel/helper-environment-visitor@^7.22.20": - version "7.22.20" - resolved "https://registry.yarnpkg.com/@babel/helper-environment-visitor/-/helper-environment-visitor-7.22.20.tgz#96159db61d34a29dba454c959f5ae4a649ba9167" - integrity sha512-zfedSIzFhat/gFhWfHtgWvlec0nqB9YEIVrpuwjruLlXfUSnA8cJB0miHKwqDnQ7d32aKo2xt88/xZptwxbfhA== - -"@babel/helper-explode-assignable-expression@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-explode-assignable-expression/-/helper-explode-assignable-expression-7.14.5.tgz#8aa72e708205c7bb643e45c73b4386cdf2a1f645" - integrity sha512-Htb24gnGJdIGT4vnRKMdoXiOIlqOLmdiUYpAQ0mYfgVT/GDm8GOYhgi4GL+hMKrkiPRohO4ts34ELFsGAPQLDQ== - dependencies: - "@babel/types" "^7.14.5" - -"@babel/helper-explode-assignable-expression@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-explode-assignable-expression/-/helper-explode-assignable-expression-7.16.7.tgz#12a6d8522fdd834f194e868af6354e8650242b7a" - integrity sha512-KyUenhWMC8VrxzkGP0Jizjo4/Zx+1nNZhgocs+gLzyZyB8SHidhoq9KK/8Ato4anhwsivfkBLftky7gvzbZMtQ== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-function-name@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-function-name/-/helper-function-name-7.14.5.tgz#89e2c474972f15d8e233b52ee8c480e2cfcd50c4" - integrity sha512-Gjna0AsXWfFvrAuX+VKcN/aNNWonizBj39yGwUzVDVTlMYJMK2Wp6xdpy72mfArFq5uK+NOuexfzZlzI1z9+AQ== - dependencies: - "@babel/helper-get-function-arity" "^7.14.5" - "@babel/template" "^7.14.5" - "@babel/types" "^7.14.5" - -"@babel/helper-function-name@^7.16.7", "@babel/helper-function-name@^7.17.9": - version "7.17.9" - resolved "https://registry.yarnpkg.com/@babel/helper-function-name/-/helper-function-name-7.17.9.tgz#136fcd54bc1da82fcb47565cf16fd8e444b1ff12" - integrity sha512-7cRisGlVtiVqZ0MW0/yFB4atgpGLWEHUVYnb448hZK4x+vih0YO5UoS11XIYtZYqHd0dIPMdUSv8q5K4LdMnIg== - dependencies: - "@babel/template" "^7.16.7" - "@babel/types" "^7.17.0" - -"@babel/helper-function-name@^7.23.0": - version "7.23.0" - resolved "https://registry.yarnpkg.com/@babel/helper-function-name/-/helper-function-name-7.23.0.tgz#1f9a3cdbd5b2698a670c30d2735f9af95ed52759" - integrity sha512-OErEqsrxjZTJciZ4Oo+eoZqeW9UIiOcuYKRJA4ZAgV9myA+pOXhhmpfNCKjEH/auVfEYVFJ6y1Tc4r0eIApqiw== - dependencies: - "@babel/template" "^7.22.15" - "@babel/types" "^7.23.0" - -"@babel/helper-get-function-arity@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-get-function-arity/-/helper-get-function-arity-7.14.5.tgz#25fbfa579b0937eee1f3b805ece4ce398c431815" - integrity sha512-I1Db4Shst5lewOM4V+ZKJzQ0JGGaZ6VY1jYvMghRjqs6DWgxLCIyFt30GlnKkfUeFLpJt2vzbMVEXVSXlIFYUg== - dependencies: - "@babel/types" "^7.14.5" - -"@babel/helper-hoist-variables@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-hoist-variables/-/helper-hoist-variables-7.14.5.tgz#e0dd27c33a78e577d7c8884916a3e7ef1f7c7f8d" - integrity sha512-R1PXiz31Uc0Vxy4OEOm07x0oSjKAdPPCh3tPivn/Eo8cvz6gveAeuyUUPB21Hoiif0uoPQSSdhIPS3352nvdyQ== - dependencies: - "@babel/types" "^7.14.5" - -"@babel/helper-hoist-variables@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-hoist-variables/-/helper-hoist-variables-7.16.7.tgz#86bcb19a77a509c7b77d0e22323ef588fa58c246" - integrity sha512-m04d/0Op34H5v7pbZw6pSKP7weA6lsMvfiIAMeIvkY/R4xQtBSMFEigu9QTZ2qB/9l22vsxtM8a+Q8CzD255fg== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-hoist-variables@^7.22.5": - version "7.22.5" - resolved "https://registry.yarnpkg.com/@babel/helper-hoist-variables/-/helper-hoist-variables-7.22.5.tgz#c01a007dac05c085914e8fb652b339db50d823bb" - integrity sha512-wGjk9QZVzvknA6yKIUURb8zY3grXCcOZt+/7Wcy8O2uctxhplmUPkOdlgoNhmdVee2c92JXbf1xpMtVNbfoxRw== - dependencies: - "@babel/types" "^7.22.5" - -"@babel/helper-member-expression-to-functions@^7.15.0": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/helper-member-expression-to-functions/-/helper-member-expression-to-functions-7.15.0.tgz#0ddaf5299c8179f27f37327936553e9bba60990b" - integrity sha512-Jq8H8U2kYiafuj2xMTPQwkTBnEEdGKpT35lJEQsRRjnG0LW3neucsaMWLgKcwu3OHKNeYugfw+Z20BXBSEs2Lg== - dependencies: - "@babel/types" "^7.15.0" - -"@babel/helper-member-expression-to-functions@^7.17.7": - version "7.17.7" - resolved "https://registry.yarnpkg.com/@babel/helper-member-expression-to-functions/-/helper-member-expression-to-functions-7.17.7.tgz#a34013b57d8542a8c4ff8ba3f747c02452a4d8c4" - integrity sha512-thxXgnQ8qQ11W2wVUObIqDL4p148VMxkt5T/qpN5k2fboRyzFGFmKsTGViquyM5QHKUy48OZoca8kw4ajaDPyw== - dependencies: - "@babel/types" "^7.17.0" - -"@babel/helper-member-expression-to-functions@^7.23.0", "@babel/helper-member-expression-to-functions@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/helper-member-expression-to-functions/-/helper-member-expression-to-functions-7.24.5.tgz#5981e131d5c7003c7d1fa1ad49e86c9b097ec475" - integrity sha512-4owRteeihKWKamtqg4JmWSsEZU445xpFRXPEwp44HbgbxdWlUV1b4Agg4lkA806Lil5XM/e+FJyS0vj5T6vmcA== - dependencies: - "@babel/types" "^7.24.5" - -"@babel/helper-module-imports@^7.12.13", "@babel/helper-module-imports@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-module-imports/-/helper-module-imports-7.14.5.tgz#6d1a44df6a38c957aa7c312da076429f11b422f3" - integrity sha512-SwrNHu5QWS84XlHwGYPDtCxcA0hrSlL2yhWYLgeOc0w7ccOl2qv4s/nARI0aYZW+bSwAL5CukeXA47B/1NKcnQ== - dependencies: - "@babel/types" "^7.14.5" - -"@babel/helper-module-imports@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-module-imports/-/helper-module-imports-7.16.7.tgz#25612a8091a999704461c8a222d0efec5d091437" - integrity sha512-LVtS6TqjJHFc+nYeITRo6VLXve70xmq7wPhWTqDJusJEgGmkAACWwMiTNrvfoQo6hEhFwAIixNkvB0jPXDL8Wg== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-module-imports@^7.22.15", "@babel/helper-module-imports@^7.24.1", "@babel/helper-module-imports@^7.24.3": - version "7.24.3" - resolved "https://registry.yarnpkg.com/@babel/helper-module-imports/-/helper-module-imports-7.24.3.tgz#6ac476e6d168c7c23ff3ba3cf4f7841d46ac8128" - integrity sha512-viKb0F9f2s0BCS22QSF308z/+1YWKV/76mwt61NBzS5izMzDPwdq1pTrzf+Li3npBWX9KdQbkeCt1jSAM7lZqg== - dependencies: - "@babel/types" "^7.24.0" - -"@babel/helper-module-transforms@^7.12.1", "@babel/helper-module-transforms@^7.14.5", "@babel/helper-module-transforms@^7.15.0": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/helper-module-transforms/-/helper-module-transforms-7.15.0.tgz#679275581ea056373eddbe360e1419ef23783b08" - integrity sha512-RkGiW5Rer7fpXv9m1B3iHIFDZdItnO2/BLfWVW/9q7+KqQSDY5kUfQEbzdXM1MVhJGcugKV7kRrNVzNxmk7NBg== - dependencies: - "@babel/helper-module-imports" "^7.14.5" - "@babel/helper-replace-supers" "^7.15.0" - "@babel/helper-simple-access" "^7.14.8" - "@babel/helper-split-export-declaration" "^7.14.5" - "@babel/helper-validator-identifier" "^7.14.9" - "@babel/template" "^7.14.5" - "@babel/traverse" "^7.15.0" - "@babel/types" "^7.15.0" - -"@babel/helper-module-transforms@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/helper-module-transforms/-/helper-module-transforms-7.18.0.tgz#baf05dec7a5875fb9235bd34ca18bad4e21221cd" - integrity sha512-kclUYSUBIjlvnzN2++K9f2qzYKFgjmnmjwL4zlmU5f8ZtzgWe8s0rUPSTGy2HmK4P8T52MQsS+HTQAgZd3dMEA== - dependencies: - "@babel/helper-environment-visitor" "^7.16.7" - "@babel/helper-module-imports" "^7.16.7" - "@babel/helper-simple-access" "^7.17.7" - "@babel/helper-split-export-declaration" "^7.16.7" - "@babel/helper-validator-identifier" "^7.16.7" - "@babel/template" "^7.16.7" - "@babel/traverse" "^7.18.0" - "@babel/types" "^7.18.0" - -"@babel/helper-module-transforms@^7.23.3", "@babel/helper-module-transforms@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/helper-module-transforms/-/helper-module-transforms-7.24.5.tgz#ea6c5e33f7b262a0ae762fd5986355c45f54a545" - integrity sha512-9GxeY8c2d2mdQUP1Dye0ks3VDyIMS98kt/llQ2nUId8IsWqTF0l1LkSX0/uP7l7MCDrzXS009Hyhe2gzTiGW8A== - dependencies: - "@babel/helper-environment-visitor" "^7.22.20" - "@babel/helper-module-imports" "^7.24.3" - "@babel/helper-simple-access" "^7.24.5" - "@babel/helper-split-export-declaration" "^7.24.5" - "@babel/helper-validator-identifier" "^7.24.5" - -"@babel/helper-optimise-call-expression@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-optimise-call-expression/-/helper-optimise-call-expression-7.14.5.tgz#f27395a8619e0665b3f0364cddb41c25d71b499c" - integrity sha512-IqiLIrODUOdnPU9/F8ib1Fx2ohlgDhxnIDU7OEVi+kAbEZcyiF7BLU8W6PfvPi9LzztjS7kcbzbmL7oG8kD6VA== - dependencies: - "@babel/types" "^7.14.5" - -"@babel/helper-optimise-call-expression@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-optimise-call-expression/-/helper-optimise-call-expression-7.16.7.tgz#a34e3560605abbd31a18546bd2aad3e6d9a174f2" - integrity sha512-EtgBhg7rd/JcnpZFXpBy0ze1YRfdm7BnBX4uKMBd3ixa3RGAE002JZB66FJyNH7g0F38U05pXmA5P8cBh7z+1w== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-optimise-call-expression@^7.22.5": - version "7.22.5" - resolved "https://registry.yarnpkg.com/@babel/helper-optimise-call-expression/-/helper-optimise-call-expression-7.22.5.tgz#f21531a9ccbff644fdd156b4077c16ff0c3f609e" - integrity sha512-HBwaojN0xFRx4yIvpwGqxiV2tUfl7401jlok564NgB9EHS1y6QT17FmKWm4ztqjeVdXLuC4fSvHc5ePpQjoTbw== - dependencies: - "@babel/types" "^7.22.5" - -"@babel/helper-plugin-utils@7.10.4": - version "7.10.4" - resolved "https://registry.yarnpkg.com/@babel/helper-plugin-utils/-/helper-plugin-utils-7.10.4.tgz#2f75a831269d4f677de49986dff59927533cf375" - integrity sha512-O4KCvQA6lLiMU9l2eawBPMf1xPP8xPfB3iEQw150hOVTqj/rfXz0ThTb4HEzqQfs2Bmo5Ay8BzxfzVtBrr9dVg== - -"@babel/helper-plugin-utils@^7.0.0", "@babel/helper-plugin-utils@^7.10.4", "@babel/helper-plugin-utils@^7.12.13", "@babel/helper-plugin-utils@^7.13.0", "@babel/helper-plugin-utils@^7.14.5", "@babel/helper-plugin-utils@^7.8.0", "@babel/helper-plugin-utils@^7.8.3": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-plugin-utils/-/helper-plugin-utils-7.14.5.tgz#5ac822ce97eec46741ab70a517971e443a70c5a9" - integrity sha512-/37qQCE3K0vvZKwoK4XU/irIJQdIfCJuhU5eKnNxpFDsOkgFaUAwbv+RYw6eYgsC0E4hS7r5KqGULUogqui0fQ== - -"@babel/helper-plugin-utils@^7.16.7", "@babel/helper-plugin-utils@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/helper-plugin-utils/-/helper-plugin-utils-7.17.12.tgz#86c2347da5acbf5583ba0a10aed4c9bf9da9cf96" - integrity sha512-JDkf04mqtN3y4iAbO1hv9U2ARpPyPL1zqyWs/2WG1pgSq9llHFjStX5jdxb84himgJm+8Ng+x0oiWF/nw/XQKA== - -"@babel/helper-plugin-utils@^7.18.6", "@babel/helper-plugin-utils@^7.22.5", "@babel/helper-plugin-utils@^7.24.0", "@babel/helper-plugin-utils@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/helper-plugin-utils/-/helper-plugin-utils-7.24.5.tgz#a924607dd254a65695e5bd209b98b902b3b2f11a" - integrity sha512-xjNLDopRzW2o6ba0gKbkZq5YWEBaK3PCyTOY1K2P/O07LGMhMqlMXPxwN4S5/RhWuCobT8z0jrlKGlYmeR1OhQ== - -"@babel/helper-remap-async-to-generator@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-remap-async-to-generator/-/helper-remap-async-to-generator-7.14.5.tgz#51439c913612958f54a987a4ffc9ee587a2045d6" - integrity sha512-rLQKdQU+HYlxBwQIj8dk4/0ENOUEhA/Z0l4hN8BexpvmSMN9oA9EagjnhnDpNsRdWCfjwa4mn/HyBXO9yhQP6A== - dependencies: - "@babel/helper-annotate-as-pure" "^7.14.5" - "@babel/helper-wrap-function" "^7.14.5" - "@babel/types" "^7.14.5" - -"@babel/helper-remap-async-to-generator@^7.16.8": - version "7.16.8" - resolved "https://registry.yarnpkg.com/@babel/helper-remap-async-to-generator/-/helper-remap-async-to-generator-7.16.8.tgz#29ffaade68a367e2ed09c90901986918d25e57e3" - integrity sha512-fm0gH7Flb8H51LqJHy3HJ3wnE1+qtYR2A99K06ahwrawLdOFsCEWjZOrYricXJHoPSudNKxrMBUPEIPxiIIvBw== - dependencies: - "@babel/helper-annotate-as-pure" "^7.16.7" - "@babel/helper-wrap-function" "^7.16.8" - "@babel/types" "^7.16.8" - -"@babel/helper-remap-async-to-generator@^7.22.20": - version "7.22.20" - resolved "https://registry.yarnpkg.com/@babel/helper-remap-async-to-generator/-/helper-remap-async-to-generator-7.22.20.tgz#7b68e1cb4fa964d2996fd063723fb48eca8498e0" - integrity sha512-pBGyV4uBqOns+0UvhsTO8qgl8hO89PmiDYv+/COyp1aeMcmfrfruz+/nCMFiYyFF/Knn0yfrC85ZzNFjembFTw== - dependencies: - "@babel/helper-annotate-as-pure" "^7.22.5" - "@babel/helper-environment-visitor" "^7.22.20" - "@babel/helper-wrap-function" "^7.22.20" - -"@babel/helper-replace-supers@^7.14.5", "@babel/helper-replace-supers@^7.15.0": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/helper-replace-supers/-/helper-replace-supers-7.15.0.tgz#ace07708f5bf746bf2e6ba99572cce79b5d4e7f4" - integrity sha512-6O+eWrhx+HEra/uJnifCwhwMd6Bp5+ZfZeJwbqUTuqkhIT6YcRhiZCOOFChRypOIe0cV46kFrRBlm+t5vHCEaA== - dependencies: - "@babel/helper-member-expression-to-functions" "^7.15.0" - "@babel/helper-optimise-call-expression" "^7.14.5" - "@babel/traverse" "^7.15.0" - "@babel/types" "^7.15.0" - -"@babel/helper-replace-supers@^7.16.7", "@babel/helper-replace-supers@^7.18.2": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/helper-replace-supers/-/helper-replace-supers-7.18.2.tgz#41fdfcc9abaf900e18ba6e5931816d9062a7b2e0" - integrity sha512-XzAIyxx+vFnrOxiQrToSUOzUOn0e1J2Li40ntddek1Y69AXUTXoDJ40/D5RdjFu7s7qHiaeoTiempZcbuVXh2Q== - dependencies: - "@babel/helper-environment-visitor" "^7.18.2" - "@babel/helper-member-expression-to-functions" "^7.17.7" - "@babel/helper-optimise-call-expression" "^7.16.7" - "@babel/traverse" "^7.18.2" - "@babel/types" "^7.18.2" - -"@babel/helper-replace-supers@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/helper-replace-supers/-/helper-replace-supers-7.24.1.tgz#7085bd19d4a0b7ed8f405c1ed73ccb70f323abc1" - integrity sha512-QCR1UqC9BzG5vZl8BMicmZ28RuUBnHhAMddD8yHFHDRH9lLTZ9uUPehX8ctVPT8l0TKblJidqcgUUKGVrePleQ== - dependencies: - "@babel/helper-environment-visitor" "^7.22.20" - "@babel/helper-member-expression-to-functions" "^7.23.0" - "@babel/helper-optimise-call-expression" "^7.22.5" - -"@babel/helper-simple-access@^7.14.8": - version "7.14.8" - resolved "https://registry.yarnpkg.com/@babel/helper-simple-access/-/helper-simple-access-7.14.8.tgz#82e1fec0644a7e775c74d305f212c39f8fe73924" - integrity sha512-TrFN4RHh9gnWEU+s7JloIho2T76GPwRHhdzOWLqTrMnlas8T9O7ec+oEDNsRXndOmru9ymH9DFrEOxpzPoSbdg== - dependencies: - "@babel/types" "^7.14.8" - -"@babel/helper-simple-access@^7.17.7", "@babel/helper-simple-access@^7.18.2": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/helper-simple-access/-/helper-simple-access-7.18.2.tgz#4dc473c2169ac3a1c9f4a51cfcd091d1c36fcff9" - integrity sha512-7LIrjYzndorDY88MycupkpQLKS1AFfsVRm2k/9PtKScSy5tZq0McZTj+DiMRynboZfIqOKvo03pmhTaUgiD6fQ== - dependencies: - "@babel/types" "^7.18.2" - -"@babel/helper-simple-access@^7.22.5", "@babel/helper-simple-access@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/helper-simple-access/-/helper-simple-access-7.24.5.tgz#50da5b72f58c16b07fbd992810be6049478e85ba" - integrity sha512-uH3Hmf5q5n7n8mz7arjUlDOCbttY/DW4DYhE6FUsjKJ/oYC1kQQUvwEQWxRwUpX9qQKRXeqLwWxrqilMrf32sQ== - dependencies: - "@babel/types" "^7.24.5" - -"@babel/helper-skip-transparent-expression-wrappers@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-skip-transparent-expression-wrappers/-/helper-skip-transparent-expression-wrappers-7.14.5.tgz#96f486ac050ca9f44b009fbe5b7d394cab3a0ee4" - integrity sha512-dmqZB7mrb94PZSAOYtr+ZN5qt5owZIAgqtoTuqiFbHFtxgEcmQlRJVI+bO++fciBunXtB6MK7HrzrfcAzIz2NQ== - dependencies: - "@babel/types" "^7.14.5" - -"@babel/helper-skip-transparent-expression-wrappers@^7.16.0": - version "7.16.0" - resolved "https://registry.yarnpkg.com/@babel/helper-skip-transparent-expression-wrappers/-/helper-skip-transparent-expression-wrappers-7.16.0.tgz#0ee3388070147c3ae051e487eca3ebb0e2e8bb09" - integrity sha512-+il1gTy0oHwUsBQZyJvukbB4vPMdcYBrFHa0Uc4AizLxbq6BOYC51Rv4tWocX9BLBDLZ4kc6qUFpQ6HRgL+3zw== - dependencies: - "@babel/types" "^7.16.0" - -"@babel/helper-skip-transparent-expression-wrappers@^7.22.5": - version "7.22.5" - resolved "https://registry.yarnpkg.com/@babel/helper-skip-transparent-expression-wrappers/-/helper-skip-transparent-expression-wrappers-7.22.5.tgz#007f15240b5751c537c40e77abb4e89eeaaa8847" - integrity sha512-tK14r66JZKiC43p8Ki33yLBVJKlQDFoA8GYN67lWCDCqoL6EMMSuM9b+Iff2jHaM/RRFYl7K+iiru7hbRqNx8Q== - dependencies: - "@babel/types" "^7.22.5" - -"@babel/helper-split-export-declaration@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-split-export-declaration/-/helper-split-export-declaration-7.14.5.tgz#22b23a54ef51c2b7605d851930c1976dd0bc693a" - integrity sha512-hprxVPu6e5Kdp2puZUmvOGjaLv9TCe58E/Fl6hRq4YiVQxIcNvuq6uTM2r1mT/oPskuS9CgR+I94sqAYv0NGKA== - dependencies: - "@babel/types" "^7.14.5" - -"@babel/helper-split-export-declaration@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-split-export-declaration/-/helper-split-export-declaration-7.16.7.tgz#0b648c0c42da9d3920d85ad585f2778620b8726b" - integrity sha512-xbWoy/PFoxSWazIToT9Sif+jJTlrMcndIsaOKvTA6u7QEo7ilkRZpjew18/W3c7nm8fXdUDXh02VXTbZ0pGDNw== - dependencies: - "@babel/types" "^7.16.7" - -"@babel/helper-split-export-declaration@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/helper-split-export-declaration/-/helper-split-export-declaration-7.24.5.tgz#b9a67f06a46b0b339323617c8c6213b9055a78b6" - integrity sha512-5CHncttXohrHk8GWOFCcCl4oRD9fKosWlIRgWm4ql9VYioKm52Mk2xsmoohvm7f3JoiLSM5ZgJuRaf5QZZYd3Q== - dependencies: - "@babel/types" "^7.24.5" - -"@babel/helper-string-parser@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/helper-string-parser/-/helper-string-parser-7.24.1.tgz#f99c36d3593db9540705d0739a1f10b5e20c696e" - integrity sha512-2ofRCjnnA9y+wk8b9IAREroeUP02KHp431N2mhKniy2yKIDKpbrHv9eXwm8cBeWQYcJmzv5qKCu65P47eCF7CQ== - -"@babel/helper-validator-identifier@^7.14.5", "@babel/helper-validator-identifier@^7.14.9": - version "7.14.9" - resolved "https://registry.yarnpkg.com/@babel/helper-validator-identifier/-/helper-validator-identifier-7.14.9.tgz#6654d171b2024f6d8ee151bf2509699919131d48" - integrity sha512-pQYxPY0UP6IHISRitNe8bsijHex4TWZXi2HwKVsjPiltzlhse2znVcm9Ace510VT1kxIHjGJCZZQBX2gJDbo0g== - -"@babel/helper-validator-identifier@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-validator-identifier/-/helper-validator-identifier-7.16.7.tgz#e8c602438c4a8195751243da9031d1607d247cad" - integrity sha512-hsEnFemeiW4D08A5gUAZxLBTXpZ39P+a+DGDsHw1yxqyQ/jzFEnxf5uTEGp+3bzAbNOxU1paTgYS4ECU/IgfDw== - -"@babel/helper-validator-identifier@^7.22.20", "@babel/helper-validator-identifier@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/helper-validator-identifier/-/helper-validator-identifier-7.24.5.tgz#918b1a7fa23056603506370089bd990d8720db62" - integrity sha512-3q93SSKX2TWCG30M2G2kwaKeTYgEUp5Snjuj8qm729SObL6nbtUldAi37qbxkD5gg3xnBio+f9nqpSepGZMvxA== - -"@babel/helper-validator-option@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-validator-option/-/helper-validator-option-7.14.5.tgz#6e72a1fff18d5dfcb878e1e62f1a021c4b72d5a3" - integrity sha512-OX8D5eeX4XwcroVW45NMvoYaIuFI+GQpA2a8Gi+X/U/cDUIRsV37qQfF905F0htTRCREQIB4KqPeaveRJUl3Ow== - -"@babel/helper-validator-option@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/helper-validator-option/-/helper-validator-option-7.16.7.tgz#b203ce62ce5fe153899b617c08957de860de4d23" - integrity sha512-TRtenOuRUVo9oIQGPC5G9DgK4743cdxvtOw0weQNpZXaS16SCBi5MNjZF8vba3ETURjZpTbVn7Vvcf2eAwFozQ== - -"@babel/helper-validator-option@^7.23.5": - version "7.23.5" - resolved "https://registry.yarnpkg.com/@babel/helper-validator-option/-/helper-validator-option-7.23.5.tgz#907a3fbd4523426285365d1206c423c4c5520307" - integrity sha512-85ttAOMLsr53VgXkTbkx8oA6YTfT4q7/HzXSLEYmjcSTJPMPQtvq1BD79Byep5xMUYbGRzEpDsjUf3dyp54IKw== - -"@babel/helper-wrap-function@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/helper-wrap-function/-/helper-wrap-function-7.14.5.tgz#5919d115bf0fe328b8a5d63bcb610f51601f2bff" - integrity sha512-YEdjTCq+LNuNS1WfxsDCNpgXkJaIyqco6DAelTUjT4f2KIWC1nBcaCaSdHTBqQVLnTBexBcVcFhLSU1KnYuePQ== - dependencies: - "@babel/helper-function-name" "^7.14.5" - "@babel/template" "^7.14.5" - "@babel/traverse" "^7.14.5" - "@babel/types" "^7.14.5" - -"@babel/helper-wrap-function@^7.16.8": - version "7.16.8" - resolved "https://registry.yarnpkg.com/@babel/helper-wrap-function/-/helper-wrap-function-7.16.8.tgz#58afda087c4cd235de92f7ceedebca2c41274200" - integrity sha512-8RpyRVIAW1RcDDGTA+GpPAwV22wXCfKOoM9bet6TLkGIFTkRQSkH1nMQ5Yet4MpoXe1ZwHPVtNasc2w0uZMqnw== - dependencies: - "@babel/helper-function-name" "^7.16.7" - "@babel/template" "^7.16.7" - "@babel/traverse" "^7.16.8" - "@babel/types" "^7.16.8" - -"@babel/helper-wrap-function@^7.22.20": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/helper-wrap-function/-/helper-wrap-function-7.24.5.tgz#335f934c0962e2c1ed1fb9d79e06a56115067c09" - integrity sha512-/xxzuNvgRl4/HLNKvnFwdhdgN3cpLxgLROeLDl83Yx0AJ1SGvq1ak0OszTOjDfiB8Vx03eJbeDWh9r+jCCWttw== - dependencies: - "@babel/helper-function-name" "^7.23.0" - "@babel/template" "^7.24.0" - "@babel/types" "^7.24.5" - -"@babel/helpers@^7.12.5", "@babel/helpers@^7.14.8": - version "7.15.3" - resolved "https://registry.yarnpkg.com/@babel/helpers/-/helpers-7.15.3.tgz#c96838b752b95dcd525b4e741ed40bb1dc2a1357" - integrity sha512-HwJiz52XaS96lX+28Tnbu31VeFSQJGOeKHJeaEPQlTl7PnlhFElWPj8tUXtqFIzeN86XxXoBr+WFAyK2PPVz6g== - dependencies: - "@babel/template" "^7.14.5" - "@babel/traverse" "^7.15.0" - "@babel/types" "^7.15.0" - -"@babel/helpers@^7.18.2": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/helpers/-/helpers-7.18.2.tgz#970d74f0deadc3f5a938bfa250738eb4ac889384" - integrity sha512-j+d+u5xT5utcQSzrh9p+PaJX94h++KN+ng9b9WEJq7pkUPAd61FGqhjuUEdfknb3E/uDBb7ruwEeKkIxNJPIrg== - dependencies: - "@babel/template" "^7.16.7" - "@babel/traverse" "^7.18.2" - "@babel/types" "^7.18.2" - -"@babel/helpers@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/helpers/-/helpers-7.24.5.tgz#fedeb87eeafa62b621160402181ad8585a22a40a" - integrity sha512-CiQmBMMpMQHwM5m01YnrM6imUG1ebgYJ+fAIW4FZe6m4qHTPaRHti+R8cggAwkdz4oXhtO4/K9JWlh+8hIfR2Q== - dependencies: - "@babel/template" "^7.24.0" - "@babel/traverse" "^7.24.5" - "@babel/types" "^7.24.5" - -"@babel/highlight@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/highlight/-/highlight-7.14.5.tgz#6861a52f03966405001f6aa534a01a24d99e8cd9" - integrity sha512-qf9u2WFWVV0MppaL877j2dBtQIDgmidgjGk5VIMw3OadXvYaXn66U1BFlH2t4+t3i+8PhedppRv+i40ABzd+gg== - dependencies: - "@babel/helper-validator-identifier" "^7.14.5" - chalk "^2.0.0" - js-tokens "^4.0.0" - -"@babel/highlight@^7.16.7": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/highlight/-/highlight-7.17.12.tgz#257de56ee5afbd20451ac0a75686b6b404257351" - integrity sha512-7yykMVF3hfZY2jsHZEEgLc+3x4o1O+fYyULu11GynEUQNwB6lua+IIQn1FiJxNucd5UlyJryrwsOh8PL9Sn8Qg== - dependencies: - "@babel/helper-validator-identifier" "^7.16.7" - chalk "^2.0.0" - js-tokens "^4.0.0" - -"@babel/highlight@^7.24.2": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/highlight/-/highlight-7.24.5.tgz#bc0613f98e1dd0720e99b2a9ee3760194a704b6e" - integrity sha512-8lLmua6AVh/8SLJRRVD6V8p73Hir9w5mJrhE+IPpILG31KKlI9iz5zmBYKcWPS59qSfgP9RaSBQSHHE81WKuEw== - dependencies: - "@babel/helper-validator-identifier" "^7.24.5" - chalk "^2.4.2" - js-tokens "^4.0.0" - picocolors "^1.0.0" - -"@babel/parser@^7.12.7", "@babel/parser@^7.14.5", "@babel/parser@^7.15.0": - version "7.15.3" - resolved "https://registry.yarnpkg.com/@babel/parser/-/parser-7.15.3.tgz#3416d9bea748052cfcb63dbcc27368105b1ed862" - integrity sha512-O0L6v/HvqbdJawj0iBEfVQMc3/6WP+AeOsovsIgBFyJaG+W2w7eqvZB7puddATmWuARlm1SX7DwxJ/JJUnDpEA== - -"@babel/parser@^7.16.7", "@babel/parser@^7.18.0": - version "7.18.4" - resolved "https://registry.yarnpkg.com/@babel/parser/-/parser-7.18.4.tgz#6774231779dd700e0af29f6ad8d479582d7ce5ef" - integrity sha512-FDge0dFazETFcxGw/EXzOkN8uJp0PC7Qbm+Pe9T+av2zlBpOgunFHkQPPn+eRuClU73JF+98D531UgayY89tow== - -"@babel/parser@^7.18.8", "@babel/parser@^7.24.0", "@babel/parser@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/parser/-/parser-7.24.5.tgz#4a4d5ab4315579e5398a82dcf636ca80c3392790" - integrity sha512-EOv5IK8arwh3LI47dz1b0tKUb/1uhHAnHJOrjgtQMIpu1uXd9mlFrJg9IUgGUgZ41Ch0K8REPTYpO7B76b4vJg== - -"@babel/plugin-bugfix-firefox-class-in-computed-class-key@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-bugfix-firefox-class-in-computed-class-key/-/plugin-bugfix-firefox-class-in-computed-class-key-7.24.5.tgz#4c3685eb9cd790bcad2843900fe0250c91ccf895" - integrity sha512-LdXRi1wEMTrHVR4Zc9F8OewC3vdm5h4QB6L71zy6StmYeqGi1b3ttIO8UC+BfZKcH9jdr4aI249rBkm+3+YvHw== - dependencies: - "@babel/helper-environment-visitor" "^7.22.20" - "@babel/helper-plugin-utils" "^7.24.5" - -"@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression/-/plugin-bugfix-safari-id-destructuring-collision-in-function-expression-7.17.12.tgz#1dca338caaefca368639c9ffb095afbd4d420b1e" - integrity sha512-xCJQXl4EeQ3J9C4yOmpTrtVGmzpm2iSzyxbkZHw7UCnZBftHpF/hpII80uWVyVrc40ytIClHjgWGTG1g/yB+aw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression/-/plugin-bugfix-safari-id-destructuring-collision-in-function-expression-7.24.1.tgz#b645d9ba8c2bc5b7af50f0fe949f9edbeb07c8cf" - integrity sha512-y4HqEnkelJIOQGd+3g1bTeKsA5c6qM7eOn7VggGVbBc0y8MLSKHacwcIE2PplNlQSj0PqS9rrXL/nkPVK+kUNg== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining/-/plugin-bugfix-v8-spread-parameters-in-optional-chaining-7.14.5.tgz#4b467302e1548ed3b1be43beae2cc9cf45e0bb7e" - integrity sha512-ZoJS2XCKPBfTmL122iP6NM9dOg+d4lc9fFk3zxc8iDjvt8Pk4+TlsHSKhIPf6X+L5ORCdBzqMZDjL/WHj7WknQ== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-skip-transparent-expression-wrappers" "^7.14.5" - "@babel/plugin-proposal-optional-chaining" "^7.14.5" - -"@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining/-/plugin-bugfix-v8-spread-parameters-in-optional-chaining-7.17.12.tgz#0d498ec8f0374b1e2eb54b9cb2c4c78714c77753" - integrity sha512-/vt0hpIw0x4b6BLKUkwlvEoiGZYYLNZ96CzyHYPbtG2jZGz6LBe7/V+drYrc/d+ovrF9NBi0pmtvmNb/FsWtRQ== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-skip-transparent-expression-wrappers" "^7.16.0" - "@babel/plugin-proposal-optional-chaining" "^7.17.12" - -"@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining/-/plugin-bugfix-v8-spread-parameters-in-optional-chaining-7.24.1.tgz#da8261f2697f0f41b0855b91d3a20a1fbfd271d3" - integrity sha512-Hj791Ii4ci8HqnaKHAlLNs+zaLXb0EzSDhiAWp5VNlyvCNymYfacs64pxTxbH1znW/NcArSmwpmG9IKE/TUVVQ== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-skip-transparent-expression-wrappers" "^7.22.5" - "@babel/plugin-transform-optional-chaining" "^7.24.1" - -"@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly/-/plugin-bugfix-v8-static-class-fields-redefine-readonly-7.24.1.tgz#1181d9685984c91d657b8ddf14f0487a6bab2988" - integrity sha512-m9m/fXsXLiHfwdgydIFnpk+7jlVbnvlK5B2EKiPdLUb6WX654ZaaEWJUjk8TftRbZpK0XibovlLWX4KIZhV6jw== - dependencies: - "@babel/helper-environment-visitor" "^7.22.20" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-proposal-async-generator-functions@^7.14.9": - version "7.14.9" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-async-generator-functions/-/plugin-proposal-async-generator-functions-7.14.9.tgz#7028dc4fa21dc199bbacf98b39bab1267d0eaf9a" - integrity sha512-d1lnh+ZnKrFKwtTYdw320+sQWCTwgkB9fmUhNXRADA4akR6wLjaruSGnIEUjpt9HCOwTr4ynFTKu19b7rFRpmw== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-remap-async-to-generator" "^7.14.5" - "@babel/plugin-syntax-async-generators" "^7.8.4" - -"@babel/plugin-proposal-async-generator-functions@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-async-generator-functions/-/plugin-proposal-async-generator-functions-7.17.12.tgz#094a417e31ce7e692d84bab06c8e2a607cbeef03" - integrity sha512-RWVvqD1ooLKP6IqWTA5GyFVX2isGEgC5iFxKzfYOIy/QEFdxYyCybBDtIGjipHpb9bDWHzcqGqFakf+mVmBTdQ== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-remap-async-to-generator" "^7.16.8" - "@babel/plugin-syntax-async-generators" "^7.8.4" - -"@babel/plugin-proposal-class-properties@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-class-properties/-/plugin-proposal-class-properties-7.14.5.tgz#40d1ee140c5b1e31a350f4f5eed945096559b42e" - integrity sha512-q/PLpv5Ko4dVc1LYMpCY7RVAAO4uk55qPwrIuJ5QJ8c6cVuAmhu7I/49JOppXL6gXf7ZHzpRVEUZdYoPLM04Gg== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-proposal-class-properties@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-class-properties/-/plugin-proposal-class-properties-7.17.12.tgz#84f65c0cc247d46f40a6da99aadd6438315d80a4" - integrity sha512-U0mI9q8pW5Q9EaTHFPwSVusPMV/DV9Mm8p7csqROFLtIE9rBF5piLqyrBGigftALrBcsBGu4m38JneAe7ZDLXw== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.17.12" - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-proposal-class-static-block@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-class-static-block/-/plugin-proposal-class-static-block-7.14.5.tgz#158e9e10d449c3849ef3ecde94a03d9f1841b681" - integrity sha512-KBAH5ksEnYHCegqseI5N9skTdxgJdmDoAOc0uXa+4QMYKeZD0w5IARh4FMlTNtaHhbB8v+KzMdTgxMMzsIy6Yg== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-class-static-block" "^7.14.5" - -"@babel/plugin-proposal-class-static-block@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-class-static-block/-/plugin-proposal-class-static-block-7.18.0.tgz#7d02253156e3c3793bdb9f2faac3a1c05f0ba710" - integrity sha512-t+8LsRMMDE74c6sV7KShIw13sqbqd58tlqNrsWoWBTIMw7SVQ0cZ905wLNS/FBCy/3PyooRHLFFlfrUNyyz5lA== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.18.0" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/plugin-syntax-class-static-block" "^7.14.5" - -"@babel/plugin-proposal-dynamic-import@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-dynamic-import/-/plugin-proposal-dynamic-import-7.14.5.tgz#0c6617df461c0c1f8fff3b47cd59772360101d2c" - integrity sha512-ExjiNYc3HDN5PXJx+bwC50GIx/KKanX2HiggnIUAYedbARdImiCU4RhhHfdf0Kd7JNXGpsBBBCOm+bBVy3Gb0g== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-dynamic-import" "^7.8.3" - -"@babel/plugin-proposal-dynamic-import@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-dynamic-import/-/plugin-proposal-dynamic-import-7.16.7.tgz#c19c897eaa46b27634a00fee9fb7d829158704b2" - integrity sha512-I8SW9Ho3/8DRSdmDdH3gORdyUuYnk1m4cMxUAdu5oy4n3OfN8flDEH+d60iG7dUfi0KkYwSvoalHzzdRzpWHTg== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - "@babel/plugin-syntax-dynamic-import" "^7.8.3" - -"@babel/plugin-proposal-export-namespace-from@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-export-namespace-from/-/plugin-proposal-export-namespace-from-7.14.5.tgz#dbad244310ce6ccd083072167d8cea83a52faf76" - integrity sha512-g5POA32bXPMmSBu5Dx/iZGLGnKmKPc5AiY7qfZgurzrCYgIztDlHFbznSNCoQuv57YQLnQfaDi7dxCtLDIdXdA== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-export-namespace-from" "^7.8.3" - -"@babel/plugin-proposal-export-namespace-from@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-export-namespace-from/-/plugin-proposal-export-namespace-from-7.17.12.tgz#b22864ccd662db9606edb2287ea5fd1709f05378" - integrity sha512-j7Ye5EWdwoXOpRmo5QmRyHPsDIe6+u70ZYZrd7uz+ebPYFKfRcLcNu3Ro0vOlJ5zuv8rU7xa+GttNiRzX56snQ== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/plugin-syntax-export-namespace-from" "^7.8.3" - -"@babel/plugin-proposal-json-strings@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-json-strings/-/plugin-proposal-json-strings-7.14.5.tgz#38de60db362e83a3d8c944ac858ddf9f0c2239eb" - integrity sha512-NSq2fczJYKVRIsUJyNxrVUMhB27zb7N7pOFGQOhBKJrChbGcgEAqyZrmZswkPk18VMurEeJAaICbfm57vUeTbQ== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-json-strings" "^7.8.3" - -"@babel/plugin-proposal-json-strings@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-json-strings/-/plugin-proposal-json-strings-7.17.12.tgz#f4642951792437233216d8c1af370bb0fbff4664" - integrity sha512-rKJ+rKBoXwLnIn7n6o6fulViHMrOThz99ybH+hKHcOZbnN14VuMnH9fo2eHE69C8pO4uX1Q7t2HYYIDmv8VYkg== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/plugin-syntax-json-strings" "^7.8.3" - -"@babel/plugin-proposal-logical-assignment-operators@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-logical-assignment-operators/-/plugin-proposal-logical-assignment-operators-7.14.5.tgz#6e6229c2a99b02ab2915f82571e0cc646a40c738" - integrity sha512-YGn2AvZAo9TwyhlLvCCWxD90Xq8xJ4aSgaX3G5D/8DW94L8aaT+dS5cSP+Z06+rCJERGSr9GxMBZ601xoc2taw== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-logical-assignment-operators" "^7.10.4" - -"@babel/plugin-proposal-logical-assignment-operators@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-logical-assignment-operators/-/plugin-proposal-logical-assignment-operators-7.17.12.tgz#c64a1bcb2b0a6d0ed2ff674fd120f90ee4b88a23" - integrity sha512-EqFo2s1Z5yy+JeJu7SFfbIUtToJTVlC61/C7WLKDntSw4Sz6JNAIfL7zQ74VvirxpjB5kz/kIx0gCcb+5OEo2Q== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/plugin-syntax-logical-assignment-operators" "^7.10.4" - -"@babel/plugin-proposal-nullish-coalescing-operator@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-nullish-coalescing-operator/-/plugin-proposal-nullish-coalescing-operator-7.14.5.tgz#ee38589ce00e2cc59b299ec3ea406fcd3a0fdaf6" - integrity sha512-gun/SOnMqjSb98Nkaq2rTKMwervfdAoz6NphdY0vTfuzMfryj+tDGb2n6UkDKwez+Y8PZDhE3D143v6Gepp4Hg== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-nullish-coalescing-operator" "^7.8.3" - -"@babel/plugin-proposal-nullish-coalescing-operator@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-nullish-coalescing-operator/-/plugin-proposal-nullish-coalescing-operator-7.17.12.tgz#1e93079bbc2cbc756f6db6a1925157c4a92b94be" - integrity sha512-ws/g3FSGVzv+VH86+QvgtuJL/kR67xaEIF2x0iPqdDfYW6ra6JF3lKVBkWynRLcNtIC1oCTfDRVxmm2mKzy+ag== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/plugin-syntax-nullish-coalescing-operator" "^7.8.3" - -"@babel/plugin-proposal-numeric-separator@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-numeric-separator/-/plugin-proposal-numeric-separator-7.14.5.tgz#83631bf33d9a51df184c2102a069ac0c58c05f18" - integrity sha512-yiclALKe0vyZRZE0pS6RXgjUOt87GWv6FYa5zqj15PvhOGFO69R5DusPlgK/1K5dVnCtegTiWu9UaBSrLLJJBg== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-numeric-separator" "^7.10.4" - -"@babel/plugin-proposal-numeric-separator@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-numeric-separator/-/plugin-proposal-numeric-separator-7.16.7.tgz#d6b69f4af63fb38b6ca2558442a7fb191236eba9" - integrity sha512-vQgPMknOIgiuVqbokToyXbkY/OmmjAzr/0lhSIbG/KmnzXPGwW/AdhdKpi+O4X/VkWiWjnkKOBiqJrTaC98VKw== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - "@babel/plugin-syntax-numeric-separator" "^7.10.4" - -"@babel/plugin-proposal-object-rest-spread@7.12.1": - version "7.12.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-object-rest-spread/-/plugin-proposal-object-rest-spread-7.12.1.tgz#def9bd03cea0f9b72283dac0ec22d289c7691069" - integrity sha512-s6SowJIjzlhx8o7lsFx5zmY4At6CTtDvgNQDdPzkBQucle58A6b/TTeEBYtyDgmcXjUTM+vE8YOGHZzzbc/ioA== - dependencies: - "@babel/helper-plugin-utils" "^7.10.4" - "@babel/plugin-syntax-object-rest-spread" "^7.8.0" - "@babel/plugin-transform-parameters" "^7.12.1" - -"@babel/plugin-proposal-object-rest-spread@^7.14.7": - version "7.14.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-object-rest-spread/-/plugin-proposal-object-rest-spread-7.14.7.tgz#5920a2b3df7f7901df0205974c0641b13fd9d363" - integrity sha512-082hsZz+sVabfmDWo1Oct1u1AgbKbUAyVgmX4otIc7bdsRgHBXwTwb3DpDmD4Eyyx6DNiuz5UAATT655k+kL5g== - dependencies: - "@babel/compat-data" "^7.14.7" - "@babel/helper-compilation-targets" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-object-rest-spread" "^7.8.3" - "@babel/plugin-transform-parameters" "^7.14.5" - -"@babel/plugin-proposal-object-rest-spread@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-object-rest-spread/-/plugin-proposal-object-rest-spread-7.18.0.tgz#79f2390c892ba2a68ec112eb0d895cfbd11155e8" - integrity sha512-nbTv371eTrFabDfHLElkn9oyf9VG+VKK6WMzhY2o4eHKaG19BToD9947zzGMO6I/Irstx9d8CwX6njPNIAR/yw== - dependencies: - "@babel/compat-data" "^7.17.10" - "@babel/helper-compilation-targets" "^7.17.10" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/plugin-syntax-object-rest-spread" "^7.8.3" - "@babel/plugin-transform-parameters" "^7.17.12" - -"@babel/plugin-proposal-optional-catch-binding@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-optional-catch-binding/-/plugin-proposal-optional-catch-binding-7.14.5.tgz#939dd6eddeff3a67fdf7b3f044b5347262598c3c" - integrity sha512-3Oyiixm0ur7bzO5ybNcZFlmVsygSIQgdOa7cTfOYCMY+wEPAYhZAJxi3mixKFCTCKUhQXuCTtQ1MzrpL3WT8ZQ== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-optional-catch-binding" "^7.8.3" - -"@babel/plugin-proposal-optional-catch-binding@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-optional-catch-binding/-/plugin-proposal-optional-catch-binding-7.16.7.tgz#c623a430674ffc4ab732fd0a0ae7722b67cb74cf" - integrity sha512-eMOH/L4OvWSZAE1VkHbr1vckLG1WUcHGJSLqqQwl2GaUqG6QjddvrOaTUMNYiv77H5IKPMZ9U9P7EaHwvAShfA== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - "@babel/plugin-syntax-optional-catch-binding" "^7.8.3" - -"@babel/plugin-proposal-optional-chaining@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-optional-chaining/-/plugin-proposal-optional-chaining-7.14.5.tgz#fa83651e60a360e3f13797eef00b8d519695b603" - integrity sha512-ycz+VOzo2UbWNI1rQXxIuMOzrDdHGrI23fRiz/Si2R4kv2XZQ1BK8ccdHwehMKBlcH/joGW/tzrUmo67gbJHlQ== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-skip-transparent-expression-wrappers" "^7.14.5" - "@babel/plugin-syntax-optional-chaining" "^7.8.3" - -"@babel/plugin-proposal-optional-chaining@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-optional-chaining/-/plugin-proposal-optional-chaining-7.17.12.tgz#f96949e9bacace3a9066323a5cf90cfb9de67174" - integrity sha512-7wigcOs/Z4YWlK7xxjkvaIw84vGhDv/P1dFGQap0nHkc8gFKY/r+hXc8Qzf5k1gY7CvGIcHqAnOagVKJJ1wVOQ== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-skip-transparent-expression-wrappers" "^7.16.0" - "@babel/plugin-syntax-optional-chaining" "^7.8.3" - -"@babel/plugin-proposal-private-methods@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-private-methods/-/plugin-proposal-private-methods-7.14.5.tgz#37446495996b2945f30f5be5b60d5e2aa4f5792d" - integrity sha512-838DkdUA1u+QTCplatfq4B7+1lnDa/+QMI89x5WZHBcnNv+47N8QEj2k9I2MUU9xIv8XJ4XvPCviM/Dj7Uwt9g== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-proposal-private-methods@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-private-methods/-/plugin-proposal-private-methods-7.17.12.tgz#c2ca3a80beb7539289938da005ad525a038a819c" - integrity sha512-SllXoxo19HmxhDWm3luPz+cPhtoTSKLJE9PXshsfrOzBqs60QP0r8OaJItrPhAj0d7mZMnNF0Y1UUggCDgMz1A== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.17.12" - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-proposal-private-property-in-object@7.21.0-placeholder-for-preset-env.2": - version "7.21.0-placeholder-for-preset-env.2" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-private-property-in-object/-/plugin-proposal-private-property-in-object-7.21.0-placeholder-for-preset-env.2.tgz#7844f9289546efa9febac2de4cfe358a050bd703" - integrity sha512-SOSkfJDddaM7mak6cPEpswyTRnuRltl429hMraQEglW+OkovnCzsiszTmsrlY//qLFjCpQDFRvjdm2wA5pPm9w== - -"@babel/plugin-proposal-private-property-in-object@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-private-property-in-object/-/plugin-proposal-private-property-in-object-7.14.5.tgz#9f65a4d0493a940b4c01f8aa9d3f1894a587f636" - integrity sha512-62EyfyA3WA0mZiF2e2IV9mc9Ghwxcg8YTu8BS4Wss4Y3PY725OmS9M0qLORbJwLqFtGh+jiE4wAmocK2CTUK2Q== - dependencies: - "@babel/helper-annotate-as-pure" "^7.14.5" - "@babel/helper-create-class-features-plugin" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-private-property-in-object" "^7.14.5" - -"@babel/plugin-proposal-private-property-in-object@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-private-property-in-object/-/plugin-proposal-private-property-in-object-7.17.12.tgz#b02efb7f106d544667d91ae97405a9fd8c93952d" - integrity sha512-/6BtVi57CJfrtDNKfK5b66ydK2J5pXUKBKSPD2G1whamMuEnZWgoOIfO8Vf9F/DoD4izBLD/Au4NMQfruzzykg== - dependencies: - "@babel/helper-annotate-as-pure" "^7.16.7" - "@babel/helper-create-class-features-plugin" "^7.17.12" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/plugin-syntax-private-property-in-object" "^7.14.5" - -"@babel/plugin-proposal-unicode-property-regex@^7.14.5", "@babel/plugin-proposal-unicode-property-regex@^7.4.4": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-unicode-property-regex/-/plugin-proposal-unicode-property-regex-7.14.5.tgz#0f95ee0e757a5d647f378daa0eca7e93faa8bbe8" - integrity sha512-6axIeOU5LnY471KenAB9vI8I5j7NQ2d652hIYwVyRfgaZT5UpiqFKCuVXCDMSrU+3VFafnu2c5m3lrWIlr6A5Q== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-proposal-unicode-property-regex@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-proposal-unicode-property-regex/-/plugin-proposal-unicode-property-regex-7.17.12.tgz#3dbd7a67bd7f94c8238b394da112d86aaf32ad4d" - integrity sha512-Wb9qLjXf3ZazqXA7IvI7ozqRIXIGPtSo+L5coFmEkhTQK18ao4UDDD0zdTGAarmbLj2urpRwrc6893cu5Bfh0A== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.17.12" - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-syntax-async-generators@^7.8.4": - version "7.8.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-async-generators/-/plugin-syntax-async-generators-7.8.4.tgz#a983fb1aeb2ec3f6ed042a210f640e90e786fe0d" - integrity sha512-tycmZxkGfZaxhMRbXlPXuVFpdWlXpir2W4AMhSJgRKzk/eDlIXOhb2LHWoLpDF7TEHylV5zNhykX6KAgHJmTNw== - dependencies: - "@babel/helper-plugin-utils" "^7.8.0" - -"@babel/plugin-syntax-class-properties@^7.12.13": - version "7.12.13" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-class-properties/-/plugin-syntax-class-properties-7.12.13.tgz#b5c987274c4a3a82b89714796931a6b53544ae10" - integrity sha512-fm4idjKla0YahUNgFNLCB0qySdsoPiZP3iQE3rky0mBUtMZ23yDJ9SJdg6dXTSDnulOVqiF3Hgr9nbXvXTQZYA== - dependencies: - "@babel/helper-plugin-utils" "^7.12.13" - -"@babel/plugin-syntax-class-static-block@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-class-static-block/-/plugin-syntax-class-static-block-7.14.5.tgz#195df89b146b4b78b3bf897fd7a257c84659d406" - integrity sha512-b+YyPmr6ldyNnM6sqYeMWE+bgJcJpO6yS4QD7ymxgH34GBPNDM/THBh8iunyvKIZztiwLH4CJZ0RxTk9emgpjw== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-syntax-dynamic-import@^7.8.3": - version "7.8.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-dynamic-import/-/plugin-syntax-dynamic-import-7.8.3.tgz#62bf98b2da3cd21d626154fc96ee5b3cb68eacb3" - integrity sha512-5gdGbFon+PszYzqs83S3E5mpi7/y/8M9eC90MRTZfduQOYW76ig6SOSPNe41IG5LoP3FGBn2N0RjVDSQiS94kQ== - dependencies: - "@babel/helper-plugin-utils" "^7.8.0" - -"@babel/plugin-syntax-export-namespace-from@^7.8.3": - version "7.8.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-export-namespace-from/-/plugin-syntax-export-namespace-from-7.8.3.tgz#028964a9ba80dbc094c915c487ad7c4e7a66465a" - integrity sha512-MXf5laXo6c1IbEbegDmzGPwGNTsHZmEy6QGznu5Sh2UCWvueywb2ee+CCE4zQiZstxU9BMoQO9i6zUFSY0Kj0Q== - dependencies: - "@babel/helper-plugin-utils" "^7.8.3" - -"@babel/plugin-syntax-import-assertions@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-import-assertions/-/plugin-syntax-import-assertions-7.17.12.tgz#58096a92b11b2e4e54b24c6a0cc0e5e607abcedd" - integrity sha512-n/loy2zkq9ZEM8tEOwON9wTQSTNDTDEz6NujPtJGLU7qObzT1N4c4YZZf8E6ATB2AjNQg/Ib2AIpO03EZaCehw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-syntax-import-assertions@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-import-assertions/-/plugin-syntax-import-assertions-7.24.1.tgz#db3aad724153a00eaac115a3fb898de544e34971" - integrity sha512-IuwnI5XnuF189t91XbxmXeCDz3qs6iDRO7GJ++wcfgeXNs/8FmIlKcpDSXNVyuLQxlwvskmI3Ct73wUODkJBlQ== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-syntax-import-attributes@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-import-attributes/-/plugin-syntax-import-attributes-7.24.1.tgz#c66b966c63b714c4eec508fcf5763b1f2d381093" - integrity sha512-zhQTMH0X2nVLnb04tz+s7AMuasX8U0FnpE+nHTOhSOINjWMnopoZTxtIKsd45n4GQ/HIZLyfIpoul8e2m0DnRA== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-syntax-import-meta@^7.10.4": - version "7.10.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-import-meta/-/plugin-syntax-import-meta-7.10.4.tgz#ee601348c370fa334d2207be158777496521fd51" - integrity sha512-Yqfm+XDx0+Prh3VSeEQCPU81yC+JWZ2pDPFSS4ZdpfZhp4MkFMaDC1UqseovEKwSUpnIL7+vK+Clp7bfh0iD7g== - dependencies: - "@babel/helper-plugin-utils" "^7.10.4" - -"@babel/plugin-syntax-json-strings@^7.8.3": - version "7.8.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-json-strings/-/plugin-syntax-json-strings-7.8.3.tgz#01ca21b668cd8218c9e640cb6dd88c5412b2c96a" - integrity sha512-lY6kdGpWHvjoe2vk4WrAapEuBR69EMxZl+RoGRhrFGNYVK8mOPAW8VfbT/ZgrFbXlDNiiaxQnAtgVCZ6jv30EA== - dependencies: - "@babel/helper-plugin-utils" "^7.8.0" - -"@babel/plugin-syntax-jsx@7.12.1": - version "7.12.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-jsx/-/plugin-syntax-jsx-7.12.1.tgz#9d9d357cc818aa7ae7935917c1257f67677a0926" - integrity sha512-1yRi7yAtB0ETgxdY9ti/p2TivUxJkTdhu/ZbF9MshVGqOx1TdB3b7xCXs49Fupgg50N45KcAsRP/ZqWjs9SRjg== - dependencies: - "@babel/helper-plugin-utils" "^7.10.4" - -"@babel/plugin-syntax-jsx@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-jsx/-/plugin-syntax-jsx-7.14.5.tgz#000e2e25d8673cce49300517a3eda44c263e4201" - integrity sha512-ohuFIsOMXJnbOMRfX7/w7LocdR6R7whhuRD4ax8IipLcLPlZGJKkBxgHp++U4N/vKyU16/YDQr2f5seajD3jIw== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-syntax-jsx@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-jsx/-/plugin-syntax-jsx-7.17.12.tgz#834035b45061983a491f60096f61a2e7c5674a47" - integrity sha512-spyY3E3AURfxh/RHtjx5j6hs8am5NbUBGfcZ2vB3uShSpZdQyXSf5rR5Mk76vbtlAZOelyVQ71Fg0x9SG4fsog== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-syntax-jsx@^7.23.3", "@babel/plugin-syntax-jsx@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-jsx/-/plugin-syntax-jsx-7.24.1.tgz#3f6ca04b8c841811dbc3c5c5f837934e0d626c10" - integrity sha512-2eCtxZXf+kbkMIsXS4poTvT4Yu5rXiRa+9xGVT56raghjmBTKMpFNc9R4IDiB4emao9eO22Ox7CxuJG7BgExqA== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-syntax-logical-assignment-operators@^7.10.4": - version "7.10.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-logical-assignment-operators/-/plugin-syntax-logical-assignment-operators-7.10.4.tgz#ca91ef46303530448b906652bac2e9fe9941f699" - integrity sha512-d8waShlpFDinQ5MtvGU9xDAOzKH47+FFoney2baFIoMr952hKOLp1HR7VszoZvOsV/4+RRszNY7D17ba0te0ig== - dependencies: - "@babel/helper-plugin-utils" "^7.10.4" - -"@babel/plugin-syntax-nullish-coalescing-operator@^7.8.3": - version "7.8.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-nullish-coalescing-operator/-/plugin-syntax-nullish-coalescing-operator-7.8.3.tgz#167ed70368886081f74b5c36c65a88c03b66d1a9" - integrity sha512-aSff4zPII1u2QD7y+F8oDsz19ew4IGEJg9SVW+bqwpwtfFleiQDMdzA/R+UlWDzfnHFCxxleFT0PMIrR36XLNQ== - dependencies: - "@babel/helper-plugin-utils" "^7.8.0" - -"@babel/plugin-syntax-numeric-separator@^7.10.4": - version "7.10.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-numeric-separator/-/plugin-syntax-numeric-separator-7.10.4.tgz#b9b070b3e33570cd9fd07ba7fa91c0dd37b9af97" - integrity sha512-9H6YdfkcK/uOnY/K7/aA2xpzaAgkQn37yzWUMRK7OaPOqOpGS1+n0H5hxT9AUw9EsSjPW8SVyMJwYRtWs3X3ug== - dependencies: - "@babel/helper-plugin-utils" "^7.10.4" - -"@babel/plugin-syntax-object-rest-spread@7.8.3", "@babel/plugin-syntax-object-rest-spread@^7.8.0", "@babel/plugin-syntax-object-rest-spread@^7.8.3": - version "7.8.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-object-rest-spread/-/plugin-syntax-object-rest-spread-7.8.3.tgz#60e225edcbd98a640332a2e72dd3e66f1af55871" - integrity sha512-XoqMijGZb9y3y2XskN+P1wUGiVwWZ5JmoDRwx5+3GmEplNyVM2s2Dg8ILFQm8rWM48orGy5YpI5Bl8U1y7ydlA== - dependencies: - "@babel/helper-plugin-utils" "^7.8.0" - -"@babel/plugin-syntax-optional-catch-binding@^7.8.3": - version "7.8.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-optional-catch-binding/-/plugin-syntax-optional-catch-binding-7.8.3.tgz#6111a265bcfb020eb9efd0fdfd7d26402b9ed6c1" - integrity sha512-6VPD0Pc1lpTqw0aKoeRTMiB+kWhAoT24PA+ksWSBrFtl5SIRVpZlwN3NNPQjehA2E/91FV3RjLWoVTglWcSV3Q== - dependencies: - "@babel/helper-plugin-utils" "^7.8.0" - -"@babel/plugin-syntax-optional-chaining@^7.8.3": - version "7.8.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-optional-chaining/-/plugin-syntax-optional-chaining-7.8.3.tgz#4f69c2ab95167e0180cd5336613f8c5788f7d48a" - integrity sha512-KoK9ErH1MBlCPxV0VANkXW2/dw4vlbGDrFgz8bmUsBGYkFRcbRwMh6cIJubdPrkxRwuGdtCk0v/wPTKbQgBjkg== - dependencies: - "@babel/helper-plugin-utils" "^7.8.0" - -"@babel/plugin-syntax-private-property-in-object@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-private-property-in-object/-/plugin-syntax-private-property-in-object-7.14.5.tgz#0dc6671ec0ea22b6e94a1114f857970cd39de1ad" - integrity sha512-0wVnp9dxJ72ZUJDV27ZfbSj6iHLoytYZmh3rFcxNnvsJF3ktkzLDZPy/mA17HGsaQT3/DQsWYX1f1QGWkCoVUg== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-syntax-top-level-await@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-top-level-await/-/plugin-syntax-top-level-await-7.14.5.tgz#c1cfdadc35a646240001f06138247b741c34d94c" - integrity sha512-hx++upLv5U1rgYfwe1xBQUhRmU41NEvpUvrp8jkrSCdvGSnM5/qdRMtylJ6PG5OFkBaHkbTAKTnd3/YyESRHFw== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-syntax-typescript@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-typescript/-/plugin-syntax-typescript-7.17.12.tgz#b54fc3be6de734a56b87508f99d6428b5b605a7b" - integrity sha512-TYY0SXFiO31YXtNg3HtFwNJHjLsAyIIhAhNWkQ5whPPS7HWUFlg9z0Ta4qAQNjQbP1wsSt/oKkmZ/4/WWdMUpw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-syntax-typescript@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-typescript/-/plugin-syntax-typescript-7.24.1.tgz#b3bcc51f396d15f3591683f90239de143c076844" - integrity sha512-Yhnmvy5HZEnHUty6i++gcfH1/l68AHnItFHnaCv6hn9dNh0hQvvQJsxpi4BMBFN5DLeHBuucT/0DgzXif/OyRw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-syntax-unicode-sets-regex@^7.18.6": - version "7.18.6" - resolved "https://registry.yarnpkg.com/@babel/plugin-syntax-unicode-sets-regex/-/plugin-syntax-unicode-sets-regex-7.18.6.tgz#d49a3b3e6b52e5be6740022317580234a6a47357" - integrity sha512-727YkEAPwSIQTv5im8QHz3upqp92JTWhidIC81Tdx4VJYIte/VndKf1qKrfnnhPLiPghStWfvC/iFaMCQu7Nqg== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.18.6" - "@babel/helper-plugin-utils" "^7.18.6" - -"@babel/plugin-transform-arrow-functions@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-arrow-functions/-/plugin-transform-arrow-functions-7.14.5.tgz#f7187d9588a768dd080bf4c9ffe117ea62f7862a" - integrity sha512-KOnO0l4+tD5IfOdi4x8C1XmEIRWUjNRV8wc6K2vz/3e8yAOoZZvsRXRRIF/yo/MAOFb4QjtAw9xSxMXbSMRy8A== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-arrow-functions@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-arrow-functions/-/plugin-transform-arrow-functions-7.17.12.tgz#dddd783b473b1b1537ef46423e3944ff24898c45" - integrity sha512-PHln3CNi/49V+mza4xMwrg+WGYevSF1oaiXaC2EQfdp4HWlSjRsrDXWJiQBKpP7749u6vQ9mcry2uuFOv5CXvA== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-arrow-functions@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-arrow-functions/-/plugin-transform-arrow-functions-7.24.1.tgz#2bf263617060c9cc45bcdbf492b8cc805082bf27" - integrity sha512-ngT/3NkRhsaep9ck9uj2Xhv9+xB1zShY3tM3g6om4xxCELwCDN4g4Aq5dRn48+0hasAql7s2hdBOysCfNpr4fw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-async-generator-functions@^7.24.3": - version "7.24.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-async-generator-functions/-/plugin-transform-async-generator-functions-7.24.3.tgz#8fa7ae481b100768cc9842c8617808c5352b8b89" - integrity sha512-Qe26CMYVjpQxJ8zxM1340JFNjZaF+ISWpr1Kt/jGo+ZTUzKkfw/pphEWbRCb+lmSM6k/TOgfYLvmbHkUQ0asIg== - dependencies: - "@babel/helper-environment-visitor" "^7.22.20" - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-remap-async-to-generator" "^7.22.20" - "@babel/plugin-syntax-async-generators" "^7.8.4" - -"@babel/plugin-transform-async-to-generator@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-async-to-generator/-/plugin-transform-async-to-generator-7.14.5.tgz#72c789084d8f2094acb945633943ef8443d39e67" - integrity sha512-szkbzQ0mNk0rpu76fzDdqSyPu0MuvpXgC+6rz5rpMb5OIRxdmHfQxrktL8CYolL2d8luMCZTR0DpIMIdL27IjA== - dependencies: - "@babel/helper-module-imports" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-remap-async-to-generator" "^7.14.5" - -"@babel/plugin-transform-async-to-generator@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-async-to-generator/-/plugin-transform-async-to-generator-7.17.12.tgz#dbe5511e6b01eee1496c944e35cdfe3f58050832" - integrity sha512-J8dbrWIOO3orDzir57NRsjg4uxucvhby0L/KZuGsWDj0g7twWK3g7JhJhOrXtuXiw8MeiSdJ3E0OW9H8LYEzLQ== - dependencies: - "@babel/helper-module-imports" "^7.16.7" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-remap-async-to-generator" "^7.16.8" - -"@babel/plugin-transform-async-to-generator@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-async-to-generator/-/plugin-transform-async-to-generator-7.24.1.tgz#0e220703b89f2216800ce7b1c53cb0cf521c37f4" - integrity sha512-AawPptitRXp1y0n4ilKcGbRYWfbbzFWz2NqNu7dacYDtFtz0CMjG64b3LQsb3KIgnf4/obcUL78hfaOS7iCUfw== - dependencies: - "@babel/helper-module-imports" "^7.24.1" - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-remap-async-to-generator" "^7.22.20" - -"@babel/plugin-transform-block-scoped-functions@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-block-scoped-functions/-/plugin-transform-block-scoped-functions-7.14.5.tgz#e48641d999d4bc157a67ef336aeb54bc44fd3ad4" - integrity sha512-dtqWqdWZ5NqBX3KzsVCWfQI3A53Ft5pWFCT2eCVUftWZgjc5DpDponbIF1+c+7cSGk2wN0YK7HGL/ezfRbpKBQ== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-block-scoped-functions@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-block-scoped-functions/-/plugin-transform-block-scoped-functions-7.16.7.tgz#4d0d57d9632ef6062cdf354bb717102ee042a620" - integrity sha512-JUuzlzmF40Z9cXyytcbZEZKckgrQzChbQJw/5PuEHYeqzCsvebDx0K0jWnIIVcmmDOAVctCgnYs0pMcrYj2zJg== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-block-scoped-functions@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-block-scoped-functions/-/plugin-transform-block-scoped-functions-7.24.1.tgz#1c94799e20fcd5c4d4589523bbc57b7692979380" - integrity sha512-TWWC18OShZutrv9C6mye1xwtam+uNi2bnTOCBUd5sZxyHOiWbU6ztSROofIMrK84uweEZC219POICK/sTYwfgg== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-block-scoping@^7.14.5": - version "7.15.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-block-scoping/-/plugin-transform-block-scoping-7.15.3.tgz#94c81a6e2fc230bcce6ef537ac96a1e4d2b3afaf" - integrity sha512-nBAzfZwZb4DkaGtOes1Up1nOAp9TDRRFw4XBzBBSG9QK7KVFmYzgj9o9sbPv7TX5ofL4Auq4wZnxCoPnI/lz2Q== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-block-scoping@^7.17.12": - version "7.18.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-block-scoping/-/plugin-transform-block-scoping-7.18.4.tgz#7988627b3e9186a13e4d7735dc9c34a056613fb9" - integrity sha512-+Hq10ye+jlvLEogSOtq4mKvtk7qwcUQ1f0Mrueai866C82f844Yom2cttfJdMdqRLTxWpsbfbkIkOIfovyUQXw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-block-scoping@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-block-scoping/-/plugin-transform-block-scoping-7.24.5.tgz#89574191397f85661d6f748d4b89ee4d9ee69a2a" - integrity sha512-sMfBc3OxghjC95BkYrYocHL3NaOplrcaunblzwXhGmlPwpmfsxr4vK+mBBt49r+S240vahmv+kUxkeKgs+haCw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.5" - -"@babel/plugin-transform-class-properties@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-class-properties/-/plugin-transform-class-properties-7.24.1.tgz#bcbf1aef6ba6085cfddec9fc8d58871cf011fc29" - integrity sha512-OMLCXi0NqvJfORTaPQBwqLXHhb93wkBKZ4aNwMl6WtehO7ar+cmp+89iPEQPqxAnxsOKTaMcs3POz3rKayJ72g== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.24.1" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-class-static-block@^7.24.4": - version "7.24.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-class-static-block/-/plugin-transform-class-static-block-7.24.4.tgz#1a4653c0cf8ac46441ec406dece6e9bc590356a4" - integrity sha512-B8q7Pz870Hz/q9UgP8InNpY01CSLDSCyqX7zcRuv3FcPl87A2G17lASroHWaCtbdIcbYzOZ7kWmXFKbijMSmFg== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.24.4" - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/plugin-syntax-class-static-block" "^7.14.5" - -"@babel/plugin-transform-classes@^7.14.9": - version "7.14.9" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-classes/-/plugin-transform-classes-7.14.9.tgz#2a391ffb1e5292710b00f2e2c210e1435e7d449f" - integrity sha512-NfZpTcxU3foGWbl4wxmZ35mTsYJy8oQocbeIMoDAGGFarAmSQlL+LWMkDx/tj6pNotpbX3rltIA4dprgAPOq5A== - dependencies: - "@babel/helper-annotate-as-pure" "^7.14.5" - "@babel/helper-function-name" "^7.14.5" - "@babel/helper-optimise-call-expression" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-replace-supers" "^7.14.5" - "@babel/helper-split-export-declaration" "^7.14.5" - globals "^11.1.0" - -"@babel/plugin-transform-classes@^7.17.12": - version "7.18.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-classes/-/plugin-transform-classes-7.18.4.tgz#51310b812a090b846c784e47087fa6457baef814" - integrity sha512-e42NSG2mlKWgxKUAD9EJJSkZxR67+wZqzNxLSpc51T8tRU5SLFHsPmgYR5yr7sdgX4u+iHA1C5VafJ6AyImV3A== - dependencies: - "@babel/helper-annotate-as-pure" "^7.16.7" - "@babel/helper-environment-visitor" "^7.18.2" - "@babel/helper-function-name" "^7.17.9" - "@babel/helper-optimise-call-expression" "^7.16.7" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-replace-supers" "^7.18.2" - "@babel/helper-split-export-declaration" "^7.16.7" - globals "^11.1.0" - -"@babel/plugin-transform-classes@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-classes/-/plugin-transform-classes-7.24.5.tgz#05e04a09df49a46348299a0e24bfd7e901129339" - integrity sha512-gWkLP25DFj2dwe9Ck8uwMOpko4YsqyfZJrOmqqcegeDYEbp7rmn4U6UQZNj08UF6MaX39XenSpKRCvpDRBtZ7Q== - dependencies: - "@babel/helper-annotate-as-pure" "^7.22.5" - "@babel/helper-compilation-targets" "^7.23.6" - "@babel/helper-environment-visitor" "^7.22.20" - "@babel/helper-function-name" "^7.23.0" - "@babel/helper-plugin-utils" "^7.24.5" - "@babel/helper-replace-supers" "^7.24.1" - "@babel/helper-split-export-declaration" "^7.24.5" - globals "^11.1.0" - -"@babel/plugin-transform-computed-properties@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-computed-properties/-/plugin-transform-computed-properties-7.14.5.tgz#1b9d78987420d11223d41195461cc43b974b204f" - integrity sha512-pWM+E4283UxaVzLb8UBXv4EIxMovU4zxT1OPnpHJcmnvyY9QbPPTKZfEj31EUvG3/EQRbYAGaYEUZ4yWOBC2xg== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-computed-properties@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-computed-properties/-/plugin-transform-computed-properties-7.17.12.tgz#bca616a83679698f3258e892ed422546e531387f" - integrity sha512-a7XINeplB5cQUWMg1E/GI1tFz3LfK021IjV1rj1ypE+R7jHm+pIHmHl25VNkZxtx9uuYp7ThGk8fur1HHG7PgQ== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-computed-properties@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-computed-properties/-/plugin-transform-computed-properties-7.24.1.tgz#bc7e787f8e021eccfb677af5f13c29a9934ed8a7" - integrity sha512-5pJGVIUfJpOS+pAqBQd+QMaTD2vCL/HcePooON6pDpHgRp4gNRmzyHTPIkXntwKsq3ayUFVfJaIKPw2pOkOcTw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/template" "^7.24.0" - -"@babel/plugin-transform-destructuring@^7.14.7": - version "7.14.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-destructuring/-/plugin-transform-destructuring-7.14.7.tgz#0ad58ed37e23e22084d109f185260835e5557576" - integrity sha512-0mDE99nK+kVh3xlc5vKwB6wnP9ecuSj+zQCa/n0voENtP/zymdT4HH6QEb65wjjcbqr1Jb/7z9Qp7TF5FtwYGw== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-destructuring@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-destructuring/-/plugin-transform-destructuring-7.18.0.tgz#dc4f92587e291b4daa78aa20cc2d7a63aa11e858" - integrity sha512-Mo69klS79z6KEfrLg/1WkmVnB8javh75HX4pi2btjvlIoasuxilEyjtsQW6XPrubNd7AQy0MMaNIaQE4e7+PQw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-destructuring@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-destructuring/-/plugin-transform-destructuring-7.24.5.tgz#80843ee6a520f7362686d1a97a7b53544ede453c" - integrity sha512-SZuuLyfxvsm+Ah57I/i1HVjveBENYK9ue8MJ7qkc7ndoNjqquJiElzA7f5yaAXjyW2hKojosOTAQQRX50bPSVg== - dependencies: - "@babel/helper-plugin-utils" "^7.24.5" - -"@babel/plugin-transform-dotall-regex@^7.14.5", "@babel/plugin-transform-dotall-regex@^7.4.4": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-dotall-regex/-/plugin-transform-dotall-regex-7.14.5.tgz#2f6bf76e46bdf8043b4e7e16cf24532629ba0c7a" - integrity sha512-loGlnBdj02MDsFaHhAIJzh7euK89lBrGIdM9EAtHFo6xKygCUGuuWe07o1oZVk287amtW1n0808sQM99aZt3gw== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-dotall-regex@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-dotall-regex/-/plugin-transform-dotall-regex-7.16.7.tgz#6b2d67686fab15fb6a7fd4bd895d5982cfc81241" - integrity sha512-Lyttaao2SjZF6Pf4vk1dVKv8YypMpomAbygW+mU5cYP3S5cWTfCJjG8xV6CFdzGFlfWK81IjL9viiTvpb6G7gQ== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.16.7" - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-dotall-regex@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-dotall-regex/-/plugin-transform-dotall-regex-7.24.1.tgz#d56913d2f12795cc9930801b84c6f8c47513ac13" - integrity sha512-p7uUxgSoZwZ2lPNMzUkqCts3xlp8n+o05ikjy7gbtFJSt9gdU88jAmtfmOxHM14noQXBxfgzf2yRWECiNVhTCw== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.22.15" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-duplicate-keys@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-duplicate-keys/-/plugin-transform-duplicate-keys-7.14.5.tgz#365a4844881bdf1501e3a9f0270e7f0f91177954" - integrity sha512-iJjbI53huKbPDAsJ8EmVmvCKeeq21bAze4fu9GBQtSLqfvzj2oRuHVx4ZkDwEhg1htQ+5OBZh/Ab0XDf5iBZ7A== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-duplicate-keys@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-duplicate-keys/-/plugin-transform-duplicate-keys-7.17.12.tgz#a09aa709a3310013f8e48e0e23bc7ace0f21477c" - integrity sha512-EA5eYFUG6xeerdabina/xIoB95jJ17mAkR8ivx6ZSu9frKShBjpOGZPn511MTDTkiCO+zXnzNczvUM69YSf3Zw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-duplicate-keys@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-duplicate-keys/-/plugin-transform-duplicate-keys-7.24.1.tgz#5347a797fe82b8d09749d10e9f5b83665adbca88" - integrity sha512-msyzuUnvsjsaSaocV6L7ErfNsa5nDWL1XKNnDePLgmz+WdU4w/J8+AxBMrWfi9m4IxfL5sZQKUPQKDQeeAT6lA== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-dynamic-import@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-dynamic-import/-/plugin-transform-dynamic-import-7.24.1.tgz#2a5a49959201970dd09a5fca856cb651e44439dd" - integrity sha512-av2gdSTyXcJVdI+8aFZsCAtR29xJt0S5tas+Ef8NvBNmD1a+N/3ecMLeMBgfcK+xzsjdLDT6oHt+DFPyeqUbDA== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/plugin-syntax-dynamic-import" "^7.8.3" - -"@babel/plugin-transform-exponentiation-operator@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-exponentiation-operator/-/plugin-transform-exponentiation-operator-7.14.5.tgz#5154b8dd6a3dfe6d90923d61724bd3deeb90b493" - integrity sha512-jFazJhMBc9D27o9jDnIE5ZErI0R0m7PbKXVq77FFvqFbzvTMuv8jaAwLZ5PviOLSFttqKIW0/wxNSDbjLk0tYA== - dependencies: - "@babel/helper-builder-binary-assignment-operator-visitor" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-exponentiation-operator@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-exponentiation-operator/-/plugin-transform-exponentiation-operator-7.16.7.tgz#efa9862ef97e9e9e5f653f6ddc7b665e8536fe9b" - integrity sha512-8UYLSlyLgRixQvlYH3J2ekXFHDFLQutdy7FfFAMm3CPZ6q9wHCwnUyiXpQCe3gVVnQlHc5nsuiEVziteRNTXEA== - dependencies: - "@babel/helper-builder-binary-assignment-operator-visitor" "^7.16.7" - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-exponentiation-operator@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-exponentiation-operator/-/plugin-transform-exponentiation-operator-7.24.1.tgz#6650ebeb5bd5c012d5f5f90a26613a08162e8ba4" - integrity sha512-U1yX13dVBSwS23DEAqU+Z/PkwE9/m7QQy8Y9/+Tdb8UWYaGNDYwTLi19wqIAiROr8sXVum9A/rtiH5H0boUcTw== - dependencies: - "@babel/helper-builder-binary-assignment-operator-visitor" "^7.22.15" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-export-namespace-from@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-export-namespace-from/-/plugin-transform-export-namespace-from-7.24.1.tgz#f033541fc036e3efb2dcb58eedafd4f6b8078acd" - integrity sha512-Ft38m/KFOyzKw2UaJFkWG9QnHPG/Q/2SkOrRk4pNBPg5IPZ+dOxcmkK5IyuBcxiNPyyYowPGUReyBvrvZs7IlQ== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/plugin-syntax-export-namespace-from" "^7.8.3" - -"@babel/plugin-transform-for-of@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-for-of/-/plugin-transform-for-of-7.14.5.tgz#dae384613de8f77c196a8869cbf602a44f7fc0eb" - integrity sha512-CfmqxSUZzBl0rSjpoQSFoR9UEj3HzbGuGNL21/iFTmjb5gFggJp3ph0xR1YBhexmLoKRHzgxuFvty2xdSt6gTA== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-for-of@^7.18.1": - version "7.18.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-for-of/-/plugin-transform-for-of-7.18.1.tgz#ed14b657e162b72afbbb2b4cdad277bf2bb32036" - integrity sha512-+TTB5XwvJ5hZbO8xvl2H4XaMDOAK57zF4miuC9qQJgysPNEAZZ9Z69rdF5LJkozGdZrjBIUAIyKUWRMmebI7vg== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-for-of@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-for-of/-/plugin-transform-for-of-7.24.1.tgz#67448446b67ab6c091360ce3717e7d3a59e202fd" - integrity sha512-OxBdcnF04bpdQdR3i4giHZNZQn7cm8RQKcSwA17wAAqEELo1ZOwp5FFgeptWUQXFyT9kwHo10aqqauYkRZPCAg== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-skip-transparent-expression-wrappers" "^7.22.5" - -"@babel/plugin-transform-function-name@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-function-name/-/plugin-transform-function-name-7.14.5.tgz#e81c65ecb900746d7f31802f6bed1f52d915d6f2" - integrity sha512-vbO6kv0fIzZ1GpmGQuvbwwm+O4Cbm2NrPzwlup9+/3fdkuzo1YqOZcXw26+YUJB84Ja7j9yURWposEHLYwxUfQ== - dependencies: - "@babel/helper-function-name" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-function-name@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-function-name/-/plugin-transform-function-name-7.16.7.tgz#5ab34375c64d61d083d7d2f05c38d90b97ec65cf" - integrity sha512-SU/C68YVwTRxqWj5kgsbKINakGag0KTgq9f2iZEXdStoAbOzLHEBRYzImmA6yFo8YZhJVflvXmIHUO7GWHmxxA== - dependencies: - "@babel/helper-compilation-targets" "^7.16.7" - "@babel/helper-function-name" "^7.16.7" - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-function-name@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-function-name/-/plugin-transform-function-name-7.24.1.tgz#8cba6f7730626cc4dfe4ca2fa516215a0592b361" - integrity sha512-BXmDZpPlh7jwicKArQASrj8n22/w6iymRnvHYYd2zO30DbE277JO20/7yXJT3QxDPtiQiOxQBbZH4TpivNXIxA== - dependencies: - "@babel/helper-compilation-targets" "^7.23.6" - "@babel/helper-function-name" "^7.23.0" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-json-strings@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-json-strings/-/plugin-transform-json-strings-7.24.1.tgz#08e6369b62ab3e8a7b61089151b161180c8299f7" - integrity sha512-U7RMFmRvoasscrIFy5xA4gIp8iWnWubnKkKuUGJjsuOH7GfbMkB+XZzeslx2kLdEGdOJDamEmCqOks6e8nv8DQ== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/plugin-syntax-json-strings" "^7.8.3" - -"@babel/plugin-transform-literals@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-literals/-/plugin-transform-literals-7.14.5.tgz#41d06c7ff5d4d09e3cf4587bd3ecf3930c730f78" - integrity sha512-ql33+epql2F49bi8aHXxvLURHkxJbSmMKl9J5yHqg4PLtdE6Uc48CH1GS6TQvZ86eoB/ApZXwm7jlA+B3kra7A== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-literals@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-literals/-/plugin-transform-literals-7.17.12.tgz#97131fbc6bbb261487105b4b3edbf9ebf9c830ae" - integrity sha512-8iRkvaTjJciWycPIZ9k9duu663FT7VrBdNqNgxnVXEFwOIp55JWcZd23VBRySYbnS3PwQ3rGiabJBBBGj5APmQ== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-literals@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-literals/-/plugin-transform-literals-7.24.1.tgz#0a1982297af83e6b3c94972686067df588c5c096" - integrity sha512-zn9pwz8U7nCqOYIiBaOxoQOtYmMODXTJnkxG4AtX8fPmnCRYWBOHD0qcpwS9e2VDSp1zNJYpdnFMIKb8jmwu6g== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-logical-assignment-operators@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-logical-assignment-operators/-/plugin-transform-logical-assignment-operators-7.24.1.tgz#719d8aded1aa94b8fb34e3a785ae8518e24cfa40" - integrity sha512-OhN6J4Bpz+hIBqItTeWJujDOfNP+unqv/NJgyhlpSqgBTPm37KkMmZV6SYcOj+pnDbdcl1qRGV/ZiIjX9Iy34w== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/plugin-syntax-logical-assignment-operators" "^7.10.4" - -"@babel/plugin-transform-member-expression-literals@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-member-expression-literals/-/plugin-transform-member-expression-literals-7.14.5.tgz#b39cd5212a2bf235a617d320ec2b48bcc091b8a7" - integrity sha512-WkNXxH1VXVTKarWFqmso83xl+2V3Eo28YY5utIkbsmXoItO8Q3aZxN4BTS2k0hz9dGUloHK26mJMyQEYfkn/+Q== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-member-expression-literals@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-member-expression-literals/-/plugin-transform-member-expression-literals-7.16.7.tgz#6e5dcf906ef8a098e630149d14c867dd28f92384" - integrity sha512-mBruRMbktKQwbxaJof32LT9KLy2f3gH+27a5XSuXo6h7R3vqltl0PgZ80C8ZMKw98Bf8bqt6BEVi3svOh2PzMw== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-member-expression-literals@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-member-expression-literals/-/plugin-transform-member-expression-literals-7.24.1.tgz#896d23601c92f437af8b01371ad34beb75df4489" - integrity sha512-4ojai0KysTWXzHseJKa1XPNXKRbuUrhkOPY4rEGeR+7ChlJVKxFa3H3Bz+7tWaGKgJAXUWKOGmltN+u9B3+CVg== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-modules-amd@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-amd/-/plugin-transform-modules-amd-7.14.5.tgz#4fd9ce7e3411cb8b83848480b7041d83004858f7" - integrity sha512-3lpOU8Vxmp3roC4vzFpSdEpGUWSMsHFreTWOMMLzel2gNGfHE5UWIh/LN6ghHs2xurUp4jRFYMUIZhuFbody1g== - dependencies: - "@babel/helper-module-transforms" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - babel-plugin-dynamic-import-node "^2.3.3" - -"@babel/plugin-transform-modules-amd@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-amd/-/plugin-transform-modules-amd-7.18.0.tgz#7ef1002e67e36da3155edc8bf1ac9398064c02ed" - integrity sha512-h8FjOlYmdZwl7Xm2Ug4iX2j7Qy63NANI+NQVWQzv6r25fqgg7k2dZl03p95kvqNclglHs4FZ+isv4p1uXMA+QA== - dependencies: - "@babel/helper-module-transforms" "^7.18.0" - "@babel/helper-plugin-utils" "^7.17.12" - babel-plugin-dynamic-import-node "^2.3.3" - -"@babel/plugin-transform-modules-amd@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-amd/-/plugin-transform-modules-amd-7.24.1.tgz#b6d829ed15258536977e9c7cc6437814871ffa39" - integrity sha512-lAxNHi4HVtjnHd5Rxg3D5t99Xm6H7b04hUS7EHIXcUl2EV4yl1gWdqZrNzXnSrHveL9qMdbODlLF55mvgjAfaQ== - dependencies: - "@babel/helper-module-transforms" "^7.23.3" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-modules-commonjs@^7.15.0": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-commonjs/-/plugin-transform-modules-commonjs-7.15.0.tgz#3305896e5835f953b5cdb363acd9e8c2219a5281" - integrity sha512-3H/R9s8cXcOGE8kgMlmjYYC9nqr5ELiPkJn4q0mypBrjhYQoc+5/Maq69vV4xRPWnkzZuwJPf5rArxpB/35Cig== - dependencies: - "@babel/helper-module-transforms" "^7.15.0" - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-simple-access" "^7.14.8" - babel-plugin-dynamic-import-node "^2.3.3" - -"@babel/plugin-transform-modules-commonjs@^7.18.2": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-commonjs/-/plugin-transform-modules-commonjs-7.18.2.tgz#1aa8efa2e2a6e818b6a7f2235fceaf09bdb31e9e" - integrity sha512-f5A865gFPAJAEE0K7F/+nm5CmAE3y8AWlMBG9unu5j9+tk50UQVK0QS8RNxSp7MJf0wh97uYyLWt3Zvu71zyOQ== - dependencies: - "@babel/helper-module-transforms" "^7.18.0" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-simple-access" "^7.18.2" - babel-plugin-dynamic-import-node "^2.3.3" - -"@babel/plugin-transform-modules-commonjs@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-commonjs/-/plugin-transform-modules-commonjs-7.24.1.tgz#e71ba1d0d69e049a22bf90b3867e263823d3f1b9" - integrity sha512-szog8fFTUxBfw0b98gEWPaEqF42ZUD/T3bkynW/wtgx2p/XCP55WEsb+VosKceRSd6njipdZvNogqdtI4Q0chw== - dependencies: - "@babel/helper-module-transforms" "^7.23.3" - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-simple-access" "^7.22.5" - -"@babel/plugin-transform-modules-systemjs@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-systemjs/-/plugin-transform-modules-systemjs-7.14.5.tgz#c75342ef8b30dcde4295d3401aae24e65638ed29" - integrity sha512-mNMQdvBEE5DcMQaL5LbzXFMANrQjd2W7FPzg34Y4yEz7dBgdaC+9B84dSO+/1Wba98zoDbInctCDo4JGxz1VYA== - dependencies: - "@babel/helper-hoist-variables" "^7.14.5" - "@babel/helper-module-transforms" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-validator-identifier" "^7.14.5" - babel-plugin-dynamic-import-node "^2.3.3" - -"@babel/plugin-transform-modules-systemjs@^7.18.0": - version "7.18.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-systemjs/-/plugin-transform-modules-systemjs-7.18.4.tgz#3d6fd9868c735cce8f38d6ae3a407fb7e61e6d46" - integrity sha512-lH2UaQaHVOAeYrUUuZ8i38o76J/FnO8vu21OE+tD1MyP9lxdZoSfz+pDbWkq46GogUrdrMz3tiz/FYGB+bVThg== - dependencies: - "@babel/helper-hoist-variables" "^7.16.7" - "@babel/helper-module-transforms" "^7.18.0" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-validator-identifier" "^7.16.7" - babel-plugin-dynamic-import-node "^2.3.3" - -"@babel/plugin-transform-modules-systemjs@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-systemjs/-/plugin-transform-modules-systemjs-7.24.1.tgz#2b9625a3d4e445babac9788daec39094e6b11e3e" - integrity sha512-mqQ3Zh9vFO1Tpmlt8QPnbwGHzNz3lpNEMxQb1kAemn/erstyqw1r9KeOlOfo3y6xAnFEcOv2tSyrXfmMk+/YZA== - dependencies: - "@babel/helper-hoist-variables" "^7.22.5" - "@babel/helper-module-transforms" "^7.23.3" - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-validator-identifier" "^7.22.20" - -"@babel/plugin-transform-modules-umd@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-umd/-/plugin-transform-modules-umd-7.14.5.tgz#fb662dfee697cce274a7cda525190a79096aa6e0" - integrity sha512-RfPGoagSngC06LsGUYyM9QWSXZ8MysEjDJTAea1lqRjNECE3y0qIJF/qbvJxc4oA4s99HumIMdXOrd+TdKaAAA== - dependencies: - "@babel/helper-module-transforms" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-modules-umd@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-umd/-/plugin-transform-modules-umd-7.18.0.tgz#56aac64a2c2a1922341129a4597d1fd5c3ff020f" - integrity sha512-d/zZ8I3BWli1tmROLxXLc9A6YXvGK8egMxHp+E/rRwMh1Kip0AP77VwZae3snEJ33iiWwvNv2+UIIhfalqhzZA== - dependencies: - "@babel/helper-module-transforms" "^7.18.0" - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-modules-umd@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-modules-umd/-/plugin-transform-modules-umd-7.24.1.tgz#69220c66653a19cf2c0872b9c762b9a48b8bebef" - integrity sha512-tuA3lpPj+5ITfcCluy6nWonSL7RvaG0AOTeAuvXqEKS34lnLzXpDb0dcP6K8jD0zWZFNDVly90AGFJPnm4fOYg== - dependencies: - "@babel/helper-module-transforms" "^7.23.3" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-named-capturing-groups-regex@^7.14.9": - version "7.14.9" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-named-capturing-groups-regex/-/plugin-transform-named-capturing-groups-regex-7.14.9.tgz#c68f5c5d12d2ebaba3762e57c2c4f6347a46e7b2" - integrity sha512-l666wCVYO75mlAtGFfyFwnWmIXQm3kSH0C3IRnJqWcZbWkoihyAdDhFm2ZWaxWTqvBvhVFfJjMRQ0ez4oN1yYA== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.14.5" - -"@babel/plugin-transform-named-capturing-groups-regex@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-named-capturing-groups-regex/-/plugin-transform-named-capturing-groups-regex-7.17.12.tgz#9c4a5a5966e0434d515f2675c227fd8cc8606931" - integrity sha512-vWoWFM5CKaTeHrdUJ/3SIOTRV+MBVGybOC9mhJkaprGNt5demMymDW24yC74avb915/mIRe3TgNb/d8idvnCRA== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.17.12" - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-named-capturing-groups-regex@^7.22.5": - version "7.22.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-named-capturing-groups-regex/-/plugin-transform-named-capturing-groups-regex-7.22.5.tgz#67fe18ee8ce02d57c855185e27e3dc959b2e991f" - integrity sha512-YgLLKmS3aUBhHaxp5hi1WJTgOUb/NCuDHzGT9z9WTt3YG+CPRhJs6nprbStx6DnWM4dh6gt7SU3sZodbZ08adQ== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.22.5" - "@babel/helper-plugin-utils" "^7.22.5" - -"@babel/plugin-transform-new-target@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-new-target/-/plugin-transform-new-target-7.14.5.tgz#31bdae8b925dc84076ebfcd2a9940143aed7dbf8" - integrity sha512-Nx054zovz6IIRWEB49RDRuXGI4Gy0GMgqG0cII9L3MxqgXz/+rgII+RU58qpo4g7tNEx1jG7rRVH4ihZoP4esQ== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-new-target@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-new-target/-/plugin-transform-new-target-7.17.12.tgz#10842cd605a620944e81ea6060e9e65c265742e3" - integrity sha512-CaOtzk2fDYisbjAD4Sd1MTKGVIpRtx9bWLyj24Y/k6p4s4gQ3CqDGJauFJxt8M/LEx003d0i3klVqnN73qvK3w== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-new-target@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-new-target/-/plugin-transform-new-target-7.24.1.tgz#29c59988fa3d0157de1c871a28cd83096363cc34" - integrity sha512-/rurytBM34hYy0HKZQyA0nHbQgQNFm4Q/BOc9Hflxi2X3twRof7NaE5W46j4kQitm7SvACVRXsa6N/tSZxvPug== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-nullish-coalescing-operator@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-nullish-coalescing-operator/-/plugin-transform-nullish-coalescing-operator-7.24.1.tgz#0cd494bb97cb07d428bd651632cb9d4140513988" - integrity sha512-iQ+caew8wRrhCikO5DrUYx0mrmdhkaELgFa+7baMcVuhxIkN7oxt06CZ51D65ugIb1UWRQ8oQe+HXAVM6qHFjw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/plugin-syntax-nullish-coalescing-operator" "^7.8.3" - -"@babel/plugin-transform-numeric-separator@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-numeric-separator/-/plugin-transform-numeric-separator-7.24.1.tgz#5bc019ce5b3435c1cadf37215e55e433d674d4e8" - integrity sha512-7GAsGlK4cNL2OExJH1DzmDeKnRv/LXq0eLUSvudrehVA5Rgg4bIrqEUW29FbKMBRT0ztSqisv7kjP+XIC4ZMNw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/plugin-syntax-numeric-separator" "^7.10.4" - -"@babel/plugin-transform-object-rest-spread@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-object-rest-spread/-/plugin-transform-object-rest-spread-7.24.5.tgz#f91bbcb092ff957c54b4091c86bda8372f0b10ef" - integrity sha512-7EauQHszLGM3ay7a161tTQH7fj+3vVM/gThlz5HpFtnygTxjrlvoeq7MPVA1Vy9Q555OB8SnAOsMkLShNkkrHA== - dependencies: - "@babel/helper-compilation-targets" "^7.23.6" - "@babel/helper-plugin-utils" "^7.24.5" - "@babel/plugin-syntax-object-rest-spread" "^7.8.3" - "@babel/plugin-transform-parameters" "^7.24.5" - -"@babel/plugin-transform-object-super@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-object-super/-/plugin-transform-object-super-7.14.5.tgz#d0b5faeac9e98597a161a9cf78c527ed934cdc45" - integrity sha512-MKfOBWzK0pZIrav9z/hkRqIk/2bTv9qvxHzPQc12RcVkMOzpIKnFCNYJip00ssKWYkd8Sf5g0Wr7pqJ+cmtuFg== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-replace-supers" "^7.14.5" - -"@babel/plugin-transform-object-super@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-object-super/-/plugin-transform-object-super-7.16.7.tgz#ac359cf8d32cf4354d27a46867999490b6c32a94" - integrity sha512-14J1feiQVWaGvRxj2WjyMuXS2jsBkgB3MdSN5HuC2G5nRspa5RK9COcs82Pwy5BuGcjb+fYaUj94mYcOj7rCvw== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - "@babel/helper-replace-supers" "^7.16.7" - -"@babel/plugin-transform-object-super@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-object-super/-/plugin-transform-object-super-7.24.1.tgz#e71d6ab13483cca89ed95a474f542bbfc20a0520" - integrity sha512-oKJqR3TeI5hSLRxudMjFQ9re9fBVUU0GICqM3J1mi8MqlhVr6hC/ZN4ttAyMuQR6EZZIY6h/exe5swqGNNIkWQ== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-replace-supers" "^7.24.1" - -"@babel/plugin-transform-optional-catch-binding@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-optional-catch-binding/-/plugin-transform-optional-catch-binding-7.24.1.tgz#92a3d0efe847ba722f1a4508669b23134669e2da" - integrity sha512-oBTH7oURV4Y+3EUrf6cWn1OHio3qG/PVwO5J03iSJmBg6m2EhKjkAu/xuaXaYwWW9miYtvbWv4LNf0AmR43LUA== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/plugin-syntax-optional-catch-binding" "^7.8.3" - -"@babel/plugin-transform-optional-chaining@^7.24.1", "@babel/plugin-transform-optional-chaining@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-optional-chaining/-/plugin-transform-optional-chaining-7.24.5.tgz#a6334bebd7f9dd3df37447880d0bd64b778e600f" - integrity sha512-xWCkmwKT+ihmA6l7SSTpk8e4qQl/274iNbSKRRS8mpqFR32ksy36+a+LWY8OXCCEefF8WFlnOHVsaDI2231wBg== - dependencies: - "@babel/helper-plugin-utils" "^7.24.5" - "@babel/helper-skip-transparent-expression-wrappers" "^7.22.5" - "@babel/plugin-syntax-optional-chaining" "^7.8.3" - -"@babel/plugin-transform-parameters@^7.12.1", "@babel/plugin-transform-parameters@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-parameters/-/plugin-transform-parameters-7.14.5.tgz#49662e86a1f3ddccac6363a7dfb1ff0a158afeb3" - integrity sha512-Tl7LWdr6HUxTmzQtzuU14SqbgrSKmaR77M0OKyq4njZLQTPfOvzblNKyNkGwOfEFCEx7KeYHQHDI0P3F02IVkA== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-parameters@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-parameters/-/plugin-transform-parameters-7.17.12.tgz#eb467cd9586ff5ff115a9880d6fdbd4a846b7766" - integrity sha512-6qW4rWo1cyCdq1FkYri7AHpauchbGLXpdwnYsfxFb+KtddHENfsY5JZb35xUwkK5opOLcJ3BNd2l7PhRYGlwIA== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-parameters@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-parameters/-/plugin-transform-parameters-7.24.5.tgz#5c3b23f3a6b8fed090f9b98f2926896d3153cc62" - integrity sha512-9Co00MqZ2aoky+4j2jhofErthm6QVLKbpQrvz20c3CH9KQCLHyNB+t2ya4/UrRpQGR+Wrwjg9foopoeSdnHOkA== - dependencies: - "@babel/helper-plugin-utils" "^7.24.5" - -"@babel/plugin-transform-private-methods@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-private-methods/-/plugin-transform-private-methods-7.24.1.tgz#a0faa1ae87eff077e1e47a5ec81c3aef383dc15a" - integrity sha512-tGvisebwBO5em4PaYNqt4fkw56K2VALsAbAakY0FjTYqJp7gfdrgr7YX76Or8/cpik0W6+tj3rZ0uHU9Oil4tw== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.24.1" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-private-property-in-object@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-private-property-in-object/-/plugin-transform-private-property-in-object-7.24.5.tgz#f5d1fcad36e30c960134cb479f1ca98a5b06eda5" - integrity sha512-JM4MHZqnWR04jPMujQDTBVRnqxpLLpx2tkn7iPn+Hmsc0Gnb79yvRWOkvqFOx3Z7P7VxiRIR22c4eGSNj87OBQ== - dependencies: - "@babel/helper-annotate-as-pure" "^7.22.5" - "@babel/helper-create-class-features-plugin" "^7.24.5" - "@babel/helper-plugin-utils" "^7.24.5" - "@babel/plugin-syntax-private-property-in-object" "^7.14.5" - -"@babel/plugin-transform-property-literals@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-property-literals/-/plugin-transform-property-literals-7.14.5.tgz#0ddbaa1f83db3606f1cdf4846fa1dfb473458b34" - integrity sha512-r1uilDthkgXW8Z1vJz2dKYLV1tuw2xsbrp3MrZmD99Wh9vsfKoob+JTgri5VUb/JqyKRXotlOtwgu4stIYCmnw== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-property-literals@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-property-literals/-/plugin-transform-property-literals-7.16.7.tgz#2dadac85155436f22c696c4827730e0fe1057a55" - integrity sha512-z4FGr9NMGdoIl1RqavCqGG+ZuYjfZ/hkCIeuH6Do7tXmSm0ls11nYVSJqFEUOSJbDab5wC6lRE/w6YjVcr6Hqw== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-property-literals@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-property-literals/-/plugin-transform-property-literals-7.24.1.tgz#d6a9aeab96f03749f4eebeb0b6ea8e90ec958825" - integrity sha512-LetvD7CrHmEx0G442gOomRr66d7q8HzzGGr4PMHGr+5YIm6++Yke+jxj246rpvsbyhJwCLxcTn6zW1P1BSenqA== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-react-constant-elements@^7.12.1": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-constant-elements/-/plugin-transform-react-constant-elements-7.14.5.tgz#41790d856f7c5cec82d2bcf5d0e5064d682522ed" - integrity sha512-NBqLEx1GxllIOXJInJAQbrnwwYJsV3WaMHIcOwD8rhYS0AabTWn7kHdHgPgu5RmHLU0q4DMxhAMu8ue/KampgQ== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-react-constant-elements@^7.14.5": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-constant-elements/-/plugin-transform-react-constant-elements-7.17.12.tgz#cc580857696b6dd9e5e3d079e673d060a0657f37" - integrity sha512-maEkX2xs2STuv2Px8QuqxqjhV2LsFobT1elCgyU5704fcyTu9DyD/bJXxD/mrRiVyhpHweOQ00OJ5FKhHq9oEw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-react-display-name@^7.14.5": - version "7.15.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-display-name/-/plugin-transform-react-display-name-7.15.1.tgz#6aaac6099f1fcf6589d35ae6be1b6e10c8c602b9" - integrity sha512-yQZ/i/pUCJAHI/LbtZr413S3VT26qNrEm0M5RRxQJA947/YNYwbZbBaXGDrq6CG5QsZycI1VIP6d7pQaBfP+8Q== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-react-display-name@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-display-name/-/plugin-transform-react-display-name-7.16.7.tgz#7b6d40d232f4c0f550ea348593db3b21e2404340" - integrity sha512-qgIg8BcZgd0G/Cz916D5+9kqX0c7nPZyXaP8R2tLNN5tkyIZdG5fEwBrxwplzSnjC1jvQmyMNVwUCZPcbGY7Pg== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-react-display-name@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-display-name/-/plugin-transform-react-display-name-7.24.1.tgz#554e3e1a25d181f040cf698b93fd289a03bfdcdb" - integrity sha512-mvoQg2f9p2qlpDQRBC7M3c3XTr0k7cp/0+kFKKO/7Gtu0LSw16eKB+Fabe2bDT/UpsyasTBBkAnbdsLrkD5XMw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-react-jsx-development@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-jsx-development/-/plugin-transform-react-jsx-development-7.14.5.tgz#1a6c73e2f7ed2c42eebc3d2ad60b0c7494fcb9af" - integrity sha512-rdwG/9jC6QybWxVe2UVOa7q6cnTpw8JRRHOxntG/h6g/guAOe6AhtQHJuJh5FwmnXIT1bdm5vC2/5huV8ZOorQ== - dependencies: - "@babel/plugin-transform-react-jsx" "^7.14.5" - -"@babel/plugin-transform-react-jsx-development@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-jsx-development/-/plugin-transform-react-jsx-development-7.16.7.tgz#43a00724a3ed2557ed3f276a01a929e6686ac7b8" - integrity sha512-RMvQWvpla+xy6MlBpPlrKZCMRs2AGiHOGHY3xRwl0pEeim348dDyxeH4xBsMPbIMhujeq7ihE702eM2Ew0Wo+A== - dependencies: - "@babel/plugin-transform-react-jsx" "^7.16.7" - -"@babel/plugin-transform-react-jsx-development@^7.22.5": - version "7.22.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-jsx-development/-/plugin-transform-react-jsx-development-7.22.5.tgz#e716b6edbef972a92165cd69d92f1255f7e73e87" - integrity sha512-bDhuzwWMuInwCYeDeMzyi7TaBgRQei6DqxhbyniL7/VG4RSS7HtSL2QbY4eESy1KJqlWt8g3xeEBGPuo+XqC8A== - dependencies: - "@babel/plugin-transform-react-jsx" "^7.22.5" - -"@babel/plugin-transform-react-jsx@^7.14.5": - version "7.14.9" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-jsx/-/plugin-transform-react-jsx-7.14.9.tgz#3314b2163033abac5200a869c4de242cd50a914c" - integrity sha512-30PeETvS+AeD1f58i1OVyoDlVYQhap/K20ZrMjLmmzmC2AYR/G43D4sdJAaDAqCD3MYpSWbmrz3kES158QSLjw== - dependencies: - "@babel/helper-annotate-as-pure" "^7.14.5" - "@babel/helper-module-imports" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/plugin-syntax-jsx" "^7.14.5" - "@babel/types" "^7.14.9" - -"@babel/plugin-transform-react-jsx@^7.16.7", "@babel/plugin-transform-react-jsx@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-jsx/-/plugin-transform-react-jsx-7.17.12.tgz#2aa20022709cd6a3f40b45d60603d5f269586dba" - integrity sha512-Lcaw8bxd1DKht3thfD4A12dqo1X16he1Lm8rIv8sTwjAYNInRS1qHa9aJoqvzpscItXvftKDCfaEQzwoVyXpEQ== - dependencies: - "@babel/helper-annotate-as-pure" "^7.16.7" - "@babel/helper-module-imports" "^7.16.7" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/plugin-syntax-jsx" "^7.17.12" - "@babel/types" "^7.17.12" - -"@babel/plugin-transform-react-jsx@^7.22.5", "@babel/plugin-transform-react-jsx@^7.23.4": - version "7.23.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-jsx/-/plugin-transform-react-jsx-7.23.4.tgz#393f99185110cea87184ea47bcb4a7b0c2e39312" - integrity sha512-5xOpoPguCZCRbo/JeHlloSkTA8Bld1J/E1/kLfD1nsuiW1m8tduTA1ERCgIZokDflX/IBzKcqR3l7VlRgiIfHA== - dependencies: - "@babel/helper-annotate-as-pure" "^7.22.5" - "@babel/helper-module-imports" "^7.22.15" - "@babel/helper-plugin-utils" "^7.22.5" - "@babel/plugin-syntax-jsx" "^7.23.3" - "@babel/types" "^7.23.4" - -"@babel/plugin-transform-react-pure-annotations@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-pure-annotations/-/plugin-transform-react-pure-annotations-7.14.5.tgz#18de612b84021e3a9802cbc212c9d9f46d0d11fc" - integrity sha512-3X4HpBJimNxW4rhUy/SONPyNQHp5YRr0HhJdT2OH1BRp0of7u3Dkirc7x9FRJMKMqTBI079VZ1hzv7Ouuz///g== - dependencies: - "@babel/helper-annotate-as-pure" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-react-pure-annotations@^7.16.7": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-pure-annotations/-/plugin-transform-react-pure-annotations-7.18.0.tgz#ef82c8e310913f3522462c9ac967d395092f1954" - integrity sha512-6+0IK6ouvqDn9bmEG7mEyF/pwlJXVj5lwydybpyyH3D0A7Hftk+NCTdYjnLNZksn261xaOV5ksmp20pQEmc2RQ== - dependencies: - "@babel/helper-annotate-as-pure" "^7.16.7" - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-react-pure-annotations@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-react-pure-annotations/-/plugin-transform-react-pure-annotations-7.24.1.tgz#c86bce22a53956331210d268e49a0ff06e392470" - integrity sha512-+pWEAaDJvSm9aFvJNpLiM2+ktl2Sn2U5DdyiWdZBxmLc6+xGt88dvFqsHiAiDS+8WqUwbDfkKz9jRxK3M0k+kA== - dependencies: - "@babel/helper-annotate-as-pure" "^7.22.5" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-regenerator@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-regenerator/-/plugin-transform-regenerator-7.14.5.tgz#9676fd5707ed28f522727c5b3c0aa8544440b04f" - integrity sha512-NVIY1W3ITDP5xQl50NgTKlZ0GrotKtLna08/uGY6ErQt6VEQZXla86x/CTddm5gZdcr+5GSsvMeTmWA5Ii6pkg== - dependencies: - regenerator-transform "^0.14.2" - -"@babel/plugin-transform-regenerator@^7.18.0": - version "7.18.0" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-regenerator/-/plugin-transform-regenerator-7.18.0.tgz#44274d655eb3f1af3f3a574ba819d3f48caf99d5" - integrity sha512-C8YdRw9uzx25HSIzwA7EM7YP0FhCe5wNvJbZzjVNHHPGVcDJ3Aie+qGYYdS1oVQgn+B3eAIJbWFLrJ4Jipv7nw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - regenerator-transform "^0.15.0" - -"@babel/plugin-transform-regenerator@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-regenerator/-/plugin-transform-regenerator-7.24.1.tgz#625b7545bae52363bdc1fbbdc7252b5046409c8c" - integrity sha512-sJwZBCzIBE4t+5Q4IGLaaun5ExVMRY0lYwos/jNecjMrVCygCdph3IKv0tkP5Fc87e/1+bebAmEAGBfnRD+cnw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - regenerator-transform "^0.15.2" - -"@babel/plugin-transform-reserved-words@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-reserved-words/-/plugin-transform-reserved-words-7.14.5.tgz#c44589b661cfdbef8d4300dcc7469dffa92f8304" - integrity sha512-cv4F2rv1nD4qdexOGsRQXJrOcyb5CrgjUH9PKrrtyhSDBNWGxd0UIitjyJiWagS+EbUGjG++22mGH1Pub8D6Vg== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-reserved-words@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-reserved-words/-/plugin-transform-reserved-words-7.17.12.tgz#7dbd349f3cdffba751e817cf40ca1386732f652f" - integrity sha512-1KYqwbJV3Co03NIi14uEHW8P50Md6KqFgt0FfpHdK6oyAHQVTosgPuPSiWud1HX0oYJ1hGRRlk0fP87jFpqXZA== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-reserved-words@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-reserved-words/-/plugin-transform-reserved-words-7.24.1.tgz#8de729f5ecbaaf5cf83b67de13bad38a21be57c1" - integrity sha512-JAclqStUfIwKN15HrsQADFgeZt+wexNQ0uLhuqvqAUFoqPMjEcFCYZBhq0LUdz6dZK/mD+rErhW71fbx8RYElg== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-runtime@^7.18.6": - version "7.24.3" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-runtime/-/plugin-transform-runtime-7.24.3.tgz#dc58ad4a31810a890550365cc922e1ff5acb5d7f" - integrity sha512-J0BuRPNlNqlMTRJ72eVptpt9VcInbxO6iP3jaxr+1NPhC0UkKL+6oeX6VXMEYdADnuqmMmsBspt4d5w8Y/TCbQ== - dependencies: - "@babel/helper-module-imports" "^7.24.3" - "@babel/helper-plugin-utils" "^7.24.0" - babel-plugin-polyfill-corejs2 "^0.4.10" - babel-plugin-polyfill-corejs3 "^0.10.1" - babel-plugin-polyfill-regenerator "^0.6.1" - semver "^6.3.1" - -"@babel/plugin-transform-shorthand-properties@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-shorthand-properties/-/plugin-transform-shorthand-properties-7.14.5.tgz#97f13855f1409338d8cadcbaca670ad79e091a58" - integrity sha512-xLucks6T1VmGsTB+GWK5Pl9Jl5+nRXD1uoFdA5TSO6xtiNjtXTjKkmPdFXVLGlK5A2/or/wQMKfmQ2Y0XJfn5g== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-shorthand-properties@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-shorthand-properties/-/plugin-transform-shorthand-properties-7.16.7.tgz#e8549ae4afcf8382f711794c0c7b6b934c5fbd2a" - integrity sha512-hah2+FEnoRoATdIb05IOXf+4GzXYTq75TVhIn1PewihbpyrNWUt2JbudKQOETWw6QpLe+AIUpJ5MVLYTQbeeUg== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-shorthand-properties@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-shorthand-properties/-/plugin-transform-shorthand-properties-7.24.1.tgz#ba9a09144cf55d35ec6b93a32253becad8ee5b55" - integrity sha512-LyjVB1nsJ6gTTUKRjRWx9C1s9hE7dLfP/knKdrfeH9UPtAGjYGgxIbFfx7xyLIEWs7Xe1Gnf8EWiUqfjLhInZA== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-spread@^7.14.6": - version "7.14.6" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-spread/-/plugin-transform-spread-7.14.6.tgz#6bd40e57fe7de94aa904851963b5616652f73144" - integrity sha512-Zr0x0YroFJku7n7+/HH3A2eIrGMjbmAIbJSVv0IZ+t3U2WUQUA64S/oeied2e+MaGSjmt4alzBCsK9E8gh+fag== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-skip-transparent-expression-wrappers" "^7.14.5" - -"@babel/plugin-transform-spread@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-spread/-/plugin-transform-spread-7.17.12.tgz#c112cad3064299f03ea32afed1d659223935d1f5" - integrity sha512-9pgmuQAtFi3lpNUstvG9nGfk9DkrdmWNp9KeKPFmuZCpEnxRzYlS8JgwPjYj+1AWDOSvoGN0H30p1cBOmT/Svg== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-skip-transparent-expression-wrappers" "^7.16.0" - -"@babel/plugin-transform-spread@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-spread/-/plugin-transform-spread-7.24.1.tgz#a1acf9152cbf690e4da0ba10790b3ac7d2b2b391" - integrity sha512-KjmcIM+fxgY+KxPVbjelJC6hrH1CgtPmTvdXAfn3/a9CnWGSTY7nH4zm5+cjmWJybdcPSsD0++QssDsjcpe47g== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-skip-transparent-expression-wrappers" "^7.22.5" - -"@babel/plugin-transform-sticky-regex@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-sticky-regex/-/plugin-transform-sticky-regex-7.14.5.tgz#5b617542675e8b7761294381f3c28c633f40aeb9" - integrity sha512-Z7F7GyvEMzIIbwnziAZmnSNpdijdr4dWt+FJNBnBLz5mwDFkqIXU9wmBcWWad3QeJF5hMTkRe4dAq2sUZiG+8A== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-sticky-regex@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-sticky-regex/-/plugin-transform-sticky-regex-7.16.7.tgz#c84741d4f4a38072b9a1e2e3fd56d359552e8660" - integrity sha512-NJa0Bd/87QV5NZZzTuZG5BPJjLYadeSZ9fO6oOUoL4iQx+9EEuw/eEM92SrsT19Yc2jgB1u1hsjqDtH02c3Drw== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-sticky-regex@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-sticky-regex/-/plugin-transform-sticky-regex-7.24.1.tgz#f03e672912c6e203ed8d6e0271d9c2113dc031b9" - integrity sha512-9v0f1bRXgPVcPrngOQvLXeGNNVLc8UjMVfebo9ka0WF3/7+aVUHmaJVT3sa0XCzEFioPfPHZiOcYG9qOsH63cw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-template-literals@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-template-literals/-/plugin-transform-template-literals-7.14.5.tgz#a5f2bc233937d8453885dc736bdd8d9ffabf3d93" - integrity sha512-22btZeURqiepOfuy/VkFr+zStqlujWaarpMErvay7goJS6BWwdd6BY9zQyDLDa4x2S3VugxFb162IZ4m/S/+Gg== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-template-literals@^7.18.2": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-template-literals/-/plugin-transform-template-literals-7.18.2.tgz#31ed6915721864847c48b656281d0098ea1add28" - integrity sha512-/cmuBVw9sZBGZVOMkpAEaVLwm4JmK2GZ1dFKOGGpMzEHWFmyZZ59lUU0PdRr8YNYeQdNzTDwuxP2X2gzydTc9g== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-template-literals@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-template-literals/-/plugin-transform-template-literals-7.24.1.tgz#15e2166873a30d8617e3e2ccadb86643d327aab7" - integrity sha512-WRkhROsNzriarqECASCNu/nojeXCDTE/F2HmRgOzi7NGvyfYGq1NEjKBK3ckLfRgGc6/lPAqP0vDOSw3YtG34g== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-typeof-symbol@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-typeof-symbol/-/plugin-transform-typeof-symbol-7.14.5.tgz#39af2739e989a2bd291bf6b53f16981423d457d4" - integrity sha512-lXzLD30ffCWseTbMQzrvDWqljvZlHkXU+CnseMhkMNqU1sASnCsz3tSzAaH3vCUXb9PHeUb90ZT1BdFTm1xxJw== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-typeof-symbol@^7.17.12": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-typeof-symbol/-/plugin-transform-typeof-symbol-7.17.12.tgz#0f12f57ac35e98b35b4ed34829948d42bd0e6889" - integrity sha512-Q8y+Jp7ZdtSPXCThB6zjQ74N3lj0f6TDh1Hnf5B+sYlzQ8i5Pjp8gW0My79iekSpT4WnI06blqP6DT0OmaXXmw== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - -"@babel/plugin-transform-typeof-symbol@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-typeof-symbol/-/plugin-transform-typeof-symbol-7.24.5.tgz#703cace5ef74155fb5eecab63cbfc39bdd25fe12" - integrity sha512-UTGnhYVZtTAjdwOTzT+sCyXmTn8AhaxOS/MjG9REclZ6ULHWF9KoCZur0HSGU7hk8PdBFKKbYe6+gqdXWz84Jg== - dependencies: - "@babel/helper-plugin-utils" "^7.24.5" - -"@babel/plugin-transform-typescript@^7.17.12": - version "7.18.4" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-typescript/-/plugin-transform-typescript-7.18.4.tgz#587eaf6a39edb8c06215e550dc939faeadd750bf" - integrity sha512-l4vHuSLUajptpHNEOUDEGsnpl9pfRLsN1XUoDQDD/YBuXTM+v37SHGS+c6n4jdcZy96QtuUuSvZYMLSSsjH8Mw== - dependencies: - "@babel/helper-create-class-features-plugin" "^7.18.0" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/plugin-syntax-typescript" "^7.17.12" - -"@babel/plugin-transform-typescript@^7.24.1": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-typescript/-/plugin-transform-typescript-7.24.5.tgz#bcba979e462120dc06a75bd34c473a04781931b8" - integrity sha512-E0VWu/hk83BIFUWnsKZ4D81KXjN5L3MobvevOHErASk9IPwKHOkTgvqzvNo1yP/ePJWqqK2SpUR5z+KQbl6NVw== - dependencies: - "@babel/helper-annotate-as-pure" "^7.22.5" - "@babel/helper-create-class-features-plugin" "^7.24.5" - "@babel/helper-plugin-utils" "^7.24.5" - "@babel/plugin-syntax-typescript" "^7.24.1" - -"@babel/plugin-transform-unicode-escapes@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-unicode-escapes/-/plugin-transform-unicode-escapes-7.14.5.tgz#9d4bd2a681e3c5d7acf4f57fa9e51175d91d0c6b" - integrity sha512-crTo4jATEOjxj7bt9lbYXcBAM3LZaUrbP2uUdxb6WIorLmjNKSpHfIybgY4B8SRpbf8tEVIWH3Vtm7ayCrKocA== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-unicode-escapes@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-unicode-escapes/-/plugin-transform-unicode-escapes-7.16.7.tgz#da8717de7b3287a2c6d659750c964f302b31ece3" - integrity sha512-TAV5IGahIz3yZ9/Hfv35TV2xEm+kaBDaZQCn2S/hG9/CZ0DktxJv9eKfPc7yYCvOYR4JGx1h8C+jcSOvgaaI/Q== - dependencies: - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-unicode-escapes@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-unicode-escapes/-/plugin-transform-unicode-escapes-7.24.1.tgz#fb3fa16676549ac7c7449db9b342614985c2a3a4" - integrity sha512-RlkVIcWT4TLI96zM660S877E7beKlQw7Ig+wqkKBiWfj0zH5Q4h50q6er4wzZKRNSYpfo6ILJ+hrJAGSX2qcNw== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-unicode-property-regex@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-unicode-property-regex/-/plugin-transform-unicode-property-regex-7.24.1.tgz#56704fd4d99da81e5e9f0c0c93cabd91dbc4889e" - integrity sha512-Ss4VvlfYV5huWApFsF8/Sq0oXnGO+jB+rijFEFugTd3cwSObUSnUi88djgR5528Csl0uKlrI331kRqe56Ov2Ng== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.22.15" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-unicode-regex@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-unicode-regex/-/plugin-transform-unicode-regex-7.14.5.tgz#4cd09b6c8425dd81255c7ceb3fb1836e7414382e" - integrity sha512-UygduJpC5kHeCiRw/xDVzC+wj8VaYSoKl5JNVmbP7MadpNinAm3SvZCxZ42H37KZBKztz46YC73i9yV34d0Tzw== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.14.5" - "@babel/helper-plugin-utils" "^7.14.5" - -"@babel/plugin-transform-unicode-regex@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-unicode-regex/-/plugin-transform-unicode-regex-7.16.7.tgz#0f7aa4a501198976e25e82702574c34cfebe9ef2" - integrity sha512-oC5tYYKw56HO75KZVLQ+R/Nl3Hro9kf8iG0hXoaHP7tjAyCpvqBiSNe6vGrZni1Z6MggmUOC6A7VP7AVmw225Q== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.16.7" - "@babel/helper-plugin-utils" "^7.16.7" - -"@babel/plugin-transform-unicode-regex@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-unicode-regex/-/plugin-transform-unicode-regex-7.24.1.tgz#57c3c191d68f998ac46b708380c1ce4d13536385" - integrity sha512-2A/94wgZgxfTsiLaQ2E36XAOdcZmGAaEEgVmxQWwZXWkGhvoHbaqXcKnU8zny4ycpu3vNqg0L/PcCiYtHtA13g== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.22.15" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/plugin-transform-unicode-sets-regex@^7.24.1": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/plugin-transform-unicode-sets-regex/-/plugin-transform-unicode-sets-regex-7.24.1.tgz#c1ea175b02afcffc9cf57a9c4658326625165b7f" - integrity sha512-fqj4WuzzS+ukpgerpAoOnMfQXwUHFxXUZUE84oL2Kao2N8uSlvcpnAidKASgsNgzZHBsHWvcm8s9FPWUhAb8fA== - dependencies: - "@babel/helper-create-regexp-features-plugin" "^7.22.15" - "@babel/helper-plugin-utils" "^7.24.0" - -"@babel/preset-env@^7.12.1": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/preset-env/-/preset-env-7.15.0.tgz#e2165bf16594c9c05e52517a194bf6187d6fe464" - integrity sha512-FhEpCNFCcWW3iZLg0L2NPE9UerdtsCR6ZcsGHUX6Om6kbCQeL5QZDqFDmeNHC6/fy6UH3jEge7K4qG5uC9In0Q== - dependencies: - "@babel/compat-data" "^7.15.0" - "@babel/helper-compilation-targets" "^7.15.0" - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-validator-option" "^7.14.5" - "@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining" "^7.14.5" - "@babel/plugin-proposal-async-generator-functions" "^7.14.9" - "@babel/plugin-proposal-class-properties" "^7.14.5" - "@babel/plugin-proposal-class-static-block" "^7.14.5" - "@babel/plugin-proposal-dynamic-import" "^7.14.5" - "@babel/plugin-proposal-export-namespace-from" "^7.14.5" - "@babel/plugin-proposal-json-strings" "^7.14.5" - "@babel/plugin-proposal-logical-assignment-operators" "^7.14.5" - "@babel/plugin-proposal-nullish-coalescing-operator" "^7.14.5" - "@babel/plugin-proposal-numeric-separator" "^7.14.5" - "@babel/plugin-proposal-object-rest-spread" "^7.14.7" - "@babel/plugin-proposal-optional-catch-binding" "^7.14.5" - "@babel/plugin-proposal-optional-chaining" "^7.14.5" - "@babel/plugin-proposal-private-methods" "^7.14.5" - "@babel/plugin-proposal-private-property-in-object" "^7.14.5" - "@babel/plugin-proposal-unicode-property-regex" "^7.14.5" - "@babel/plugin-syntax-async-generators" "^7.8.4" - "@babel/plugin-syntax-class-properties" "^7.12.13" - "@babel/plugin-syntax-class-static-block" "^7.14.5" - "@babel/plugin-syntax-dynamic-import" "^7.8.3" - "@babel/plugin-syntax-export-namespace-from" "^7.8.3" - "@babel/plugin-syntax-json-strings" "^7.8.3" - "@babel/plugin-syntax-logical-assignment-operators" "^7.10.4" - "@babel/plugin-syntax-nullish-coalescing-operator" "^7.8.3" - "@babel/plugin-syntax-numeric-separator" "^7.10.4" - "@babel/plugin-syntax-object-rest-spread" "^7.8.3" - "@babel/plugin-syntax-optional-catch-binding" "^7.8.3" - "@babel/plugin-syntax-optional-chaining" "^7.8.3" - "@babel/plugin-syntax-private-property-in-object" "^7.14.5" - "@babel/plugin-syntax-top-level-await" "^7.14.5" - "@babel/plugin-transform-arrow-functions" "^7.14.5" - "@babel/plugin-transform-async-to-generator" "^7.14.5" - "@babel/plugin-transform-block-scoped-functions" "^7.14.5" - "@babel/plugin-transform-block-scoping" "^7.14.5" - "@babel/plugin-transform-classes" "^7.14.9" - "@babel/plugin-transform-computed-properties" "^7.14.5" - "@babel/plugin-transform-destructuring" "^7.14.7" - "@babel/plugin-transform-dotall-regex" "^7.14.5" - "@babel/plugin-transform-duplicate-keys" "^7.14.5" - "@babel/plugin-transform-exponentiation-operator" "^7.14.5" - "@babel/plugin-transform-for-of" "^7.14.5" - "@babel/plugin-transform-function-name" "^7.14.5" - "@babel/plugin-transform-literals" "^7.14.5" - "@babel/plugin-transform-member-expression-literals" "^7.14.5" - "@babel/plugin-transform-modules-amd" "^7.14.5" - "@babel/plugin-transform-modules-commonjs" "^7.15.0" - "@babel/plugin-transform-modules-systemjs" "^7.14.5" - "@babel/plugin-transform-modules-umd" "^7.14.5" - "@babel/plugin-transform-named-capturing-groups-regex" "^7.14.9" - "@babel/plugin-transform-new-target" "^7.14.5" - "@babel/plugin-transform-object-super" "^7.14.5" - "@babel/plugin-transform-parameters" "^7.14.5" - "@babel/plugin-transform-property-literals" "^7.14.5" - "@babel/plugin-transform-regenerator" "^7.14.5" - "@babel/plugin-transform-reserved-words" "^7.14.5" - "@babel/plugin-transform-shorthand-properties" "^7.14.5" - "@babel/plugin-transform-spread" "^7.14.6" - "@babel/plugin-transform-sticky-regex" "^7.14.5" - "@babel/plugin-transform-template-literals" "^7.14.5" - "@babel/plugin-transform-typeof-symbol" "^7.14.5" - "@babel/plugin-transform-unicode-escapes" "^7.14.5" - "@babel/plugin-transform-unicode-regex" "^7.14.5" - "@babel/preset-modules" "^0.1.4" - "@babel/types" "^7.15.0" - babel-plugin-polyfill-corejs2 "^0.2.2" - babel-plugin-polyfill-corejs3 "^0.2.2" - babel-plugin-polyfill-regenerator "^0.2.2" - core-js-compat "^3.16.0" - semver "^6.3.0" - -"@babel/preset-env@^7.15.6": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/preset-env/-/preset-env-7.18.2.tgz#f47d3000a098617926e674c945d95a28cb90977a" - integrity sha512-PfpdxotV6afmXMU47S08F9ZKIm2bJIQ0YbAAtDfIENX7G1NUAXigLREh69CWDjtgUy7dYn7bsMzkgdtAlmS68Q== - dependencies: - "@babel/compat-data" "^7.17.10" - "@babel/helper-compilation-targets" "^7.18.2" - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-validator-option" "^7.16.7" - "@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression" "^7.17.12" - "@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining" "^7.17.12" - "@babel/plugin-proposal-async-generator-functions" "^7.17.12" - "@babel/plugin-proposal-class-properties" "^7.17.12" - "@babel/plugin-proposal-class-static-block" "^7.18.0" - "@babel/plugin-proposal-dynamic-import" "^7.16.7" - "@babel/plugin-proposal-export-namespace-from" "^7.17.12" - "@babel/plugin-proposal-json-strings" "^7.17.12" - "@babel/plugin-proposal-logical-assignment-operators" "^7.17.12" - "@babel/plugin-proposal-nullish-coalescing-operator" "^7.17.12" - "@babel/plugin-proposal-numeric-separator" "^7.16.7" - "@babel/plugin-proposal-object-rest-spread" "^7.18.0" - "@babel/plugin-proposal-optional-catch-binding" "^7.16.7" - "@babel/plugin-proposal-optional-chaining" "^7.17.12" - "@babel/plugin-proposal-private-methods" "^7.17.12" - "@babel/plugin-proposal-private-property-in-object" "^7.17.12" - "@babel/plugin-proposal-unicode-property-regex" "^7.17.12" - "@babel/plugin-syntax-async-generators" "^7.8.4" - "@babel/plugin-syntax-class-properties" "^7.12.13" - "@babel/plugin-syntax-class-static-block" "^7.14.5" - "@babel/plugin-syntax-dynamic-import" "^7.8.3" - "@babel/plugin-syntax-export-namespace-from" "^7.8.3" - "@babel/plugin-syntax-import-assertions" "^7.17.12" - "@babel/plugin-syntax-json-strings" "^7.8.3" - "@babel/plugin-syntax-logical-assignment-operators" "^7.10.4" - "@babel/plugin-syntax-nullish-coalescing-operator" "^7.8.3" - "@babel/plugin-syntax-numeric-separator" "^7.10.4" - "@babel/plugin-syntax-object-rest-spread" "^7.8.3" - "@babel/plugin-syntax-optional-catch-binding" "^7.8.3" - "@babel/plugin-syntax-optional-chaining" "^7.8.3" - "@babel/plugin-syntax-private-property-in-object" "^7.14.5" - "@babel/plugin-syntax-top-level-await" "^7.14.5" - "@babel/plugin-transform-arrow-functions" "^7.17.12" - "@babel/plugin-transform-async-to-generator" "^7.17.12" - "@babel/plugin-transform-block-scoped-functions" "^7.16.7" - "@babel/plugin-transform-block-scoping" "^7.17.12" - "@babel/plugin-transform-classes" "^7.17.12" - "@babel/plugin-transform-computed-properties" "^7.17.12" - "@babel/plugin-transform-destructuring" "^7.18.0" - "@babel/plugin-transform-dotall-regex" "^7.16.7" - "@babel/plugin-transform-duplicate-keys" "^7.17.12" - "@babel/plugin-transform-exponentiation-operator" "^7.16.7" - "@babel/plugin-transform-for-of" "^7.18.1" - "@babel/plugin-transform-function-name" "^7.16.7" - "@babel/plugin-transform-literals" "^7.17.12" - "@babel/plugin-transform-member-expression-literals" "^7.16.7" - "@babel/plugin-transform-modules-amd" "^7.18.0" - "@babel/plugin-transform-modules-commonjs" "^7.18.2" - "@babel/plugin-transform-modules-systemjs" "^7.18.0" - "@babel/plugin-transform-modules-umd" "^7.18.0" - "@babel/plugin-transform-named-capturing-groups-regex" "^7.17.12" - "@babel/plugin-transform-new-target" "^7.17.12" - "@babel/plugin-transform-object-super" "^7.16.7" - "@babel/plugin-transform-parameters" "^7.17.12" - "@babel/plugin-transform-property-literals" "^7.16.7" - "@babel/plugin-transform-regenerator" "^7.18.0" - "@babel/plugin-transform-reserved-words" "^7.17.12" - "@babel/plugin-transform-shorthand-properties" "^7.16.7" - "@babel/plugin-transform-spread" "^7.17.12" - "@babel/plugin-transform-sticky-regex" "^7.16.7" - "@babel/plugin-transform-template-literals" "^7.18.2" - "@babel/plugin-transform-typeof-symbol" "^7.17.12" - "@babel/plugin-transform-unicode-escapes" "^7.16.7" - "@babel/plugin-transform-unicode-regex" "^7.16.7" - "@babel/preset-modules" "^0.1.5" - "@babel/types" "^7.18.2" - babel-plugin-polyfill-corejs2 "^0.3.0" - babel-plugin-polyfill-corejs3 "^0.5.0" - babel-plugin-polyfill-regenerator "^0.3.0" - core-js-compat "^3.22.1" - semver "^6.3.0" - -"@babel/preset-env@^7.18.6": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/preset-env/-/preset-env-7.24.5.tgz#6a9ac90bd5a5a9dae502af60dfc58c190551bbcd" - integrity sha512-UGK2ifKtcC8i5AI4cH+sbLLuLc2ktYSFJgBAXorKAsHUZmrQ1q6aQ6i3BvU24wWs2AAKqQB6kq3N9V9Gw1HiMQ== - dependencies: - "@babel/compat-data" "^7.24.4" - "@babel/helper-compilation-targets" "^7.23.6" - "@babel/helper-plugin-utils" "^7.24.5" - "@babel/helper-validator-option" "^7.23.5" - "@babel/plugin-bugfix-firefox-class-in-computed-class-key" "^7.24.5" - "@babel/plugin-bugfix-safari-id-destructuring-collision-in-function-expression" "^7.24.1" - "@babel/plugin-bugfix-v8-spread-parameters-in-optional-chaining" "^7.24.1" - "@babel/plugin-bugfix-v8-static-class-fields-redefine-readonly" "^7.24.1" - "@babel/plugin-proposal-private-property-in-object" "7.21.0-placeholder-for-preset-env.2" - "@babel/plugin-syntax-async-generators" "^7.8.4" - "@babel/plugin-syntax-class-properties" "^7.12.13" - "@babel/plugin-syntax-class-static-block" "^7.14.5" - "@babel/plugin-syntax-dynamic-import" "^7.8.3" - "@babel/plugin-syntax-export-namespace-from" "^7.8.3" - "@babel/plugin-syntax-import-assertions" "^7.24.1" - "@babel/plugin-syntax-import-attributes" "^7.24.1" - "@babel/plugin-syntax-import-meta" "^7.10.4" - "@babel/plugin-syntax-json-strings" "^7.8.3" - "@babel/plugin-syntax-logical-assignment-operators" "^7.10.4" - "@babel/plugin-syntax-nullish-coalescing-operator" "^7.8.3" - "@babel/plugin-syntax-numeric-separator" "^7.10.4" - "@babel/plugin-syntax-object-rest-spread" "^7.8.3" - "@babel/plugin-syntax-optional-catch-binding" "^7.8.3" - "@babel/plugin-syntax-optional-chaining" "^7.8.3" - "@babel/plugin-syntax-private-property-in-object" "^7.14.5" - "@babel/plugin-syntax-top-level-await" "^7.14.5" - "@babel/plugin-syntax-unicode-sets-regex" "^7.18.6" - "@babel/plugin-transform-arrow-functions" "^7.24.1" - "@babel/plugin-transform-async-generator-functions" "^7.24.3" - "@babel/plugin-transform-async-to-generator" "^7.24.1" - "@babel/plugin-transform-block-scoped-functions" "^7.24.1" - "@babel/plugin-transform-block-scoping" "^7.24.5" - "@babel/plugin-transform-class-properties" "^7.24.1" - "@babel/plugin-transform-class-static-block" "^7.24.4" - "@babel/plugin-transform-classes" "^7.24.5" - "@babel/plugin-transform-computed-properties" "^7.24.1" - "@babel/plugin-transform-destructuring" "^7.24.5" - "@babel/plugin-transform-dotall-regex" "^7.24.1" - "@babel/plugin-transform-duplicate-keys" "^7.24.1" - "@babel/plugin-transform-dynamic-import" "^7.24.1" - "@babel/plugin-transform-exponentiation-operator" "^7.24.1" - "@babel/plugin-transform-export-namespace-from" "^7.24.1" - "@babel/plugin-transform-for-of" "^7.24.1" - "@babel/plugin-transform-function-name" "^7.24.1" - "@babel/plugin-transform-json-strings" "^7.24.1" - "@babel/plugin-transform-literals" "^7.24.1" - "@babel/plugin-transform-logical-assignment-operators" "^7.24.1" - "@babel/plugin-transform-member-expression-literals" "^7.24.1" - "@babel/plugin-transform-modules-amd" "^7.24.1" - "@babel/plugin-transform-modules-commonjs" "^7.24.1" - "@babel/plugin-transform-modules-systemjs" "^7.24.1" - "@babel/plugin-transform-modules-umd" "^7.24.1" - "@babel/plugin-transform-named-capturing-groups-regex" "^7.22.5" - "@babel/plugin-transform-new-target" "^7.24.1" - "@babel/plugin-transform-nullish-coalescing-operator" "^7.24.1" - "@babel/plugin-transform-numeric-separator" "^7.24.1" - "@babel/plugin-transform-object-rest-spread" "^7.24.5" - "@babel/plugin-transform-object-super" "^7.24.1" - "@babel/plugin-transform-optional-catch-binding" "^7.24.1" - "@babel/plugin-transform-optional-chaining" "^7.24.5" - "@babel/plugin-transform-parameters" "^7.24.5" - "@babel/plugin-transform-private-methods" "^7.24.1" - "@babel/plugin-transform-private-property-in-object" "^7.24.5" - "@babel/plugin-transform-property-literals" "^7.24.1" - "@babel/plugin-transform-regenerator" "^7.24.1" - "@babel/plugin-transform-reserved-words" "^7.24.1" - "@babel/plugin-transform-shorthand-properties" "^7.24.1" - "@babel/plugin-transform-spread" "^7.24.1" - "@babel/plugin-transform-sticky-regex" "^7.24.1" - "@babel/plugin-transform-template-literals" "^7.24.1" - "@babel/plugin-transform-typeof-symbol" "^7.24.5" - "@babel/plugin-transform-unicode-escapes" "^7.24.1" - "@babel/plugin-transform-unicode-property-regex" "^7.24.1" - "@babel/plugin-transform-unicode-regex" "^7.24.1" - "@babel/plugin-transform-unicode-sets-regex" "^7.24.1" - "@babel/preset-modules" "0.1.6-no-external-plugins" - babel-plugin-polyfill-corejs2 "^0.4.10" - babel-plugin-polyfill-corejs3 "^0.10.4" - babel-plugin-polyfill-regenerator "^0.6.1" - core-js-compat "^3.31.0" - semver "^6.3.1" - -"@babel/preset-modules@0.1.6-no-external-plugins": - version "0.1.6-no-external-plugins" - resolved "https://registry.yarnpkg.com/@babel/preset-modules/-/preset-modules-0.1.6-no-external-plugins.tgz#ccb88a2c49c817236861fee7826080573b8a923a" - integrity sha512-HrcgcIESLm9aIR842yhJ5RWan/gebQUJ6E/E5+rf0y9o6oj7w0Br+sWuL6kEQ/o/AdfvR1Je9jG18/gnpwjEyA== - dependencies: - "@babel/helper-plugin-utils" "^7.0.0" - "@babel/types" "^7.4.4" - esutils "^2.0.2" - -"@babel/preset-modules@^0.1.4": - version "0.1.4" - resolved "https://registry.yarnpkg.com/@babel/preset-modules/-/preset-modules-0.1.4.tgz#362f2b68c662842970fdb5e254ffc8fc1c2e415e" - integrity sha512-J36NhwnfdzpmH41M1DrnkkgAqhZaqr/NBdPfQ677mLzlaXo+oDiv1deyCDtgAhz8p328otdob0Du7+xgHGZbKg== - dependencies: - "@babel/helper-plugin-utils" "^7.0.0" - "@babel/plugin-proposal-unicode-property-regex" "^7.4.4" - "@babel/plugin-transform-dotall-regex" "^7.4.4" - "@babel/types" "^7.4.4" - esutils "^2.0.2" - -"@babel/preset-modules@^0.1.5": - version "0.1.5" - resolved "https://registry.yarnpkg.com/@babel/preset-modules/-/preset-modules-0.1.5.tgz#ef939d6e7f268827e1841638dc6ff95515e115d9" - integrity sha512-A57th6YRG7oR3cq/yt/Y84MvGgE0eJG2F1JLhKuyG+jFxEgrd/HAMJatiFtmOiZurz+0DkrvbheCLaV5f2JfjA== - dependencies: - "@babel/helper-plugin-utils" "^7.0.0" - "@babel/plugin-proposal-unicode-property-regex" "^7.4.4" - "@babel/plugin-transform-dotall-regex" "^7.4.4" - "@babel/types" "^7.4.4" - esutils "^2.0.2" - -"@babel/preset-react@^7.12.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/preset-react/-/preset-react-7.14.5.tgz#0fbb769513f899c2c56f3a882fa79673c2d4ab3c" - integrity sha512-XFxBkjyObLvBaAvkx1Ie95Iaq4S/GUEIrejyrntQ/VCMKUYvKLoyKxOBzJ2kjA3b6rC9/KL6KXfDC2GqvLiNqQ== - dependencies: - "@babel/helper-plugin-utils" "^7.14.5" - "@babel/helper-validator-option" "^7.14.5" - "@babel/plugin-transform-react-display-name" "^7.14.5" - "@babel/plugin-transform-react-jsx" "^7.14.5" - "@babel/plugin-transform-react-jsx-development" "^7.14.5" - "@babel/plugin-transform-react-pure-annotations" "^7.14.5" - -"@babel/preset-react@^7.14.5": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/preset-react/-/preset-react-7.17.12.tgz#62adbd2d1870c0de3893095757ed5b00b492ab3d" - integrity sha512-h5U+rwreXtZaRBEQhW1hOJLMq8XNJBQ/9oymXiCXTuT/0uOwpbT0gUt+sXeOqoXBgNuUKI7TaObVwoEyWkpFgA== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-validator-option" "^7.16.7" - "@babel/plugin-transform-react-display-name" "^7.16.7" - "@babel/plugin-transform-react-jsx" "^7.17.12" - "@babel/plugin-transform-react-jsx-development" "^7.16.7" - "@babel/plugin-transform-react-pure-annotations" "^7.16.7" - -"@babel/preset-react@^7.18.6": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/preset-react/-/preset-react-7.24.1.tgz#2450c2ac5cc498ef6101a6ca5474de251e33aa95" - integrity sha512-eFa8up2/8cZXLIpkafhaADTXSnl7IsUFCYenRWrARBz0/qZwcT0RBXpys0LJU4+WfPoF2ZG6ew6s2V6izMCwRA== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-validator-option" "^7.23.5" - "@babel/plugin-transform-react-display-name" "^7.24.1" - "@babel/plugin-transform-react-jsx" "^7.23.4" - "@babel/plugin-transform-react-jsx-development" "^7.22.5" - "@babel/plugin-transform-react-pure-annotations" "^7.24.1" - -"@babel/preset-typescript@^7.15.0": - version "7.17.12" - resolved "https://registry.yarnpkg.com/@babel/preset-typescript/-/preset-typescript-7.17.12.tgz#40269e0a0084d56fc5731b6c40febe1c9a4a3e8c" - integrity sha512-S1ViF8W2QwAKUGJXxP9NAfNaqGDdEBJKpYkxHf5Yy2C4NPPzXGeR3Lhk7G8xJaaLcFTRfNjVbtbVtm8Gb0mqvg== - dependencies: - "@babel/helper-plugin-utils" "^7.17.12" - "@babel/helper-validator-option" "^7.16.7" - "@babel/plugin-transform-typescript" "^7.17.12" - -"@babel/preset-typescript@^7.18.6": - version "7.24.1" - resolved "https://registry.yarnpkg.com/@babel/preset-typescript/-/preset-typescript-7.24.1.tgz#89bdf13a3149a17b3b2a2c9c62547f06db8845ec" - integrity sha512-1DBaMmRDpuYQBPWD8Pf/WEwCrtgRHxsZnP4mIy9G/X+hFfbI47Q2G4t1Paakld84+qsk2fSsUPMKg71jkoOOaQ== - dependencies: - "@babel/helper-plugin-utils" "^7.24.0" - "@babel/helper-validator-option" "^7.23.5" - "@babel/plugin-syntax-jsx" "^7.24.1" - "@babel/plugin-transform-modules-commonjs" "^7.24.1" - "@babel/plugin-transform-typescript" "^7.24.1" - -"@babel/regjsgen@^0.8.0": - version "0.8.0" - resolved "https://registry.yarnpkg.com/@babel/regjsgen/-/regjsgen-0.8.0.tgz#f0ba69b075e1f05fb2825b7fad991e7adbb18310" - integrity sha512-x/rqGMdzj+fWZvCOYForTghzbtqPDZ5gPwaoNGHdgDfF2QA/XZbCBp4Moo5scrkAMPhB7z26XM/AaHuIJdgauA== - -"@babel/runtime-corejs3@^7.18.6": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/runtime-corejs3/-/runtime-corejs3-7.24.5.tgz#d2a5f46a088caf8f3899ad095054f83b0a686194" - integrity sha512-GWO0mgzNMLWaSYM4z4NVIuY0Cd1fl8cPnuetuddu5w/qGuvt5Y7oUi/kvvQGK9xgOkFJDQX2heIvTRn/OQ1XTg== - dependencies: - core-js-pure "^3.30.2" - regenerator-runtime "^0.14.0" - -"@babel/runtime@^7.1.2", "@babel/runtime@^7.10.2", "@babel/runtime@^7.10.3", "@babel/runtime@^7.12.1", "@babel/runtime@^7.12.5", "@babel/runtime@^7.8.4": - version "7.15.3" - resolved "https://registry.yarnpkg.com/@babel/runtime/-/runtime-7.15.3.tgz#2e1c2880ca118e5b2f9988322bd8a7656a32502b" - integrity sha512-OvwMLqNXkCXSz1kSm58sEsNuhqOx/fKpnUnKnFB5v8uDda5bLNEHNgKPvhDN6IU0LDcnHQ90LlJ0Q6jnyBSIBA== - dependencies: - regenerator-runtime "^0.13.4" - -"@babel/runtime@^7.12.13": - version "7.18.3" - resolved "https://registry.yarnpkg.com/@babel/runtime/-/runtime-7.18.3.tgz#c7b654b57f6f63cf7f8b418ac9ca04408c4579f4" - integrity sha512-38Y8f7YUhce/K7RMwTp7m0uCumpv9hZkitCbBClqQIow1qSbCvGkcegKOXpEWCQLfWmevgRiWokZ1GkpfhbZug== - dependencies: - regenerator-runtime "^0.13.4" - -"@babel/runtime@^7.18.6": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/runtime/-/runtime-7.24.5.tgz#230946857c053a36ccc66e1dd03b17dd0c4ed02c" - integrity sha512-Nms86NXrsaeU9vbBJKni6gXiEXZ4CVpYVzEjDH9Sb8vmZ3UljyA1GSOJl/6LGPO8EHLuSF9H+IxNXHPX8QHJ4g== - dependencies: - regenerator-runtime "^0.14.0" - -"@babel/template@^7.12.7", "@babel/template@^7.14.5": - version "7.14.5" - resolved "https://registry.yarnpkg.com/@babel/template/-/template-7.14.5.tgz#a9bc9d8b33354ff6e55a9c60d1109200a68974f4" - integrity sha512-6Z3Po85sfxRGachLULUhOmvAaOo7xCvqGQtxINai2mEGPFm6pQ4z5QInFnUrRpfoSV60BnjyF5F3c+15fxFV1g== - dependencies: - "@babel/code-frame" "^7.14.5" - "@babel/parser" "^7.14.5" - "@babel/types" "^7.14.5" - -"@babel/template@^7.16.7": - version "7.16.7" - resolved "https://registry.yarnpkg.com/@babel/template/-/template-7.16.7.tgz#8d126c8701fde4d66b264b3eba3d96f07666d155" - integrity sha512-I8j/x8kHUrbYRTUxXrrMbfCa7jxkE7tZre39x3kjr9hvI82cK1FfqLygotcWN5kdPGWcLdWMHpSBavse5tWw3w== - dependencies: - "@babel/code-frame" "^7.16.7" - "@babel/parser" "^7.16.7" - "@babel/types" "^7.16.7" - -"@babel/template@^7.22.15", "@babel/template@^7.24.0": - version "7.24.0" - resolved "https://registry.yarnpkg.com/@babel/template/-/template-7.24.0.tgz#c6a524aa93a4a05d66aaf31654258fae69d87d50" - integrity sha512-Bkf2q8lMB0AFpX0NFEqSbx1OkTHf0f+0j82mkw+ZpzBnkk7e9Ql0891vlfgi+kHwOk8tQjiQHpqh4LaSa0fKEA== - dependencies: - "@babel/code-frame" "^7.23.5" - "@babel/parser" "^7.24.0" - "@babel/types" "^7.24.0" - -"@babel/traverse@^7.12.9", "@babel/traverse@^7.13.0", "@babel/traverse@^7.14.5", "@babel/traverse@^7.15.0": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/traverse/-/traverse-7.15.0.tgz#4cca838fd1b2a03283c1f38e141f639d60b3fc98" - integrity sha512-392d8BN0C9eVxVWd8H6x9WfipgVH5IaIoLp23334Sc1vbKKWINnvwRpb4us0xtPaCumlwbTtIYNA0Dv/32sVFw== - dependencies: - "@babel/code-frame" "^7.14.5" - "@babel/generator" "^7.15.0" - "@babel/helper-function-name" "^7.14.5" - "@babel/helper-hoist-variables" "^7.14.5" - "@babel/helper-split-export-declaration" "^7.14.5" - "@babel/parser" "^7.15.0" - "@babel/types" "^7.15.0" - debug "^4.1.0" - globals "^11.1.0" - -"@babel/traverse@^7.16.8", "@babel/traverse@^7.18.0", "@babel/traverse@^7.18.2": - version "7.18.2" - resolved "https://registry.yarnpkg.com/@babel/traverse/-/traverse-7.18.2.tgz#b77a52604b5cc836a9e1e08dca01cba67a12d2e8" - integrity sha512-9eNwoeovJ6KH9zcCNnENY7DMFwTU9JdGCFtqNLfUAqtUHRCOsTOqWoffosP8vKmNYeSBUv3yVJXjfd8ucwOjUA== - dependencies: - "@babel/code-frame" "^7.16.7" - "@babel/generator" "^7.18.2" - "@babel/helper-environment-visitor" "^7.18.2" - "@babel/helper-function-name" "^7.17.9" - "@babel/helper-hoist-variables" "^7.16.7" - "@babel/helper-split-export-declaration" "^7.16.7" - "@babel/parser" "^7.18.0" - "@babel/types" "^7.18.2" - debug "^4.1.0" - globals "^11.1.0" - -"@babel/traverse@^7.18.8", "@babel/traverse@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/traverse/-/traverse-7.24.5.tgz#972aa0bc45f16983bf64aa1f877b2dd0eea7e6f8" - integrity sha512-7aaBLeDQ4zYcUFDUD41lJc1fG8+5IU9DaNSJAgal866FGvmD5EbWQgnEC6kO1gGLsX0esNkfnJSndbTXA3r7UA== - dependencies: - "@babel/code-frame" "^7.24.2" - "@babel/generator" "^7.24.5" - "@babel/helper-environment-visitor" "^7.22.20" - "@babel/helper-function-name" "^7.23.0" - "@babel/helper-hoist-variables" "^7.22.5" - "@babel/helper-split-export-declaration" "^7.24.5" - "@babel/parser" "^7.24.5" - "@babel/types" "^7.24.5" - debug "^4.3.1" - globals "^11.1.0" - -"@babel/types@^7.12.6", "@babel/types@^7.12.7", "@babel/types@^7.14.5", "@babel/types@^7.14.8", "@babel/types@^7.14.9", "@babel/types@^7.15.0", "@babel/types@^7.4.4": - version "7.15.0" - resolved "https://registry.yarnpkg.com/@babel/types/-/types-7.15.0.tgz#61af11f2286c4e9c69ca8deb5f4375a73c72dcbd" - integrity sha512-OBvfqnllOIdX4ojTHpwZbpvz4j3EWyjkZEdmjH0/cgsd6QOdSgU8rLSk6ard/pcW7rlmjdVSX/AWOaORR1uNOQ== - dependencies: - "@babel/helper-validator-identifier" "^7.14.9" - to-fast-properties "^2.0.0" - -"@babel/types@^7.15.6", "@babel/types@^7.16.0", "@babel/types@^7.16.7", "@babel/types@^7.16.8", "@babel/types@^7.17.0", "@babel/types@^7.17.12", "@babel/types@^7.18.0", "@babel/types@^7.18.2": - version "7.18.4" - resolved "https://registry.yarnpkg.com/@babel/types/-/types-7.18.4.tgz#27eae9b9fd18e9dccc3f9d6ad051336f307be354" - integrity sha512-ThN1mBcMq5pG/Vm2IcBmPPfyPXbd8S02rS+OBIDENdufvqC7Z/jHPCv9IcP01277aKtDI8g/2XysBN4hA8niiw== - dependencies: - "@babel/helper-validator-identifier" "^7.16.7" - to-fast-properties "^2.0.0" - -"@babel/types@^7.22.15", "@babel/types@^7.22.5", "@babel/types@^7.23.0", "@babel/types@^7.23.4", "@babel/types@^7.24.0", "@babel/types@^7.24.5": - version "7.24.5" - resolved "https://registry.yarnpkg.com/@babel/types/-/types-7.24.5.tgz#7661930afc638a5383eb0c4aee59b74f38db84d7" - integrity sha512-6mQNsaLeXTw0nxYUYu+NSa4Hx4BlF1x1x8/PMFbiR+GBSr+2DkECc69b8hgy2frEodNcvPffeH8YfWd3LI6jhQ== - dependencies: - "@babel/helper-string-parser" "^7.24.1" - "@babel/helper-validator-identifier" "^7.24.5" - to-fast-properties "^2.0.0" - -"@colors/colors@1.5.0": - version "1.5.0" - resolved "https://registry.yarnpkg.com/@colors/colors/-/colors-1.5.0.tgz#bb504579c1cae923e6576a4f5da43d25f97bdbd9" - integrity sha512-ooWCrlZP11i8GImSjTHYHLkvFDP48nS4+204nGb1RiX/WXYHmJA2III9/e2DWVabCESdW7hBAEzHRqUn9OUVvQ== - -"@crowdin/cli@3.13.0": - version "3.13.0" - resolved "https://registry.yarnpkg.com/@crowdin/cli/-/cli-3.13.0.tgz#47c9223a017885e480f95d723791870dc28d3e05" - integrity sha512-4YY1XSJyFdIADMX3U11WtkhL9wVWU/KCBEB6N360ybZVOWKE6G2/ERmWmYs8N1kXO6eoM2UUOp4qb8LmJ9UGTg== - dependencies: - command-exists-promise "^2.0.2" - node-fetch "2.6.7" - shelljs "^0.8.4" - tar "^4.4.8" - yauzl "^2.10.0" - -"@docsearch/css@3.6.0": - version "3.6.0" - resolved "https://registry.yarnpkg.com/@docsearch/css/-/css-3.6.0.tgz#0e9f56f704b3a34d044d15fd9962ebc1536ba4fb" - integrity sha512-+sbxb71sWre+PwDK7X2T8+bhS6clcVMLwBPznX45Qu6opJcgRjAp7gYSDzVFp187J+feSj5dNBN1mJoi6ckkUQ== - -"@docsearch/react@^3.1.1": - version "3.6.0" - resolved "https://registry.yarnpkg.com/@docsearch/react/-/react-3.6.0.tgz#b4f25228ecb7fc473741aefac592121e86dd2958" - integrity sha512-HUFut4ztcVNmqy9gp/wxNbC7pTOHhgVVkHVGCACTuLhUKUhKAF9KYHJtMiLUJxEqiFLQiuri1fWF8zqwM/cu1w== - dependencies: - "@algolia/autocomplete-core" "1.9.3" - "@algolia/autocomplete-preset-algolia" "1.9.3" - "@docsearch/css" "3.6.0" - algoliasearch "^4.19.1" - -"@docusaurus/core@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/core/-/core-2.3.1.tgz#32849f2ffd2f086a4e55739af8c4195c5eb386f2" - integrity sha512-0Jd4jtizqnRAr7svWaBbbrCCN8mzBNd2xFLoT/IM7bGfFie5y58oz97KzXliwiLY3zWjqMXjQcuP1a5VgCv2JA== - dependencies: - "@babel/core" "^7.18.6" - "@babel/generator" "^7.18.7" - "@babel/plugin-syntax-dynamic-import" "^7.8.3" - "@babel/plugin-transform-runtime" "^7.18.6" - "@babel/preset-env" "^7.18.6" - "@babel/preset-react" "^7.18.6" - "@babel/preset-typescript" "^7.18.6" - "@babel/runtime" "^7.18.6" - "@babel/runtime-corejs3" "^7.18.6" - "@babel/traverse" "^7.18.8" - "@docusaurus/cssnano-preset" "2.3.1" - "@docusaurus/logger" "2.3.1" - "@docusaurus/mdx-loader" "2.3.1" - "@docusaurus/react-loadable" "5.5.2" - "@docusaurus/utils" "2.3.1" - "@docusaurus/utils-common" "2.3.1" - "@docusaurus/utils-validation" "2.3.1" - "@slorber/static-site-generator-webpack-plugin" "^4.0.7" - "@svgr/webpack" "^6.2.1" - autoprefixer "^10.4.7" - babel-loader "^8.2.5" - babel-plugin-dynamic-import-node "^2.3.3" - boxen "^6.2.1" - chalk "^4.1.2" - chokidar "^3.5.3" - clean-css "^5.3.0" - cli-table3 "^0.6.2" - combine-promises "^1.1.0" - commander "^5.1.0" - copy-webpack-plugin "^11.0.0" - core-js "^3.23.3" - css-loader "^6.7.1" - css-minimizer-webpack-plugin "^4.0.0" - cssnano "^5.1.12" - del "^6.1.1" - detect-port "^1.3.0" - escape-html "^1.0.3" - eta "^2.0.0" - file-loader "^6.2.0" - fs-extra "^10.1.0" - html-minifier-terser "^6.1.0" - html-tags "^3.2.0" - html-webpack-plugin "^5.5.0" - import-fresh "^3.3.0" - leven "^3.1.0" - lodash "^4.17.21" - mini-css-extract-plugin "^2.6.1" - postcss "^8.4.14" - postcss-loader "^7.0.0" - prompts "^2.4.2" - react-dev-utils "^12.0.1" - react-helmet-async "^1.3.0" - react-loadable "npm:@docusaurus/react-loadable@5.5.2" - react-loadable-ssr-addon-v5-slorber "^1.0.1" - react-router "^5.3.3" - react-router-config "^5.1.1" - react-router-dom "^5.3.3" - rtl-detect "^1.0.4" - semver "^7.3.7" - serve-handler "^6.1.3" - shelljs "^0.8.5" - terser-webpack-plugin "^5.3.3" - tslib "^2.4.0" - update-notifier "^5.1.0" - url-loader "^4.1.1" - wait-on "^6.0.1" - webpack "^5.73.0" - webpack-bundle-analyzer "^4.5.0" - webpack-dev-server "^4.9.3" - webpack-merge "^5.8.0" - webpackbar "^5.0.2" - -"@docusaurus/core@2.4.3", "@docusaurus/core@^2.2.0": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/core/-/core-2.4.3.tgz#d86624901386fd8164ce4bff9cc7f16fde57f523" - integrity sha512-dWH5P7cgeNSIg9ufReX6gaCl/TmrGKD38Orbwuz05WPhAQtFXHd5B8Qym1TiXfvUNvwoYKkAJOJuGe8ou0Z7PA== - dependencies: - "@babel/core" "^7.18.6" - "@babel/generator" "^7.18.7" - "@babel/plugin-syntax-dynamic-import" "^7.8.3" - "@babel/plugin-transform-runtime" "^7.18.6" - "@babel/preset-env" "^7.18.6" - "@babel/preset-react" "^7.18.6" - "@babel/preset-typescript" "^7.18.6" - "@babel/runtime" "^7.18.6" - "@babel/runtime-corejs3" "^7.18.6" - "@babel/traverse" "^7.18.8" - "@docusaurus/cssnano-preset" "2.4.3" - "@docusaurus/logger" "2.4.3" - "@docusaurus/mdx-loader" "2.4.3" - "@docusaurus/react-loadable" "5.5.2" - "@docusaurus/utils" "2.4.3" - "@docusaurus/utils-common" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - "@slorber/static-site-generator-webpack-plugin" "^4.0.7" - "@svgr/webpack" "^6.2.1" - autoprefixer "^10.4.7" - babel-loader "^8.2.5" - babel-plugin-dynamic-import-node "^2.3.3" - boxen "^6.2.1" - chalk "^4.1.2" - chokidar "^3.5.3" - clean-css "^5.3.0" - cli-table3 "^0.6.2" - combine-promises "^1.1.0" - commander "^5.1.0" - copy-webpack-plugin "^11.0.0" - core-js "^3.23.3" - css-loader "^6.7.1" - css-minimizer-webpack-plugin "^4.0.0" - cssnano "^5.1.12" - del "^6.1.1" - detect-port "^1.3.0" - escape-html "^1.0.3" - eta "^2.0.0" - file-loader "^6.2.0" - fs-extra "^10.1.0" - html-minifier-terser "^6.1.0" - html-tags "^3.2.0" - html-webpack-plugin "^5.5.0" - import-fresh "^3.3.0" - leven "^3.1.0" - lodash "^4.17.21" - mini-css-extract-plugin "^2.6.1" - postcss "^8.4.14" - postcss-loader "^7.0.0" - prompts "^2.4.2" - react-dev-utils "^12.0.1" - react-helmet-async "^1.3.0" - react-loadable "npm:@docusaurus/react-loadable@5.5.2" - react-loadable-ssr-addon-v5-slorber "^1.0.1" - react-router "^5.3.3" - react-router-config "^5.1.1" - react-router-dom "^5.3.3" - rtl-detect "^1.0.4" - semver "^7.3.7" - serve-handler "^6.1.3" - shelljs "^0.8.5" - terser-webpack-plugin "^5.3.3" - tslib "^2.4.0" - update-notifier "^5.1.0" - url-loader "^4.1.1" - wait-on "^6.0.1" - webpack "^5.73.0" - webpack-bundle-analyzer "^4.5.0" - webpack-dev-server "^4.9.3" - webpack-merge "^5.8.0" - webpackbar "^5.0.2" - -"@docusaurus/cssnano-preset@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/cssnano-preset/-/cssnano-preset-2.3.1.tgz#e042487655e3e062417855e12edb3f6eee8f5ecb" - integrity sha512-7mIhAROES6CY1GmCjR4CZkUfjTL6B3u6rKHK0ChQl2d1IevYXq/k/vFgvOrJfcKxiObpMnE9+X6R2Wt1KqxC6w== - dependencies: - cssnano-preset-advanced "^5.3.8" - postcss "^8.4.14" - postcss-sort-media-queries "^4.2.1" - tslib "^2.4.0" - -"@docusaurus/cssnano-preset@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/cssnano-preset/-/cssnano-preset-2.4.3.tgz#1d7e833c41ce240fcc2812a2ac27f7b862f32de0" - integrity sha512-ZvGSRCi7z9wLnZrXNPG6DmVPHdKGd8dIn9pYbEOFiYihfv4uDR3UtxogmKf+rT8ZlKFf5Lqne8E8nt08zNM8CA== - dependencies: - cssnano-preset-advanced "^5.3.8" - postcss "^8.4.14" - postcss-sort-media-queries "^4.2.1" - tslib "^2.4.0" - -"@docusaurus/logger@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/logger/-/logger-2.3.1.tgz#d76aefb452e3734b4e0e645efc6cbfc0aae52869" - integrity sha512-2lAV/olKKVr9qJhfHFCaqBIl8FgYjbUFwgUnX76+cULwQYss+42ZQ3grHGFvI0ocN2X55WcYe64ellQXz7suqg== - dependencies: - chalk "^4.1.2" - tslib "^2.4.0" - -"@docusaurus/logger@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/logger/-/logger-2.4.3.tgz#518bbc965fb4ebe8f1d0b14e5f4161607552d34c" - integrity sha512-Zxws7r3yLufk9xM1zq9ged0YHs65mlRmtsobnFkdZTxWXdTYlWWLWdKyNKAsVC+D7zg+pv2fGbyabdOnyZOM3w== - dependencies: - chalk "^4.1.2" - tslib "^2.4.0" - -"@docusaurus/lqip-loader@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/lqip-loader/-/lqip-loader-2.4.3.tgz#aab8b7d873317e7490f29027047a05076d499746" - integrity sha512-hdumVOGbI4eiQQsZvbbosnm86FNkp23GikNanC0MJIIz8j3sCg8I0GEmg9nnVZor/2tE4ud5AWqjsVrx1CwcjA== - dependencies: - "@docusaurus/logger" "2.4.3" - file-loader "^6.2.0" - lodash "^4.17.21" - sharp "^0.30.7" - tslib "^2.4.0" - -"@docusaurus/mdx-loader@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/mdx-loader/-/mdx-loader-2.3.1.tgz#7ec6acee5eff0a280e1b399ea4dd690b15a793f7" - integrity sha512-Gzga7OsxQRpt3392K9lv/bW4jGppdLFJh3luKRknCKSAaZrmVkOQv2gvCn8LAOSZ3uRg5No7AgYs/vpL8K94lA== - dependencies: - "@babel/parser" "^7.18.8" - "@babel/traverse" "^7.18.8" - "@docusaurus/logger" "2.3.1" - "@docusaurus/utils" "2.3.1" - "@mdx-js/mdx" "^1.6.22" - escape-html "^1.0.3" - file-loader "^6.2.0" - fs-extra "^10.1.0" - image-size "^1.0.1" - mdast-util-to-string "^2.0.0" - remark-emoji "^2.2.0" - stringify-object "^3.3.0" - tslib "^2.4.0" - unified "^9.2.2" - unist-util-visit "^2.0.3" - url-loader "^4.1.1" - webpack "^5.73.0" - -"@docusaurus/mdx-loader@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/mdx-loader/-/mdx-loader-2.4.3.tgz#e8ff37f30a060eaa97b8121c135f74cb531a4a3e" - integrity sha512-b1+fDnWtl3GiqkL0BRjYtc94FZrcDDBV1j8446+4tptB9BAOlePwG2p/pK6vGvfL53lkOsszXMghr2g67M0vCw== - dependencies: - "@babel/parser" "^7.18.8" - "@babel/traverse" "^7.18.8" - "@docusaurus/logger" "2.4.3" - "@docusaurus/utils" "2.4.3" - "@mdx-js/mdx" "^1.6.22" - escape-html "^1.0.3" - file-loader "^6.2.0" - fs-extra "^10.1.0" - image-size "^1.0.1" - mdast-util-to-string "^2.0.0" - remark-emoji "^2.2.0" - stringify-object "^3.3.0" - tslib "^2.4.0" - unified "^9.2.2" - unist-util-visit "^2.0.3" - url-loader "^4.1.1" - webpack "^5.73.0" - -"@docusaurus/module-type-aliases@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/module-type-aliases/-/module-type-aliases-2.3.1.tgz#986186200818fed999be2e18d6c698eaf4683a33" - integrity sha512-6KkxfAVOJqIUynTRb/tphYCl+co3cP0PlHiMDbi+SzmYxMdgIrwYqH9yAnGSDoN6Jk2ZE/JY/Azs/8LPgKP48A== - dependencies: - "@docusaurus/react-loadable" "5.5.2" - "@docusaurus/types" "2.3.1" - "@types/history" "^4.7.11" - "@types/react" "*" - "@types/react-router-config" "*" - "@types/react-router-dom" "*" - react-helmet-async "*" - react-loadable "npm:@docusaurus/react-loadable@5.5.2" - -"@docusaurus/module-type-aliases@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/module-type-aliases/-/module-type-aliases-2.4.3.tgz#d08ef67e4151e02f352a2836bcf9ecde3b9c56ac" - integrity sha512-cwkBkt1UCiduuvEAo7XZY01dJfRn7UR/75mBgOdb1hKknhrabJZ8YH+7savd/y9kLExPyrhe0QwdS9GuzsRRIA== - dependencies: - "@docusaurus/react-loadable" "5.5.2" - "@docusaurus/types" "2.4.3" - "@types/history" "^4.7.11" - "@types/react" "*" - "@types/react-router-config" "*" - "@types/react-router-dom" "*" - react-helmet-async "*" - react-loadable "npm:@docusaurus/react-loadable@5.5.2" - -"@docusaurus/plugin-content-blog@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-content-blog/-/plugin-content-blog-2.4.3.tgz#6473b974acab98e967414d8bbb0d37e0cedcea14" - integrity sha512-PVhypqaA0t98zVDpOeTqWUTvRqCEjJubtfFUQ7zJNYdbYTbS/E/ytq6zbLVsN/dImvemtO/5JQgjLxsh8XLo8Q== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/logger" "2.4.3" - "@docusaurus/mdx-loader" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils" "2.4.3" - "@docusaurus/utils-common" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - cheerio "^1.0.0-rc.12" - feed "^4.2.2" - fs-extra "^10.1.0" - lodash "^4.17.21" - reading-time "^1.5.0" - tslib "^2.4.0" - unist-util-visit "^2.0.3" - utility-types "^3.10.0" - webpack "^5.73.0" - -"@docusaurus/plugin-content-docs@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-content-docs/-/plugin-content-docs-2.3.1.tgz#feae1555479558a55182f22f8a07acc5e0d7444d" - integrity sha512-DxztTOBEruv7qFxqUtbsqXeNcHqcVEIEe+NQoI1oi2DBmKBhW/o0MIal8lt+9gvmpx3oYtlwmLOOGepxZgJGkw== - dependencies: - "@docusaurus/core" "2.3.1" - "@docusaurus/logger" "2.3.1" - "@docusaurus/mdx-loader" "2.3.1" - "@docusaurus/module-type-aliases" "2.3.1" - "@docusaurus/types" "2.3.1" - "@docusaurus/utils" "2.3.1" - "@docusaurus/utils-validation" "2.3.1" - "@types/react-router-config" "^5.0.6" - combine-promises "^1.1.0" - fs-extra "^10.1.0" - import-fresh "^3.3.0" - js-yaml "^4.1.0" - lodash "^4.17.21" - tslib "^2.4.0" - utility-types "^3.10.0" - webpack "^5.73.0" - -"@docusaurus/plugin-content-docs@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-content-docs/-/plugin-content-docs-2.4.3.tgz#aa224c0512351e81807adf778ca59fd9cd136973" - integrity sha512-N7Po2LSH6UejQhzTCsvuX5NOzlC+HiXOVvofnEPj0WhMu1etpLEXE6a4aTxrtg95lQ5kf0xUIdjX9sh3d3G76A== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/logger" "2.4.3" - "@docusaurus/mdx-loader" "2.4.3" - "@docusaurus/module-type-aliases" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - "@types/react-router-config" "^5.0.6" - combine-promises "^1.1.0" - fs-extra "^10.1.0" - import-fresh "^3.3.0" - js-yaml "^4.1.0" - lodash "^4.17.21" - tslib "^2.4.0" - utility-types "^3.10.0" - webpack "^5.73.0" - -"@docusaurus/plugin-content-pages@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-content-pages/-/plugin-content-pages-2.4.3.tgz#7f285e718b53da8c8d0101e70840c75b9c0a1ac0" - integrity sha512-txtDVz7y3zGk67q0HjG0gRttVPodkHqE0bpJ+7dOaTH40CQFLSh7+aBeGnPOTl+oCPG+hxkim4SndqPqXjQ8Bg== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/mdx-loader" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - fs-extra "^10.1.0" - tslib "^2.4.0" - webpack "^5.73.0" - -"@docusaurus/plugin-debug@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-debug/-/plugin-debug-2.4.3.tgz#2f90eb0c9286a9f225444e3a88315676fe02c245" - integrity sha512-LkUbuq3zCmINlFb+gAd4ZvYr+bPAzMC0hwND4F7V9bZ852dCX8YoWyovVUBKq4er1XsOwSQaHmNGtObtn8Av8Q== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils" "2.4.3" - fs-extra "^10.1.0" - react-json-view "^1.21.3" - tslib "^2.4.0" - -"@docusaurus/plugin-google-analytics@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-google-analytics/-/plugin-google-analytics-2.4.3.tgz#0d19993136ade6f7a7741251b4f617400d92ab45" - integrity sha512-KzBV3k8lDkWOhg/oYGxlK5o9bOwX7KpPc/FTWoB+SfKhlHfhq7qcQdMi1elAaVEIop8tgK6gD1E58Q+XC6otSQ== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - tslib "^2.4.0" - -"@docusaurus/plugin-google-gtag@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-google-gtag/-/plugin-google-gtag-2.4.3.tgz#e1a80b0696771b488562e5b60eff21c9932d9e1c" - integrity sha512-5FMg0rT7sDy4i9AGsvJC71MQrqQZwgLNdDetLEGDHLfSHLvJhQbTCUGbGXknUgWXQJckcV/AILYeJy+HhxeIFA== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - tslib "^2.4.0" - -"@docusaurus/plugin-google-tag-manager@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-google-tag-manager/-/plugin-google-tag-manager-2.4.3.tgz#e41fbf79b0ffc2de1cc4013eb77798cff0ad98e3" - integrity sha512-1jTzp71yDGuQiX9Bi0pVp3alArV0LSnHXempvQTxwCGAEzUWWaBg4d8pocAlTpbP9aULQQqhgzrs8hgTRPOM0A== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - tslib "^2.4.0" - -"@docusaurus/plugin-ideal-image@^2.2.0": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-ideal-image/-/plugin-ideal-image-2.4.3.tgz#b4988f4e82c3351596c54474eb35bddd9c827deb" - integrity sha512-cwnOKz5HwR/WwNL5lzGOWppyhaHQ2dPj1/x9hwv5VPwNmDDnWsYEwfBOTq8AYT27vFrYAH1tx9UX7QurRaIa4A== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/lqip-loader" "2.4.3" - "@docusaurus/responsive-loader" "^1.7.0" - "@docusaurus/theme-translations" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - "@endiliey/react-ideal-image" "^0.0.11" - react-waypoint "^10.3.0" - sharp "^0.30.7" - tslib "^2.4.0" - webpack "^5.73.0" - -"@docusaurus/plugin-sitemap@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/plugin-sitemap/-/plugin-sitemap-2.4.3.tgz#1b3930900a8f89670ce7e8f83fb4730cd3298c32" - integrity sha512-LRQYrK1oH1rNfr4YvWBmRzTL0LN9UAPxBbghgeFRBm5yloF6P+zv1tm2pe2hQTX/QP5bSKdnajCvfnScgKXMZQ== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/logger" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils" "2.4.3" - "@docusaurus/utils-common" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - fs-extra "^10.1.0" - sitemap "^7.1.1" - tslib "^2.4.0" - -"@docusaurus/preset-classic@^2.2.0": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/preset-classic/-/preset-classic-2.4.3.tgz#074c57ebf29fa43d23bd1c8ce691226f542bc262" - integrity sha512-tRyMliepY11Ym6hB1rAFSNGwQDpmszvWYJvlK1E+md4SW8i6ylNHtpZjaYFff9Mdk3i/Pg8ItQq9P0daOJAvQw== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/plugin-content-blog" "2.4.3" - "@docusaurus/plugin-content-docs" "2.4.3" - "@docusaurus/plugin-content-pages" "2.4.3" - "@docusaurus/plugin-debug" "2.4.3" - "@docusaurus/plugin-google-analytics" "2.4.3" - "@docusaurus/plugin-google-gtag" "2.4.3" - "@docusaurus/plugin-google-tag-manager" "2.4.3" - "@docusaurus/plugin-sitemap" "2.4.3" - "@docusaurus/theme-classic" "2.4.3" - "@docusaurus/theme-common" "2.4.3" - "@docusaurus/theme-search-algolia" "2.4.3" - "@docusaurus/types" "2.4.3" - -"@docusaurus/react-loadable@5.5.2": - version "5.5.2" - resolved "https://registry.yarnpkg.com/@docusaurus/react-loadable/-/react-loadable-5.5.2.tgz#81aae0db81ecafbdaee3651f12804580868fa6ce" - integrity sha512-A3dYjdBGuy0IGT+wyLIGIKLRE+sAk1iNk0f1HjNDysO7u8lhL4N3VEm+FAubmJbAztn94F7MxBTPmnixbiyFdQ== - dependencies: - "@types/react" "*" - prop-types "^15.6.2" - -"@docusaurus/responsive-loader@^1.7.0": - version "1.7.0" - resolved "https://registry.yarnpkg.com/@docusaurus/responsive-loader/-/responsive-loader-1.7.0.tgz#508df2779e04311aa2a38efb67cf743109afd681" - integrity sha512-N0cWuVqTRXRvkBxeMQcy/OF2l7GN8rmni5EzR3HpwR+iU2ckYPnziceojcxvvxQ5NqZg1QfEW0tycQgHp+e+Nw== - dependencies: - loader-utils "^2.0.0" - -"@docusaurus/theme-classic@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/theme-classic/-/theme-classic-2.4.3.tgz#29360f2eb03a0e1686eb19668633ef313970ee8f" - integrity sha512-QKRAJPSGPfDY2yCiPMIVyr+MqwZCIV2lxNzqbyUW0YkrlmdzzP3WuQJPMGLCjWgQp/5c9kpWMvMxjhpZx1R32Q== - dependencies: - "@docusaurus/core" "2.4.3" - "@docusaurus/mdx-loader" "2.4.3" - "@docusaurus/module-type-aliases" "2.4.3" - "@docusaurus/plugin-content-blog" "2.4.3" - "@docusaurus/plugin-content-docs" "2.4.3" - "@docusaurus/plugin-content-pages" "2.4.3" - "@docusaurus/theme-common" "2.4.3" - "@docusaurus/theme-translations" "2.4.3" - "@docusaurus/types" "2.4.3" - "@docusaurus/utils" "2.4.3" - "@docusaurus/utils-common" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - "@mdx-js/react" "^1.6.22" - clsx "^1.2.1" - copy-text-to-clipboard "^3.0.1" - infima "0.2.0-alpha.43" - lodash "^4.17.21" - nprogress "^0.2.0" - postcss "^8.4.14" - prism-react-renderer "^1.3.5" - prismjs "^1.28.0" - react-router-dom "^5.3.3" - rtlcss "^3.5.0" - tslib "^2.4.0" - utility-types "^3.10.0" - -"@docusaurus/theme-common@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/theme-common/-/theme-common-2.4.3.tgz#bb31d70b6b67d0bdef9baa343192dcec49946a2e" - integrity sha512-7KaDJBXKBVGXw5WOVt84FtN8czGWhM0lbyWEZXGp8AFfL6sZQfRTluFp4QriR97qwzSyOfQb+nzcDZZU4tezUw== - dependencies: - "@docusaurus/mdx-loader" "2.4.3" - "@docusaurus/module-type-aliases" "2.4.3" - "@docusaurus/plugin-content-blog" "2.4.3" - "@docusaurus/plugin-content-docs" "2.4.3" - "@docusaurus/plugin-content-pages" "2.4.3" - "@docusaurus/utils" "2.4.3" - "@docusaurus/utils-common" "2.4.3" - "@types/history" "^4.7.11" - "@types/react" "*" - "@types/react-router-config" "*" - clsx "^1.2.1" - parse-numeric-range "^1.3.0" - prism-react-renderer "^1.3.5" - tslib "^2.4.0" - use-sync-external-store "^1.2.0" - utility-types "^3.10.0" - -"@docusaurus/theme-search-algolia@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/theme-search-algolia/-/theme-search-algolia-2.4.3.tgz#32d4cbefc3deba4112068fbdb0bde11ac51ece53" - integrity sha512-jziq4f6YVUB5hZOB85ELATwnxBz/RmSLD3ksGQOLDPKVzat4pmI8tddNWtriPpxR04BNT+ZfpPUMFkNFetSW1Q== - dependencies: - "@docsearch/react" "^3.1.1" - "@docusaurus/core" "2.4.3" - "@docusaurus/logger" "2.4.3" - "@docusaurus/plugin-content-docs" "2.4.3" - "@docusaurus/theme-common" "2.4.3" - "@docusaurus/theme-translations" "2.4.3" - "@docusaurus/utils" "2.4.3" - "@docusaurus/utils-validation" "2.4.3" - algoliasearch "^4.13.1" - algoliasearch-helper "^3.10.0" - clsx "^1.2.1" - eta "^2.0.0" - fs-extra "^10.1.0" - lodash "^4.17.21" - tslib "^2.4.0" - utility-types "^3.10.0" - -"@docusaurus/theme-translations@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/theme-translations/-/theme-translations-2.3.1.tgz#b2b1ecc00a737881b5bfabc19f90b20f0fe02bb3" - integrity sha512-BsBZzAewJabVhoGG1Ij2u4pMS3MPW6gZ6sS4pc+Y7czevRpzxoFNJXRtQDVGe7mOpv/MmRmqg4owDK+lcOTCVQ== - dependencies: - fs-extra "^10.1.0" - tslib "^2.4.0" - -"@docusaurus/theme-translations@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/theme-translations/-/theme-translations-2.4.3.tgz#91ac73fc49b8c652b7a54e88b679af57d6ac6102" - integrity sha512-H4D+lbZbjbKNS/Zw1Lel64PioUAIT3cLYYJLUf3KkuO/oc9e0QCVhIYVtUI2SfBCF2NNdlyhBDQEEMygsCedIg== - dependencies: - fs-extra "^10.1.0" - tslib "^2.4.0" - -"@docusaurus/types@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/types/-/types-2.3.1.tgz#785ade2e0f4e35e1eb7fb0d04c27d11c3991a2e8" - integrity sha512-PREbIRhTaNNY042qmfSE372Jb7djZt+oVTZkoqHJ8eff8vOIc2zqqDqBVc5BhOfpZGPTrE078yy/torUEZy08A== - dependencies: - "@types/history" "^4.7.11" - "@types/react" "*" - commander "^5.1.0" - joi "^17.6.0" - react-helmet-async "^1.3.0" - utility-types "^3.10.0" - webpack "^5.73.0" - webpack-merge "^5.8.0" - -"@docusaurus/types@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/types/-/types-2.4.3.tgz#4aead281ca09f721b3c0a9b926818450cfa3db31" - integrity sha512-W6zNLGQqfrp/EoPD0bhb9n7OobP+RHpmvVzpA+Z/IuU3Q63njJM24hmT0GYboovWcDtFmnIJC9wcyx4RVPQscw== - dependencies: - "@types/history" "^4.7.11" - "@types/react" "*" - commander "^5.1.0" - joi "^17.6.0" - react-helmet-async "^1.3.0" - utility-types "^3.10.0" - webpack "^5.73.0" - webpack-merge "^5.8.0" - -"@docusaurus/utils-common@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/utils-common/-/utils-common-2.3.1.tgz#1abe66846eb641547e4964d44f3011938e58e50b" - integrity sha512-pVlRpXkdNcxmKNxAaB1ya2hfCEvVsLDp2joeM6K6uv55Oc5nVIqgyYSgSNKZyMdw66NnvMfsu0RBylcwZQKo9A== - dependencies: - tslib "^2.4.0" - -"@docusaurus/utils-common@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/utils-common/-/utils-common-2.4.3.tgz#30656c39ef1ce7e002af7ba39ea08330f58efcfb" - integrity sha512-/jascp4GbLQCPVmcGkPzEQjNaAk3ADVfMtudk49Ggb+131B1WDD6HqlSmDf8MxGdy7Dja2gc+StHf01kiWoTDQ== - dependencies: - tslib "^2.4.0" - -"@docusaurus/utils-validation@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/utils-validation/-/utils-validation-2.3.1.tgz#b65c718ba9b84b7a891bccf5ac6d19b57ee7d887" - integrity sha512-7n0208IG3k1HVTByMHlZoIDjjOFC8sbViHVXJx0r3Q+3Ezrx+VQ1RZ/zjNn6lT+QBCRCXlnlaoJ8ug4HIVgQ3w== - dependencies: - "@docusaurus/logger" "2.3.1" - "@docusaurus/utils" "2.3.1" - joi "^17.6.0" - js-yaml "^4.1.0" - tslib "^2.4.0" - -"@docusaurus/utils-validation@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/utils-validation/-/utils-validation-2.4.3.tgz#8122c394feef3e96c73f6433987837ec206a63fb" - integrity sha512-G2+Vt3WR5E/9drAobP+hhZQMaswRwDlp6qOMi7o7ZypB+VO7N//DZWhZEwhcRGepMDJGQEwtPv7UxtYwPL9PBw== - dependencies: - "@docusaurus/logger" "2.4.3" - "@docusaurus/utils" "2.4.3" - joi "^17.6.0" - js-yaml "^4.1.0" - tslib "^2.4.0" - -"@docusaurus/utils@2.3.1": - version "2.3.1" - resolved "https://registry.yarnpkg.com/@docusaurus/utils/-/utils-2.3.1.tgz#24b9cae3a23b1e6dc88f95c45722c7e82727b032" - integrity sha512-9WcQROCV0MmrpOQDXDGhtGMd52DHpSFbKLfkyaYumzbTstrbA5pPOtiGtxK1nqUHkiIv8UwexS54p0Vod2I1lg== - dependencies: - "@docusaurus/logger" "2.3.1" - "@svgr/webpack" "^6.2.1" - escape-string-regexp "^4.0.0" - file-loader "^6.2.0" - fs-extra "^10.1.0" - github-slugger "^1.4.0" - globby "^11.1.0" - gray-matter "^4.0.3" - js-yaml "^4.1.0" - lodash "^4.17.21" - micromatch "^4.0.5" - resolve-pathname "^3.0.0" - shelljs "^0.8.5" - tslib "^2.4.0" - url-loader "^4.1.1" - webpack "^5.73.0" - -"@docusaurus/utils@2.4.3": - version "2.4.3" - resolved "https://registry.yarnpkg.com/@docusaurus/utils/-/utils-2.4.3.tgz#52b000d989380a2125831b84e3a7327bef471e89" - integrity sha512-fKcXsjrD86Smxv8Pt0TBFqYieZZCPh4cbf9oszUq/AMhZn3ujwpKaVYZACPX8mmjtYx0JOgNx52CREBfiGQB4A== - dependencies: - "@docusaurus/logger" "2.4.3" - "@svgr/webpack" "^6.2.1" - escape-string-regexp "^4.0.0" - file-loader "^6.2.0" - fs-extra "^10.1.0" - github-slugger "^1.4.0" - globby "^11.1.0" - gray-matter "^4.0.3" - js-yaml "^4.1.0" - lodash "^4.17.21" - micromatch "^4.0.5" - resolve-pathname "^3.0.0" - shelljs "^0.8.5" - tslib "^2.4.0" - url-loader "^4.1.1" - webpack "^5.73.0" - -"@endiliey/react-ideal-image@^0.0.11": - version "0.0.11" - resolved "https://registry.yarnpkg.com/@endiliey/react-ideal-image/-/react-ideal-image-0.0.11.tgz#dc3803d04e1409cf88efa4bba0f67667807bdf27" - integrity sha512-QxMjt/Gvur/gLxSoCy7VIyGGGrGmDN+VHcXkN3R2ApoWX0EYUE+hMgPHSW/PV6VVebZ1Nd4t2UnGRBDihu16JQ== - -"@hapi/hoek@^9.0.0": - version "9.2.0" - resolved "https://registry.yarnpkg.com/@hapi/hoek/-/hoek-9.2.0.tgz#f3933a44e365864f4dad5db94158106d511e8131" - integrity sha512-sqKVVVOe5ivCaXDWivIJYVSaEgdQK9ul7a4Kity5Iw7u9+wBAPbX1RMSnLLmp7O4Vzj0WOWwMAJsTL00xwaNug== - -"@hapi/topo@^5.0.0": - version "5.1.0" - resolved "https://registry.yarnpkg.com/@hapi/topo/-/topo-5.1.0.tgz#dc448e332c6c6e37a4dc02fd84ba8d44b9afb012" - integrity sha512-foQZKJig7Ob0BMAYBfcJk8d77QtOe7Wo4ox7ff1lQYoNNAb6jwcY1ncdoy2e9wQZzvNy7ODZCYJkK8kzmcAnAg== - dependencies: - "@hapi/hoek" "^9.0.0" - -"@isaacs/cliui@^8.0.2": - version "8.0.2" - resolved "https://registry.yarnpkg.com/@isaacs/cliui/-/cliui-8.0.2.tgz#b37667b7bc181c168782259bab42474fbf52b550" - integrity sha512-O8jcjabXaleOG9DQ0+ARXWZBTfnP4WNAqzuiJK7ll44AmxGKv/J2M4TPjxjY3znBCfvBXFzucm1twdyFybFqEA== - dependencies: - string-width "^5.1.2" - string-width-cjs "npm:string-width@^4.2.0" - strip-ansi "^7.0.1" - strip-ansi-cjs "npm:strip-ansi@^6.0.1" - wrap-ansi "^8.1.0" - wrap-ansi-cjs "npm:wrap-ansi@^7.0.0" - -"@jridgewell/gen-mapping@^0.1.0": - version "0.1.1" - resolved "https://registry.yarnpkg.com/@jridgewell/gen-mapping/-/gen-mapping-0.1.1.tgz#e5d2e450306a9491e3bd77e323e38d7aff315996" - integrity sha512-sQXCasFk+U8lWYEe66WxRDOE9PjVz4vSM51fTu3Hw+ClTpUSQb718772vH3pyS5pShp6lvQM7SxgIDXXXmOX7w== - dependencies: - "@jridgewell/set-array" "^1.0.0" - "@jridgewell/sourcemap-codec" "^1.4.10" - -"@jridgewell/gen-mapping@^0.3.0": - version "0.3.1" - resolved "https://registry.yarnpkg.com/@jridgewell/gen-mapping/-/gen-mapping-0.3.1.tgz#cf92a983c83466b8c0ce9124fadeaf09f7c66ea9" - integrity sha512-GcHwniMlA2z+WFPWuY8lp3fsza0I8xPFMWL5+n8LYyP6PSvPrXf4+n8stDHZY2DM0zy9sVkRDy1jDI4XGzYVqg== - dependencies: - "@jridgewell/set-array" "^1.0.0" - "@jridgewell/sourcemap-codec" "^1.4.10" - "@jridgewell/trace-mapping" "^0.3.9" - -"@jridgewell/gen-mapping@^0.3.5": - version "0.3.5" - resolved "https://registry.yarnpkg.com/@jridgewell/gen-mapping/-/gen-mapping-0.3.5.tgz#dcce6aff74bdf6dad1a95802b69b04a2fcb1fb36" - integrity sha512-IzL8ZoEDIBRWEzlCcRhOaCupYyN5gdIK+Q6fbFdPDg6HqX6jpkItn7DFIpW9LQzXG6Df9sA7+OKnq0qlz/GaQg== - dependencies: - "@jridgewell/set-array" "^1.2.1" - "@jridgewell/sourcemap-codec" "^1.4.10" - "@jridgewell/trace-mapping" "^0.3.24" - -"@jridgewell/resolve-uri@^3.0.3": - version "3.0.7" - resolved "https://registry.yarnpkg.com/@jridgewell/resolve-uri/-/resolve-uri-3.0.7.tgz#30cd49820a962aff48c8fffc5cd760151fca61fe" - integrity sha512-8cXDaBBHOr2pQ7j77Y6Vp5VDT2sIqWyWQ56TjEq4ih/a4iST3dItRe8Q9fp0rrIl9DoKhWQtUQz/YpOxLkXbNA== - -"@jridgewell/resolve-uri@^3.1.0": - version "3.1.2" - resolved "https://registry.yarnpkg.com/@jridgewell/resolve-uri/-/resolve-uri-3.1.2.tgz#7a0ee601f60f99a20c7c7c5ff0c80388c1189bd6" - integrity sha512-bRISgCIjP20/tbWSPWMEi54QVPRZExkuD9lJL+UIxUKtwVJA8wW1Trb1jMs1RFXo1CBTNZ/5hpC9QvmKWdopKw== - -"@jridgewell/set-array@^1.0.0": - version "1.1.1" - resolved "https://registry.yarnpkg.com/@jridgewell/set-array/-/set-array-1.1.1.tgz#36a6acc93987adcf0ba50c66908bd0b70de8afea" - integrity sha512-Ct5MqZkLGEXTVmQYbGtx9SVqD2fqwvdubdps5D3djjAkgkKwT918VNOz65pEHFaYTeWcukmJmH5SwsA9Tn2ObQ== - -"@jridgewell/set-array@^1.2.1": - version "1.2.1" - resolved "https://registry.yarnpkg.com/@jridgewell/set-array/-/set-array-1.2.1.tgz#558fb6472ed16a4c850b889530e6b36438c49280" - integrity sha512-R8gLRTZeyp03ymzP/6Lil/28tGeGEzhx1q2k703KGWRAI1VdvPIXdG70VJc2pAMw3NA6JKL5hhFu1sJX0Mnn/A== - -"@jridgewell/source-map@^0.3.2": - version "0.3.2" - resolved "https://registry.yarnpkg.com/@jridgewell/source-map/-/source-map-0.3.2.tgz#f45351aaed4527a298512ec72f81040c998580fb" - integrity sha512-m7O9o2uR8k2ObDysZYzdfhb08VuEml5oWGiosa1VdaPZ/A6QyPkAJuwN0Q1lhULOf6B7MtQmHENS743hWtCrgw== - dependencies: - "@jridgewell/gen-mapping" "^0.3.0" - "@jridgewell/trace-mapping" "^0.3.9" - -"@jridgewell/source-map@^0.3.3": - version "0.3.6" - resolved "https://registry.yarnpkg.com/@jridgewell/source-map/-/source-map-0.3.6.tgz#9d71ca886e32502eb9362c9a74a46787c36df81a" - integrity sha512-1ZJTZebgqllO79ue2bm3rIGud/bOe0pP5BjSRCRxxYkEZS8STV7zN84UBbiYu7jy+eCKSnVIUgoWWE/tt+shMQ== - dependencies: - "@jridgewell/gen-mapping" "^0.3.5" - "@jridgewell/trace-mapping" "^0.3.25" - -"@jridgewell/sourcemap-codec@^1.4.10": - version "1.4.13" - resolved "https://registry.yarnpkg.com/@jridgewell/sourcemap-codec/-/sourcemap-codec-1.4.13.tgz#b6461fb0c2964356c469e115f504c95ad97ab88c" - integrity sha512-GryiOJmNcWbovBxTfZSF71V/mXbgcV3MewDe3kIMCLyIh5e7SKAeUZs+rMnJ8jkMolZ/4/VsdBmMrw3l+VdZ3w== - -"@jridgewell/sourcemap-codec@^1.4.14": - version "1.4.15" - resolved "https://registry.yarnpkg.com/@jridgewell/sourcemap-codec/-/sourcemap-codec-1.4.15.tgz#d7c6e6755c78567a951e04ab52ef0fd26de59f32" - integrity sha512-eF2rxCRulEKXHTRiDrDy6erMYWqNw4LPdQ8UQA4huuxaQsVeRPFl2oM8oDGxMFhJUWZf9McpLtJasDDZb/Bpeg== - -"@jridgewell/trace-mapping@^0.3.20", "@jridgewell/trace-mapping@^0.3.24", "@jridgewell/trace-mapping@^0.3.25": - version "0.3.25" - resolved "https://registry.yarnpkg.com/@jridgewell/trace-mapping/-/trace-mapping-0.3.25.tgz#15f190e98895f3fc23276ee14bc76b675c2e50f0" - integrity sha512-vNk6aEwybGtawWmy/PzwnGDOjCkLWSD2wqvjGGAgOAwCGWySYXfYoxt00IJkTF+8Lb57DwOb3Aa0o9CApepiYQ== - dependencies: - "@jridgewell/resolve-uri" "^3.1.0" - "@jridgewell/sourcemap-codec" "^1.4.14" - -"@jridgewell/trace-mapping@^0.3.9": - version "0.3.13" - resolved "https://registry.yarnpkg.com/@jridgewell/trace-mapping/-/trace-mapping-0.3.13.tgz#dcfe3e95f224c8fe97a87a5235defec999aa92ea" - integrity sha512-o1xbKhp9qnIAoHJSWd6KlCZfqslL4valSF81H8ImioOAxluWYWOpWkpyktY2vnt4tbrX9XYaxovq6cgowaJp2w== - dependencies: - "@jridgewell/resolve-uri" "^3.0.3" - "@jridgewell/sourcemap-codec" "^1.4.10" - -"@leichtgewicht/ip-codec@^2.0.1": - version "2.0.4" - resolved "https://registry.yarnpkg.com/@leichtgewicht/ip-codec/-/ip-codec-2.0.4.tgz#b2ac626d6cb9c8718ab459166d4bb405b8ffa78b" - integrity sha512-Hcv+nVC0kZnQ3tD9GVu5xSMR4VVYOteQIr/hwFPVEvPdlXqgGEuRjiheChHgdM+JyqdgNcmzZOX/tnl0JOiI7A== - -"@mdx-js/mdx@^1.6.22": - version "1.6.22" - resolved "https://registry.yarnpkg.com/@mdx-js/mdx/-/mdx-1.6.22.tgz#8a723157bf90e78f17dc0f27995398e6c731f1ba" - integrity sha512-AMxuLxPz2j5/6TpF/XSdKpQP1NlG0z11dFOlq+2IP/lSgl11GY8ji6S/rgsViN/L0BDvHvUMruRb7ub+24LUYA== - dependencies: - "@babel/core" "7.12.9" - "@babel/plugin-syntax-jsx" "7.12.1" - "@babel/plugin-syntax-object-rest-spread" "7.8.3" - "@mdx-js/util" "1.6.22" - babel-plugin-apply-mdx-type-prop "1.6.22" - babel-plugin-extract-import-names "1.6.22" - camelcase-css "2.0.1" - detab "2.0.4" - hast-util-raw "6.0.1" - lodash.uniq "4.5.0" - mdast-util-to-hast "10.0.1" - remark-footnotes "2.0.0" - remark-mdx "1.6.22" - remark-parse "8.0.3" - remark-squeeze-paragraphs "4.0.0" - style-to-object "0.3.0" - unified "9.2.0" - unist-builder "2.0.3" - unist-util-visit "2.0.3" - -"@mdx-js/react@^1.6.21", "@mdx-js/react@^1.6.22": - version "1.6.22" - resolved "https://registry.yarnpkg.com/@mdx-js/react/-/react-1.6.22.tgz#ae09b4744fddc74714ee9f9d6f17a66e77c43573" - integrity sha512-TDoPum4SHdfPiGSAaRBw7ECyI8VaHpK8GJugbJIJuqyh6kzw9ZLJZW3HGL3NNrJGxcAixUvqROm+YuQOo5eXtg== - -"@mdx-js/util@1.6.22": - version "1.6.22" - resolved "https://registry.yarnpkg.com/@mdx-js/util/-/util-1.6.22.tgz#219dfd89ae5b97a8801f015323ffa4b62f45718b" - integrity sha512-H1rQc1ZOHANWBvPcW+JpGwr+juXSxM8Q8YCkm3GhZd8REu1fHR3z99CErO1p9pkcfcxZnMdIZdIsXkOHY0NilA== - -"@nodelib/fs.scandir@2.1.5": - version "2.1.5" - resolved "https://registry.yarnpkg.com/@nodelib/fs.scandir/-/fs.scandir-2.1.5.tgz#7619c2eb21b25483f6d167548b4cfd5a7488c3d5" - integrity sha512-vq24Bq3ym5HEQm2NKCr3yXDwjc7vTsEThRDnkp2DK9p1uqLR+DHurm/NOTo0KG7HYHU7eppKZj3MyqYuMBf62g== - dependencies: - "@nodelib/fs.stat" "2.0.5" - run-parallel "^1.1.9" - -"@nodelib/fs.stat@2.0.5", "@nodelib/fs.stat@^2.0.2": - version "2.0.5" - resolved "https://registry.yarnpkg.com/@nodelib/fs.stat/-/fs.stat-2.0.5.tgz#5bd262af94e9d25bd1e71b05deed44876a222e8b" - integrity sha512-RkhPPp2zrqDAQA/2jNhnztcPAlv64XdhIp7a7454A5ovI7Bukxgt7MX7udwAu3zg1DcpPU0rz3VV1SeaqvY4+A== - -"@nodelib/fs.walk@^1.2.3": - version "1.2.8" - resolved "https://registry.yarnpkg.com/@nodelib/fs.walk/-/fs.walk-1.2.8.tgz#e95737e8bb6746ddedf69c556953494f196fe69a" - integrity sha512-oGB+UxlgWcgQkgwo8GcEGwemoTFt3FIO9ababBmaGwXIoBKZ+GTy0pP185beGg7Llih/NSHSV2XAs1lnznocSg== - dependencies: - "@nodelib/fs.scandir" "2.1.5" - fastq "^1.6.0" - -"@pkgjs/parseargs@^0.11.0": - version "0.11.0" - resolved "https://registry.yarnpkg.com/@pkgjs/parseargs/-/parseargs-0.11.0.tgz#a77ea742fab25775145434eb1d2328cf5013ac33" - integrity sha512-+1VkjdD0QBLPodGrJUeqarH8VAIvQODIbwh9XpP5Syisf7YoQgsJKPNFoqqLQlu+VQ/tVSshMR6loPMn8U+dPg== - -"@polka/url@^1.0.0-next.17": - version "1.0.0-next.17" - resolved "https://registry.yarnpkg.com/@polka/url/-/url-1.0.0-next.17.tgz#25fdbdfd282c2f86ddf3fcefbd98be99cd2627e2" - integrity sha512-0p1rCgM3LLbAdwBnc7gqgnvjHg9KpbhcSphergHShlkWz8EdPawoMJ3/VbezI0mGC5eKCDzMaPgF9Yca6cKvrg== - -"@sideway/address@^4.1.3": - version "4.1.4" - resolved "https://registry.yarnpkg.com/@sideway/address/-/address-4.1.4.tgz#03dccebc6ea47fdc226f7d3d1ad512955d4783f0" - integrity sha512-7vwq+rOHVWjyXxVlR76Agnvhy8I9rpzjosTESvmhNeXOXdZZB15Fl+TI9x1SiHZH5Jv2wTGduSxFDIaq0m3DUw== - dependencies: - "@hapi/hoek" "^9.0.0" - -"@sideway/formula@^3.0.0": - version "3.0.0" - resolved "https://registry.yarnpkg.com/@sideway/formula/-/formula-3.0.0.tgz#fe158aee32e6bd5de85044be615bc08478a0a13c" - integrity sha512-vHe7wZ4NOXVfkoRb8T5otiENVlT7a3IAiw7H5M2+GO+9CDgcVUUsX1zalAztCmwyOr2RUTGJdgB+ZvSVqmdHmg== - -"@sideway/pinpoint@^2.0.0": - version "2.0.0" - resolved "https://registry.yarnpkg.com/@sideway/pinpoint/-/pinpoint-2.0.0.tgz#cff8ffadc372ad29fd3f78277aeb29e632cc70df" - integrity sha512-RNiOoTPkptFtSVzQevY/yWtZwf/RxyVnPy/OcA9HBM3MlGDnBEYL5B41H0MTn0Uec8Hi+2qUtTfG2WWZBmMejQ== - -"@sindresorhus/is@^0.14.0": - version "0.14.0" - resolved "https://registry.yarnpkg.com/@sindresorhus/is/-/is-0.14.0.tgz#9fb3a3cf3132328151f353de4632e01e52102bea" - integrity sha512-9NET910DNaIPngYnLLPeg+Ogzqsi9uM4mSboU5y6p8S5DzMTVEsJZrawi+BoDNUVBa2DhJqQYUFvMDfgU062LQ== - -"@slorber/static-site-generator-webpack-plugin@^4.0.7": - version "4.0.7" - resolved "https://registry.yarnpkg.com/@slorber/static-site-generator-webpack-plugin/-/static-site-generator-webpack-plugin-4.0.7.tgz#fc1678bddefab014e2145cbe25b3ce4e1cfc36f3" - integrity sha512-Ug7x6z5lwrz0WqdnNFOMYrDQNTPAprvHLSh6+/fmml3qUiz6l5eq+2MzLKWtn/q5K5NpSiFsZTP/fck/3vjSxA== - dependencies: - eval "^0.1.8" - p-map "^4.0.0" - webpack-sources "^3.2.2" - -"@svgr/babel-plugin-add-jsx-attribute@^5.4.0": - version "5.4.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-add-jsx-attribute/-/babel-plugin-add-jsx-attribute-5.4.0.tgz#81ef61947bb268eb9d50523446f9c638fb355906" - integrity sha512-ZFf2gs/8/6B8PnSofI0inYXr2SDNTDScPXhN7k5EqD4aZ3gi6u+rbmZHVB8IM3wDyx8ntKACZbtXSm7oZGRqVg== - -"@svgr/babel-plugin-add-jsx-attribute@^6.0.0": - version "6.0.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-add-jsx-attribute/-/babel-plugin-add-jsx-attribute-6.0.0.tgz#bd6d1ff32a31b82b601e73672a789cc41e84fe18" - integrity sha512-MdPdhdWLtQsjd29Wa4pABdhWbaRMACdM1h31BY+c6FghTZqNGT7pEYdBoaGeKtdTOBC/XNFQaKVj+r/Ei2ryWA== - -"@svgr/babel-plugin-remove-jsx-attribute@^5.4.0": - version "5.4.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-remove-jsx-attribute/-/babel-plugin-remove-jsx-attribute-5.4.0.tgz#6b2c770c95c874654fd5e1d5ef475b78a0a962ef" - integrity sha512-yaS4o2PgUtwLFGTKbsiAy6D0o3ugcUhWK0Z45umJ66EPWunAz9fuFw2gJuje6wqQvQWOTJvIahUwndOXb7QCPg== - -"@svgr/babel-plugin-remove-jsx-attribute@^6.0.0": - version "6.0.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-remove-jsx-attribute/-/babel-plugin-remove-jsx-attribute-6.0.0.tgz#58654908beebfa069681a83332544b17e5237e89" - integrity sha512-aVdtfx9jlaaxc3unA6l+M9YRnKIZjOhQPthLKqmTXC8UVkBLDRGwPKo+r8n3VZN8B34+yVajzPTZ+ptTSuZZCw== - -"@svgr/babel-plugin-remove-jsx-empty-expression@^5.0.1": - version "5.0.1" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-remove-jsx-empty-expression/-/babel-plugin-remove-jsx-empty-expression-5.0.1.tgz#25621a8915ed7ad70da6cea3d0a6dbc2ea933efd" - integrity sha512-LA72+88A11ND/yFIMzyuLRSMJ+tRKeYKeQ+mR3DcAZ5I4h5CPWN9AHyUzJbWSYp/u2u0xhmgOe0+E41+GjEueA== - -"@svgr/babel-plugin-remove-jsx-empty-expression@^6.0.0": - version "6.0.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-remove-jsx-empty-expression/-/babel-plugin-remove-jsx-empty-expression-6.0.0.tgz#d06dd6e8a8f603f92f9979bb9990a1f85a4f57ba" - integrity sha512-Ccj42ApsePD451AZJJf1QzTD1B/BOU392URJTeXFxSK709i0KUsGtbwyiqsKu7vsYxpTM0IA5clAKDyf9RCZyA== - -"@svgr/babel-plugin-replace-jsx-attribute-value@^5.0.1": - version "5.0.1" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-replace-jsx-attribute-value/-/babel-plugin-replace-jsx-attribute-value-5.0.1.tgz#0b221fc57f9fcd10e91fe219e2cd0dd03145a897" - integrity sha512-PoiE6ZD2Eiy5mK+fjHqwGOS+IXX0wq/YDtNyIgOrc6ejFnxN4b13pRpiIPbtPwHEc+NT2KCjteAcq33/F1Y9KQ== - -"@svgr/babel-plugin-replace-jsx-attribute-value@^6.0.0": - version "6.0.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-replace-jsx-attribute-value/-/babel-plugin-replace-jsx-attribute-value-6.0.0.tgz#0b85837577b02c31c09c758a12932820f5245cee" - integrity sha512-88V26WGyt1Sfd1emBYmBJRWMmgarrExpKNVmI9vVozha4kqs6FzQJ/Kp5+EYli1apgX44518/0+t9+NU36lThQ== - -"@svgr/babel-plugin-svg-dynamic-title@^5.4.0": - version "5.4.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-svg-dynamic-title/-/babel-plugin-svg-dynamic-title-5.4.0.tgz#139b546dd0c3186b6e5db4fefc26cb0baea729d7" - integrity sha512-zSOZH8PdZOpuG1ZVx/cLVePB2ibo3WPpqo7gFIjLV9a0QsuQAzJiwwqmuEdTaW2pegyBE17Uu15mOgOcgabQZg== - -"@svgr/babel-plugin-svg-dynamic-title@^6.0.0": - version "6.0.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-svg-dynamic-title/-/babel-plugin-svg-dynamic-title-6.0.0.tgz#28236ec26f7ab9d486a487d36ae52d58ba15676f" - integrity sha512-F7YXNLfGze+xv0KMQxrl2vkNbI9kzT9oDK55/kUuymh1ACyXkMV+VZWX1zEhSTfEKh7VkHVZGmVtHg8eTZ6PRg== - -"@svgr/babel-plugin-svg-em-dimensions@^5.4.0": - version "5.4.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-svg-em-dimensions/-/babel-plugin-svg-em-dimensions-5.4.0.tgz#6543f69526632a133ce5cabab965deeaea2234a0" - integrity sha512-cPzDbDA5oT/sPXDCUYoVXEmm3VIoAWAPT6mSPTJNbQaBNUuEKVKyGH93oDY4e42PYHRW67N5alJx/eEol20abw== - -"@svgr/babel-plugin-svg-em-dimensions@^6.0.0": - version "6.0.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-svg-em-dimensions/-/babel-plugin-svg-em-dimensions-6.0.0.tgz#40267c5dea1b43c4f83a0eb6169e08b43d8bafce" - integrity sha512-+rghFXxdIqJNLQK08kwPBD3Z22/0b2tEZ9lKiL/yTfuyj1wW8HUXu4bo/XkogATIYuXSghVQOOCwURXzHGKyZA== - -"@svgr/babel-plugin-transform-react-native-svg@^5.4.0": - version "5.4.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-transform-react-native-svg/-/babel-plugin-transform-react-native-svg-5.4.0.tgz#00bf9a7a73f1cad3948cdab1f8dfb774750f8c80" - integrity sha512-3eYP/SaopZ41GHwXma7Rmxcv9uRslRDTY1estspeB1w1ueZWd/tPlMfEOoccYpEMZU3jD4OU7YitnXcF5hLW2Q== - -"@svgr/babel-plugin-transform-react-native-svg@^6.0.0": - version "6.0.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-transform-react-native-svg/-/babel-plugin-transform-react-native-svg-6.0.0.tgz#eb688d0a5f539e34d268d8a516e81f5d7fede7c9" - integrity sha512-VaphyHZ+xIKv5v0K0HCzyfAaLhPGJXSk2HkpYfXIOKb7DjLBv0soHDxNv6X0vr2titsxE7klb++u7iOf7TSrFQ== - -"@svgr/babel-plugin-transform-svg-component@^5.5.0": - version "5.5.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-transform-svg-component/-/babel-plugin-transform-svg-component-5.5.0.tgz#583a5e2a193e214da2f3afeb0b9e8d3250126b4a" - integrity sha512-q4jSH1UUvbrsOtlo/tKcgSeiCHRSBdXoIoqX1pgcKK/aU3JD27wmMKwGtpB8qRYUYoyXvfGxUVKchLuR5pB3rQ== - -"@svgr/babel-plugin-transform-svg-component@^6.2.0": - version "6.2.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-plugin-transform-svg-component/-/babel-plugin-transform-svg-component-6.2.0.tgz#7ba61d9fc1fb42b0ba1a04e4630019fa7e993c4f" - integrity sha512-bhYIpsORb++wpsp91fymbFkf09Z/YEKR0DnFjxvN+8JHeCUD2unnh18jIMKnDJTWtvpTaGYPXELVe4OOzFI0xg== - -"@svgr/babel-preset@^5.5.0": - version "5.5.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-preset/-/babel-preset-5.5.0.tgz#8af54f3e0a8add7b1e2b0fcd5a882c55393df327" - integrity sha512-4FiXBjvQ+z2j7yASeGPEi8VD/5rrGQk4Xrq3EdJmoZgz/tpqChpo5hgXDvmEauwtvOc52q8ghhZK4Oy7qph4ig== - dependencies: - "@svgr/babel-plugin-add-jsx-attribute" "^5.4.0" - "@svgr/babel-plugin-remove-jsx-attribute" "^5.4.0" - "@svgr/babel-plugin-remove-jsx-empty-expression" "^5.0.1" - "@svgr/babel-plugin-replace-jsx-attribute-value" "^5.0.1" - "@svgr/babel-plugin-svg-dynamic-title" "^5.4.0" - "@svgr/babel-plugin-svg-em-dimensions" "^5.4.0" - "@svgr/babel-plugin-transform-react-native-svg" "^5.4.0" - "@svgr/babel-plugin-transform-svg-component" "^5.5.0" - -"@svgr/babel-preset@^6.2.0": - version "6.2.0" - resolved "https://registry.yarnpkg.com/@svgr/babel-preset/-/babel-preset-6.2.0.tgz#1d3ad8c7664253a4be8e4a0f0e6872f30d8af627" - integrity sha512-4WQNY0J71JIaL03DRn0vLiz87JXx0b9dYm2aA8XHlQJQoixMl4r/soYHm8dsaJZ3jWtkCiOYy48dp9izvXhDkQ== - dependencies: - "@svgr/babel-plugin-add-jsx-attribute" "^6.0.0" - "@svgr/babel-plugin-remove-jsx-attribute" "^6.0.0" - "@svgr/babel-plugin-remove-jsx-empty-expression" "^6.0.0" - "@svgr/babel-plugin-replace-jsx-attribute-value" "^6.0.0" - "@svgr/babel-plugin-svg-dynamic-title" "^6.0.0" - "@svgr/babel-plugin-svg-em-dimensions" "^6.0.0" - "@svgr/babel-plugin-transform-react-native-svg" "^6.0.0" - "@svgr/babel-plugin-transform-svg-component" "^6.2.0" - -"@svgr/core@^5.5.0": - version "5.5.0" - resolved "https://registry.yarnpkg.com/@svgr/core/-/core-5.5.0.tgz#82e826b8715d71083120fe8f2492ec7d7874a579" - integrity sha512-q52VOcsJPvV3jO1wkPtzTuKlvX7Y3xIcWRpCMtBF3MrteZJtBfQw/+u0B1BHy5ColpQc1/YVTrPEtSYIMNZlrQ== - dependencies: - "@svgr/plugin-jsx" "^5.5.0" - camelcase "^6.2.0" - cosmiconfig "^7.0.0" - -"@svgr/core@^6.2.1": - version "6.2.1" - resolved "https://registry.yarnpkg.com/@svgr/core/-/core-6.2.1.tgz#195de807a9f27f9e0e0d678e01084b05c54fdf61" - integrity sha512-NWufjGI2WUyrg46mKuySfviEJ6IxHUOm/8a3Ph38VCWSp+83HBraCQrpEM3F3dB6LBs5x8OElS8h3C0oOJaJAA== - dependencies: - "@svgr/plugin-jsx" "^6.2.1" - camelcase "^6.2.0" - cosmiconfig "^7.0.1" - -"@svgr/hast-util-to-babel-ast@^5.5.0": - version "5.5.0" - resolved "https://registry.yarnpkg.com/@svgr/hast-util-to-babel-ast/-/hast-util-to-babel-ast-5.5.0.tgz#5ee52a9c2533f73e63f8f22b779f93cd432a5461" - integrity sha512-cAaR/CAiZRB8GP32N+1jocovUtvlj0+e65TB50/6Lcime+EA49m/8l+P2ko+XPJ4dw3xaPS3jOL4F2X4KWxoeQ== - dependencies: - "@babel/types" "^7.12.6" - -"@svgr/hast-util-to-babel-ast@^6.2.1": - version "6.2.1" - resolved "https://registry.yarnpkg.com/@svgr/hast-util-to-babel-ast/-/hast-util-to-babel-ast-6.2.1.tgz#ae065567b74cbe745afae617053adf9a764bea25" - integrity sha512-pt7MMkQFDlWJVy9ULJ1h+hZBDGFfSCwlBNW1HkLnVi7jUhyEXUaGYWi1x6bM2IXuAR9l265khBT4Av4lPmaNLQ== - dependencies: - "@babel/types" "^7.15.6" - entities "^3.0.1" - -"@svgr/plugin-jsx@^5.5.0": - version "5.5.0" - resolved "https://registry.yarnpkg.com/@svgr/plugin-jsx/-/plugin-jsx-5.5.0.tgz#1aa8cd798a1db7173ac043466d7b52236b369000" - integrity sha512-V/wVh33j12hGh05IDg8GpIUXbjAPnTdPTKuP4VNLggnwaHMPNQNae2pRnyTAILWCQdz5GyMqtO488g7CKM8CBA== - dependencies: - "@babel/core" "^7.12.3" - "@svgr/babel-preset" "^5.5.0" - "@svgr/hast-util-to-babel-ast" "^5.5.0" - svg-parser "^2.0.2" - -"@svgr/plugin-jsx@^6.2.1": - version "6.2.1" - resolved "https://registry.yarnpkg.com/@svgr/plugin-jsx/-/plugin-jsx-6.2.1.tgz#5668f1d2aa18c2f1bb7a1fc9f682d3f9aed263bd" - integrity sha512-u+MpjTsLaKo6r3pHeeSVsh9hmGRag2L7VzApWIaS8imNguqoUwDq/u6U/NDmYs/KAsrmtBjOEaAAPbwNGXXp1g== - dependencies: - "@babel/core" "^7.15.5" - "@svgr/babel-preset" "^6.2.0" - "@svgr/hast-util-to-babel-ast" "^6.2.1" - svg-parser "^2.0.2" - -"@svgr/plugin-svgo@^5.5.0": - version "5.5.0" - resolved "https://registry.yarnpkg.com/@svgr/plugin-svgo/-/plugin-svgo-5.5.0.tgz#02da55d85320549324e201c7b2e53bf431fcc246" - integrity sha512-r5swKk46GuQl4RrVejVwpeeJaydoxkdwkM1mBKOgJLBUJPGaLci6ylg/IjhrRsREKDkr4kbMWdgOtbXEh0fyLQ== - dependencies: - cosmiconfig "^7.0.0" - deepmerge "^4.2.2" - svgo "^1.2.2" - -"@svgr/plugin-svgo@^6.2.0": - version "6.2.0" - resolved "https://registry.yarnpkg.com/@svgr/plugin-svgo/-/plugin-svgo-6.2.0.tgz#4cbe6a33ccccdcae4e3b63ded64cc1cbe1faf48c" - integrity sha512-oDdMQONKOJEbuKwuy4Np6VdV6qoaLLvoY86hjvQEgU82Vx1MSWRyYms6Sl0f+NtqxLI/rDVufATbP/ev996k3Q== - dependencies: - cosmiconfig "^7.0.1" - deepmerge "^4.2.2" - svgo "^2.5.0" - -"@svgr/webpack@^5.5.0": - version "5.5.0" - resolved "https://registry.yarnpkg.com/@svgr/webpack/-/webpack-5.5.0.tgz#aae858ee579f5fa8ce6c3166ef56c6a1b381b640" - integrity sha512-DOBOK255wfQxguUta2INKkzPj6AIS6iafZYiYmHn6W3pHlycSRRlvWKCfLDG10fXfLWqE3DJHgRUOyJYmARa7g== - dependencies: - "@babel/core" "^7.12.3" - "@babel/plugin-transform-react-constant-elements" "^7.12.1" - "@babel/preset-env" "^7.12.1" - "@babel/preset-react" "^7.12.5" - "@svgr/core" "^5.5.0" - "@svgr/plugin-jsx" "^5.5.0" - "@svgr/plugin-svgo" "^5.5.0" - loader-utils "^2.0.0" - -"@svgr/webpack@^6.2.1": - version "6.2.1" - resolved "https://registry.yarnpkg.com/@svgr/webpack/-/webpack-6.2.1.tgz#ef5d51c1b6be4e7537fb9f76b3f2b2e22b63c58d" - integrity sha512-h09ngMNd13hnePwgXa+Y5CgOjzlCvfWLHg+MBnydEedAnuLRzUHUJmGS3o2OsrhxTOOqEsPOFt5v/f6C5Qulcw== - dependencies: - "@babel/core" "^7.15.5" - "@babel/plugin-transform-react-constant-elements" "^7.14.5" - "@babel/preset-env" "^7.15.6" - "@babel/preset-react" "^7.14.5" - "@babel/preset-typescript" "^7.15.0" - "@svgr/core" "^6.2.1" - "@svgr/plugin-jsx" "^6.2.1" - "@svgr/plugin-svgo" "^6.2.0" - -"@szmarczak/http-timer@^1.1.2": - version "1.1.2" - resolved "https://registry.yarnpkg.com/@szmarczak/http-timer/-/http-timer-1.1.2.tgz#b1665e2c461a2cd92f4c1bbf50d5454de0d4b421" - integrity sha512-XIB2XbzHTN6ieIjfIMV9hlVcfPU26s2vafYWQcZHWXHOxiaRZYEDKEwdl129Zyg50+foYV2jCgtrqSA6qNuNSA== - dependencies: - defer-to-connect "^1.0.1" - -"@trysound/sax@0.2.0": - version "0.2.0" - resolved "https://registry.yarnpkg.com/@trysound/sax/-/sax-0.2.0.tgz#cccaab758af56761eb7bf37af6f03f326dd798ad" - integrity sha512-L7z9BgrNEcYyUYtF+HaEfiS5ebkh9jXqbszz7pC0hRBPaatV0XjSD3+eHrpqFemQfgwiFF0QPIarnIihIDn7OA== - -"@types/body-parser@*": - version "1.19.2" - resolved "https://registry.yarnpkg.com/@types/body-parser/-/body-parser-1.19.2.tgz#aea2059e28b7658639081347ac4fab3de166e6f0" - integrity sha512-ALYone6pm6QmwZoAgeyNksccT9Q4AWZQ6PvfwR37GT6r6FWUPguq6sUmNGSMV2Wr761oQoBxwGGa6DR5o1DC9g== - dependencies: - "@types/connect" "*" - "@types/node" "*" - -"@types/bonjour@^3.5.9": - version "3.5.10" - resolved "https://registry.yarnpkg.com/@types/bonjour/-/bonjour-3.5.10.tgz#0f6aadfe00ea414edc86f5d106357cda9701e275" - integrity sha512-p7ienRMiS41Nu2/igbJxxLDWrSZ0WxM8UQgCeO9KhoVF7cOVFkrKsiDr1EsJIla8vV3oEEjGcz11jc5yimhzZw== - dependencies: - "@types/node" "*" - -"@types/connect-history-api-fallback@^1.3.5": - version "1.3.5" - resolved "https://registry.yarnpkg.com/@types/connect-history-api-fallback/-/connect-history-api-fallback-1.3.5.tgz#d1f7a8a09d0ed5a57aee5ae9c18ab9b803205dae" - integrity sha512-h8QJa8xSb1WD4fpKBDcATDNGXghFj6/3GRWG6dhmRcu0RX1Ubasur2Uvx5aeEwlf0MwblEC2bMzzMQntxnw/Cw== - dependencies: - "@types/express-serve-static-core" "*" - "@types/node" "*" - -"@types/connect@*": - version "3.4.35" - resolved "https://registry.yarnpkg.com/@types/connect/-/connect-3.4.35.tgz#5fcf6ae445e4021d1fc2219a4873cc73a3bb2ad1" - integrity sha512-cdeYyv4KWoEgpBISTxWvqYsVy444DOqehiF3fM3ne10AmJ62RSyNkUnxMJXHQWRQQX2eR94m5y1IZyDwBjV9FQ== - dependencies: - "@types/node" "*" - -"@types/eslint-scope@^3.7.3": - version "3.7.3" - resolved "https://registry.yarnpkg.com/@types/eslint-scope/-/eslint-scope-3.7.3.tgz#125b88504b61e3c8bc6f870882003253005c3224" - integrity sha512-PB3ldyrcnAicT35TWPs5IcwKD8S333HMaa2VVv4+wdvebJkjWuW/xESoB8IwRcog8HYVYamb1g/R31Qv5Bx03g== - dependencies: - "@types/eslint" "*" - "@types/estree" "*" - -"@types/eslint@*": - version "7.28.0" - resolved "https://registry.yarnpkg.com/@types/eslint/-/eslint-7.28.0.tgz#7e41f2481d301c68e14f483fe10b017753ce8d5a" - integrity sha512-07XlgzX0YJUn4iG1ocY4IX9DzKSmMGUs6ESKlxWhZRaa0fatIWaHWUVapcuGa8r5HFnTqzj+4OCjd5f7EZ/i/A== - dependencies: - "@types/estree" "*" - "@types/json-schema" "*" - -"@types/estree@*": - version "0.0.50" - resolved "https://registry.yarnpkg.com/@types/estree/-/estree-0.0.50.tgz#1e0caa9364d3fccd2931c3ed96fdbeaa5d4cca83" - integrity sha512-C6N5s2ZFtuZRj54k2/zyRhNDjJwwcViAM3Nbm8zjBpbqAdZ00mr0CFxvSKeO8Y/e03WVFLpQMdHYVfUd6SB+Hw== - -"@types/estree@^1.0.5": - version "1.0.5" - resolved "https://registry.yarnpkg.com/@types/estree/-/estree-1.0.5.tgz#a6ce3e556e00fd9895dd872dd172ad0d4bd687f4" - integrity sha512-/kYRxGDLWzHOB7q+wtSUQlFrtcdUccpfy+X+9iMBpHK8QLLhx2wIPYuS5DYtR9Wa/YlZAbIovy7qVdB1Aq6Lyw== - -"@types/express-serve-static-core@*", "@types/express-serve-static-core@^4.17.18": - version "4.17.28" - resolved "https://registry.yarnpkg.com/@types/express-serve-static-core/-/express-serve-static-core-4.17.28.tgz#c47def9f34ec81dc6328d0b1b5303d1ec98d86b8" - integrity sha512-P1BJAEAW3E2DJUlkgq4tOL3RyMunoWXqbSCygWo5ZIWTjUgN1YnaXWW4VWl/oc8vs/XoYibEGBKP0uZyF4AHig== - dependencies: - "@types/node" "*" - "@types/qs" "*" - "@types/range-parser" "*" - -"@types/express@*", "@types/express@^4.17.13": - version "4.17.13" - resolved "https://registry.yarnpkg.com/@types/express/-/express-4.17.13.tgz#a76e2995728999bab51a33fabce1d705a3709034" - integrity sha512-6bSZTPaTIACxn48l50SR+axgrqm6qXFIxrdAKaG6PaJk3+zuUr35hBlgT7vOmJcum+OEaIBLtHV/qloEAFITeA== - dependencies: - "@types/body-parser" "*" - "@types/express-serve-static-core" "^4.17.18" - "@types/qs" "*" - "@types/serve-static" "*" - -"@types/hast@^2.0.0": - version "2.3.2" - resolved "https://registry.yarnpkg.com/@types/hast/-/hast-2.3.2.tgz#236201acca9e2695e42f713d7dd4f151dc2982e4" - integrity sha512-Op5W7jYgZI7AWKY5wQ0/QNMzQM7dGQPyW1rXKNiymVCy5iTfdPuGu4HhYNOM2sIv8gUfIuIdcYlXmAepwaowow== - dependencies: - "@types/unist" "*" - -"@types/history@^4.7.11": - version "4.7.11" - resolved "https://registry.yarnpkg.com/@types/history/-/history-4.7.11.tgz#56588b17ae8f50c53983a524fc3cc47437969d64" - integrity sha512-qjDJRrmvBMiTx+jyLxvLfJU7UznFuokDv4f3WRuriHKERccVpFU+8XMQUAbDzoiJCsmexxRExQeMwwCdamSKDA== - -"@types/html-minifier-terser@^6.0.0": - version "6.1.0" - resolved "https://registry.yarnpkg.com/@types/html-minifier-terser/-/html-minifier-terser-6.1.0.tgz#4fc33a00c1d0c16987b1a20cf92d20614c55ac35" - integrity sha512-oh/6byDPnL1zeNXFrDXFLyZjkr1MsBG667IM792caf1L2UPOOMf65NFzjUH/ltyfwjAGfs1rsX1eftK0jC/KIg== - -"@types/http-errors@*": - version "2.0.4" - resolved "https://registry.yarnpkg.com/@types/http-errors/-/http-errors-2.0.4.tgz#7eb47726c391b7345a6ec35ad7f4de469cf5ba4f" - integrity sha512-D0CFMMtydbJAegzOyHjtiKPLlvnm3iTZyZRSZoLq2mRhDdmLfIWOCYPfQJ4cu2erKghU++QvjcUjp/5h7hESpA== - -"@types/http-proxy@^1.17.8": - version "1.17.9" - resolved "https://registry.yarnpkg.com/@types/http-proxy/-/http-proxy-1.17.9.tgz#7f0e7931343761efde1e2bf48c40f02f3f75705a" - integrity sha512-QsbSjA/fSk7xB+UXlCT3wHBy5ai9wOcNDWwZAtud+jXhwOM3l+EYZh8Lng4+/6n8uar0J7xILzqftJdJ/Wdfkw== - dependencies: - "@types/node" "*" - -"@types/json-schema@*", "@types/json-schema@^7.0.5", "@types/json-schema@^7.0.8": - version "7.0.9" - resolved "https://registry.yarnpkg.com/@types/json-schema/-/json-schema-7.0.9.tgz#97edc9037ea0c38585320b28964dde3b39e4660d" - integrity sha512-qcUXuemtEu+E5wZSJHNxUXeCZhAfXKQ41D+duX+VYPde7xyEVZci+/oXKJL13tnRs9lR2pr4fod59GT6/X1/yQ== - -"@types/json-schema@^7.0.4", "@types/json-schema@^7.0.9": - version "7.0.11" - resolved "https://registry.yarnpkg.com/@types/json-schema/-/json-schema-7.0.11.tgz#d421b6c527a3037f7c84433fd2c4229e016863d3" - integrity sha512-wOuvG1SN4Us4rez+tylwwwCV1psiNVOkJeM3AUWUNWg/jDQY2+HE/444y5gc+jBmRqASOm2Oeh5c1axHobwRKQ== - -"@types/mdast@^3.0.0": - version "3.0.7" - resolved "https://registry.yarnpkg.com/@types/mdast/-/mdast-3.0.7.tgz#cba63d0cc11eb1605cea5c0ad76e02684394166b" - integrity sha512-YwR7OK8aPmaBvMMUi+pZXBNoW2unbVbfok4YRqGMJBe1dpDlzpRkJrYEYmvjxgs5JhuQmKfDexrN98u941Zasg== - dependencies: - "@types/unist" "*" - -"@types/mime@^1": - version "1.3.2" - resolved "https://registry.yarnpkg.com/@types/mime/-/mime-1.3.2.tgz#93e25bf9ee75fe0fd80b594bc4feb0e862111b5a" - integrity sha512-YATxVxgRqNH6nHEIsvg6k2Boc1JHI9ZbH5iWFFv/MTkchz3b1ieGDa5T0a9RznNdI0KhVbdbWSN+KWWrQZRxTw== - -"@types/node-forge@^1.3.0": - version "1.3.11" - resolved "https://registry.yarnpkg.com/@types/node-forge/-/node-forge-1.3.11.tgz#0972ea538ddb0f4d9c2fa0ec5db5724773a604da" - integrity sha512-FQx220y22OKNTqaByeBGqHWYz4cl94tpcxeFdvBo3wjG6XPBuZ0BNgNZRV5J5TFmmcsJ4IzsLkmGRiQbnYsBEQ== - dependencies: - "@types/node" "*" - -"@types/node@*": - version "16.6.1" - resolved "https://registry.yarnpkg.com/@types/node/-/node-16.6.1.tgz#aee62c7b966f55fc66c7b6dfa1d58db2a616da61" - integrity sha512-Sr7BhXEAer9xyGuCN3Ek9eg9xPviCF2gfu9kTfuU2HkTVAMYSDeX40fvpmo72n5nansg3nsBjuQBrsS28r+NUw== - -"@types/node@^17.0.5": - version "17.0.38" - resolved "https://registry.yarnpkg.com/@types/node/-/node-17.0.38.tgz#f8bb07c371ccb1903f3752872c89f44006132947" - integrity sha512-5jY9RhV7c0Z4Jy09G+NIDTsCZ5G0L5n+Z+p+Y7t5VJHM30bgwzSjVtlcBxqAj+6L/swIlvtOSzr8rBk/aNyV2g== - -"@types/parse-json@^4.0.0": - version "4.0.0" - resolved "https://registry.yarnpkg.com/@types/parse-json/-/parse-json-4.0.0.tgz#2f8bb441434d163b35fb8ffdccd7138927ffb8c0" - integrity sha512-//oorEZjL6sbPcKUaCdIGlIUeH26mgzimjBB77G6XRgnDl/L5wOnpyBGRe/Mmf5CVW3PwEBE1NjiMZ/ssFh4wA== - -"@types/parse5@^5.0.0": - version "5.0.3" - resolved "https://registry.yarnpkg.com/@types/parse5/-/parse5-5.0.3.tgz#e7b5aebbac150f8b5fdd4a46e7f0bd8e65e19109" - integrity sha512-kUNnecmtkunAoQ3CnjmMkzNU/gtxG8guhi+Fk2U/kOpIKjIMKnXGp4IJCgQJrXSgMsWYimYG4TGjz/UzbGEBTw== - -"@types/prop-types@*": - version "15.7.5" - resolved "https://registry.yarnpkg.com/@types/prop-types/-/prop-types-15.7.5.tgz#5f19d2b85a98e9558036f6a3cacc8819420f05cf" - integrity sha512-JCB8C6SnDoQf0cNycqd/35A7MjcnK+ZTqE7judS6o7utxUCg6imJg3QK2qzHKszlTjcj2cn+NwMB2i96ubpj7w== - -"@types/q@^1.5.1": - version "1.5.5" - resolved "https://registry.yarnpkg.com/@types/q/-/q-1.5.5.tgz#75a2a8e7d8ab4b230414505d92335d1dcb53a6df" - integrity sha512-L28j2FcJfSZOnL1WBjDYp2vUHCeIFlyYI/53EwD/rKUBQ7MtUUfbQWiyKJGpcnv4/WgrhWsFKrcPstcAt/J0tQ== - -"@types/qs@*": - version "6.9.7" - resolved "https://registry.yarnpkg.com/@types/qs/-/qs-6.9.7.tgz#63bb7d067db107cc1e457c303bc25d511febf6cb" - integrity sha512-FGa1F62FT09qcrueBA6qYTrJPVDzah9a+493+o2PCXsesWHIn27G98TsSMs3WPNbZIEj4+VJf6saSFpvD+3Zsw== - -"@types/range-parser@*": - version "1.2.4" - resolved "https://registry.yarnpkg.com/@types/range-parser/-/range-parser-1.2.4.tgz#cd667bcfdd025213aafb7ca5915a932590acdcdc" - integrity sha512-EEhsLsD6UsDM1yFhAvy0Cjr6VwmpMWqFBCb9w07wVugF7w9nfajxLuVmngTIpgS6svCnm6Vaw+MZhoDCKnOfsw== - -"@types/react-router-config@*": - version "5.0.6" - resolved "https://registry.yarnpkg.com/@types/react-router-config/-/react-router-config-5.0.6.tgz#87c5c57e72d241db900d9734512c50ccec062451" - integrity sha512-db1mx37a1EJDf1XeX8jJN7R3PZABmJQXR8r28yUjVMFSjkmnQo6X6pOEEmNl+Tp2gYQOGPdYbFIipBtdElZ3Yg== - dependencies: - "@types/history" "^4.7.11" - "@types/react" "*" - "@types/react-router" "*" - -"@types/react-router-config@^5.0.6": - version "5.0.11" - resolved "https://registry.yarnpkg.com/@types/react-router-config/-/react-router-config-5.0.11.tgz#2761a23acc7905a66a94419ee40294a65aaa483a" - integrity sha512-WmSAg7WgqW7m4x8Mt4N6ZyKz0BubSj/2tVUMsAHp+Yd2AMwcSbeFq9WympT19p5heCFmF97R9eD5uUR/t4HEqw== - dependencies: - "@types/history" "^4.7.11" - "@types/react" "*" - "@types/react-router" "^5.1.0" - -"@types/react-router-dom@*": - version "5.3.3" - resolved "https://registry.yarnpkg.com/@types/react-router-dom/-/react-router-dom-5.3.3.tgz#e9d6b4a66fcdbd651a5f106c2656a30088cc1e83" - integrity sha512-kpqnYK4wcdm5UaWI3fLcELopqLrHgLqNsdpHauzlQktfkHL3npOSwtj1Uz9oKBAzs7lFtVkV8j83voAz2D8fhw== - dependencies: - "@types/history" "^4.7.11" - "@types/react" "*" - "@types/react-router" "*" - -"@types/react-router@*": - version "5.1.18" - resolved "https://registry.yarnpkg.com/@types/react-router/-/react-router-5.1.18.tgz#c8851884b60bc23733500d86c1266e1cfbbd9ef3" - integrity sha512-YYknwy0D0iOwKQgz9v8nOzt2J6l4gouBmDnWqUUznltOTaon+r8US8ky8HvN0tXvc38U9m6z/t2RsVsnd1zM0g== - dependencies: - "@types/history" "^4.7.11" - "@types/react" "*" - -"@types/react-router@^5.1.0": - version "5.1.20" - resolved "https://registry.yarnpkg.com/@types/react-router/-/react-router-5.1.20.tgz#88eccaa122a82405ef3efbcaaa5dcdd9f021387c" - integrity sha512-jGjmu/ZqS7FjSH6owMcD5qpq19+1RS9DeVRqfl1FeBMxTDQAGwlMWOcs52NDoXaNKyG3d1cYQFMs9rCrb88o9Q== - dependencies: - "@types/history" "^4.7.11" - "@types/react" "*" - -"@types/react@*": - version "18.0.10" - resolved "https://registry.yarnpkg.com/@types/react/-/react-18.0.10.tgz#5692944d4a45e204fb7a981eb1388afe919cf4d0" - integrity sha512-dIugadZuIPrRzvIEevIu7A1smqOAjkSMv8qOfwPt9Ve6i6JT/FQcCHyk2qIAxwsQNKZt5/oGR0T4z9h2dXRAkg== - dependencies: - "@types/prop-types" "*" - "@types/scheduler" "*" - csstype "^3.0.2" - -"@types/retry@0.12.0": - version "0.12.0" - resolved "https://registry.yarnpkg.com/@types/retry/-/retry-0.12.0.tgz#2b35eccfcee7d38cd72ad99232fbd58bffb3c84d" - integrity sha512-wWKOClTTiizcZhXnPY4wikVAwmdYHp8q6DmC+EJUzAMsycb7HB32Kh9RN4+0gExjmPmZSAQjgURXIGATPegAvA== - -"@types/sax@^1.2.1": - version "1.2.3" - resolved "https://registry.yarnpkg.com/@types/sax/-/sax-1.2.3.tgz#b630ac1403ebd7812e0bf9a10de9bf5077afb348" - integrity sha512-+QSw6Tqvs/KQpZX8DvIl3hZSjNFLW/OqE5nlyHXtTwODaJvioN2rOWpBNEWZp2HZUFhOh+VohmJku/WxEXU2XA== - dependencies: - "@types/node" "*" - -"@types/scheduler@*": - version "0.16.2" - resolved "https://registry.yarnpkg.com/@types/scheduler/-/scheduler-0.16.2.tgz#1a62f89525723dde24ba1b01b092bf5df8ad4d39" - integrity sha512-hppQEBDmlwhFAXKJX2KnWLYu5yMfi91yazPb2l+lbJiwW+wdo1gNeRA+3RgNSO39WYX2euey41KEwnqesU2Jew== - -"@types/send@*": - version "0.17.4" - resolved "https://registry.yarnpkg.com/@types/send/-/send-0.17.4.tgz#6619cd24e7270793702e4e6a4b958a9010cfc57a" - integrity sha512-x2EM6TJOybec7c52BX0ZspPodMsQUd5L6PRwOunVyVUhXiBSKf3AezDL8Dgvgt5o0UfKNfuA0eMLr2wLT4AiBA== - dependencies: - "@types/mime" "^1" - "@types/node" "*" - -"@types/serve-index@^1.9.1": - version "1.9.1" - resolved "https://registry.yarnpkg.com/@types/serve-index/-/serve-index-1.9.1.tgz#1b5e85370a192c01ec6cec4735cf2917337a6278" - integrity sha512-d/Hs3nWDxNL2xAczmOVZNj92YZCS6RGxfBPjKzuu/XirCgXdpKEb88dYNbrYGint6IVWLNP+yonwVAuRC0T2Dg== - dependencies: - "@types/express" "*" - -"@types/serve-static@*": - version "1.13.10" - resolved "https://registry.yarnpkg.com/@types/serve-static/-/serve-static-1.13.10.tgz#f5e0ce8797d2d7cc5ebeda48a52c96c4fa47a8d9" - integrity sha512-nCkHGI4w7ZgAdNkrEu0bv+4xNV/XDqW+DydknebMOQwkpDGx8G+HTlj7R7ABI8i8nKxVw0wtKPi1D+lPOkh4YQ== - dependencies: - "@types/mime" "^1" - "@types/node" "*" - -"@types/serve-static@^1.13.10": - version "1.15.7" - resolved "https://registry.yarnpkg.com/@types/serve-static/-/serve-static-1.15.7.tgz#22174bbd74fb97fe303109738e9b5c2f3064f714" - integrity sha512-W8Ym+h8nhuRwaKPaDw34QUkwsGi6Rc4yYqvKFo5rm2FUEhCFbzVWrxXUxuKK8TASjWsysJY0nsmNCGhCOIsrOw== - dependencies: - "@types/http-errors" "*" - "@types/node" "*" - "@types/send" "*" - -"@types/sockjs@^0.3.33": - version "0.3.33" - resolved "https://registry.yarnpkg.com/@types/sockjs/-/sockjs-0.3.33.tgz#570d3a0b99ac995360e3136fd6045113b1bd236f" - integrity sha512-f0KEEe05NvUnat+boPTZ0dgaLZ4SfSouXUgv5noUiefG2ajgKjmETo9ZJyuqsl7dfl2aHlLJUiki6B4ZYldiiw== - dependencies: - "@types/node" "*" - -"@types/unist@*", "@types/unist@^2.0.0", "@types/unist@^2.0.2", "@types/unist@^2.0.3": - version "2.0.6" - resolved "https://registry.yarnpkg.com/@types/unist/-/unist-2.0.6.tgz#250a7b16c3b91f672a24552ec64678eeb1d3a08d" - integrity sha512-PBjIUxZHOuj0R15/xuwJYjFi+KZdNFrehocChv4g5hu6aFroHue8m0lBP0POdK2nKzbw0cgV1mws8+V/JAcEkQ== - -"@types/ws@^8.5.5": - version "8.5.10" - resolved "https://registry.yarnpkg.com/@types/ws/-/ws-8.5.10.tgz#4acfb517970853fa6574a3a6886791d04a396787" - integrity sha512-vmQSUcfalpIq0R9q7uTo2lXs6eGIpt9wtnLdMv9LVpIjCA/+ufZRozlVoVelIYixx1ugCBKDhn89vnsEGOCx9A== - dependencies: - "@types/node" "*" - -"@webassemblyjs/ast@1.12.1", "@webassemblyjs/ast@^1.12.1": - version "1.12.1" - resolved "https://registry.yarnpkg.com/@webassemblyjs/ast/-/ast-1.12.1.tgz#bb16a0e8b1914f979f45864c23819cc3e3f0d4bb" - integrity sha512-EKfMUOPRRUTy5UII4qJDGPpqfwjOmZ5jeGFwid9mnoqIFK+e0vqoi1qH56JpmZSzEL53jKnNzScdmftJyG5xWg== - dependencies: - "@webassemblyjs/helper-numbers" "1.11.6" - "@webassemblyjs/helper-wasm-bytecode" "1.11.6" - -"@webassemblyjs/floating-point-hex-parser@1.11.6": - version "1.11.6" - resolved "https://registry.yarnpkg.com/@webassemblyjs/floating-point-hex-parser/-/floating-point-hex-parser-1.11.6.tgz#dacbcb95aff135c8260f77fa3b4c5fea600a6431" - integrity sha512-ejAj9hfRJ2XMsNHk/v6Fu2dGS+i4UaXBXGemOfQ/JfQ6mdQg/WXtwleQRLLS4OvfDhv8rYnVwH27YJLMyYsxhw== - -"@webassemblyjs/helper-api-error@1.11.6": - version "1.11.6" - resolved "https://registry.yarnpkg.com/@webassemblyjs/helper-api-error/-/helper-api-error-1.11.6.tgz#6132f68c4acd59dcd141c44b18cbebbd9f2fa768" - integrity sha512-o0YkoP4pVu4rN8aTJgAyj9hC2Sv5UlkzCHhxqWj8butaLvnpdc2jOwh4ewE6CX0txSfLn/UYaV/pheS2Txg//Q== - -"@webassemblyjs/helper-buffer@1.12.1": - version "1.12.1" - resolved "https://registry.yarnpkg.com/@webassemblyjs/helper-buffer/-/helper-buffer-1.12.1.tgz#6df20d272ea5439bf20ab3492b7fb70e9bfcb3f6" - integrity sha512-nzJwQw99DNDKr9BVCOZcLuJJUlqkJh+kVzVl6Fmq/tI5ZtEyWT1KZMyOXltXLZJmDtvLCDgwsyrkohEtopTXCw== - -"@webassemblyjs/helper-numbers@1.11.6": - version "1.11.6" - resolved "https://registry.yarnpkg.com/@webassemblyjs/helper-numbers/-/helper-numbers-1.11.6.tgz#cbce5e7e0c1bd32cf4905ae444ef64cea919f1b5" - integrity sha512-vUIhZ8LZoIWHBohiEObxVm6hwP034jwmc9kuq5GdHZH0wiLVLIPcMCdpJzG4C11cHoQ25TFIQj9kaVADVX7N3g== - dependencies: - "@webassemblyjs/floating-point-hex-parser" "1.11.6" - "@webassemblyjs/helper-api-error" "1.11.6" - "@xtuc/long" "4.2.2" - -"@webassemblyjs/helper-wasm-bytecode@1.11.6": - version "1.11.6" - resolved "https://registry.yarnpkg.com/@webassemblyjs/helper-wasm-bytecode/-/helper-wasm-bytecode-1.11.6.tgz#bb2ebdb3b83aa26d9baad4c46d4315283acd51e9" - integrity sha512-sFFHKwcmBprO9e7Icf0+gddyWYDViL8bpPjJJl0WHxCdETktXdmtWLGVzoHbqUcY4Be1LkNfwTmXOJUFZYSJdA== - -"@webassemblyjs/helper-wasm-section@1.12.1": - version "1.12.1" - resolved "https://registry.yarnpkg.com/@webassemblyjs/helper-wasm-section/-/helper-wasm-section-1.12.1.tgz#3da623233ae1a60409b509a52ade9bc22a37f7bf" - integrity sha512-Jif4vfB6FJlUlSbgEMHUyk1j234GTNG9dBJ4XJdOySoj518Xj0oGsNi59cUQF4RRMS9ouBUxDDdyBVfPTypa5g== - dependencies: - "@webassemblyjs/ast" "1.12.1" - "@webassemblyjs/helper-buffer" "1.12.1" - "@webassemblyjs/helper-wasm-bytecode" "1.11.6" - "@webassemblyjs/wasm-gen" "1.12.1" - -"@webassemblyjs/ieee754@1.11.6": - version "1.11.6" - resolved "https://registry.yarnpkg.com/@webassemblyjs/ieee754/-/ieee754-1.11.6.tgz#bb665c91d0b14fffceb0e38298c329af043c6e3a" - integrity sha512-LM4p2csPNvbij6U1f19v6WR56QZ8JcHg3QIJTlSwzFcmx6WSORicYj6I63f9yU1kEUtrpG+kjkiIAkevHpDXrg== - dependencies: - "@xtuc/ieee754" "^1.2.0" - -"@webassemblyjs/leb128@1.11.6": - version "1.11.6" - resolved "https://registry.yarnpkg.com/@webassemblyjs/leb128/-/leb128-1.11.6.tgz#70e60e5e82f9ac81118bc25381a0b283893240d7" - integrity sha512-m7a0FhE67DQXgouf1tbN5XQcdWoNgaAuoULHIfGFIEVKA6tu/edls6XnIlkmS6FrXAquJRPni3ZZKjw6FSPjPQ== - dependencies: - "@xtuc/long" "4.2.2" - -"@webassemblyjs/utf8@1.11.6": - version "1.11.6" - resolved "https://registry.yarnpkg.com/@webassemblyjs/utf8/-/utf8-1.11.6.tgz#90f8bc34c561595fe156603be7253cdbcd0fab5a" - integrity sha512-vtXf2wTQ3+up9Zsg8sa2yWiQpzSsMyXj0qViVP6xKGCUT8p8YJ6HqI7l5eCnWx1T/FYdsv07HQs2wTFbbof/RA== - -"@webassemblyjs/wasm-edit@^1.12.1": - version "1.12.1" - resolved "https://registry.yarnpkg.com/@webassemblyjs/wasm-edit/-/wasm-edit-1.12.1.tgz#9f9f3ff52a14c980939be0ef9d5df9ebc678ae3b" - integrity sha512-1DuwbVvADvS5mGnXbE+c9NfA8QRcZ6iKquqjjmR10k6o+zzsRVesil54DKexiowcFCPdr/Q0qaMgB01+SQ1u6g== - dependencies: - "@webassemblyjs/ast" "1.12.1" - "@webassemblyjs/helper-buffer" "1.12.1" - "@webassemblyjs/helper-wasm-bytecode" "1.11.6" - "@webassemblyjs/helper-wasm-section" "1.12.1" - "@webassemblyjs/wasm-gen" "1.12.1" - "@webassemblyjs/wasm-opt" "1.12.1" - "@webassemblyjs/wasm-parser" "1.12.1" - "@webassemblyjs/wast-printer" "1.12.1" - -"@webassemblyjs/wasm-gen@1.12.1": - version "1.12.1" - resolved "https://registry.yarnpkg.com/@webassemblyjs/wasm-gen/-/wasm-gen-1.12.1.tgz#a6520601da1b5700448273666a71ad0a45d78547" - integrity sha512-TDq4Ojh9fcohAw6OIMXqiIcTq5KUXTGRkVxbSo1hQnSy6lAM5GSdfwWeSxpAo0YzgsgF182E/U0mDNhuA0tW7w== - dependencies: - "@webassemblyjs/ast" "1.12.1" - "@webassemblyjs/helper-wasm-bytecode" "1.11.6" - "@webassemblyjs/ieee754" "1.11.6" - "@webassemblyjs/leb128" "1.11.6" - "@webassemblyjs/utf8" "1.11.6" - -"@webassemblyjs/wasm-opt@1.12.1": - version "1.12.1" - resolved "https://registry.yarnpkg.com/@webassemblyjs/wasm-opt/-/wasm-opt-1.12.1.tgz#9e6e81475dfcfb62dab574ac2dda38226c232bc5" - integrity sha512-Jg99j/2gG2iaz3hijw857AVYekZe2SAskcqlWIZXjji5WStnOpVoat3gQfT/Q5tb2djnCjBtMocY/Su1GfxPBg== - dependencies: - "@webassemblyjs/ast" "1.12.1" - "@webassemblyjs/helper-buffer" "1.12.1" - "@webassemblyjs/wasm-gen" "1.12.1" - "@webassemblyjs/wasm-parser" "1.12.1" - -"@webassemblyjs/wasm-parser@1.12.1", "@webassemblyjs/wasm-parser@^1.12.1": - version "1.12.1" - resolved "https://registry.yarnpkg.com/@webassemblyjs/wasm-parser/-/wasm-parser-1.12.1.tgz#c47acb90e6f083391e3fa61d113650eea1e95937" - integrity sha512-xikIi7c2FHXysxXe3COrVUPSheuBtpcfhbpFj4gmu7KRLYOzANztwUU0IbsqvMqzuNK2+glRGWCEqZo1WCLyAQ== - dependencies: - "@webassemblyjs/ast" "1.12.1" - "@webassemblyjs/helper-api-error" "1.11.6" - "@webassemblyjs/helper-wasm-bytecode" "1.11.6" - "@webassemblyjs/ieee754" "1.11.6" - "@webassemblyjs/leb128" "1.11.6" - "@webassemblyjs/utf8" "1.11.6" - -"@webassemblyjs/wast-printer@1.12.1": - version "1.12.1" - resolved "https://registry.yarnpkg.com/@webassemblyjs/wast-printer/-/wast-printer-1.12.1.tgz#bcecf661d7d1abdaf989d8341a4833e33e2b31ac" - integrity sha512-+X4WAlOisVWQMikjbcvY2e0rwPsKQ9F688lksZhBcPycBBuii3O7m8FACbDMWDojpAqvjIncrG8J0XHKyQfVeA== - dependencies: - "@webassemblyjs/ast" "1.12.1" - "@xtuc/long" "4.2.2" - -"@xtuc/ieee754@^1.2.0": - version "1.2.0" - resolved "https://registry.yarnpkg.com/@xtuc/ieee754/-/ieee754-1.2.0.tgz#eef014a3145ae477a1cbc00cd1e552336dceb790" - integrity sha512-DX8nKgqcGwsc0eJSqYt5lwP4DH5FlHnmuWWBRy7X0NcaGR0ZtuyeESgMwTYVEtxmsNGY+qit4QYT/MIYTOTPeA== - -"@xtuc/long@4.2.2": - version "4.2.2" - resolved "https://registry.yarnpkg.com/@xtuc/long/-/long-4.2.2.tgz#d291c6a4e97989b5c61d9acf396ae4fe133a718d" - integrity sha512-NuHqBY1PB/D8xU6s/thBgOAiAP7HOYDQ32+BFZILJ8ivkUkAHQnWfn6WhL79Owj1qmUnoN/YPhktdIoucipkAQ== - -accepts@~1.3.4, accepts@~1.3.5: - version "1.3.7" - resolved "https://registry.yarnpkg.com/accepts/-/accepts-1.3.7.tgz#531bc726517a3b2b41f850021c6cc15eaab507cd" - integrity sha512-Il80Qs2WjYlJIBNzNkK6KYqlVMTbZLXgHx2oT0pU/fjRHyEp+PEfEPY0R3WCwAGVOtauxh1hOxNgIf5bv7dQpA== - dependencies: - mime-types "~2.1.24" - negotiator "0.6.2" - -accepts@~1.3.8: - version "1.3.8" - resolved "https://registry.yarnpkg.com/accepts/-/accepts-1.3.8.tgz#0bf0be125b67014adcb0b0921e62db7bffe16b2e" - integrity sha512-PYAthTa2m2VKxuvSD3DPC/Gy+U+sOA1LAuT8mkmRuvw+NACSaeXEQ+NHcVF7rONl6qcaxV3Uuemwawk+7+SJLw== - dependencies: - mime-types "~2.1.34" - negotiator "0.6.3" - -acorn-import-assertions@^1.9.0: - version "1.9.0" - resolved "https://registry.yarnpkg.com/acorn-import-assertions/-/acorn-import-assertions-1.9.0.tgz#507276249d684797c84e0734ef84860334cfb1ac" - integrity sha512-cmMwop9x+8KFhxvKrKfPYmN6/pKTYYHBqLa0DfvVZcKMJWNyWLnaqND7dx/qn66R7ewM1UX5XMaDVP5wlVTaVA== - -acorn-walk@^8.0.0: - version "8.1.1" - resolved "https://registry.yarnpkg.com/acorn-walk/-/acorn-walk-8.1.1.tgz#3ddab7f84e4a7e2313f6c414c5b7dac85f4e3ebc" - integrity sha512-FbJdceMlPHEAWJOILDk1fXD8lnTlEIWFkqtfk+MvmL5q/qlHfN7GEHcsFZWt/Tea9jRNPWUZG4G976nqAAmU9w== - -acorn@^8.0.4: - version "8.4.1" - resolved "https://registry.yarnpkg.com/acorn/-/acorn-8.4.1.tgz#56c36251fc7cabc7096adc18f05afe814321a28c" - integrity sha512-asabaBSkEKosYKMITunzX177CXxQ4Q8BSSzMTKD+FefUhipQC70gfW5SiUDhYQ3vk8G+81HqQk7Fv9OXwwn9KA== - -acorn@^8.5.0: - version "8.7.1" - resolved "https://registry.yarnpkg.com/acorn/-/acorn-8.7.1.tgz#0197122c843d1bf6d0a5e83220a788f278f63c30" - integrity sha512-Xx54uLJQZ19lKygFXOWsscKUbsBZW0CPykPhVQdhIeIwrbPmJzqeASDInc8nKBnp/JT6igTs82qPXz069H8I/A== - -acorn@^8.7.1, acorn@^8.8.2: - version "8.11.3" - resolved "https://registry.yarnpkg.com/acorn/-/acorn-8.11.3.tgz#71e0b14e13a4ec160724b38fb7b0f233b1b81d7a" - integrity sha512-Y9rRfJG5jcKOE0CLisYbojUjIrIEE7AGMzA/Sm4BslANhbS+cDMpgBdcPT91oJ7OuJ9hYJBx59RjbhxVnrF8Xg== - -address@^1.0.1: - version "1.1.2" - resolved "https://registry.yarnpkg.com/address/-/address-1.1.2.tgz#bf1116c9c758c51b7a933d296b72c221ed9428b6" - integrity sha512-aT6camzM4xEA54YVJYSqxz1kv4IHnQZRtThJJHhUMRExaU5spC7jX5ugSwTaTgJliIgs4VhZOk7htClvQ/LmRA== - -address@^1.1.2: - version "1.2.0" - resolved "https://registry.yarnpkg.com/address/-/address-1.2.0.tgz#d352a62c92fee90f89a693eccd2a8b2139ab02d9" - integrity sha512-tNEZYz5G/zYunxFm7sfhAxkXEuLj3K6BKwv6ZURlsF6yiUQ65z0Q2wZW9L5cPUl9ocofGvXOdFYbFHp0+6MOig== - -aggregate-error@^3.0.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/aggregate-error/-/aggregate-error-3.1.0.tgz#92670ff50f5359bdb7a3e0d40d0ec30c5737687a" - integrity sha512-4I7Td01quW/RpocfNayFdFVk1qSuoh0E7JrbRJ16nH01HhKFQ88INq9Sd+nd72zqRySlr9BmDA8xlEJ6vJMrYA== - dependencies: - clean-stack "^2.0.0" - indent-string "^4.0.0" - -ajv-formats@^2.1.1: - version "2.1.1" - resolved "https://registry.yarnpkg.com/ajv-formats/-/ajv-formats-2.1.1.tgz#6e669400659eb74973bbf2e33327180a0996b520" - integrity sha512-Wx0Kx52hxE7C18hkMEggYlEifqWZtYaRgouJor+WMdPnQyEK13vgEWyVNup7SoeeoLMsr4kf5h6dOW11I15MUA== - dependencies: - ajv "^8.0.0" - -ajv-keywords@^3.4.1, ajv-keywords@^3.5.2: - version "3.5.2" - resolved "https://registry.yarnpkg.com/ajv-keywords/-/ajv-keywords-3.5.2.tgz#31f29da5ab6e00d1c2d329acf7b5929614d5014d" - integrity sha512-5p6WTN0DdTGVQk6VjcEju19IgaHudalcfabD7yhDGeA6bcQnmL+CpveLJq/3hvfwd1aof6L386Ougkx6RfyMIQ== - -ajv-keywords@^5.0.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/ajv-keywords/-/ajv-keywords-5.1.0.tgz#69d4d385a4733cdbeab44964a1170a88f87f0e16" - integrity sha512-YCS/JNFAUyr5vAuhk1DWm1CBxRHW9LbJ2ozWeemrIqpbsqKjHVxYPyi5GC0rjZIT5JxJ3virVTS8wk4i/Z+krw== - dependencies: - fast-deep-equal "^3.1.3" - -ajv@^6.12.2, ajv@^6.12.4, ajv@^6.12.5: - version "6.12.6" - resolved "https://registry.yarnpkg.com/ajv/-/ajv-6.12.6.tgz#baf5a62e802b07d977034586f8c3baf5adf26df4" - integrity sha512-j3fVLgvTo527anyYyJOGTYJbG+vnnQYvE0m5mmkc1TK+nxAppkCLMIL0aZ4dblVCNoGShhm+kzE4ZUykBoMg4g== - dependencies: - fast-deep-equal "^3.1.1" - fast-json-stable-stringify "^2.0.0" - json-schema-traverse "^0.4.1" - uri-js "^4.2.2" - -ajv@^8.0.0, ajv@^8.8.0: - version "8.11.0" - resolved "https://registry.yarnpkg.com/ajv/-/ajv-8.11.0.tgz#977e91dd96ca669f54a11e23e378e33b884a565f" - integrity sha512-wGgprdCvMalC0BztXvitD2hC04YffAvtsUn93JbGXYLAtCUO4xd17mCCZQxUOItiBwZvJScWo8NIvQMQ71rdpg== - dependencies: - fast-deep-equal "^3.1.1" - json-schema-traverse "^1.0.0" - require-from-string "^2.0.2" - uri-js "^4.2.2" - -algoliasearch-helper@^3.10.0: - version "3.19.0" - resolved "https://registry.yarnpkg.com/algoliasearch-helper/-/algoliasearch-helper-3.19.0.tgz#56f9c61f46ecb0a0f7497f127a5d32a94d87e090" - integrity sha512-AaSb5DZDMZmDQyIy6lf4aL0OZGgyIdqvLIIvSuVQOIOqfhrYSY7TvotIFI2x0Q3cP3xUpTd7lI1astUC4aXBJw== - dependencies: - "@algolia/events" "^4.0.1" - -algoliasearch@^4.13.1: - version "4.13.1" - resolved "https://registry.yarnpkg.com/algoliasearch/-/algoliasearch-4.13.1.tgz#54195c41c9e4bd13ed64982248cf49d4576974fe" - integrity sha512-dtHUSE0caWTCE7liE1xaL+19AFf6kWEcyn76uhcitWpntqvicFHXKFoZe5JJcv9whQOTRM6+B8qJz6sFj+rDJA== - dependencies: - "@algolia/cache-browser-local-storage" "4.13.1" - "@algolia/cache-common" "4.13.1" - "@algolia/cache-in-memory" "4.13.1" - "@algolia/client-account" "4.13.1" - "@algolia/client-analytics" "4.13.1" - "@algolia/client-common" "4.13.1" - "@algolia/client-personalization" "4.13.1" - "@algolia/client-search" "4.13.1" - "@algolia/logger-common" "4.13.1" - "@algolia/logger-console" "4.13.1" - "@algolia/requester-browser-xhr" "4.13.1" - "@algolia/requester-common" "4.13.1" - "@algolia/requester-node-http" "4.13.1" - "@algolia/transporter" "4.13.1" - -algoliasearch@^4.19.1: - version "4.23.3" - resolved "https://registry.yarnpkg.com/algoliasearch/-/algoliasearch-4.23.3.tgz#e09011d0a3b0651444916a3e6bbcba064ec44b60" - integrity sha512-Le/3YgNvjW9zxIQMRhUHuhiUjAlKY/zsdZpfq4dlLqg6mEm0nL6yk+7f2hDOtLpxsgE4jSzDmvHL7nXdBp5feg== - dependencies: - "@algolia/cache-browser-local-storage" "4.23.3" - "@algolia/cache-common" "4.23.3" - "@algolia/cache-in-memory" "4.23.3" - "@algolia/client-account" "4.23.3" - "@algolia/client-analytics" "4.23.3" - "@algolia/client-common" "4.23.3" - "@algolia/client-personalization" "4.23.3" - "@algolia/client-search" "4.23.3" - "@algolia/logger-common" "4.23.3" - "@algolia/logger-console" "4.23.3" - "@algolia/recommend" "4.23.3" - "@algolia/requester-browser-xhr" "4.23.3" - "@algolia/requester-common" "4.23.3" - "@algolia/requester-node-http" "4.23.3" - "@algolia/transporter" "4.23.3" - -ansi-align@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/ansi-align/-/ansi-align-3.0.0.tgz#b536b371cf687caaef236c18d3e21fe3797467cb" - integrity sha512-ZpClVKqXN3RGBmKibdfWzqCY4lnjEuoNzU5T0oEFpfd/z5qJHVarukridD4juLO2FXMiwUQxr9WqQtaYa8XRYw== - dependencies: - string-width "^3.0.0" - -ansi-align@^3.0.1: - version "3.0.1" - resolved "https://registry.yarnpkg.com/ansi-align/-/ansi-align-3.0.1.tgz#0cdf12e111ace773a86e9a1fad1225c43cb19a59" - integrity sha512-IOfwwBF5iczOjp/WeY4YxyjqAFMQoZufdQWDd19SEExbVLNXqvpzSJ/M7Za4/sCPmQ0+GRquoA7bGcINcxew6w== - dependencies: - string-width "^4.1.0" - -ansi-html-community@^0.0.8: - version "0.0.8" - resolved "https://registry.yarnpkg.com/ansi-html-community/-/ansi-html-community-0.0.8.tgz#69fbc4d6ccbe383f9736934ae34c3f8290f1bf41" - integrity sha512-1APHAyr3+PCamwNw3bXCPp4HFLONZt/yIH0sZp0/469KWNTEy+qN5jQ3GVX6DMZ1UXAi34yVwtTeaG/HpBuuzw== - -ansi-regex@^4.1.0: - version "4.1.0" - resolved "https://registry.yarnpkg.com/ansi-regex/-/ansi-regex-4.1.0.tgz#8b9f8f08cf1acb843756a839ca8c7e3168c51997" - integrity sha512-1apePfXM1UOSqw0o9IiFAovVz9M5S1Dg+4TrDwfMewQ6p/rmMueb7tWZjQ1rx4Loy1ArBggoqGpfqqdI4rondg== - -ansi-regex@^5.0.0: - version "5.0.0" - resolved "https://registry.yarnpkg.com/ansi-regex/-/ansi-regex-5.0.0.tgz#388539f55179bf39339c81af30a654d69f87cb75" - integrity sha512-bY6fj56OUQ0hU1KjFNDQuJFezqKdrAyFdIevADiqrWHwSlbmBNMHp5ak2f40Pm8JTFyM2mqxkG6ngkHO11f/lg== - -ansi-regex@^5.0.1: - version "5.0.1" - resolved "https://registry.yarnpkg.com/ansi-regex/-/ansi-regex-5.0.1.tgz#082cb2c89c9fe8659a311a53bd6a4dc5301db304" - integrity sha512-quJQXlTSUGL2LH9SUXo8VwsY4soanhgo6LNSm84E1LBcE8s3O0wpdiRzyR9z/ZZJMlMWv37qOOb9pdJlMUEKFQ== - -ansi-regex@^6.0.1: - version "6.0.1" - resolved "https://registry.yarnpkg.com/ansi-regex/-/ansi-regex-6.0.1.tgz#3183e38fae9a65d7cb5e53945cd5897d0260a06a" - integrity sha512-n5M855fKb2SsfMIiFFoVrABHJC8QtHwVx+mHWP3QcEqBHYienj5dHSgjbxtC0WEZXYt4wcD6zrQElDPhFuZgfA== - -ansi-styles@^3.2.1: - version "3.2.1" - resolved "https://registry.yarnpkg.com/ansi-styles/-/ansi-styles-3.2.1.tgz#41fbb20243e50b12be0f04b8dedbf07520ce841d" - integrity sha512-VT0ZI6kZRdTh8YyJw3SMbYm/u+NqfsAxEpWO0Pf9sq8/e94WxxOpPKx9FR1FlyCtOVDNOQ+8ntlqFxiRc+r5qA== - dependencies: - color-convert "^1.9.0" - -ansi-styles@^4.0.0, ansi-styles@^4.1.0: - version "4.3.0" - resolved "https://registry.yarnpkg.com/ansi-styles/-/ansi-styles-4.3.0.tgz#edd803628ae71c04c85ae7a0906edad34b648937" - integrity sha512-zbB9rCJAT1rbjiVDb2hqKFHNYLxgtk8NURxZ3IZwD3F6NtxbXZQCnnSi1Lkx+IDohdPlFp222wVALIheZJQSEg== - dependencies: - color-convert "^2.0.1" - -ansi-styles@^6.1.0: - version "6.1.0" - resolved "https://registry.yarnpkg.com/ansi-styles/-/ansi-styles-6.1.0.tgz#87313c102b8118abd57371afab34618bf7350ed3" - integrity sha512-VbqNsoz55SYGczauuup0MFUyXNQviSpFTj1RQtFzmQLk18qbVSpTFFGMT293rmDaQuKCT6InmbuEyUne4mTuxQ== - -anymatch@~3.1.2: - version "3.1.2" - resolved "https://registry.yarnpkg.com/anymatch/-/anymatch-3.1.2.tgz#c0557c096af32f106198f4f4e2a383537e378716" - integrity sha512-P43ePfOAIupkguHUycrc4qJ9kz8ZiuOUijaETwX7THt0Y/GNK7v0aa8rY816xWjZ7rJdA5XdMcpVFTKMq+RvWg== - dependencies: - normalize-path "^3.0.0" - picomatch "^2.0.4" - -arg@^5.0.0: - version "5.0.1" - resolved "https://registry.yarnpkg.com/arg/-/arg-5.0.1.tgz#eb0c9a8f77786cad2af8ff2b862899842d7b6adb" - integrity sha512-e0hDa9H2Z9AwFkk2qDlwhoMYE4eToKarchkQHovNdLTCYMHZHeRjI71crOh+dio4K6u1IcwubQqo79Ga4CyAQA== - -argparse@^1.0.7: - version "1.0.10" - resolved "https://registry.yarnpkg.com/argparse/-/argparse-1.0.10.tgz#bcd6791ea5ae09725e17e5ad988134cd40b3d911" - integrity sha512-o5Roy6tNG4SL/FOkCAN6RzjiakZS25RLYFrcMttJqbdd8BWrnA+fGz57iN5Pb06pvBGvl5gQ0B48dJlslXvoTg== - dependencies: - sprintf-js "~1.0.2" - -argparse@^2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/argparse/-/argparse-2.0.1.tgz#246f50f3ca78a3240f6c997e8a9bd1eac49e4b38" - integrity sha512-8+9WqebbFzpX9OR+Wa6O29asIogeRMzcGtAINdpMHHyAg10f05aSFVBbcEqGf/PXw1EjAZ+q2/bEBg3DvurK3Q== - -array-flatten@1.1.1: - version "1.1.1" - resolved "https://registry.yarnpkg.com/array-flatten/-/array-flatten-1.1.1.tgz#9a5f699051b1e7073328f2a008968b64ea2955d2" - integrity sha1-ml9pkFGx5wczKPKgCJaLZOopVdI= - -array-flatten@^2.1.2: - version "2.1.2" - resolved "https://registry.yarnpkg.com/array-flatten/-/array-flatten-2.1.2.tgz#24ef80a28c1a893617e2149b0c6d0d788293b099" - integrity sha512-hNfzcOV8W4NdualtqBFPyVO+54DSJuZGY9qT4pRroB6S9e3iiido2ISIC5h9R2sPJ8H3FHCIiEnsv1lPXO3KtQ== - -array-union@^2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/array-union/-/array-union-2.1.0.tgz#b798420adbeb1de828d84acd8a2e23d3efe85e8d" - integrity sha512-HGyxoOTYUyCM6stUe6EJgnd4EoewAI7zMdfqO+kGjnlZmBDz/cR5pf8r/cR4Wq60sL/p0IkcjUEEPwS3GFrIyw== - -asap@~2.0.3: - version "2.0.6" - resolved "https://registry.yarnpkg.com/asap/-/asap-2.0.6.tgz#e50347611d7e690943208bbdafebcbc2fb866d46" - integrity sha1-5QNHYR1+aQlDIIu9r+vLwvuGbUY= - -asynckit@^0.4.0: - version "0.4.0" - resolved "https://registry.yarnpkg.com/asynckit/-/asynckit-0.4.0.tgz#c79ed97f7f34cb8f2ba1bc9790bcc366474b4b79" - integrity sha512-Oei9OH4tRh0YqU3GxhX79dM/mwVgvbZJaSNaRk+bshkj0S5cfHcgYakreBjrHwatXKbz+IoIdYLxrKim2MjW0Q== - -at-least-node@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/at-least-node/-/at-least-node-1.0.0.tgz#602cd4b46e844ad4effc92a8011a3c46e0238dc2" - integrity sha512-+q/t7Ekv1EDY2l6Gda6LLiX14rU9TV20Wa3ofeQmwPFZbOMo9DXrLbOjFaaclkXKWidIaopwAObQDqwWtGUjqg== - -autoprefixer@^10.4.12: - version "10.4.19" - resolved "https://registry.yarnpkg.com/autoprefixer/-/autoprefixer-10.4.19.tgz#ad25a856e82ee9d7898c59583c1afeb3fa65f89f" - integrity sha512-BaENR2+zBZ8xXhM4pUaKUxlVdxZ0EZhjvbopwnXmxRUfqDmwSpC2lAi/QXvx7NRdPCo1WKEcEF6mV64si1z4Ew== - dependencies: - browserslist "^4.23.0" - caniuse-lite "^1.0.30001599" - fraction.js "^4.3.7" - normalize-range "^0.1.2" - picocolors "^1.0.0" - postcss-value-parser "^4.2.0" - -autoprefixer@^10.4.7: - version "10.4.7" - resolved "https://registry.yarnpkg.com/autoprefixer/-/autoprefixer-10.4.7.tgz#1db8d195f41a52ca5069b7593be167618edbbedf" - integrity sha512-ypHju4Y2Oav95SipEcCcI5J7CGPuvz8oat7sUtYj3ClK44bldfvtvcxK6IEK++7rqB7YchDGzweZIBG+SD0ZAA== - dependencies: - browserslist "^4.20.3" - caniuse-lite "^1.0.30001335" - fraction.js "^4.2.0" - normalize-range "^0.1.2" - picocolors "^1.0.0" - postcss-value-parser "^4.2.0" - -axios@^0.25.0: - version "0.25.0" - resolved "https://registry.yarnpkg.com/axios/-/axios-0.25.0.tgz#349cfbb31331a9b4453190791760a8d35b093e0a" - integrity sha512-cD8FOb0tRH3uuEe6+evtAbgJtfxr7ly3fQjYcMcuPlgkwVS9xboaVIpcDV+cYQe+yGykgwZCs1pzjntcGa6l5g== - dependencies: - follow-redirects "^1.14.7" - -axios@^1.6.0: - version "1.6.8" - resolved "https://registry.yarnpkg.com/axios/-/axios-1.6.8.tgz#66d294951f5d988a00e87a0ffb955316a619ea66" - integrity sha512-v/ZHtJDU39mDpyBoFVkETcd/uNdxrWRrg3bKpOKzXFA6Bvqopts6ALSMU3y6ijYxbw2B+wPrIv46egTzJXCLGQ== - dependencies: - follow-redirects "^1.15.6" - form-data "^4.0.0" - proxy-from-env "^1.1.0" - -babel-loader@^8.2.5: - version "8.2.5" - resolved "https://registry.yarnpkg.com/babel-loader/-/babel-loader-8.2.5.tgz#d45f585e654d5a5d90f5350a779d7647c5ed512e" - integrity sha512-OSiFfH89LrEMiWd4pLNqGz4CwJDtbs2ZVc+iGu2HrkRfPxId9F2anQj38IxWpmRfsUY0aBZYi1EFcd3mhtRMLQ== - dependencies: - find-cache-dir "^3.3.1" - loader-utils "^2.0.0" - make-dir "^3.1.0" - schema-utils "^2.6.5" - -babel-plugin-apply-mdx-type-prop@1.6.22: - version "1.6.22" - resolved "https://registry.yarnpkg.com/babel-plugin-apply-mdx-type-prop/-/babel-plugin-apply-mdx-type-prop-1.6.22.tgz#d216e8fd0de91de3f1478ef3231e05446bc8705b" - integrity sha512-VefL+8o+F/DfK24lPZMtJctrCVOfgbqLAGZSkxwhazQv4VxPg3Za/i40fu22KR2m8eEda+IfSOlPLUSIiLcnCQ== - dependencies: - "@babel/helper-plugin-utils" "7.10.4" - "@mdx-js/util" "1.6.22" - -babel-plugin-dynamic-import-node@^2.3.3: - version "2.3.3" - resolved "https://registry.yarnpkg.com/babel-plugin-dynamic-import-node/-/babel-plugin-dynamic-import-node-2.3.3.tgz#84fda19c976ec5c6defef57f9427b3def66e17a3" - integrity sha512-jZVI+s9Zg3IqA/kdi0i6UDCybUI3aSBLnglhYbSSjKlV7yF1F/5LWv8MakQmvYpnbJDS6fcBL2KzHSxNCMtWSQ== - dependencies: - object.assign "^4.1.0" - -babel-plugin-extract-import-names@1.6.22: - version "1.6.22" - resolved "https://registry.yarnpkg.com/babel-plugin-extract-import-names/-/babel-plugin-extract-import-names-1.6.22.tgz#de5f9a28eb12f3eb2578bf74472204e66d1a13dc" - integrity sha512-yJ9BsJaISua7d8zNT7oRG1ZLBJCIdZ4PZqmH8qa9N5AK01ifk3fnkc98AXhtzE7UkfCsEumvoQWgoYLhOnJ7jQ== - dependencies: - "@babel/helper-plugin-utils" "7.10.4" - -babel-plugin-polyfill-corejs2@^0.2.2: - version "0.2.2" - resolved "https://registry.yarnpkg.com/babel-plugin-polyfill-corejs2/-/babel-plugin-polyfill-corejs2-0.2.2.tgz#e9124785e6fd94f94b618a7954e5693053bf5327" - integrity sha512-kISrENsJ0z5dNPq5eRvcctITNHYXWOA4DUZRFYCz3jYCcvTb/A546LIddmoGNMVYg2U38OyFeNosQwI9ENTqIQ== - dependencies: - "@babel/compat-data" "^7.13.11" - "@babel/helper-define-polyfill-provider" "^0.2.2" - semver "^6.1.1" - -babel-plugin-polyfill-corejs2@^0.3.0: - version "0.3.1" - resolved "https://registry.yarnpkg.com/babel-plugin-polyfill-corejs2/-/babel-plugin-polyfill-corejs2-0.3.1.tgz#440f1b70ccfaabc6b676d196239b138f8a2cfba5" - integrity sha512-v7/T6EQcNfVLfcN2X8Lulb7DjprieyLWJK/zOWH5DUYcAgex9sP3h25Q+DLsX9TloXe3y1O8l2q2Jv9q8UVB9w== - dependencies: - "@babel/compat-data" "^7.13.11" - "@babel/helper-define-polyfill-provider" "^0.3.1" - semver "^6.1.1" - -babel-plugin-polyfill-corejs2@^0.4.10: - version "0.4.11" - resolved "https://registry.yarnpkg.com/babel-plugin-polyfill-corejs2/-/babel-plugin-polyfill-corejs2-0.4.11.tgz#30320dfe3ffe1a336c15afdcdafd6fd615b25e33" - integrity sha512-sMEJ27L0gRHShOh5G54uAAPaiCOygY/5ratXuiyb2G46FmlSpc9eFCzYVyDiPxfNbwzA7mYahmjQc5q+CZQ09Q== - dependencies: - "@babel/compat-data" "^7.22.6" - "@babel/helper-define-polyfill-provider" "^0.6.2" - semver "^6.3.1" - -babel-plugin-polyfill-corejs3@^0.10.1, babel-plugin-polyfill-corejs3@^0.10.4: - version "0.10.4" - resolved "https://registry.yarnpkg.com/babel-plugin-polyfill-corejs3/-/babel-plugin-polyfill-corejs3-0.10.4.tgz#789ac82405ad664c20476d0233b485281deb9c77" - integrity sha512-25J6I8NGfa5YkCDogHRID3fVCadIR8/pGl1/spvCkzb6lVn6SR3ojpx9nOn9iEBcUsjY24AmdKm5khcfKdylcg== - dependencies: - "@babel/helper-define-polyfill-provider" "^0.6.1" - core-js-compat "^3.36.1" - -babel-plugin-polyfill-corejs3@^0.2.2: - version "0.2.4" - resolved "https://registry.yarnpkg.com/babel-plugin-polyfill-corejs3/-/babel-plugin-polyfill-corejs3-0.2.4.tgz#68cb81316b0e8d9d721a92e0009ec6ecd4cd2ca9" - integrity sha512-z3HnJE5TY/j4EFEa/qpQMSbcUJZ5JQi+3UFjXzn6pQCmIKc5Ug5j98SuYyH+m4xQnvKlMDIW4plLfgyVnd0IcQ== - dependencies: - "@babel/helper-define-polyfill-provider" "^0.2.2" - core-js-compat "^3.14.0" - -babel-plugin-polyfill-corejs3@^0.5.0: - version "0.5.2" - resolved "https://registry.yarnpkg.com/babel-plugin-polyfill-corejs3/-/babel-plugin-polyfill-corejs3-0.5.2.tgz#aabe4b2fa04a6e038b688c5e55d44e78cd3a5f72" - integrity sha512-G3uJih0XWiID451fpeFaYGVuxHEjzKTHtc9uGFEjR6hHrvNzeS/PX+LLLcetJcytsB5m4j+K3o/EpXJNb/5IEQ== - dependencies: - "@babel/helper-define-polyfill-provider" "^0.3.1" - core-js-compat "^3.21.0" - -babel-plugin-polyfill-regenerator@^0.2.2: - version "0.2.2" - resolved "https://registry.yarnpkg.com/babel-plugin-polyfill-regenerator/-/babel-plugin-polyfill-regenerator-0.2.2.tgz#b310c8d642acada348c1fa3b3e6ce0e851bee077" - integrity sha512-Goy5ghsc21HgPDFtzRkSirpZVW35meGoTmTOb2bxqdl60ghub4xOidgNTHaZfQ2FaxQsKmwvXtOAkcIS4SMBWg== - dependencies: - "@babel/helper-define-polyfill-provider" "^0.2.2" - -babel-plugin-polyfill-regenerator@^0.3.0: - version "0.3.1" - resolved "https://registry.yarnpkg.com/babel-plugin-polyfill-regenerator/-/babel-plugin-polyfill-regenerator-0.3.1.tgz#2c0678ea47c75c8cc2fbb1852278d8fb68233990" - integrity sha512-Y2B06tvgHYt1x0yz17jGkGeeMr5FeKUu+ASJ+N6nB5lQ8Dapfg42i0OVrf8PNGJ3zKL4A23snMi1IRwrqqND7A== - dependencies: - "@babel/helper-define-polyfill-provider" "^0.3.1" - -babel-plugin-polyfill-regenerator@^0.6.1: - version "0.6.2" - resolved "https://registry.yarnpkg.com/babel-plugin-polyfill-regenerator/-/babel-plugin-polyfill-regenerator-0.6.2.tgz#addc47e240edd1da1058ebda03021f382bba785e" - integrity sha512-2R25rQZWP63nGwaAswvDazbPXfrM3HwVoBXK6HcqeKrSrL/JqcC/rDcf95l4r7LXLyxDXc8uQDa064GubtCABg== - dependencies: - "@babel/helper-define-polyfill-provider" "^0.6.2" - -bail@^1.0.0: - version "1.0.5" - resolved "https://registry.yarnpkg.com/bail/-/bail-1.0.5.tgz#b6fa133404a392cbc1f8c4bf63f5953351e7a776" - integrity sha512-xFbRxM1tahm08yHBP16MMjVUAvDaBMD38zsM9EMAUN61omwLmKlOpB/Zku5QkjZ8TZ4vn53pj+t518cH0S03RQ== - -balanced-match@^1.0.0: - version "1.0.2" - resolved "https://registry.yarnpkg.com/balanced-match/-/balanced-match-1.0.2.tgz#e83e3a7e3f300b34cb9d87f615fa0cbf357690ee" - integrity sha512-3oSeUO0TMV67hN1AmbXsK4yaqU7tjiHlbxRDZOpH0KW9+CeX4bRAaX0Anxt0tx2MrpRpWwQaPwIlISEJhYU5Pw== - -base16@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/base16/-/base16-1.0.0.tgz#e297f60d7ec1014a7a971a39ebc8a98c0b681e70" - integrity sha1-4pf2DX7BAUp6lxo568ipjAtoHnA= - -base64-js@^1.3.1: - version "1.5.1" - resolved "https://registry.yarnpkg.com/base64-js/-/base64-js-1.5.1.tgz#1b1b440160a5bf7ad40b650f095963481903930a" - integrity sha512-AKpaYlHn8t4SVbOHCy+b5+KKgvR4vrsD8vbvrbiQJps7fKDTkjkDry6ji0rUJjC0kzbNePLwzxq8iypo41qeWA== - -batch@0.6.1: - version "0.6.1" - resolved "https://registry.yarnpkg.com/batch/-/batch-0.6.1.tgz#dc34314f4e679318093fc760272525f94bf25c16" - integrity sha1-3DQxT05nkxgJP8dgJyUl+UvyXBY= - -big.js@^5.2.2: - version "5.2.2" - resolved "https://registry.yarnpkg.com/big.js/-/big.js-5.2.2.tgz#65f0af382f578bcdc742bd9c281e9cb2d7768328" - integrity sha512-vyL2OymJxmarO8gxMr0mhChsO9QGwhynfuu4+MHTAW6czfq9humCB7rKpUjDd9YUiDPU4mzpyupFSvOClAwbmQ== - -binary-extensions@^2.0.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/binary-extensions/-/binary-extensions-2.2.0.tgz#75f502eeaf9ffde42fc98829645be4ea76bd9e2d" - integrity sha512-jDctJ/IVQbZoJykoeHbhXpOlNBqGNcwXJKJog42E5HDPUwQTSdjCHdihjj0DlnheQ7blbT6dHOafNAiS8ooQKA== - -bl@^4.0.3: - version "4.1.0" - resolved "https://registry.yarnpkg.com/bl/-/bl-4.1.0.tgz#451535264182bec2fbbc83a62ab98cf11d9f7b3a" - integrity sha512-1W07cM9gS6DcLperZfFSj+bWLtaPGSOHWhPiGzXmvVJbRLdG82sH/Kn8EtW1VqWVA54AKf2h5k5BbnIbwF3h6w== - dependencies: - buffer "^5.5.0" - inherits "^2.0.4" - readable-stream "^3.4.0" - -body-parser@1.20.0: - version "1.20.0" - resolved "https://registry.yarnpkg.com/body-parser/-/body-parser-1.20.0.tgz#3de69bd89011c11573d7bfee6a64f11b6bd27cc5" - integrity sha512-DfJ+q6EPcGKZD1QWUjSpqp+Q7bDQTsQIF4zfUAtZ6qk+H/3/QRhg9CEp39ss+/T2vw0+HaidC0ecJj/DRLIaKg== - dependencies: - bytes "3.1.2" - content-type "~1.0.4" - debug "2.6.9" - depd "2.0.0" - destroy "1.2.0" - http-errors "2.0.0" - iconv-lite "0.4.24" - on-finished "2.4.1" - qs "6.10.3" - raw-body "2.5.1" - type-is "~1.6.18" - unpipe "1.0.0" - -bonjour-service@^1.0.11: - version "1.0.12" - resolved "https://registry.yarnpkg.com/bonjour-service/-/bonjour-service-1.0.12.tgz#28fbd4683f5f2e36feedb833e24ba661cac960c3" - integrity sha512-pMmguXYCu63Ug37DluMKEHdxc+aaIf/ay4YbF8Gxtba+9d3u+rmEWy61VK3Z3hp8Rskok3BunHYnG0dUHAsblw== - dependencies: - array-flatten "^2.1.2" - dns-equal "^1.0.0" - fast-deep-equal "^3.1.3" - multicast-dns "^7.2.4" - -boolbase@^1.0.0, boolbase@~1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/boolbase/-/boolbase-1.0.0.tgz#68dff5fbe60c51eb37725ea9e3ed310dcc1e776e" - integrity sha1-aN/1++YMUes3cl6p4+0xDcwed24= - -boxen@^5.0.0: - version "5.0.1" - resolved "https://registry.yarnpkg.com/boxen/-/boxen-5.0.1.tgz#657528bdd3f59a772b8279b831f27ec2c744664b" - integrity sha512-49VBlw+PrWEF51aCmy7QIteYPIFZxSpvqBdP/2itCPPlJ49kj9zg/XPRFrdkne2W+CfwXUls8exMvu1RysZpKA== - dependencies: - ansi-align "^3.0.0" - camelcase "^6.2.0" - chalk "^4.1.0" - cli-boxes "^2.2.1" - string-width "^4.2.0" - type-fest "^0.20.2" - widest-line "^3.1.0" - wrap-ansi "^7.0.0" - -boxen@^6.2.1: - version "6.2.1" - resolved "https://registry.yarnpkg.com/boxen/-/boxen-6.2.1.tgz#b098a2278b2cd2845deef2dff2efc38d329b434d" - integrity sha512-H4PEsJXfFI/Pt8sjDWbHlQPx4zL/bvSQjcilJmaulGt5mLDorHOHpmdXAJcBcmru7PhYSp/cDMWRko4ZUMFkSw== - dependencies: - ansi-align "^3.0.1" - camelcase "^6.2.0" - chalk "^4.1.2" - cli-boxes "^3.0.0" - string-width "^5.0.1" - type-fest "^2.5.0" - widest-line "^4.0.1" - wrap-ansi "^8.0.1" - -brace-expansion@^1.1.7: - version "1.1.11" - resolved "https://registry.yarnpkg.com/brace-expansion/-/brace-expansion-1.1.11.tgz#3c7fcbf529d87226f3d2f52b966ff5271eb441dd" - integrity sha512-iCuPHDFgrHX7H2vEI/5xpz07zSHB00TpugqhmYtVmMO6518mCuRMoOYFldEBl0g187ufozdaHgWKcYFb61qGiA== - dependencies: - balanced-match "^1.0.0" - concat-map "0.0.1" - -brace-expansion@^2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/brace-expansion/-/brace-expansion-2.0.1.tgz#1edc459e0f0c548486ecf9fc99f2221364b9a0ae" - integrity sha512-XnAIvQ8eM+kC6aULx6wuQiwVsnzsi9d3WxzV3FpWTGA19F621kwdbsAcFKXgKUHZWsy+mY6iL1sHTxWEFCytDA== - dependencies: - balanced-match "^1.0.0" - -braces@^3.0.1, braces@^3.0.2, braces@~3.0.2: - version "3.0.2" - resolved "https://registry.yarnpkg.com/braces/-/braces-3.0.2.tgz#3454e1a462ee8d599e236df336cd9ea4f8afe107" - integrity sha512-b8um+L1RzM3WDSzvhm6gIz1yfTbBt6YTlcEKAvsmqCZZFw46z626lVj9j1yEPW33H5H+lBQpZMP1k8l+78Ha0A== - dependencies: - fill-range "^7.0.1" - -browserslist@^4.0.0, browserslist@^4.16.6, browserslist@^4.16.7: - version "4.16.7" - resolved "https://registry.yarnpkg.com/browserslist/-/browserslist-4.16.7.tgz#108b0d1ef33c4af1b587c54f390e7041178e4335" - integrity sha512-7I4qVwqZltJ7j37wObBe3SoTz+nS8APaNcrBOlgoirb6/HbEU2XxW/LpUDTCngM6iauwFqmRTuOMfyKnFGY5JA== - dependencies: - caniuse-lite "^1.0.30001248" - colorette "^1.2.2" - electron-to-chromium "^1.3.793" - escalade "^3.1.1" - node-releases "^1.1.73" - -browserslist@^4.18.1, browserslist@^4.20.2, browserslist@^4.20.3: - version "4.20.3" - resolved "https://registry.yarnpkg.com/browserslist/-/browserslist-4.20.3.tgz#eb7572f49ec430e054f56d52ff0ebe9be915f8bf" - integrity sha512-NBhymBQl1zM0Y5dQT/O+xiLP9/rzOIQdKM/eMJBAq7yBgaB6krIYLGejrwVYnSHZdqjscB1SPuAjHwxjvN6Wdg== - dependencies: - caniuse-lite "^1.0.30001332" - electron-to-chromium "^1.4.118" - escalade "^3.1.1" - node-releases "^2.0.3" - picocolors "^1.0.0" - -browserslist@^4.21.10, browserslist@^4.21.4, browserslist@^4.22.2, browserslist@^4.23.0: - version "4.23.0" - resolved "https://registry.yarnpkg.com/browserslist/-/browserslist-4.23.0.tgz#8f3acc2bbe73af7213399430890f86c63a5674ab" - integrity sha512-QW8HiM1shhT2GuzkvklfjcKDiWFXHOeFCIA/huJPwHsslwcydgk7X+z2zXpEijP98UCY7HbubZt5J2Zgvf0CaQ== - dependencies: - caniuse-lite "^1.0.30001587" - electron-to-chromium "^1.4.668" - node-releases "^2.0.14" - update-browserslist-db "^1.0.13" - -buffer-crc32@~0.2.3: - version "0.2.13" - resolved "https://registry.yarnpkg.com/buffer-crc32/-/buffer-crc32-0.2.13.tgz#0d333e3f00eac50aa1454abd30ef8c2a5d9a7242" - integrity sha512-VO9Ht/+p3SN7SKWqcrgEzjGbRSJYTx+Q1pTQC0wrWqHx0vpJraQ6GtHx8tvcg1rlK1byhU5gccxgOgj7B0TDkQ== - -buffer-from@^1.0.0: - version "1.1.2" - resolved "https://registry.yarnpkg.com/buffer-from/-/buffer-from-1.1.2.tgz#2b146a6fd72e80b4f55d255f35ed59a3a9a41bd5" - integrity sha512-E+XQCRwSbaaiChtv6k6Dwgc+bx+Bs6vuKJHHl5kox/BaKbhiXzqQOwK4cO22yElGp2OCmjwVhT3HmxgyPGnJfQ== - -buffer@^5.5.0: - version "5.7.1" - resolved "https://registry.yarnpkg.com/buffer/-/buffer-5.7.1.tgz#ba62e7c13133053582197160851a8f648e99eed0" - integrity sha512-EHcyIPBQ4BSGlvjB16k5KgAJ27CIsHY/2JBmCRReo48y9rQ3MaUzWX3KVlBa4U7MyX02HdVj0K7C3WaB3ju7FQ== - dependencies: - base64-js "^1.3.1" - ieee754 "^1.1.13" - -bytes@3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/bytes/-/bytes-3.0.0.tgz#d32815404d689699f85a4ea4fa8755dd13a96048" - integrity sha1-0ygVQE1olpn4Wk6k+odV3ROpYEg= - -bytes@3.1.2: - version "3.1.2" - resolved "https://registry.yarnpkg.com/bytes/-/bytes-3.1.2.tgz#8b0beeb98605adf1b128fa4386403c009e0221a5" - integrity sha512-/Nf7TyzTx6S3yRJObOAV7956r8cr2+Oj8AC5dt8wSP3BQAoeX58NoHyCU8P8zGkNXStjTSi6fzO6F0pBdcYbEg== - -cacheable-request@^6.0.0: - version "6.1.0" - resolved "https://registry.yarnpkg.com/cacheable-request/-/cacheable-request-6.1.0.tgz#20ffb8bd162ba4be11e9567d823db651052ca912" - integrity sha512-Oj3cAGPCqOZX7Rz64Uny2GYAZNliQSqfbePrgAQ1wKAihYmCUnraBtJtKcGR4xz7wF+LoJC+ssFZvv5BgF9Igg== - dependencies: - clone-response "^1.0.2" - get-stream "^5.1.0" - http-cache-semantics "^4.0.0" - keyv "^3.0.0" - lowercase-keys "^2.0.0" - normalize-url "^4.1.0" - responselike "^1.0.2" - -call-bind@^1.0.0, call-bind@^1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/call-bind/-/call-bind-1.0.2.tgz#b1d4e89e688119c3c9a903ad30abb2f6a919be3c" - integrity sha512-7O+FbCihrB5WGbFYesctwmTKae6rOiIzmz1icreWJ+0aA7LJfuqhEso2T9ncpcFtzMQtzXf2QGGueWJGTYsqrA== - dependencies: - function-bind "^1.1.1" - get-intrinsic "^1.0.2" - -callsites@^3.0.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/callsites/-/callsites-3.1.0.tgz#b3630abd8943432f54b3f0519238e33cd7df2f73" - integrity sha512-P8BjAsXvZS+VIDUI11hHCQEv74YT67YUi5JJFNWIqL235sBmjX4+qx9Muvls5ivyNENctx46xQLQ3aTuE7ssaQ== - -camel-case@^4.1.2: - version "4.1.2" - resolved "https://registry.yarnpkg.com/camel-case/-/camel-case-4.1.2.tgz#9728072a954f805228225a6deea6b38461e1bd5a" - integrity sha512-gxGWBrTT1JuMx6R+o5PTXMmUnhnVzLQ9SNutD4YqKtI6ap897t3tKECYla6gCWEkplXnlNybEkZg9GEGxKFCgw== - dependencies: - pascal-case "^3.1.2" - tslib "^2.0.3" - -camelcase-css@2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/camelcase-css/-/camelcase-css-2.0.1.tgz#ee978f6947914cc30c6b44741b6ed1df7f043fd5" - integrity sha512-QOSvevhslijgYwRx6Rv7zKdMF8lbRmx+uQGx2+vDc+KI/eBnsy9kit5aj23AgGu3pa4t9AgwbnXWqS+iOY+2aA== - -camelcase@^6.2.0: - version "6.2.0" - resolved "https://registry.yarnpkg.com/camelcase/-/camelcase-6.2.0.tgz#924af881c9d525ac9d87f40d964e5cea982a1809" - integrity sha512-c7wVvbw3f37nuobQNtgsgG9POC9qMbNuMQmTCqZv23b6MIz0fcYpBiOlv9gEN/hdLdnZTDQhg6e9Dq5M1vKvfg== - -caniuse-api@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/caniuse-api/-/caniuse-api-3.0.0.tgz#5e4d90e2274961d46291997df599e3ed008ee4c0" - integrity sha512-bsTwuIg/BZZK/vreVTYYbSWoe2F+71P7K5QGEX+pT250DZbfU1MQ5prOKpPR+LL6uWKK3KMwMCAS74QB3Um1uw== - dependencies: - browserslist "^4.0.0" - caniuse-lite "^1.0.0" - lodash.memoize "^4.1.2" - lodash.uniq "^4.5.0" - -caniuse-lite@^1.0.0, caniuse-lite@^1.0.30001248: - version "1.0.30001251" - resolved "https://registry.yarnpkg.com/caniuse-lite/-/caniuse-lite-1.0.30001251.tgz#6853a606ec50893115db660f82c094d18f096d85" - integrity sha512-HOe1r+9VkU4TFmnU70z+r7OLmtR+/chB1rdcJUeQlAinjEeb0cKL20tlAtOagNZhbrtLnCvV19B4FmF1rgzl6A== - -caniuse-lite@^1.0.30001332, caniuse-lite@^1.0.30001335: - version "1.0.30001344" - resolved "https://registry.yarnpkg.com/caniuse-lite/-/caniuse-lite-1.0.30001344.tgz#8a1e7fdc4db9c2ec79a05e9fd68eb93a761888bb" - integrity sha512-0ZFjnlCaXNOAYcV7i+TtdKBp0L/3XEU2MF/x6Du1lrh+SRX4IfzIVL4HNJg5pB2PmFb8rszIGyOvsZnqqRoc2g== - -caniuse-lite@^1.0.30001587, caniuse-lite@^1.0.30001599: - version "1.0.30001618" - resolved "https://registry.yarnpkg.com/caniuse-lite/-/caniuse-lite-1.0.30001618.tgz#fad74fa006aef0f01e8e5c0a5540c74d8d36ec6f" - integrity sha512-p407+D1tIkDvsEAPS22lJxLQQaG8OTBEqo0KhzfABGk0TU4juBNDSfH0hyAp/HRyx+M8L17z/ltyhxh27FTfQg== - -ccount@^1.0.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/ccount/-/ccount-1.1.0.tgz#246687debb6014735131be8abab2d93898f8d043" - integrity sha512-vlNK021QdI7PNeiUh/lKkC/mNHHfV0m/Ad5JoI0TYtlBnJAslM/JIkm/tGC88bkLIwO6OQ5uV6ztS6kVAtCDlg== - -chalk@^2.0.0, chalk@^2.4.1, chalk@^2.4.2: - version "2.4.2" - resolved "https://registry.yarnpkg.com/chalk/-/chalk-2.4.2.tgz#cd42541677a54333cf541a49108c1432b44c9424" - integrity sha512-Mti+f9lpJNcwF4tWV8/OrTTtF1gZi+f8FqlyAdouralcFWFQWF2+NgCHShjkCb+IFBLq9buZwE1xckQU4peSuQ== - dependencies: - ansi-styles "^3.2.1" - escape-string-regexp "^1.0.5" - supports-color "^5.3.0" - -chalk@^4.1.0, chalk@^4.1.2: - version "4.1.2" - resolved "https://registry.yarnpkg.com/chalk/-/chalk-4.1.2.tgz#aac4e2b7734a740867aeb16bf02aad556a1e7a01" - integrity sha512-oKnbhFyRIXpUuez8iBMmyEa4nbj4IOQyuhc/wy9kY7/WVPcwIO9VA668Pu8RkO7+0G76SLROeyw9CpQ061i4mA== - dependencies: - ansi-styles "^4.1.0" - supports-color "^7.1.0" - -character-entities-legacy@^1.0.0: - version "1.1.4" - resolved "https://registry.yarnpkg.com/character-entities-legacy/-/character-entities-legacy-1.1.4.tgz#94bc1845dce70a5bb9d2ecc748725661293d8fc1" - integrity sha512-3Xnr+7ZFS1uxeiUDvV02wQ+QDbc55o97tIV5zHScSPJpcLm/r0DFPcoY3tYRp+VZukxuMeKgXYmsXQHO05zQeA== - -character-entities@^1.0.0: - version "1.2.4" - resolved "https://registry.yarnpkg.com/character-entities/-/character-entities-1.2.4.tgz#e12c3939b7eaf4e5b15e7ad4c5e28e1d48c5b16b" - integrity sha512-iBMyeEHxfVnIakwOuDXpVkc54HijNgCyQB2w0VfGQThle6NXn50zU6V/u+LDhxHcDUPojn6Kpga3PTAD8W1bQw== - -character-reference-invalid@^1.0.0: - version "1.1.4" - resolved "https://registry.yarnpkg.com/character-reference-invalid/-/character-reference-invalid-1.1.4.tgz#083329cda0eae272ab3dbbf37e9a382c13af1560" - integrity sha512-mKKUkUbhPpQlCOfIuZkvSEgktjPFIsZKRRbC6KWVEMvlzblj3i3asQv5ODsrwt0N3pHAEvjP8KTQPHkp0+6jOg== - -cheerio-select@^2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/cheerio-select/-/cheerio-select-2.1.0.tgz#4d8673286b8126ca2a8e42740d5e3c4884ae21b4" - integrity sha512-9v9kG0LvzrlcungtnJtpGNxY+fzECQKhK4EGJX2vByejiMX84MFNQw4UxPJl3bFbTMw+Dfs37XaIkCwTZfLh4g== - dependencies: - boolbase "^1.0.0" - css-select "^5.1.0" - css-what "^6.1.0" - domelementtype "^2.3.0" - domhandler "^5.0.3" - domutils "^3.0.1" - -cheerio@^1.0.0-rc.12: - version "1.0.0-rc.12" - resolved "https://registry.yarnpkg.com/cheerio/-/cheerio-1.0.0-rc.12.tgz#788bf7466506b1c6bf5fae51d24a2c4d62e47683" - integrity sha512-VqR8m68vM46BNnuZ5NtnGBKIE/DfN0cRIzg9n40EIq9NOv90ayxLBXA8fXC5gquFRGJSTRqBq25Jt2ECLR431Q== - dependencies: - cheerio-select "^2.1.0" - dom-serializer "^2.0.0" - domhandler "^5.0.3" - domutils "^3.0.1" - htmlparser2 "^8.0.1" - parse5 "^7.0.0" - parse5-htmlparser2-tree-adapter "^7.0.0" - -chokidar@^3.4.2, chokidar@^3.5.3: - version "3.5.3" - resolved "https://registry.yarnpkg.com/chokidar/-/chokidar-3.5.3.tgz#1cf37c8707b932bd1af1ae22c0432e2acd1903bd" - integrity sha512-Dr3sfKRP6oTcjf2JmUmFJfeVMvXBdegxB0iVQ5eb2V10uFJUCAS8OByZdVAyVb8xXNz3GjjTgj9kLWsZTqE6kw== - dependencies: - anymatch "~3.1.2" - braces "~3.0.2" - glob-parent "~5.1.2" - is-binary-path "~2.1.0" - is-glob "~4.0.1" - normalize-path "~3.0.0" - readdirp "~3.6.0" - optionalDependencies: - fsevents "~2.3.2" - -chownr@^1.1.1, chownr@^1.1.4: - version "1.1.4" - resolved "https://registry.yarnpkg.com/chownr/-/chownr-1.1.4.tgz#6fc9d7b42d32a583596337666e7d08084da2cc6b" - integrity sha512-jJ0bqzaylmJtVnNgzTeSOs8DPavpbYgEr/b0YL8/2GO3xJEhInFmhKMUnEJQjZumK7KXGFhUy89PrsJWlakBVg== - -chrome-trace-event@^1.0.2: - version "1.0.3" - resolved "https://registry.yarnpkg.com/chrome-trace-event/-/chrome-trace-event-1.0.3.tgz#1015eced4741e15d06664a957dbbf50d041e26ac" - integrity sha512-p3KULyQg4S7NIHixdwbGX+nFHkoBiA4YQmyWtjb8XngSKV124nJmRysgAeujbUVb15vh+RvFUfCPqU7rXk+hZg== - -ci-info@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/ci-info/-/ci-info-2.0.0.tgz#67a9e964be31a51e15e5010d58e6f12834002f46" - integrity sha512-5tK7EtrZ0N+OLFMthtqOj4fI2Jeb88C4CAZPu25LDVUgXJ0A3Js4PMGqrn0JU1W0Mh1/Z8wZzYPxqUrXeBboCQ== - -clean-css@^5.2.2, clean-css@^5.3.0: - version "5.3.0" - resolved "https://registry.yarnpkg.com/clean-css/-/clean-css-5.3.0.tgz#ad3d8238d5f3549e83d5f87205189494bc7cbb59" - integrity sha512-YYuuxv4H/iNb1Z/5IbMRoxgrzjWGhOEFfd+groZ5dMCVkpENiMZmwspdrzBo9286JjM1gZJPAyL7ZIdzuvu2AQ== - dependencies: - source-map "~0.6.0" - -clean-stack@^2.0.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/clean-stack/-/clean-stack-2.2.0.tgz#ee8472dbb129e727b31e8a10a427dee9dfe4008b" - integrity sha512-4diC9HaTE+KRAMWhDhrGOECgWZxoevMc5TlkObMqNSsVU62PYzXZ/SMTjzyGAFF1YusgxGcSWTEXBhp0CPwQ1A== - -cli-boxes@^2.2.1: - version "2.2.1" - resolved "https://registry.yarnpkg.com/cli-boxes/-/cli-boxes-2.2.1.tgz#ddd5035d25094fce220e9cab40a45840a440318f" - integrity sha512-y4coMcylgSCdVinjiDBuR8PCC2bLjyGTwEmPb9NHR/QaNU6EUOXcTY/s6VjGMD6ENSEaeQYHCY0GNGS5jfMwPw== - -cli-boxes@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/cli-boxes/-/cli-boxes-3.0.0.tgz#71a10c716feeba005e4504f36329ef0b17cf3145" - integrity sha512-/lzGpEWL/8PfI0BmBOPRwp0c/wFNX1RdUML3jK/RcSBA9T8mZDdQpqYBKtCFTOfQbwPqWEOpjqW+Fnayc0969g== - -cli-table3@^0.6.2: - version "0.6.2" - resolved "https://registry.yarnpkg.com/cli-table3/-/cli-table3-0.6.2.tgz#aaf5df9d8b5bf12634dc8b3040806a0c07120d2a" - integrity sha512-QyavHCaIC80cMivimWu4aWHilIpiDpfm3hGmqAmXVL1UsnbLuBSMd21hTX6VY4ZSDSM73ESLeF8TOYId3rBTbw== - dependencies: - string-width "^4.2.0" - optionalDependencies: - "@colors/colors" "1.5.0" - -clone-deep@^4.0.1: - version "4.0.1" - resolved "https://registry.yarnpkg.com/clone-deep/-/clone-deep-4.0.1.tgz#c19fd9bdbbf85942b4fd979c84dcf7d5f07c2387" - integrity sha512-neHB9xuzh/wk0dIHweyAXv2aPGZIVk3pLMe+/RNzINf17fe0OG96QroktYAUm7SM1PBnzTabaLboqqxDyMU+SQ== - dependencies: - is-plain-object "^2.0.4" - kind-of "^6.0.2" - shallow-clone "^3.0.0" - -clone-response@^1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/clone-response/-/clone-response-1.0.2.tgz#d1dc973920314df67fbeb94223b4ee350239e96b" - integrity sha1-0dyXOSAxTfZ/vrlCI7TuNQI56Ws= - dependencies: - mimic-response "^1.0.0" - -clsx@^1.1.1: - version "1.1.1" - resolved "https://registry.yarnpkg.com/clsx/-/clsx-1.1.1.tgz#98b3134f9abbdf23b2663491ace13c5c03a73188" - integrity sha512-6/bPho624p3S2pMyvP5kKBPXnI3ufHLObBFCfgx+LkeR5lg2XYy2hqZqUf45ypD8COn2bhgGJSUE+l5dhNBieA== - -clsx@^1.2.1: - version "1.2.1" - resolved "https://registry.yarnpkg.com/clsx/-/clsx-1.2.1.tgz#0ddc4a20a549b59c93a4116bb26f5294ca17dc12" - integrity sha512-EcR6r5a8bj6pu3ycsa/E/cKVGuTgZJZdsyUYHOksG/UHIiKfjxzRxYJpyVBwYaQeOvghal9fcc4PidlgzugAQg== - -coa@^2.0.2: - version "2.0.2" - resolved "https://registry.yarnpkg.com/coa/-/coa-2.0.2.tgz#43f6c21151b4ef2bf57187db0d73de229e3e7ec3" - integrity sha512-q5/jG+YQnSy4nRTV4F7lPepBJZ8qBNJJDBuJdoejDyLXgmL7IEo+Le2JDZudFTFt7mrCqIRaSjws4ygRCTCAXA== - dependencies: - "@types/q" "^1.5.1" - chalk "^2.4.1" - q "^1.1.2" - -collapse-white-space@^1.0.2: - version "1.0.6" - resolved "https://registry.yarnpkg.com/collapse-white-space/-/collapse-white-space-1.0.6.tgz#e63629c0016665792060dbbeb79c42239d2c5287" - integrity sha512-jEovNnrhMuqyCcjfEJA56v0Xq8SkIoPKDyaHahwo3POf4qcSXqMYuwNcOTzp74vTsR9Tn08z4MxWqAhcekogkQ== - -color-convert@^1.9.0: - version "1.9.3" - resolved "https://registry.yarnpkg.com/color-convert/-/color-convert-1.9.3.tgz#bb71850690e1f136567de629d2d5471deda4c1e8" - integrity sha512-QfAUtd+vFdAtFQcC8CCyYt1fYWxSqAiK2cSD6zDB8N3cpsEBAvRxp9zOGg6G/SHHJYAT88/az/IuDGALsNVbGg== - dependencies: - color-name "1.1.3" - -color-convert@^2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/color-convert/-/color-convert-2.0.1.tgz#72d3a68d598c9bdb3af2ad1e84f21d896abd4de3" - integrity sha512-RRECPsj7iu/xb5oKYcsFHSppFNnsj/52OVTRKb4zP5onXwVF3zVmmToNcOfGC+CRDpfK/U584fMg38ZHCaElKQ== - dependencies: - color-name "~1.1.4" - -color-name@1.1.3: - version "1.1.3" - resolved "https://registry.yarnpkg.com/color-name/-/color-name-1.1.3.tgz#a7d0558bd89c42f795dd42328f740831ca53bc25" - integrity sha1-p9BVi9icQveV3UIyj3QIMcpTvCU= - -color-name@^1.0.0, color-name@~1.1.4: - version "1.1.4" - resolved "https://registry.yarnpkg.com/color-name/-/color-name-1.1.4.tgz#c2a09a87acbde69543de6f63fa3995c826c536a2" - integrity sha512-dOy+3AuW3a2wNbZHIuMZpTcgjGuLU/uBL/ubcZF9OXbDo8ff4O8yVp5Bf0efS8uEoYo5q4Fx7dY9OgQGXgAsQA== - -color-string@^1.9.0: - version "1.9.1" - resolved "https://registry.yarnpkg.com/color-string/-/color-string-1.9.1.tgz#4467f9146f036f855b764dfb5bf8582bf342c7a4" - integrity sha512-shrVawQFojnZv6xM40anx4CkoDP+fZsw/ZerEMsW/pyzsRbElpsL/DBVW7q3ExxwusdNXI3lXpuhEZkzs8p5Eg== - dependencies: - color-name "^1.0.0" - simple-swizzle "^0.2.2" - -color@^4.2.3: - version "4.2.3" - resolved "https://registry.yarnpkg.com/color/-/color-4.2.3.tgz#d781ecb5e57224ee43ea9627560107c0e0c6463a" - integrity sha512-1rXeuUUiGGrykh+CeBdu5Ie7OJwinCgQY0bc7GCRxy5xVHy+moaqkpL/jqQq0MtQOeYcrqEz4abc5f0KtU7W4A== - dependencies: - color-convert "^2.0.1" - color-string "^1.9.0" - -colord@^2.9.1: - version "2.9.2" - resolved "https://registry.yarnpkg.com/colord/-/colord-2.9.2.tgz#25e2bacbbaa65991422c07ea209e2089428effb1" - integrity sha512-Uqbg+J445nc1TKn4FoDPS6ZZqAvEDnwrH42yo8B40JSOgSLxMZ/gt3h4nmCtPLQeXhjJJkqBx7SCY35WnIixaQ== - -colorette@^1.2.2: - version "1.3.0" - resolved "https://registry.yarnpkg.com/colorette/-/colorette-1.3.0.tgz#ff45d2f0edb244069d3b772adeb04fed38d0a0af" - integrity sha512-ecORCqbSFP7Wm8Y6lyqMJjexBQqXSF7SSeaTyGGphogUjBlFP9m9o08wy86HL2uB7fMTxtOUzLMk7ogKcxMg1w== - -colorette@^2.0.10: - version "2.0.16" - resolved "https://registry.yarnpkg.com/colorette/-/colorette-2.0.16.tgz#713b9af84fdb000139f04546bd4a93f62a5085da" - integrity sha512-hUewv7oMjCp+wkBv5Rm0v87eJhq4woh5rSR+42YSQJKecCqgIqNkZ6lAlQms/BwHPJA5NKMRlpxPRv0n8HQW6g== - -combine-promises@^1.1.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/combine-promises/-/combine-promises-1.1.0.tgz#72db90743c0ca7aab7d0d8d2052fd7b0f674de71" - integrity sha512-ZI9jvcLDxqwaXEixOhArm3r7ReIivsXkpbyEWyeOhzz1QS0iSgBPnWvEqvIQtYyamGCYA88gFhmUrs9hrrQ0pg== - -combined-stream@^1.0.8: - version "1.0.8" - resolved "https://registry.yarnpkg.com/combined-stream/-/combined-stream-1.0.8.tgz#c3d45a8b34fd730631a110a8a2520682b31d5a7f" - integrity sha512-FQN4MRfuJeHf7cBbBMJFXhKSDq+2kAArBlmRBvcvFE5BB1HZKXtSFASDhdlz9zOYwxh8lDdnvmMOe/+5cdoEdg== - dependencies: - delayed-stream "~1.0.0" - -comma-separated-tokens@^1.0.0: - version "1.0.8" - resolved "https://registry.yarnpkg.com/comma-separated-tokens/-/comma-separated-tokens-1.0.8.tgz#632b80b6117867a158f1080ad498b2fbe7e3f5ea" - integrity sha512-GHuDRO12Sypu2cV70d1dkA2EUmXHgntrzbpvOB+Qy+49ypNfGgFQIC2fhhXbnyrJRynDCAARsT7Ou0M6hirpfw== - -command-exists-promise@^2.0.2: - version "2.0.2" - resolved "https://registry.yarnpkg.com/command-exists-promise/-/command-exists-promise-2.0.2.tgz#7beecc4b218299f3c61fa69a4047aa0b36a64a99" - integrity sha512-T6PB6vdFrwnHXg/I0kivM3DqaCGZLjjYSOe0a5WgFKcz1sOnmOeIjnhQPXVXX3QjVbLyTJ85lJkX6lUpukTzaA== - -commander@^2.20.0: - version "2.20.3" - resolved "https://registry.yarnpkg.com/commander/-/commander-2.20.3.tgz#fd485e84c03eb4881c20722ba48035e8531aeb33" - integrity sha512-GpVkmM8vF2vQUkj2LvZmD35JxeJOLCwJ9cUkugyk2nuhbv3+mJvpLYYt+0+USMxE+oj+ey/lJEnhZw75x/OMcQ== - -commander@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/commander/-/commander-5.1.0.tgz#46abbd1652f8e059bddaef99bbdcb2ad9cf179ae" - integrity sha512-P0CysNDQ7rtVw4QIQtm+MRxV66vKFSvlsQvGYXZWR3qFU0jlMKHZZZgw8e+8DSah4UDKMqnknRDQz+xuQXQ/Zg== - -commander@^7.2.0: - version "7.2.0" - resolved "https://registry.yarnpkg.com/commander/-/commander-7.2.0.tgz#a36cb57d0b501ce108e4d20559a150a391d97ab7" - integrity sha512-QrWXB+ZQSVPmIWIhtEO9H+gwHaMGYiF5ChvoJ+K9ZGHG/sVsa6yiesAD1GC/x46sET00Xlwo1u49RVVVzvcSkw== - -commander@^8.3.0: - version "8.3.0" - resolved "https://registry.yarnpkg.com/commander/-/commander-8.3.0.tgz#4837ea1b2da67b9c616a67afbb0fafee567bca66" - integrity sha512-OkTL9umf+He2DZkUq8f8J9of7yL6RJKI24dVITBmNfZBmri9zYZQrKkuXiKhyfPSu8tUhnVBB1iKXevvnlR4Ww== - -commander@~11.0.0: - version "11.0.0" - resolved "https://registry.yarnpkg.com/commander/-/commander-11.0.0.tgz#43e19c25dbedc8256203538e8d7e9346877a6f67" - integrity sha512-9HMlXtt/BNoYr8ooyjjNRdIilOTkVJXB+GhxMTtOKwk0R4j4lS4NpjuqmRxroBfnfTSHQIHQB7wryHhXarNjmQ== - -commondir@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/commondir/-/commondir-1.0.1.tgz#ddd800da0c66127393cca5950ea968a3aaf1253b" - integrity sha1-3dgA2gxmEnOTzKWVDqloo6rxJTs= - -compressible@~2.0.16: - version "2.0.18" - resolved "https://registry.yarnpkg.com/compressible/-/compressible-2.0.18.tgz#af53cca6b070d4c3c0750fbd77286a6d7cc46fba" - integrity sha512-AF3r7P5dWxL8MxyITRMlORQNaOA2IkAFaTr4k7BUumjPtRpGDTZpl0Pb1XCO6JeDCBdp126Cgs9sMxqSjgYyRg== - dependencies: - mime-db ">= 1.43.0 < 2" - -compression@^1.7.4: - version "1.7.4" - resolved "https://registry.yarnpkg.com/compression/-/compression-1.7.4.tgz#95523eff170ca57c29a0ca41e6fe131f41e5bb8f" - integrity sha512-jaSIDzP9pZVS4ZfQ+TzvtiWhdpFhE2RDHz8QJkpX9SIpLq88VueF5jJw6t+6CUQcAoA6t+x89MLrWAqpfDE8iQ== - dependencies: - accepts "~1.3.5" - bytes "3.0.0" - compressible "~2.0.16" - debug "2.6.9" - on-headers "~1.0.2" - safe-buffer "5.1.2" - vary "~1.1.2" - -concat-map@0.0.1: - version "0.0.1" - resolved "https://registry.yarnpkg.com/concat-map/-/concat-map-0.0.1.tgz#d8a96bd77fd68df7793a73036a3ba0d5405d477b" - integrity sha1-2Klr13/Wjfd5OnMDajug1UBdR3s= - -configstore@^5.0.1: - version "5.0.1" - resolved "https://registry.yarnpkg.com/configstore/-/configstore-5.0.1.tgz#d365021b5df4b98cdd187d6a3b0e3f6a7cc5ed96" - integrity sha512-aMKprgk5YhBNyH25hj8wGt2+D52Sw1DRRIzqBwLp2Ya9mFmY8KPvvtvmna8SxVR9JMZ4kzMD68N22vlaRpkeFA== - dependencies: - dot-prop "^5.2.0" - graceful-fs "^4.1.2" - make-dir "^3.0.0" - unique-string "^2.0.0" - write-file-atomic "^3.0.0" - xdg-basedir "^4.0.0" - -connect-history-api-fallback@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/connect-history-api-fallback/-/connect-history-api-fallback-2.0.0.tgz#647264845251a0daf25b97ce87834cace0f5f1c8" - integrity sha512-U73+6lQFmfiNPrYbXqr6kZ1i1wiRqXnp2nhMsINseWXO8lDau0LGEffJ8kQi4EjLZympVgRdvqjAgiZ1tgzDDA== - -consola@^2.15.3: - version "2.15.3" - resolved "https://registry.yarnpkg.com/consola/-/consola-2.15.3.tgz#2e11f98d6a4be71ff72e0bdf07bd23e12cb61550" - integrity sha512-9vAdYbHj6x2fLKC4+oPH0kFzY/orMZyG2Aj+kNylHxKGJ/Ed4dpNyAQYwJOdqO4zdM7XpVHmyejQDcQHrnuXbw== - -"consolidated-events@^1.1.0 || ^2.0.0": - version "2.0.2" - resolved "https://registry.yarnpkg.com/consolidated-events/-/consolidated-events-2.0.2.tgz#da8d8f8c2b232831413d9e190dc11669c79f4a91" - integrity sha512-2/uRVMdRypf5z/TW/ncD/66l75P5hH2vM/GR8Jf8HLc2xnfJtmina6F6du8+v4Z2vTrMo7jC+W1tmEEuuELgkQ== - -content-disposition@0.5.2: - version "0.5.2" - resolved "https://registry.yarnpkg.com/content-disposition/-/content-disposition-0.5.2.tgz#0cf68bb9ddf5f2be7961c3a85178cb85dba78cb4" - integrity sha1-DPaLud318r55YcOoUXjLhdunjLQ= - -content-disposition@0.5.4: - version "0.5.4" - resolved "https://registry.yarnpkg.com/content-disposition/-/content-disposition-0.5.4.tgz#8b82b4efac82512a02bb0b1dcec9d2c5e8eb5bfe" - integrity sha512-FveZTNuGw04cxlAiWbzi6zTAL/lhehaWbTtgluJh4/E95DqMwTmha3KZN1aAWA8cFIhHzMZUvLevkw5Rqk+tSQ== - dependencies: - safe-buffer "5.2.1" - -content-type@~1.0.4: - version "1.0.4" - resolved "https://registry.yarnpkg.com/content-type/-/content-type-1.0.4.tgz#e138cc75e040c727b1966fe5e5f8c9aee256fe3b" - integrity sha512-hIP3EEPs8tB9AT1L+NUqtwOAps4mk2Zob89MWXMHjHWg9milF/j4osnnQLXBCBFBk/tvIG/tUc9mOUJiPBhPXA== - -convert-source-map@^1.7.0: - version "1.8.0" - resolved "https://registry.yarnpkg.com/convert-source-map/-/convert-source-map-1.8.0.tgz#f3373c32d21b4d780dd8004514684fb791ca4369" - integrity sha512-+OQdjP49zViI/6i7nIJpA8rAl4sV/JdPfU9nZs3VqOwGIgizICvuN2ru6fMd+4llL0tar18UYJXfZ/TWtmhUjA== - dependencies: - safe-buffer "~5.1.1" - -convert-source-map@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/convert-source-map/-/convert-source-map-2.0.0.tgz#4b560f649fc4e918dd0ab75cf4961e8bc882d82a" - integrity sha512-Kvp459HrV2FEJ1CAsi1Ku+MY3kasH19TFykTz2xWmMeq6bk2NU3XXvfJ+Q61m0xktWwt+1HSYf3JZsTms3aRJg== - -cookie-signature@1.0.6: - version "1.0.6" - resolved "https://registry.yarnpkg.com/cookie-signature/-/cookie-signature-1.0.6.tgz#e303a882b342cc3ee8ca513a79999734dab3ae2c" - integrity sha1-4wOogrNCzD7oylE6eZmXNNqzriw= - -cookie@0.5.0: - version "0.5.0" - resolved "https://registry.yarnpkg.com/cookie/-/cookie-0.5.0.tgz#d1f5d71adec6558c58f389987c366aa47e994f8b" - integrity sha512-YZ3GUyn/o8gfKJlnlX7g7xq4gyO6OSuhGPKaaGssGB2qgDUS0gPgtTvoyZLTt9Ab6dC4hfc9dV5arkvc/OCmrw== - -copy-text-to-clipboard@^3.0.1: - version "3.0.1" - resolved "https://registry.yarnpkg.com/copy-text-to-clipboard/-/copy-text-to-clipboard-3.0.1.tgz#8cbf8f90e0a47f12e4a24743736265d157bce69c" - integrity sha512-rvVsHrpFcL4F2P8ihsoLdFHmd404+CMg71S756oRSeQgqk51U3kicGdnvfkrxva0xXH92SjGS62B0XIJsbh+9Q== - -copy-webpack-plugin@^11.0.0: - version "11.0.0" - resolved "https://registry.yarnpkg.com/copy-webpack-plugin/-/copy-webpack-plugin-11.0.0.tgz#96d4dbdb5f73d02dd72d0528d1958721ab72e04a" - integrity sha512-fX2MWpamkW0hZxMEg0+mYnA40LTosOSa5TqZ9GYIBzyJa9C3QUaMPSE2xAi/buNr8u89SfD9wHSQVBzrRa/SOQ== - dependencies: - fast-glob "^3.2.11" - glob-parent "^6.0.1" - globby "^13.1.1" - normalize-path "^3.0.0" - schema-utils "^4.0.0" - serialize-javascript "^6.0.0" - -core-js-compat@^3.14.0, core-js-compat@^3.16.0: - version "3.16.1" - resolved "https://registry.yarnpkg.com/core-js-compat/-/core-js-compat-3.16.1.tgz#c44b7caa2dcb94b673a98f27eee1c8312f55bc2d" - integrity sha512-NHXQXvRbd4nxp9TEmooTJLUf94ySUG6+DSsscBpTftN1lQLQ4LjnWvc7AoIo4UjDsFF3hB8Uh5LLCRRdaiT5MQ== - dependencies: - browserslist "^4.16.7" - semver "7.0.0" - -core-js-compat@^3.21.0, core-js-compat@^3.22.1: - version "3.22.7" - resolved "https://registry.yarnpkg.com/core-js-compat/-/core-js-compat-3.22.7.tgz#8359eb66ecbf726dd0cfced8e48d5e73f3224239" - integrity sha512-uI9DAQKKiiE/mclIC5g4AjRpio27g+VMRhe6rQoz+q4Wm4L6A/fJhiLtBw+sfOpDG9wZ3O0pxIw7GbfOlBgjOA== - dependencies: - browserslist "^4.20.3" - semver "7.0.0" - -core-js-compat@^3.31.0, core-js-compat@^3.36.1: - version "3.37.1" - resolved "https://registry.yarnpkg.com/core-js-compat/-/core-js-compat-3.37.1.tgz#c844310c7852f4bdf49b8d339730b97e17ff09ee" - integrity sha512-9TNiImhKvQqSUkOvk/mMRZzOANTiEVC7WaBNhHcKM7x+/5E1l5NvsysR19zuDQScE8k+kfQXWRN3AtS/eOSHpg== - dependencies: - browserslist "^4.23.0" - -core-js-pure@^3.30.2: - version "3.37.1" - resolved "https://registry.yarnpkg.com/core-js-pure/-/core-js-pure-3.37.1.tgz#2b4b34281f54db06c9a9a5bd60105046900553bd" - integrity sha512-J/r5JTHSmzTxbiYYrzXg9w1VpqrYt+gexenBE9pugeyhwPZTAEJddyiReJWsLO6uNQ8xJZFbod6XC7KKwatCiA== - -core-js@^3.23.3: - version "3.37.1" - resolved "https://registry.yarnpkg.com/core-js/-/core-js-3.37.1.tgz#d21751ddb756518ac5a00e4d66499df981a62db9" - integrity sha512-Xn6qmxrQZyB0FFY8E3bgRXei3lWDJHhvI+u0q9TKIYM49G8pAr0FgnnrFRAmsbptZL1yxRADVXn+x5AGsbBfyw== - -core-util-is@~1.0.0: - version "1.0.2" - resolved "https://registry.yarnpkg.com/core-util-is/-/core-util-is-1.0.2.tgz#b5fd54220aa2bc5ab57aab7140c940754503c1a7" - integrity sha1-tf1UIgqivFq1eqtxQMlAdUUDwac= - -cosmiconfig@^6.0.0: - version "6.0.0" - resolved "https://registry.yarnpkg.com/cosmiconfig/-/cosmiconfig-6.0.0.tgz#da4fee853c52f6b1e6935f41c1a2fc50bd4a9982" - integrity sha512-xb3ZL6+L8b9JLLCx3ZdoZy4+2ECphCMo2PwqgP1tlfVq6M6YReyzBJtvWWtbDSpNr9hn96pkCiZqUcFEc+54Qg== - dependencies: - "@types/parse-json" "^4.0.0" - import-fresh "^3.1.0" - parse-json "^5.0.0" - path-type "^4.0.0" - yaml "^1.7.2" - -cosmiconfig@^7.0.0: - version "7.0.0" - resolved "https://registry.yarnpkg.com/cosmiconfig/-/cosmiconfig-7.0.0.tgz#ef9b44d773959cae63ddecd122de23853b60f8d3" - integrity sha512-pondGvTuVYDk++upghXJabWzL6Kxu6f26ljFw64Swq9v6sQPUL3EUlVDV56diOjpCayKihL6hVe8exIACU4XcA== - dependencies: - "@types/parse-json" "^4.0.0" - import-fresh "^3.2.1" - parse-json "^5.0.0" - path-type "^4.0.0" - yaml "^1.10.0" - -cosmiconfig@^7.0.1: - version "7.0.1" - resolved "https://registry.yarnpkg.com/cosmiconfig/-/cosmiconfig-7.0.1.tgz#714d756522cace867867ccb4474c5d01bbae5d6d" - integrity sha512-a1YWNUV2HwGimB7dU2s1wUMurNKjpx60HxBB6xUM8Re+2s1g1IIfJvFR0/iCF+XHdE0GMTKTuLR32UQff4TEyQ== - dependencies: - "@types/parse-json" "^4.0.0" - import-fresh "^3.2.1" - parse-json "^5.0.0" - path-type "^4.0.0" - yaml "^1.10.0" - -cross-fetch@^3.0.4: - version "3.1.4" - resolved "https://registry.yarnpkg.com/cross-fetch/-/cross-fetch-3.1.4.tgz#9723f3a3a247bf8b89039f3a380a9244e8fa2f39" - integrity sha512-1eAtFWdIubi6T4XPy6ei9iUFoKpUkIF971QLN8lIvvvwueI65+Nw5haMNKUwfJxabqlIIDODJKGrQ66gxC0PbQ== - dependencies: - node-fetch "2.6.1" - -cross-spawn@^7.0.0, cross-spawn@^7.0.3: - version "7.0.3" - resolved "https://registry.yarnpkg.com/cross-spawn/-/cross-spawn-7.0.3.tgz#f73a85b9d5d41d045551c177e2882d4ac85728a6" - integrity sha512-iRDPJKUPVEND7dHPO8rkbOnPpyDygcDFtWjpeWNCgy8WP2rXcxXL8TskReQl6OrB2G7+UJrags1q15Fudc7G6w== - dependencies: - path-key "^3.1.0" - shebang-command "^2.0.0" - which "^2.0.1" - -crypto-random-string@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/crypto-random-string/-/crypto-random-string-2.0.0.tgz#ef2a7a966ec11083388369baa02ebead229b30d5" - integrity sha512-v1plID3y9r/lPhviJ1wrXpLeyUIGAZ2SHNYTEapm7/8A9nLPoyvVp3RK/EPFqn5kEznyWgYZNsRtYYIWbuG8KA== - -css-declaration-sorter@^6.2.2: - version "6.2.2" - resolved "https://registry.yarnpkg.com/css-declaration-sorter/-/css-declaration-sorter-6.2.2.tgz#bfd2f6f50002d6a3ae779a87d3a0c5d5b10e0f02" - integrity sha512-Ufadglr88ZLsrvS11gjeu/40Lw74D9Am/Jpr3LlYm5Q4ZP5KdlUhG+6u2EjyXeZcxmZ2h1ebCKngDjolpeLHpg== - -css-declaration-sorter@^6.3.1: - version "6.4.1" - resolved "https://registry.yarnpkg.com/css-declaration-sorter/-/css-declaration-sorter-6.4.1.tgz#28beac7c20bad7f1775be3a7129d7eae409a3a71" - integrity sha512-rtdthzxKuyq6IzqX6jEcIzQF/YqccluefyCYheovBOLhFT/drQA9zj/UbRAa9J7C0o6EG6u3E6g+vKkay7/k3g== - -css-loader@^6.7.1: - version "6.7.1" - resolved "https://registry.yarnpkg.com/css-loader/-/css-loader-6.7.1.tgz#e98106f154f6e1baf3fc3bc455cb9981c1d5fd2e" - integrity sha512-yB5CNFa14MbPJcomwNh3wLThtkZgcNyI2bNMRt8iE5Z8Vwl7f8vQXFAzn2HDOJvtDq2NTZBUGMSUNNyrv3/+cw== - dependencies: - icss-utils "^5.1.0" - postcss "^8.4.7" - postcss-modules-extract-imports "^3.0.0" - postcss-modules-local-by-default "^4.0.0" - postcss-modules-scope "^3.0.0" - postcss-modules-values "^4.0.0" - postcss-value-parser "^4.2.0" - semver "^7.3.5" - -css-minimizer-webpack-plugin@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/css-minimizer-webpack-plugin/-/css-minimizer-webpack-plugin-4.0.0.tgz#e11800388c19c2b7442c39cc78ac8ae3675c9605" - integrity sha512-7ZXXRzRHvofv3Uac5Y+RkWRNo0ZMlcg8e9/OtrqUYmwDWJo+qs67GvdeFrXLsFb7czKNwjQhPkM0avlIYl+1nA== - dependencies: - cssnano "^5.1.8" - jest-worker "^27.5.1" - postcss "^8.4.13" - schema-utils "^4.0.0" - serialize-javascript "^6.0.0" - source-map "^0.6.1" - -css-select-base-adapter@^0.1.1: - version "0.1.1" - resolved "https://registry.yarnpkg.com/css-select-base-adapter/-/css-select-base-adapter-0.1.1.tgz#3b2ff4972cc362ab88561507a95408a1432135d7" - integrity sha512-jQVeeRG70QI08vSTwf1jHxp74JoZsr2XSgETae8/xC8ovSnL2WF87GTLO86Sbwdt2lK4Umg4HnnwMO4YF3Ce7w== - -css-select@^2.0.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/css-select/-/css-select-2.1.0.tgz#6a34653356635934a81baca68d0255432105dbef" - integrity sha512-Dqk7LQKpwLoH3VovzZnkzegqNSuAziQyNZUcrdDM401iY+R5NkGBXGmtO05/yaXQziALuPogeG0b7UAgjnTJTQ== - dependencies: - boolbase "^1.0.0" - css-what "^3.2.1" - domutils "^1.7.0" - nth-check "^1.0.2" - -css-select@^4.1.3: - version "4.1.3" - resolved "https://registry.yarnpkg.com/css-select/-/css-select-4.1.3.tgz#a70440f70317f2669118ad74ff105e65849c7067" - integrity sha512-gT3wBNd9Nj49rAbmtFHj1cljIAOLYSX1nZ8CB7TBO3INYckygm5B7LISU/szY//YmdiSLbJvDLOx9VnMVpMBxA== - dependencies: - boolbase "^1.0.0" - css-what "^5.0.0" - domhandler "^4.2.0" - domutils "^2.6.0" - nth-check "^2.0.0" - -css-select@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/css-select/-/css-select-5.1.0.tgz#b8ebd6554c3637ccc76688804ad3f6a6fdaea8a6" - integrity sha512-nwoRF1rvRRnnCqqY7updORDsuqKzqYJ28+oSMaJMMgOauh3fvwHqMS7EZpIPqK8GL+g9mKxF1vP/ZjSeNjEVHg== - dependencies: - boolbase "^1.0.0" - css-what "^6.1.0" - domhandler "^5.0.2" - domutils "^3.0.1" - nth-check "^2.0.1" - -css-tree@1.0.0-alpha.37: - version "1.0.0-alpha.37" - resolved "https://registry.yarnpkg.com/css-tree/-/css-tree-1.0.0-alpha.37.tgz#98bebd62c4c1d9f960ec340cf9f7522e30709a22" - integrity sha512-DMxWJg0rnz7UgxKT0Q1HU/L9BeJI0M6ksor0OgqOnF+aRCDWg/N2641HmVyU9KVIu0OVVWOb2IpC9A+BJRnejg== - dependencies: - mdn-data "2.0.4" - source-map "^0.6.1" - -css-tree@^1.1.2, css-tree@^1.1.3: - version "1.1.3" - resolved "https://registry.yarnpkg.com/css-tree/-/css-tree-1.1.3.tgz#eb4870fb6fd7707327ec95c2ff2ab09b5e8db91d" - integrity sha512-tRpdppF7TRazZrjJ6v3stzv93qxRcSsFmW6cX0Zm2NVKpxE1WV1HblnghVv9TreireHkqI/VDEsfolRF1p6y7Q== - dependencies: - mdn-data "2.0.14" - source-map "^0.6.1" - -css-what@^3.2.1: - version "3.4.2" - resolved "https://registry.yarnpkg.com/css-what/-/css-what-3.4.2.tgz#ea7026fcb01777edbde52124e21f327e7ae950e4" - integrity sha512-ACUm3L0/jiZTqfzRM3Hi9Q8eZqd6IK37mMWPLz9PJxkLWllYeRf+EHUSHYEtFop2Eqytaq1FizFVh7XfBnXCDQ== - -css-what@^5.0.0: - version "5.0.1" - resolved "https://registry.yarnpkg.com/css-what/-/css-what-5.0.1.tgz#3efa820131f4669a8ac2408f9c32e7c7de9f4cad" - integrity sha512-FYDTSHb/7KXsWICVsxdmiExPjCfRC4qRFBdVwv7Ax9hMnvMmEjP9RfxTEZ3qPZGmADDn2vAKSo9UcN1jKVYscg== - -css-what@^6.1.0: - version "6.1.0" - resolved "https://registry.yarnpkg.com/css-what/-/css-what-6.1.0.tgz#fb5effcf76f1ddea2c81bdfaa4de44e79bac70f4" - integrity sha512-HTUrgRJ7r4dsZKU6GjmpfRK1O76h97Z8MfS1G0FozR+oF2kG6Vfe8JE6zwrkbxigziPHinCJ+gCPjA9EaBDtRw== - -cssesc@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/cssesc/-/cssesc-3.0.0.tgz#37741919903b868565e1c09ea747445cd18983ee" - integrity sha512-/Tb/JcjK111nNScGob5MNtsntNM1aCNUDipB/TkwZFhyDrrE47SOx/18wF2bbjgc3ZzCSKW1T5nt5EbFoAz/Vg== - -cssnano-preset-advanced@^5.3.8: - version "5.3.10" - resolved "https://registry.yarnpkg.com/cssnano-preset-advanced/-/cssnano-preset-advanced-5.3.10.tgz#25558a1fbf3a871fb6429ce71e41be7f5aca6eef" - integrity sha512-fnYJyCS9jgMU+cmHO1rPSPf9axbQyD7iUhLO5Df6O4G+fKIOMps+ZbU0PdGFejFBBZ3Pftf18fn1eG7MAPUSWQ== - dependencies: - autoprefixer "^10.4.12" - cssnano-preset-default "^5.2.14" - postcss-discard-unused "^5.1.0" - postcss-merge-idents "^5.1.1" - postcss-reduce-idents "^5.2.0" - postcss-zindex "^5.1.0" - -cssnano-preset-default@^5.2.10: - version "5.2.10" - resolved "https://registry.yarnpkg.com/cssnano-preset-default/-/cssnano-preset-default-5.2.10.tgz#6dfffe6cc3b13f3bb356a42c49a334a98700ef45" - integrity sha512-H8TJRhTjBKVOPltp9vr9El9I+IfYsOMhmXdK0LwdvwJcxYX9oWkY7ctacWusgPWAgQq1vt/WO8v+uqpfLnM7QA== - dependencies: - css-declaration-sorter "^6.2.2" - cssnano-utils "^3.1.0" - postcss-calc "^8.2.3" - postcss-colormin "^5.3.0" - postcss-convert-values "^5.1.2" - postcss-discard-comments "^5.1.2" - postcss-discard-duplicates "^5.1.0" - postcss-discard-empty "^5.1.1" - postcss-discard-overridden "^5.1.0" - postcss-merge-longhand "^5.1.5" - postcss-merge-rules "^5.1.2" - postcss-minify-font-values "^5.1.0" - postcss-minify-gradients "^5.1.1" - postcss-minify-params "^5.1.3" - postcss-minify-selectors "^5.2.1" - postcss-normalize-charset "^5.1.0" - postcss-normalize-display-values "^5.1.0" - postcss-normalize-positions "^5.1.0" - postcss-normalize-repeat-style "^5.1.0" - postcss-normalize-string "^5.1.0" - postcss-normalize-timing-functions "^5.1.0" - postcss-normalize-unicode "^5.1.0" - postcss-normalize-url "^5.1.0" - postcss-normalize-whitespace "^5.1.1" - postcss-ordered-values "^5.1.1" - postcss-reduce-initial "^5.1.0" - postcss-reduce-transforms "^5.1.0" - postcss-svgo "^5.1.0" - postcss-unique-selectors "^5.1.1" - -cssnano-preset-default@^5.2.14: - version "5.2.14" - resolved "https://registry.yarnpkg.com/cssnano-preset-default/-/cssnano-preset-default-5.2.14.tgz#309def4f7b7e16d71ab2438052093330d9ab45d8" - integrity sha512-t0SFesj/ZV2OTylqQVOrFgEh5uanxbO6ZAdeCrNsUQ6fVuXwYTxJPNAGvGTxHbD68ldIJNec7PyYZDBrfDQ+6A== - dependencies: - css-declaration-sorter "^6.3.1" - cssnano-utils "^3.1.0" - postcss-calc "^8.2.3" - postcss-colormin "^5.3.1" - postcss-convert-values "^5.1.3" - postcss-discard-comments "^5.1.2" - postcss-discard-duplicates "^5.1.0" - postcss-discard-empty "^5.1.1" - postcss-discard-overridden "^5.1.0" - postcss-merge-longhand "^5.1.7" - postcss-merge-rules "^5.1.4" - postcss-minify-font-values "^5.1.0" - postcss-minify-gradients "^5.1.1" - postcss-minify-params "^5.1.4" - postcss-minify-selectors "^5.2.1" - postcss-normalize-charset "^5.1.0" - postcss-normalize-display-values "^5.1.0" - postcss-normalize-positions "^5.1.1" - postcss-normalize-repeat-style "^5.1.1" - postcss-normalize-string "^5.1.0" - postcss-normalize-timing-functions "^5.1.0" - postcss-normalize-unicode "^5.1.1" - postcss-normalize-url "^5.1.0" - postcss-normalize-whitespace "^5.1.1" - postcss-ordered-values "^5.1.3" - postcss-reduce-initial "^5.1.2" - postcss-reduce-transforms "^5.1.0" - postcss-svgo "^5.1.0" - postcss-unique-selectors "^5.1.1" - -cssnano-utils@^3.1.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/cssnano-utils/-/cssnano-utils-3.1.0.tgz#95684d08c91511edfc70d2636338ca37ef3a6861" - integrity sha512-JQNR19/YZhz4psLX/rQ9M83e3z2Wf/HdJbryzte4a3NSuafyp9w/I4U+hx5C2S9g41qlstH7DEWnZaaj83OuEA== - -cssnano@^5.1.12: - version "5.1.15" - resolved "https://registry.yarnpkg.com/cssnano/-/cssnano-5.1.15.tgz#ded66b5480d5127fcb44dac12ea5a983755136bf" - integrity sha512-j+BKgDcLDQA+eDifLx0EO4XSA56b7uut3BQFH+wbSaSTuGLuiyTa/wbRYthUXX8LC9mLg+WWKe8h+qJuwTAbHw== - dependencies: - cssnano-preset-default "^5.2.14" - lilconfig "^2.0.3" - yaml "^1.10.2" - -cssnano@^5.1.8: - version "5.1.10" - resolved "https://registry.yarnpkg.com/cssnano/-/cssnano-5.1.10.tgz#fc6ddd9a4d7d238f320634326ed814cf0abf6e1c" - integrity sha512-ACpnRgDg4m6CZD/+8SgnLcGCgy6DDGdkMbOawwdvVxNietTNLe/MtWcenp6qT0PRt5wzhGl6/cjMWCdhKXC9QA== - dependencies: - cssnano-preset-default "^5.2.10" - lilconfig "^2.0.3" - yaml "^1.10.2" - -csso@^4.0.2, csso@^4.2.0: - version "4.2.0" - resolved "https://registry.yarnpkg.com/csso/-/csso-4.2.0.tgz#ea3a561346e8dc9f546d6febedd50187cf389529" - integrity sha512-wvlcdIbf6pwKEk7vHj8/Bkc0B4ylXZruLvOgs9doS5eOsOpuodOV2zJChSpkp+pRpYQLQMeF04nr3Z68Sta9jA== - dependencies: - css-tree "^1.1.2" - -csstype@^3.0.2: - version "3.1.0" - resolved "https://registry.yarnpkg.com/csstype/-/csstype-3.1.0.tgz#4ddcac3718d787cf9df0d1b7d15033925c8f29f2" - integrity sha512-uX1KG+x9h5hIJsaKR9xHUeUraxf8IODOwq9JLNPq6BwB04a/xgpq3rcx47l5BZu5zBPlgD342tdke3Hom/nJRA== - -debug@2.6.9, debug@^2.6.0: - version "2.6.9" - resolved "https://registry.yarnpkg.com/debug/-/debug-2.6.9.tgz#5d128515df134ff327e90a4c93f4e077a536341f" - integrity sha512-bC7ElrdJaJnPbAP+1EotYvqZsb3ecl5wi6Bfi6BJTUcNowp6cvspg0jXznRTKDjm/E7AdgFBVeAPVMNcKGsHMA== - dependencies: - ms "2.0.0" - -debug@^4.1.0, debug@^4.1.1: - version "4.3.2" - resolved "https://registry.yarnpkg.com/debug/-/debug-4.3.2.tgz#f0a49c18ac8779e31d4a0c6029dfb76873c7428b" - integrity sha512-mOp8wKcvj7XxC78zLgw/ZA+6TSgkoE2C/ienthhRD298T7UNwAg9diBpLRxC0mOezLl4B0xV7M0cCO6P/O0Xhw== - dependencies: - ms "2.1.2" - -debug@^4.3.1: - version "4.3.4" - resolved "https://registry.yarnpkg.com/debug/-/debug-4.3.4.tgz#1319f6579357f2338d3337d2cdd4914bb5dcc865" - integrity sha512-PRWFHuSU3eDtQJPvnNY7Jcket1j0t5OuOsFzPPzsekD52Zl8qUfFIPEiswXqIvHWGVHOgX+7G/vCNNhehwxfkQ== - dependencies: - ms "2.1.2" - -decompress-response@^3.3.0: - version "3.3.0" - resolved "https://registry.yarnpkg.com/decompress-response/-/decompress-response-3.3.0.tgz#80a4dd323748384bfa248083622aedec982adff3" - integrity sha1-gKTdMjdIOEv6JICDYirt7Jgq3/M= - dependencies: - mimic-response "^1.0.0" - -decompress-response@^6.0.0: - version "6.0.0" - resolved "https://registry.yarnpkg.com/decompress-response/-/decompress-response-6.0.0.tgz#ca387612ddb7e104bd16d85aab00d5ecf09c66fc" - integrity sha512-aW35yZM6Bb/4oJlZncMH2LCoZtJXTRxES17vE3hoRiowU2kWHaJKFkSBDnDR+cm9J+9QhXmREyIfv0pji9ejCQ== - dependencies: - mimic-response "^3.1.0" - -deep-extend@^0.6.0: - version "0.6.0" - resolved "https://registry.yarnpkg.com/deep-extend/-/deep-extend-0.6.0.tgz#c4fa7c95404a17a9c3e8ca7e1537312b736330ac" - integrity sha512-LOHxIOaPYdHlJRtCQfDIVZtfw/ufM8+rVj649RIHzcm/vGwQRXFt6OPqIFWsm2XEMrNIEtWR64sY1LEKD2vAOA== - -deepmerge@^4.2.2: - version "4.2.2" - resolved "https://registry.yarnpkg.com/deepmerge/-/deepmerge-4.2.2.tgz#44d2ea3679b8f4d4ffba33f03d865fc1e7bf4955" - integrity sha512-FJ3UgI4gIl+PHZm53knsuSFpE+nESMr7M4v9QcgB7S63Kj/6WqMiFQJpBBYz1Pt+66bZpP3Q7Lye0Oo9MPKEdg== - -default-gateway@^6.0.3: - version "6.0.3" - resolved "https://registry.yarnpkg.com/default-gateway/-/default-gateway-6.0.3.tgz#819494c888053bdb743edbf343d6cdf7f2943a71" - integrity sha512-fwSOJsbbNzZ/CUFpqFBqYfYNLj1NbMPm8MMCIzHjC83iSJRBEGmDUxU+WP661BaBQImeC2yHwXtz+P/O9o+XEg== - dependencies: - execa "^5.0.0" - -defer-to-connect@^1.0.1: - version "1.1.3" - resolved "https://registry.yarnpkg.com/defer-to-connect/-/defer-to-connect-1.1.3.tgz#331ae050c08dcf789f8c83a7b81f0ed94f4ac591" - integrity sha512-0ISdNousHvZT2EiFlZeZAHBUvSxmKswVCEf8hW7KWgG4a8MVEu/3Vb6uWYozkjylyCxe0JBIiRB1jV45S70WVQ== - -define-lazy-prop@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/define-lazy-prop/-/define-lazy-prop-2.0.0.tgz#3f7ae421129bcaaac9bc74905c98a0009ec9ee7f" - integrity sha512-Ds09qNh8yw3khSjiJjiUInaGX9xlqZDY7JVryGxdxV7NPeuqQfplOpQ66yJFZut3jLa5zOwkXw1g9EI2uKh4Og== - -define-properties@^1.1.3: - version "1.1.3" - resolved "https://registry.yarnpkg.com/define-properties/-/define-properties-1.1.3.tgz#cf88da6cbee26fe6db7094f61d870cbd84cee9f1" - integrity sha512-3MqfYKj2lLzdMSf8ZIZE/V+Zuy+BgD6f164e8K2w7dgnpKArBDerGYpM46IYYcjnkdPNMjPk9A6VFB8+3SKlXQ== - dependencies: - object-keys "^1.0.12" - -del@^6.1.1: - version "6.1.1" - resolved "https://registry.yarnpkg.com/del/-/del-6.1.1.tgz#3b70314f1ec0aa325c6b14eb36b95786671edb7a" - integrity sha512-ua8BhapfP0JUJKC/zV9yHHDW/rDoDxP4Zhn3AkA6/xT6gY7jYXJiaeyBZznYVujhZZET+UgcbZiQ7sN3WqcImg== - dependencies: - globby "^11.0.1" - graceful-fs "^4.2.4" - is-glob "^4.0.1" - is-path-cwd "^2.2.0" - is-path-inside "^3.0.2" - p-map "^4.0.0" - rimraf "^3.0.2" - slash "^3.0.0" - -delayed-stream@~1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/delayed-stream/-/delayed-stream-1.0.0.tgz#df3ae199acadfb7d440aaae0b29e2272b24ec619" - integrity sha512-ZySD7Nf91aLB0RxL4KGrKHBXl7Eds1DAmEdcoVawXnLD7SDhpNgtuII2aAkg7a7QS41jxPSZ17p4VdGnMHk3MQ== - -depd@2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/depd/-/depd-2.0.0.tgz#b696163cc757560d09cf22cc8fad1571b79e76df" - integrity sha512-g7nH6P6dyDioJogAAGprGpCtVImJhpPk/roCzdb3fIh61/s/nPsfR6onyMwkCAR/OlC3yBC0lESvUoQEAssIrw== - -depd@~1.1.2: - version "1.1.2" - resolved "https://registry.yarnpkg.com/depd/-/depd-1.1.2.tgz#9bcd52e14c097763e749b274c4346ed2e560b5a9" - integrity sha1-m81S4UwJd2PnSbJ0xDRu0uVgtak= - -destroy@1.2.0: - version "1.2.0" - resolved "https://registry.yarnpkg.com/destroy/-/destroy-1.2.0.tgz#4803735509ad8be552934c67df614f94e66fa015" - integrity sha512-2sJGJTaXIIaR1w4iJSNoN0hnMY7Gpc/n8D4qSCJw8QqFWXf7cuAgnEHxBpweaVcPevC2l3KpjYCx3NypQQgaJg== - -detab@2.0.4: - version "2.0.4" - resolved "https://registry.yarnpkg.com/detab/-/detab-2.0.4.tgz#b927892069aff405fbb9a186fe97a44a92a94b43" - integrity sha512-8zdsQA5bIkoRECvCrNKPla84lyoR7DSAyf7p0YgXzBO9PDJx8KntPUay7NS6yp+KdxdVtiE5SpHKtbp2ZQyA9g== - dependencies: - repeat-string "^1.5.4" - -detect-libc@^2.0.0, detect-libc@^2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/detect-libc/-/detect-libc-2.0.1.tgz#e1897aa88fa6ad197862937fbc0441ef352ee0cd" - integrity sha512-463v3ZeIrcWtdgIg6vI6XUncguvr2TnGl4SzDXinkt9mSLpBJKXT3mW6xT3VQdDN11+WVs29pgvivTc4Lp8v+w== - -detect-node@^2.0.4: - version "2.1.0" - resolved "https://registry.yarnpkg.com/detect-node/-/detect-node-2.1.0.tgz#c9c70775a49c3d03bc2c06d9a73be550f978f8b1" - integrity sha512-T0NIuQpnTvFDATNuHN5roPwSBG83rFsuO+MXXH9/3N1eFbn4wcPjttvjMLEPWJ0RGUYgQE7cGgS3tNxbqCGM7g== - -detect-port-alt@^1.1.6: - version "1.1.6" - resolved "https://registry.yarnpkg.com/detect-port-alt/-/detect-port-alt-1.1.6.tgz#24707deabe932d4a3cf621302027c2b266568275" - integrity sha512-5tQykt+LqfJFBEYaDITx7S7cR7mJ/zQmLXZ2qt5w04ainYZw6tBf9dBunMjVeVOdYVRUzUOE4HkY5J7+uttb5Q== - dependencies: - address "^1.0.1" - debug "^2.6.0" - -detect-port@^1.3.0: - version "1.3.0" - resolved "https://registry.yarnpkg.com/detect-port/-/detect-port-1.3.0.tgz#d9c40e9accadd4df5cac6a782aefd014d573d1f1" - integrity sha512-E+B1gzkl2gqxt1IhUzwjrxBKRqx1UzC3WLONHinn8S3T6lwV/agVCyitiFOsGJ/eYuEUBvD71MZHy3Pv1G9doQ== - dependencies: - address "^1.0.1" - debug "^2.6.0" - -dir-glob@^3.0.1: - version "3.0.1" - resolved "https://registry.yarnpkg.com/dir-glob/-/dir-glob-3.0.1.tgz#56dbf73d992a4a93ba1584f4534063fd2e41717f" - integrity sha512-WkrWp9GR4KXfKGYzOLmTuGVi1UWFfws377n9cc55/tb6DuqyF6pcQ5AbiHEshaDpY9v6oaSr2XCDidGmMwdzIA== - dependencies: - path-type "^4.0.0" - -dns-equal@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/dns-equal/-/dns-equal-1.0.0.tgz#b39e7f1da6eb0a75ba9c17324b34753c47e0654d" - integrity sha1-s55/HabrCnW6nBcySzR1PEfgZU0= - -dns-packet@^5.2.2: - version "5.3.1" - resolved "https://registry.yarnpkg.com/dns-packet/-/dns-packet-5.3.1.tgz#eb94413789daec0f0ebe2fcc230bdc9d7c91b43d" - integrity sha512-spBwIj0TK0Ey3666GwIdWVfUpLyubpU53BTCu8iPn4r4oXd9O14Hjg3EHw3ts2oed77/SeckunUYCyRlSngqHw== - dependencies: - "@leichtgewicht/ip-codec" "^2.0.1" - -docusaurus-theme-search-typesense@^0.9.0: - version "0.9.0" - resolved "https://registry.yarnpkg.com/docusaurus-theme-search-typesense/-/docusaurus-theme-search-typesense-0.9.0.tgz#61b62b576f37d71118a09f6e1e6d29bea690a538" - integrity sha512-c9aOShE1sbgREyyWtGjGvjeu78iEJ8LYHsP0tOIeS9xAdId4YxkX+A7AWGH3JjxDBD29EAs32bSVQLB4XqFf8Q== - dependencies: - "@docusaurus/logger" "2.3.1" - "@docusaurus/plugin-content-docs" "2.3.1" - "@docusaurus/theme-translations" "2.3.1" - "@docusaurus/utils" "2.3.1" - "@docusaurus/utils-validation" "2.3.1" - algoliasearch-helper "^3.10.0" - clsx "^1.2.1" - eta "^2.0.0" - fs-extra "^10.1.0" - lodash "^4.17.21" - tslib "^2.4.0" - typesense-docsearch-react "^0.2.3" - typesense-instantsearch-adapter "^2.4.2" - utility-types "^3.10.0" - -dom-converter@^0.2.0: - version "0.2.0" - resolved "https://registry.yarnpkg.com/dom-converter/-/dom-converter-0.2.0.tgz#6721a9daee2e293682955b6afe416771627bb768" - integrity sha512-gd3ypIPfOMr9h5jIKq8E3sHOTCjeirnl0WK5ZdS1AW0Odt0b1PaWaHdJ4Qk4klv+YB9aJBS7mESXjFoDQPu6DA== - dependencies: - utila "~0.4" - -dom-serializer@0: - version "0.2.2" - resolved "https://registry.yarnpkg.com/dom-serializer/-/dom-serializer-0.2.2.tgz#1afb81f533717175d478655debc5e332d9f9bb51" - integrity sha512-2/xPb3ORsQ42nHYiSunXkDjPLBaEj/xTwUO4B7XCZQTRk7EBtTOPaygh10YAAh2OI1Qrp6NWfpAhzswj0ydt9g== - dependencies: - domelementtype "^2.0.1" - entities "^2.0.0" - -dom-serializer@^1.0.1: - version "1.3.2" - resolved "https://registry.yarnpkg.com/dom-serializer/-/dom-serializer-1.3.2.tgz#6206437d32ceefaec7161803230c7a20bc1b4d91" - integrity sha512-5c54Bk5Dw4qAxNOI1pFEizPSjVsx5+bpJKmL2kPn8JhBUq2q09tTCa3mjijun2NfK78NMouDYNMBkOrPZiS+ig== - dependencies: - domelementtype "^2.0.1" - domhandler "^4.2.0" - entities "^2.0.0" - -dom-serializer@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/dom-serializer/-/dom-serializer-2.0.0.tgz#e41b802e1eedf9f6cae183ce5e622d789d7d8e53" - integrity sha512-wIkAryiqt/nV5EQKqQpo3SToSOV9J0DnbJqwK7Wv/Trc92zIAYZ4FlMu+JPFW1DfGFt81ZTCGgDEabffXeLyJg== - dependencies: - domelementtype "^2.3.0" - domhandler "^5.0.2" - entities "^4.2.0" - -domelementtype@1: - version "1.3.1" - resolved "https://registry.yarnpkg.com/domelementtype/-/domelementtype-1.3.1.tgz#d048c44b37b0d10a7f2a3d5fee3f4333d790481f" - integrity sha512-BSKB+TSpMpFI/HOxCNr1O8aMOTZ8hT3pM3GQ0w/mWRmkhEDSFJkkyzz4XQsBV44BChwGkrDfMyjVD0eA2aFV3w== - -domelementtype@^2.0.1, domelementtype@^2.2.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/domelementtype/-/domelementtype-2.2.0.tgz#9a0b6c2782ed6a1c7323d42267183df9bd8b1d57" - integrity sha512-DtBMo82pv1dFtUmHyr48beiuq792Sxohr+8Hm9zoxklYPfa6n0Z3Byjj2IV7bmr2IyqClnqEQhfgHJJ5QF0R5A== - -domelementtype@^2.3.0: - version "2.3.0" - resolved "https://registry.yarnpkg.com/domelementtype/-/domelementtype-2.3.0.tgz#5c45e8e869952626331d7aab326d01daf65d589d" - integrity sha512-OLETBj6w0OsagBwdXnPdN0cnMfF9opN69co+7ZrbfPGrdpPVNBUj02spi6B1N7wChLQiPn4CSH/zJvXw56gmHw== - -domhandler@^4.0.0, domhandler@^4.2.0: - version "4.2.0" - resolved "https://registry.yarnpkg.com/domhandler/-/domhandler-4.2.0.tgz#f9768a5f034be60a89a27c2e4d0f74eba0d8b059" - integrity sha512-zk7sgt970kzPks2Bf+dwT/PLzghLnsivb9CcxkvR8Mzr66Olr0Ofd8neSbglHJHaHa2MadfoSdNlKYAaafmWfA== - dependencies: - domelementtype "^2.2.0" - -domhandler@^5.0.1, domhandler@^5.0.2, domhandler@^5.0.3: - version "5.0.3" - resolved "https://registry.yarnpkg.com/domhandler/-/domhandler-5.0.3.tgz#cc385f7f751f1d1fc650c21374804254538c7d31" - integrity sha512-cgwlv/1iFQiFnU96XXgROh8xTeetsnJiDsTc7TYCLFd9+/WNkIqPTxiM/8pSd8VIrhXGTf1Ny1q1hquVqDJB5w== - dependencies: - domelementtype "^2.3.0" - -domutils@^1.7.0: - version "1.7.0" - resolved "https://registry.yarnpkg.com/domutils/-/domutils-1.7.0.tgz#56ea341e834e06e6748af7a1cb25da67ea9f8c2a" - integrity sha512-Lgd2XcJ/NjEw+7tFvfKxOzCYKZsdct5lczQ2ZaQY8Djz7pfAD3Gbp8ySJWtreII/vDlMVmxwa6pHmdxIYgttDg== - dependencies: - dom-serializer "0" - domelementtype "1" - -domutils@^2.5.2, domutils@^2.6.0: - version "2.7.0" - resolved "https://registry.yarnpkg.com/domutils/-/domutils-2.7.0.tgz#8ebaf0c41ebafcf55b0b72ec31c56323712c5442" - integrity sha512-8eaHa17IwJUPAiB+SoTYBo5mCdeMgdcAoXJ59m6DT1vw+5iLS3gNoqYaRowaBKtGVrOF1Jz4yDTgYKLK2kvfJg== - dependencies: - dom-serializer "^1.0.1" - domelementtype "^2.2.0" - domhandler "^4.2.0" - -domutils@^3.0.1: - version "3.0.1" - resolved "https://registry.yarnpkg.com/domutils/-/domutils-3.0.1.tgz#696b3875238338cb186b6c0612bd4901c89a4f1c" - integrity sha512-z08c1l761iKhDFtfXO04C7kTdPBLi41zwOZl00WS8b5eiaebNpY00HKbztwBq+e3vyqWNwWF3mP9YLUeqIrF+Q== - dependencies: - dom-serializer "^2.0.0" - domelementtype "^2.3.0" - domhandler "^5.0.1" - -dot-case@^3.0.4: - version "3.0.4" - resolved "https://registry.yarnpkg.com/dot-case/-/dot-case-3.0.4.tgz#9b2b670d00a431667a8a75ba29cd1b98809ce751" - integrity sha512-Kv5nKlh6yRrdrGvxeJ2e5y2eRUpkUosIW4A2AS38zwSz27zu7ufDwQPi5Jhs3XAlGNetl3bmnGhQsMtkKJnj3w== - dependencies: - no-case "^3.0.4" - tslib "^2.0.3" - -dot-prop@^5.2.0: - version "5.3.0" - resolved "https://registry.yarnpkg.com/dot-prop/-/dot-prop-5.3.0.tgz#90ccce708cd9cd82cc4dc8c3ddd9abdd55b20e88" - integrity sha512-QM8q3zDe58hqUqjraQOmzZ1LIH9SWQJTlEKCH4kJ2oQvLZk7RbQXvtDM2XEq3fwkV9CCvvH4LA0AV+ogFsBM2Q== - dependencies: - is-obj "^2.0.0" - -duplexer3@^0.1.4: - version "0.1.4" - resolved "https://registry.yarnpkg.com/duplexer3/-/duplexer3-0.1.4.tgz#ee01dd1cac0ed3cbc7fdbea37dc0a8f1ce002ce2" - integrity sha1-7gHdHKwO08vH/b6jfcCo8c4ALOI= - -duplexer@^0.1.2: - version "0.1.2" - resolved "https://registry.yarnpkg.com/duplexer/-/duplexer-0.1.2.tgz#3abe43aef3835f8ae077d136ddce0f276b0400e6" - integrity sha512-jtD6YG370ZCIi/9GTaJKQxWTZD045+4R4hTk/x1UyoqadyJ9x9CgSi1RlVDQF8U2sxLLSnFkCaMihqljHIWgMg== - -eastasianwidth@^0.2.0: - version "0.2.0" - resolved "https://registry.yarnpkg.com/eastasianwidth/-/eastasianwidth-0.2.0.tgz#696ce2ec0aa0e6ea93a397ffcf24aa7840c827cb" - integrity sha512-I88TYZWc9XiYHRQ4/3c5rjjfgkjhLyW2luGIheGERbNQ6OY7yTybanSpDXZa8y7VUP9YmDcYa+eyq4ca7iLqWA== - -ee-first@1.1.1: - version "1.1.1" - resolved "https://registry.yarnpkg.com/ee-first/-/ee-first-1.1.1.tgz#590c61156b0ae2f4f0255732a158b266bc56b21d" - integrity sha1-WQxhFWsK4vTwJVcyoViyZrxWsh0= - -electron-to-chromium@^1.3.793: - version "1.3.807" - resolved "https://registry.yarnpkg.com/electron-to-chromium/-/electron-to-chromium-1.3.807.tgz#c2eb803f4f094869b1a24151184ffbbdbf688b1f" - integrity sha512-p8uxxg2a23zRsvQ2uwA/OOI+O4BQxzaR7YKMIGGGQCpYmkFX2CVF5f0/hxLMV7yCr7nnJViCwHLhPfs52rIYCA== - -electron-to-chromium@^1.4.118: - version "1.4.143" - resolved "https://registry.yarnpkg.com/electron-to-chromium/-/electron-to-chromium-1.4.143.tgz#10f1bb595ad6cd893c05097039c685dcf5c8e30c" - integrity sha512-2hIgvu0+pDfXIqmVmV5X6iwMjQ2KxDsWKwM+oI1fABEOy/Dqmll0QJRmIQ3rm+XaoUa/qKrmy5h7LSTFQ6Ldzg== - -electron-to-chromium@^1.4.668: - version "1.4.767" - resolved "https://registry.yarnpkg.com/electron-to-chromium/-/electron-to-chromium-1.4.767.tgz#b885cfefda5a2e7a7ee356c567602012294ed260" - integrity sha512-nzzHfmQqBss7CE3apQHkHjXW77+8w3ubGCIoEijKCJebPufREaFETgGXWTkh32t259F3Kcq+R8MZdFdOJROgYw== - -emoji-regex@^7.0.1: - version "7.0.3" - resolved "https://registry.yarnpkg.com/emoji-regex/-/emoji-regex-7.0.3.tgz#933a04052860c85e83c122479c4748a8e4c72156" - integrity sha512-CwBLREIQ7LvYFB0WyRvwhq5N5qPhc6PMjD6bYggFlI5YyDgl+0vxq5VHbMOFqLg7hfWzmu8T5Z1QofhmTIhItA== - -emoji-regex@^8.0.0: - version "8.0.0" - resolved "https://registry.yarnpkg.com/emoji-regex/-/emoji-regex-8.0.0.tgz#e818fd69ce5ccfcb404594f842963bf53164cc37" - integrity sha512-MSjYzcWNOA0ewAHpz0MxpYFvwg6yjy1NG3xteoqz644VCo/RPgnr1/GGt+ic3iJTzQ8Eu3TdM14SawnVUmGE6A== - -emoji-regex@^9.2.2: - version "9.2.2" - resolved "https://registry.yarnpkg.com/emoji-regex/-/emoji-regex-9.2.2.tgz#840c8803b0d8047f4ff0cf963176b32d4ef3ed72" - integrity sha512-L18DaJsXSUk2+42pv8mLs5jJT2hqFkFE4j21wOmgbUqsZ2hL72NsUU785g9RXgo3s0ZNgVl42TiHp3ZtOv/Vyg== - -emojis-list@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/emojis-list/-/emojis-list-3.0.0.tgz#5570662046ad29e2e916e71aae260abdff4f6a78" - integrity sha512-/kyM18EfinwXZbno9FyUGeFh87KC8HRQBQGildHZbEuRyWFOmv1U10o9BBp8XVZDVNNuQKyIGIu5ZYAAXJ0V2Q== - -emoticon@^3.2.0: - version "3.2.0" - resolved "https://registry.yarnpkg.com/emoticon/-/emoticon-3.2.0.tgz#c008ca7d7620fac742fe1bf4af8ff8fed154ae7f" - integrity sha512-SNujglcLTTg+lDAcApPNgEdudaqQFiAbJCqzjNxJkvN9vAwCGi0uu8IUVvx+f16h+V44KCY6Y2yboroc9pilHg== - -encodeurl@~1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/encodeurl/-/encodeurl-1.0.2.tgz#ad3ff4c86ec2d029322f5a02c3a9a606c95b3f59" - integrity sha1-rT/0yG7C0CkyL1oCw6mmBslbP1k= - -end-of-stream@^1.1.0, end-of-stream@^1.4.1: - version "1.4.4" - resolved "https://registry.yarnpkg.com/end-of-stream/-/end-of-stream-1.4.4.tgz#5ae64a5f45057baf3626ec14da0ca5e4b2431eb0" - integrity sha512-+uw1inIHVPQoaVuHzRyXd21icM+cnt4CzD5rW+NC1wjOUSTOs+Te7FOv7AhN7vS9x/oIyhLP5PR1H+phQAHu5Q== - dependencies: - once "^1.4.0" - -enhanced-resolve@^5.16.0: - version "5.16.1" - resolved "https://registry.yarnpkg.com/enhanced-resolve/-/enhanced-resolve-5.16.1.tgz#e8bc63d51b826d6f1cbc0a150ecb5a8b0c62e567" - integrity sha512-4U5pNsuDl0EhuZpq46M5xPslstkviJuhrdobaRDBk2Jy2KO37FDAJl4lb2KlNabxT0m4MTK2UHNrsAcphE8nyw== - dependencies: - graceful-fs "^4.2.4" - tapable "^2.2.0" - -entities@^2.0.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/entities/-/entities-2.2.0.tgz#098dc90ebb83d8dffa089d55256b351d34c4da55" - integrity sha512-p92if5Nz619I0w+akJrLZH0MX0Pb5DX39XOwQTtXSdQQOaYH03S1uIQp4mhOZtAXrxq4ViO67YTiLBo2638o9A== - -entities@^3.0.1, entities@~3.0.1: - version "3.0.1" - resolved "https://registry.yarnpkg.com/entities/-/entities-3.0.1.tgz#2b887ca62585e96db3903482d336c1006c3001d4" - integrity sha512-WiyBqoomrwMdFG1e0kqvASYfnlb0lp8M5o5Fw2OFq1hNZxxcNk8Ik0Xm7LxzBhuidnZB/UtBqVCgUz3kBOP51Q== - -entities@^4.2.0, entities@^4.3.0: - version "4.3.0" - resolved "https://registry.yarnpkg.com/entities/-/entities-4.3.0.tgz#62915f08d67353bb4eb67e3d62641a4059aec656" - integrity sha512-/iP1rZrSEJ0DTlPiX+jbzlA3eVkY/e8L8SozroF395fIqE3TYF/Nz7YOMAawta+vLmyJ/hkGNNPcSbMADCCXbg== - -error-ex@^1.3.1: - version "1.3.2" - resolved "https://registry.yarnpkg.com/error-ex/-/error-ex-1.3.2.tgz#b4ac40648107fdcdcfae242f428bea8a14d4f1bf" - integrity sha512-7dFHNmqeFSEt2ZBsCriorKnn3Z2pj+fd9kmI6QoWw4//DL+icEBfc0U7qJCisqrTsKTjw4fNFy2pW9OqStD84g== - dependencies: - is-arrayish "^0.2.1" - -es-abstract@^1.17.2, es-abstract@^1.18.0-next.2, es-abstract@^1.18.2: - version "1.18.5" - resolved "https://registry.yarnpkg.com/es-abstract/-/es-abstract-1.18.5.tgz#9b10de7d4c206a3581fd5b2124233e04db49ae19" - integrity sha512-DDggyJLoS91CkJjgauM5c0yZMjiD1uK3KcaCeAmffGwZ+ODWzOkPN4QwRbsK5DOFf06fywmyLci3ZD8jLGhVYA== - dependencies: - call-bind "^1.0.2" - es-to-primitive "^1.2.1" - function-bind "^1.1.1" - get-intrinsic "^1.1.1" - has "^1.0.3" - has-symbols "^1.0.2" - internal-slot "^1.0.3" - is-callable "^1.2.3" - is-negative-zero "^2.0.1" - is-regex "^1.1.3" - is-string "^1.0.6" - object-inspect "^1.11.0" - object-keys "^1.1.1" - object.assign "^4.1.2" - string.prototype.trimend "^1.0.4" - string.prototype.trimstart "^1.0.4" - unbox-primitive "^1.0.1" - -es-module-lexer@^1.2.1: - version "1.5.2" - resolved "https://registry.yarnpkg.com/es-module-lexer/-/es-module-lexer-1.5.2.tgz#00b423304f2500ac59359cc9b6844951f372d497" - integrity sha512-l60ETUTmLqbVbVHv1J4/qj+M8nq7AwMzEcg3kmJDt9dCNrTk+yHcYFf/Kw75pMDwd9mPcIGCG5LcS20SxYRzFA== - -es-to-primitive@^1.2.1: - version "1.2.1" - resolved "https://registry.yarnpkg.com/es-to-primitive/-/es-to-primitive-1.2.1.tgz#e55cd4c9cdc188bcefb03b366c736323fc5c898a" - integrity sha512-QCOllgZJtaUo9miYBcLChTUaHNjJF3PYs1VidD7AwiEj1kYxKeQTctLAezAOH5ZKRH0g2IgPn6KwB4IT8iRpvA== - dependencies: - is-callable "^1.1.4" - is-date-object "^1.0.1" - is-symbol "^1.0.2" - -escalade@^3.1.1: - version "3.1.1" - resolved "https://registry.yarnpkg.com/escalade/-/escalade-3.1.1.tgz#d8cfdc7000965c5a0174b4a82eaa5c0552742e40" - integrity sha512-k0er2gUkLf8O0zKJiAhmkTnJlTvINGv7ygDNPbeIsX/TJjGJZHuh9B2UxbsaEkmlEo9MfhrSzmhIlhRlI2GXnw== - -escalade@^3.1.2: - version "3.1.2" - resolved "https://registry.yarnpkg.com/escalade/-/escalade-3.1.2.tgz#54076e9ab29ea5bf3d8f1ed62acffbb88272df27" - integrity sha512-ErCHMCae19vR8vQGe50xIsVomy19rg6gFu3+r3jkEO46suLMWBksvVyoGgQV+jOfl84ZSOSlmv6Gxa89PmTGmA== - -escape-goat@^2.0.0: - version "2.1.1" - resolved "https://registry.yarnpkg.com/escape-goat/-/escape-goat-2.1.1.tgz#1b2dc77003676c457ec760b2dc68edb648188675" - integrity sha512-8/uIhbG12Csjy2JEW7D9pHbreaVaS/OpN3ycnyvElTdwM5n6GY6W6e2IPemfvGZeUMqZ9A/3GqIZMgKnBhAw/Q== - -escape-html@^1.0.3, escape-html@~1.0.3: - version "1.0.3" - resolved "https://registry.yarnpkg.com/escape-html/-/escape-html-1.0.3.tgz#0258eae4d3d0c0974de1c169188ef0051d1d1988" - integrity sha1-Aljq5NPQwJdN4cFpGI7wBR0dGYg= - -escape-string-regexp@^1.0.5: - version "1.0.5" - resolved "https://registry.yarnpkg.com/escape-string-regexp/-/escape-string-regexp-1.0.5.tgz#1b61c0562190a8dff6ae3bb2cf0200ca130b86d4" - integrity sha1-G2HAViGQqN/2rjuyzwIAyhMLhtQ= - -escape-string-regexp@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/escape-string-regexp/-/escape-string-regexp-4.0.0.tgz#14ba83a5d373e3d311e5afca29cf5bfad965bf34" - integrity sha512-TtpcNJ3XAzx3Gq8sWRzJaVajRs0uVxA2YAkdb1jm2YkPz4G6egUFAyA3n5vtEIZefPk5Wa4UXbKuS5fKkJWdgA== - -eslint-scope@5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/eslint-scope/-/eslint-scope-5.1.1.tgz#e786e59a66cb92b3f6c1fb0d508aab174848f48c" - integrity sha512-2NxwbF/hZ0KpepYN0cNbo+FN6XoK7GaHlQhgx/hIZl6Va0bF45RQOOwhLIy8lQDbuCiadSLCBnH2CFYquit5bw== - dependencies: - esrecurse "^4.3.0" - estraverse "^4.1.1" - -esprima@^4.0.0: - version "4.0.1" - resolved "https://registry.yarnpkg.com/esprima/-/esprima-4.0.1.tgz#13b04cdb3e6c5d19df91ab6987a8695619b0aa71" - integrity sha512-eGuFFw7Upda+g4p+QHvnW0RyTX/SVeJBDM/gCtMARO0cLuT2HcEKnTPvhjV6aGeqrCB/sbNop0Kszm0jsaWU4A== - -esrecurse@^4.3.0: - version "4.3.0" - resolved "https://registry.yarnpkg.com/esrecurse/-/esrecurse-4.3.0.tgz#7ad7964d679abb28bee72cec63758b1c5d2c9921" - integrity sha512-KmfKL3b6G+RXvP8N1vr3Tq1kL/oCFgn2NYXEtqP8/L3pKapUA4G8cFVaoF3SU323CD4XypR/ffioHmkti6/Tag== - dependencies: - estraverse "^5.2.0" - -estraverse@^4.1.1: - version "4.3.0" - resolved "https://registry.yarnpkg.com/estraverse/-/estraverse-4.3.0.tgz#398ad3f3c5a24948be7725e83d11a7de28cdbd1d" - integrity sha512-39nnKffWz8xN1BU/2c79n9nB9HDzo0niYUqx6xyqUnyoAnQyyWpOTdZEeiCch8BBu515t4wp9ZmgVfVhn9EBpw== - -estraverse@^5.2.0: - version "5.2.0" - resolved "https://registry.yarnpkg.com/estraverse/-/estraverse-5.2.0.tgz#307df42547e6cc7324d3cf03c155d5cdb8c53880" - integrity sha512-BxbNGGNm0RyRYvUdHpIwv9IWzeM9XClbOxwoATuFdOE7ZE6wHL+HQ5T8hoPM+zHvmKzzsEqhgy0GrQ5X13afiQ== - -esutils@^2.0.2: - version "2.0.3" - resolved "https://registry.yarnpkg.com/esutils/-/esutils-2.0.3.tgz#74d2eb4de0b8da1293711910d50775b9b710ef64" - integrity sha512-kVscqXk4OCp68SZ0dkgEKVi6/8ij300KBWTJq32P/dYeWTSwK41WyTxalN1eRmA5Z9UU/LX9D7FWSmV9SAYx6g== - -eta@^2.0.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/eta/-/eta-2.2.0.tgz#eb8b5f8c4e8b6306561a455e62cd7492fe3a9b8a" - integrity sha512-UVQ72Rqjy/ZKQalzV5dCCJP80GrmPrMxh6NlNf+erV6ObL0ZFkhCstWRawS85z3smdr3d2wXPsZEY7rDPfGd2g== - -etag@~1.8.1: - version "1.8.1" - resolved "https://registry.yarnpkg.com/etag/-/etag-1.8.1.tgz#41ae2eeb65efa62268aebfea83ac7d79299b0887" - integrity sha1-Qa4u62XvpiJorr/qg6x9eSmbCIc= - -eval@^0.1.8: - version "0.1.8" - resolved "https://registry.yarnpkg.com/eval/-/eval-0.1.8.tgz#2b903473b8cc1d1989b83a1e7923f883eb357f85" - integrity sha512-EzV94NYKoO09GLXGjXj9JIlXijVck4ONSr5wiCWDvhsvj5jxSrzTmRU/9C1DyB6uToszLs8aifA6NQ7lEQdvFw== - dependencies: - "@types/node" "*" - require-like ">= 0.1.1" - -eventemitter3@^4.0.0: - version "4.0.7" - resolved "https://registry.yarnpkg.com/eventemitter3/-/eventemitter3-4.0.7.tgz#2de9b68f6528d5644ef5c59526a1b4a07306169f" - integrity sha512-8guHBZCwKnFhYdHr2ysuRWErTwhoN2X8XELRlrRwpmfeY2jjuUN4taQMsULKUVo1K4DvZl+0pgfyoysHxvmvEw== - -events@^3.2.0: - version "3.3.0" - resolved "https://registry.yarnpkg.com/events/-/events-3.3.0.tgz#31a95ad0a924e2d2c419a813aeb2c4e878ea7400" - integrity sha512-mQw+2fkQbALzQ7V0MY0IqdnXNOeTtP4r0lN9z7AAawCXgqea7bDii20AYrIBrFd/Hx0M2Ocz6S111CaFkUcb0Q== - -execa@^5.0.0: - version "5.1.1" - resolved "https://registry.yarnpkg.com/execa/-/execa-5.1.1.tgz#f80ad9cbf4298f7bd1d4c9555c21e93741c411dd" - integrity sha512-8uSpZZocAZRBAPIEINJj3Lo9HyGitllczc27Eh5YYojjMFMn8yHMDMaUHE2Jqfq05D/wucwI4JGURyXt1vchyg== - dependencies: - cross-spawn "^7.0.3" - get-stream "^6.0.0" - human-signals "^2.1.0" - is-stream "^2.0.0" - merge-stream "^2.0.0" - npm-run-path "^4.0.1" - onetime "^5.1.2" - signal-exit "^3.0.3" - strip-final-newline "^2.0.0" - -expand-template@^2.0.3: - version "2.0.3" - resolved "https://registry.yarnpkg.com/expand-template/-/expand-template-2.0.3.tgz#6e14b3fcee0f3a6340ecb57d2e8918692052a47c" - integrity sha512-XYfuKMvj4O35f/pOXLObndIRvyQ+/+6AhODh+OKWj9S9498pHHn/IMszH+gt0fBCRWMNfk1ZSp5x3AifmnI2vg== - -express@^4.17.3: - version "4.18.1" - resolved "https://registry.yarnpkg.com/express/-/express-4.18.1.tgz#7797de8b9c72c857b9cd0e14a5eea80666267caf" - integrity sha512-zZBcOX9TfehHQhtupq57OF8lFZ3UZi08Y97dwFCkD8p9d/d2Y3M+ykKcwaMDEL+4qyUolgBDX6AblpR3fL212Q== - dependencies: - accepts "~1.3.8" - array-flatten "1.1.1" - body-parser "1.20.0" - content-disposition "0.5.4" - content-type "~1.0.4" - cookie "0.5.0" - cookie-signature "1.0.6" - debug "2.6.9" - depd "2.0.0" - encodeurl "~1.0.2" - escape-html "~1.0.3" - etag "~1.8.1" - finalhandler "1.2.0" - fresh "0.5.2" - http-errors "2.0.0" - merge-descriptors "1.0.1" - methods "~1.1.2" - on-finished "2.4.1" - parseurl "~1.3.3" - path-to-regexp "0.1.7" - proxy-addr "~2.0.7" - qs "6.10.3" - range-parser "~1.2.1" - safe-buffer "5.2.1" - send "0.18.0" - serve-static "1.15.0" - setprototypeof "1.2.0" - statuses "2.0.1" - type-is "~1.6.18" - utils-merge "1.0.1" - vary "~1.1.2" - -extend-shallow@^2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/extend-shallow/-/extend-shallow-2.0.1.tgz#51af7d614ad9a9f610ea1bafbb989d6b1c56890f" - integrity sha1-Ua99YUrZqfYQ6huvu5idaxxWiQ8= - dependencies: - is-extendable "^0.1.0" - -extend@^3.0.0: - version "3.0.2" - resolved "https://registry.yarnpkg.com/extend/-/extend-3.0.2.tgz#f8b1136b4071fbd8eb140aff858b1019ec2915fa" - integrity sha512-fjquC59cD7CyW6urNXK0FBufkZcoiGG80wTuPujX590cB5Ttln20E2UB4S/WARVqhXffZl2LNgS+gQdPIIim/g== - -fast-deep-equal@^3.1.1, fast-deep-equal@^3.1.3: - version "3.1.3" - resolved "https://registry.yarnpkg.com/fast-deep-equal/-/fast-deep-equal-3.1.3.tgz#3a7d56b559d6cbc3eb512325244e619a65c6c525" - integrity sha512-f3qQ9oQy9j2AhBe/H9VC91wLmKBCCU/gDOnKNAYG5hswO7BLKj09Hc5HYNz9cGI++xlpDCIgDaitVs03ATR84Q== - -fast-glob@^3.1.1: - version "3.2.7" - resolved "https://registry.yarnpkg.com/fast-glob/-/fast-glob-3.2.7.tgz#fd6cb7a2d7e9aa7a7846111e85a196d6b2f766a1" - integrity sha512-rYGMRwip6lUMvYD3BTScMwT1HtAs2d71SMv66Vrxs0IekGZEjhM0pcMfjQPnknBt2zeCwQMEupiN02ZP4DiT1Q== - dependencies: - "@nodelib/fs.stat" "^2.0.2" - "@nodelib/fs.walk" "^1.2.3" - glob-parent "^5.1.2" - merge2 "^1.3.0" - micromatch "^4.0.4" - -fast-glob@^3.2.11, fast-glob@^3.2.9: - version "3.2.11" - resolved "https://registry.yarnpkg.com/fast-glob/-/fast-glob-3.2.11.tgz#a1172ad95ceb8a16e20caa5c5e56480e5129c1d9" - integrity sha512-xrO3+1bxSo3ZVHAnqzyuewYT6aMFHRAd4Kcs92MAonjwQZLsK9d0SF1IyQ3k5PoirxTW0Oe/RqFgMQ6TcNE5Ew== - dependencies: - "@nodelib/fs.stat" "^2.0.2" - "@nodelib/fs.walk" "^1.2.3" - glob-parent "^5.1.2" - merge2 "^1.3.0" - micromatch "^4.0.4" - -fast-json-stable-stringify@^2.0.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/fast-json-stable-stringify/-/fast-json-stable-stringify-2.1.0.tgz#874bf69c6f404c2b5d99c481341399fd55892633" - integrity sha512-lhd/wF+Lk98HZoTCtlVraHtfh5XYijIjalXck7saUtuanSDyLMxnHhSXEDJqHxD7msR8D0uCmqlkwjCV8xvwHw== - -fast-url-parser@1.1.3: - version "1.1.3" - resolved "https://registry.yarnpkg.com/fast-url-parser/-/fast-url-parser-1.1.3.tgz#f4af3ea9f34d8a271cf58ad2b3759f431f0b318d" - integrity sha1-9K8+qfNNiicc9YrSs3WfQx8LMY0= - dependencies: - punycode "^1.3.2" - -fastq@^1.6.0: - version "1.11.1" - resolved "https://registry.yarnpkg.com/fastq/-/fastq-1.11.1.tgz#5d8175aae17db61947f8b162cfc7f63264d22807" - integrity sha512-HOnr8Mc60eNYl1gzwp6r5RoUyAn5/glBolUzP/Ez6IFVPMPirxn/9phgL6zhOtaTy7ISwPvQ+wT+hfcRZh/bzw== - dependencies: - reusify "^1.0.4" - -faye-websocket@^0.11.3: - version "0.11.4" - resolved "https://registry.yarnpkg.com/faye-websocket/-/faye-websocket-0.11.4.tgz#7f0d9275cfdd86a1c963dc8b65fcc451edcbb1da" - integrity sha512-CzbClwlXAuiRQAlUyfqPgvPoNKTckTPGfwZV4ZdAhVcP2lh9KUxJg2b5GkE7XbjKQ3YJnQ9z6D9ntLAlB+tP8g== - dependencies: - websocket-driver ">=0.5.1" - -fbemitter@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/fbemitter/-/fbemitter-3.0.0.tgz#00b2a1af5411254aab416cd75f9e6289bee4bff3" - integrity sha512-KWKaceCwKQU0+HPoop6gn4eOHk50bBv/VxjJtGMfwmJt3D29JpN4H4eisCtIPA+a8GVBam+ldMMpMjJUvpDyHw== - dependencies: - fbjs "^3.0.0" - -fbjs-css-vars@^1.0.0: - version "1.0.2" - resolved "https://registry.yarnpkg.com/fbjs-css-vars/-/fbjs-css-vars-1.0.2.tgz#216551136ae02fe255932c3ec8775f18e2c078b8" - integrity sha512-b2XGFAFdWZWg0phtAWLHCk836A1Xann+I+Dgd3Gk64MHKZO44FfoD1KxyvbSh0qZsIoXQGGlVztIY+oitJPpRQ== - -fbjs@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/fbjs/-/fbjs-3.0.0.tgz#0907067fb3f57a78f45d95f1eacffcacd623c165" - integrity sha512-dJd4PiDOFuhe7vk4F80Mba83Vr2QuK86FoxtgPmzBqEJahncp+13YCmfoa53KHCo6OnlXLG7eeMWPfB5CrpVKg== - dependencies: - cross-fetch "^3.0.4" - fbjs-css-vars "^1.0.0" - loose-envify "^1.0.0" - object-assign "^4.1.0" - promise "^7.1.1" - setimmediate "^1.0.5" - ua-parser-js "^0.7.18" - -fd-slicer@~1.1.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/fd-slicer/-/fd-slicer-1.1.0.tgz#25c7c89cb1f9077f8891bbe61d8f390eae256f1e" - integrity sha512-cE1qsB/VwyQozZ+q1dGxR8LBYNZeofhEdUNGSMbQD3Gw2lAzX9Zb3uIU6Ebc/Fmyjo9AWWfnn0AUCHqtevs/8g== - dependencies: - pend "~1.2.0" - -feed@^4.2.2: - version "4.2.2" - resolved "https://registry.yarnpkg.com/feed/-/feed-4.2.2.tgz#865783ef6ed12579e2c44bbef3c9113bc4956a7e" - integrity sha512-u5/sxGfiMfZNtJ3OvQpXcvotFpYkL0n9u9mM2vkui2nGo8b4wvDkJ8gAkYqbA8QpGyFCv3RK0Z+Iv+9veCS9bQ== - dependencies: - xml-js "^1.6.11" - -file-loader@^6.2.0: - version "6.2.0" - resolved "https://registry.yarnpkg.com/file-loader/-/file-loader-6.2.0.tgz#baef7cf8e1840df325e4390b4484879480eebe4d" - integrity sha512-qo3glqyTa61Ytg4u73GultjHGjdRyig3tG6lPtyX/jOEJvHif9uB0/OCI2Kif6ctF3caQTW2G5gym21oAsI4pw== - dependencies: - loader-utils "^2.0.0" - schema-utils "^3.0.0" - -filesize@^8.0.6: - version "8.0.7" - resolved "https://registry.yarnpkg.com/filesize/-/filesize-8.0.7.tgz#695e70d80f4e47012c132d57a059e80c6b580bd8" - integrity sha512-pjmC+bkIF8XI7fWaH8KxHcZL3DPybs1roSKP4rKDvy20tAWwIObE4+JIseG2byfGKhud5ZnM4YSGKBz7Sh0ndQ== - -fill-range@^7.0.1: - version "7.0.1" - resolved "https://registry.yarnpkg.com/fill-range/-/fill-range-7.0.1.tgz#1919a6a7c75fe38b2c7c77e5198535da9acdda40" - integrity sha512-qOo9F+dMUmC2Lcb4BbVvnKJxTPjCm+RRpe4gDuGrzkL7mEVl/djYSu2OdQ2Pa302N4oqkSg9ir6jaLWJ2USVpQ== - dependencies: - to-regex-range "^5.0.1" - -finalhandler@1.2.0: - version "1.2.0" - resolved "https://registry.yarnpkg.com/finalhandler/-/finalhandler-1.2.0.tgz#7d23fe5731b207b4640e4fcd00aec1f9207a7b32" - integrity sha512-5uXcUVftlQMFnWC9qu/svkWv3GTd2PfUhK/3PLkYNAe7FbqJMt3515HaxE6eRL74GdsriiwujiawdaB1BpEISg== - dependencies: - debug "2.6.9" - encodeurl "~1.0.2" - escape-html "~1.0.3" - on-finished "2.4.1" - parseurl "~1.3.3" - statuses "2.0.1" - unpipe "~1.0.0" - -find-cache-dir@^3.3.1: - version "3.3.1" - resolved "https://registry.yarnpkg.com/find-cache-dir/-/find-cache-dir-3.3.1.tgz#89b33fad4a4670daa94f855f7fbe31d6d84fe880" - integrity sha512-t2GDMt3oGC/v+BMwzmllWDuJF/xcDtE5j/fCGbqDD7OLuJkj0cfh1YSA5VKPvwMeLFLNDBkwOKZ2X85jGLVftQ== - dependencies: - commondir "^1.0.1" - make-dir "^3.0.2" - pkg-dir "^4.1.0" - -find-up@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/find-up/-/find-up-3.0.0.tgz#49169f1d7993430646da61ecc5ae355c21c97b73" - integrity sha512-1yD6RmLI1XBfxugvORwlck6f75tYL+iR0jqwsOrOxMZyGYqUuDhJ0l4AXdO1iX/FTs9cBAMEk1gWSEx1kSbylg== - dependencies: - locate-path "^3.0.0" - -find-up@^4.0.0: - version "4.1.0" - resolved "https://registry.yarnpkg.com/find-up/-/find-up-4.1.0.tgz#97afe7d6cdc0bc5928584b7c8d7b16e8a9aa5d19" - integrity sha512-PpOwAdQ/YlXQ2vj8a3h8IipDuYRi3wceVQQGYWxNINccq40Anw7BlsEXCMbt1Zt+OLA6Fq9suIpIWD0OsnISlw== - dependencies: - locate-path "^5.0.0" - path-exists "^4.0.0" - -find-up@^5.0.0: - version "5.0.0" - resolved "https://registry.yarnpkg.com/find-up/-/find-up-5.0.0.tgz#4c92819ecb7083561e4f4a240a86be5198f536fc" - integrity sha512-78/PXT1wlLLDgTzDs7sjq9hzz0vXD+zn+7wypEe4fXQxCmdmqfGsEPQxmiCSQI3ajFV91bVSsvNtrJRiW6nGng== - dependencies: - locate-path "^6.0.0" - path-exists "^4.0.0" - -flux@^4.0.1: - version "4.0.1" - resolved "https://registry.yarnpkg.com/flux/-/flux-4.0.1.tgz#7843502b02841d4aaa534af0b373034a1f75ee5c" - integrity sha512-emk4RCvJ8RzNP2lNpphKnG7r18q8elDYNAPx7xn+bDeOIo9FFfxEfIQ2y6YbQNmnsGD3nH1noxtLE64Puz1bRQ== - dependencies: - fbemitter "^3.0.0" - fbjs "^3.0.0" - -follow-redirects@^1.0.0: - version "1.14.1" - resolved "https://registry.yarnpkg.com/follow-redirects/-/follow-redirects-1.14.1.tgz#d9114ded0a1cfdd334e164e6662ad02bfd91ff43" - integrity sha512-HWqDgT7ZEkqRzBvc2s64vSZ/hfOceEol3ac/7tKwzuvEyWx3/4UegXh5oBOIotkGsObyk3xznnSRVADBgWSQVg== - -follow-redirects@^1.14.7: - version "1.15.1" - resolved "https://registry.yarnpkg.com/follow-redirects/-/follow-redirects-1.15.1.tgz#0ca6a452306c9b276e4d3127483e29575e207ad5" - integrity sha512-yLAMQs+k0b2m7cVxpS1VKJVvoz7SS9Td1zss3XRwXj+ZDH00RJgnuLx7E44wx02kQLrdM3aOOy+FpzS7+8OizA== - -follow-redirects@^1.15.6: - version "1.15.6" - resolved "https://registry.yarnpkg.com/follow-redirects/-/follow-redirects-1.15.6.tgz#7f815c0cda4249c74ff09e95ef97c23b5fd0399b" - integrity sha512-wWN62YITEaOpSK584EZXJafH1AGpO8RVgElfkuXbTOrPX4fIfOyEpW/CsiNd8JdYrAoOvafRTOEnvsO++qCqFA== - -foreground-child@^3.1.0: - version "3.1.1" - resolved "https://registry.yarnpkg.com/foreground-child/-/foreground-child-3.1.1.tgz#1d173e776d75d2772fed08efe4a0de1ea1b12d0d" - integrity sha512-TMKDUnIte6bfb5nWv7V/caI169OHgvwjb7V4WkeUvbQQdjr5rWKqHFiKWb/fcOwB+CzBT+qbWjvj+DVwRskpIg== - dependencies: - cross-spawn "^7.0.0" - signal-exit "^4.0.1" - -fork-ts-checker-webpack-plugin@^6.5.0: - version "6.5.2" - resolved "https://registry.yarnpkg.com/fork-ts-checker-webpack-plugin/-/fork-ts-checker-webpack-plugin-6.5.2.tgz#4f67183f2f9eb8ba7df7177ce3cf3e75cdafb340" - integrity sha512-m5cUmF30xkZ7h4tWUgTAcEaKmUW7tfyUyTqNNOz7OxWJ0v1VWKTcOvH8FWHUwSjlW/356Ijc9vi3XfcPstpQKA== - dependencies: - "@babel/code-frame" "^7.8.3" - "@types/json-schema" "^7.0.5" - chalk "^4.1.0" - chokidar "^3.4.2" - cosmiconfig "^6.0.0" - deepmerge "^4.2.2" - fs-extra "^9.0.0" - glob "^7.1.6" - memfs "^3.1.2" - minimatch "^3.0.4" - schema-utils "2.7.0" - semver "^7.3.2" - tapable "^1.0.0" - -form-data@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/form-data/-/form-data-4.0.0.tgz#93919daeaf361ee529584b9b31664dc12c9fa452" - integrity sha512-ETEklSGi5t0QMZuiXoA/Q6vcnxcLQP5vdugSpuAyi6SVGi2clPPp+xgEhuMaHC+zGgn31Kd235W35f7Hykkaww== - dependencies: - asynckit "^0.4.0" - combined-stream "^1.0.8" - mime-types "^2.1.12" - -forwarded@0.2.0: - version "0.2.0" - resolved "https://registry.yarnpkg.com/forwarded/-/forwarded-0.2.0.tgz#2269936428aad4c15c7ebe9779a84bf0b2a81811" - integrity sha512-buRG0fpBtRHSTCOASe6hD258tEubFoRLb4ZNA6NxMVHNw2gOcwHo9wyablzMzOA5z9xA9L1KNjk/Nt6MT9aYow== - -fraction.js@^4.2.0: - version "4.2.0" - resolved "https://registry.yarnpkg.com/fraction.js/-/fraction.js-4.2.0.tgz#448e5109a313a3527f5a3ab2119ec4cf0e0e2950" - integrity sha512-MhLuK+2gUcnZe8ZHlaaINnQLl0xRIGRfcGk2yl8xoQAfHrSsL3rYu6FCmBdkdbhc9EPlwyGHewaRsvwRMJtAlA== - -fraction.js@^4.3.7: - version "4.3.7" - resolved "https://registry.yarnpkg.com/fraction.js/-/fraction.js-4.3.7.tgz#06ca0085157e42fda7f9e726e79fefc4068840f7" - integrity sha512-ZsDfxO51wGAXREY55a7la9LScWpwv9RxIrYABrlvOFBlH/ShPnrtsXeuUIfXKKOVicNxQ+o8JTbJvjS4M89yew== - -fresh@0.5.2: - version "0.5.2" - resolved "https://registry.yarnpkg.com/fresh/-/fresh-0.5.2.tgz#3d8cadd90d976569fa835ab1f8e4b23a105605a7" - integrity sha1-PYyt2Q2XZWn6g1qx+OSyOhBWBac= - -fs-constants@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/fs-constants/-/fs-constants-1.0.0.tgz#6be0de9be998ce16af8afc24497b9ee9b7ccd9ad" - integrity sha512-y6OAwoSIf7FyjMIv94u+b5rdheZEjzR63GTyZJm5qh4Bi+2YgwLCcI/fPFZkL5PSixOt6ZNKm+w+Hfp/Bciwow== - -fs-extra@^10.1.0: - version "10.1.0" - resolved "https://registry.yarnpkg.com/fs-extra/-/fs-extra-10.1.0.tgz#02873cfbc4084dde127eaa5f9905eef2325d1abf" - integrity sha512-oRXApq54ETRj4eMiFzGnHWGy+zo5raudjuxN0b8H7s/RU2oW0Wvsx9O0ACRN/kRq9E8Vu/ReskGB5o3ji+FzHQ== - dependencies: - graceful-fs "^4.2.0" - jsonfile "^6.0.1" - universalify "^2.0.0" - -fs-extra@^9.0.0: - version "9.1.0" - resolved "https://registry.yarnpkg.com/fs-extra/-/fs-extra-9.1.0.tgz#5954460c764a8da2094ba3554bf839e6b9a7c86d" - integrity sha512-hcg3ZmepS30/7BSFqRvoo3DOMQu7IjqxO5nCDt+zM9XWjb33Wg7ziNT+Qvqbuc3+gWpzO02JubVyk2G4Zvo1OQ== - dependencies: - at-least-node "^1.0.0" - graceful-fs "^4.2.0" - jsonfile "^6.0.1" - universalify "^2.0.0" - -fs-minipass@^1.2.7: - version "1.2.7" - resolved "https://registry.yarnpkg.com/fs-minipass/-/fs-minipass-1.2.7.tgz#ccff8570841e7fe4265693da88936c55aed7f7c7" - integrity sha512-GWSSJGFy4e9GUeCcbIkED+bgAoFyj7XF1mV8rma3QW4NIqX9Kyx79N/PF61H5udOV3aY1IaMLs6pGbH71nlCTA== - dependencies: - minipass "^2.6.0" - -fs-monkey@1.0.3: - version "1.0.3" - resolved "https://registry.yarnpkg.com/fs-monkey/-/fs-monkey-1.0.3.tgz#ae3ac92d53bb328efe0e9a1d9541f6ad8d48e2d3" - integrity sha512-cybjIfiiE+pTWicSCLFHSrXZ6EilF30oh91FDP9S2B051prEa7QWfrVTQm10/dDpswBDXZugPa1Ogu8Yh+HV0Q== - -fs.realpath@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/fs.realpath/-/fs.realpath-1.0.0.tgz#1504ad2523158caa40db4a2787cb01411994ea4f" - integrity sha1-FQStJSMVjKpA20onh8sBQRmU6k8= - -fsevents@~2.3.2: - version "2.3.2" - resolved "https://registry.yarnpkg.com/fsevents/-/fsevents-2.3.2.tgz#8a526f78b8fdf4623b709e0b975c52c24c02fd1a" - integrity sha512-xiqMQR4xAeHTuB9uWm+fFRcIOgKBMiOBP+eXiyT7jsgVCq1bkVygt00oASowB7EdtpOHaaPgKt812P9ab+DDKA== - -function-bind@^1.1.1: - version "1.1.1" - resolved "https://registry.yarnpkg.com/function-bind/-/function-bind-1.1.1.tgz#a56899d3ea3c9bab874bb9773b7c5ede92f4895d" - integrity sha512-yIovAzMX49sF8Yl58fSCWJ5svSLuaibPxXQJFLmBObTuCr0Mf1KiPopGM9NiFjiYBCbfaa2Fh6breQ6ANVTI0A== - -gensync@^1.0.0-beta.1, gensync@^1.0.0-beta.2: - version "1.0.0-beta.2" - resolved "https://registry.yarnpkg.com/gensync/-/gensync-1.0.0-beta.2.tgz#32a6ee76c3d7f52d46b2b1ae5d93fea8580a25e0" - integrity sha512-3hN7NaskYvMDLQY55gnW3NQ+mesEAepTqlg+VEbj7zzqEMBVNhzcGYYeqFo/TlYz6eQiFcp1HcsCZO+nGgS8zg== - -get-intrinsic@^1.0.2, get-intrinsic@^1.1.0, get-intrinsic@^1.1.1: - version "1.1.1" - resolved "https://registry.yarnpkg.com/get-intrinsic/-/get-intrinsic-1.1.1.tgz#15f59f376f855c446963948f0d24cd3637b4abc6" - integrity sha512-kWZrnVM42QCiEA2Ig1bG8zjoIMOgxWwYCEeNdwY6Tv/cOSeGpcoX4pXHfKUxNKVoArnrEr2e9srnAxxGIraS9Q== - dependencies: - function-bind "^1.1.1" - has "^1.0.3" - has-symbols "^1.0.1" - -get-own-enumerable-property-symbols@^3.0.0: - version "3.0.2" - resolved "https://registry.yarnpkg.com/get-own-enumerable-property-symbols/-/get-own-enumerable-property-symbols-3.0.2.tgz#b5fde77f22cbe35f390b4e089922c50bce6ef664" - integrity sha512-I0UBV/XOz1XkIJHEUDMZAbzCThU/H8DxmSfmdGcKPnVhu2VfFqr34jr9777IyaTYvxjedWhqVIilEDsCdP5G6g== - -get-stdin@~9.0.0: - version "9.0.0" - resolved "https://registry.yarnpkg.com/get-stdin/-/get-stdin-9.0.0.tgz#3983ff82e03d56f1b2ea0d3e60325f39d703a575" - integrity sha512-dVKBjfWisLAicarI2Sf+JuBE/DghV4UzNAVe9yhEJuzeREd3JhOTE9cUaJTeSa77fsbQUK3pcOpJfM59+VKZaA== - -get-stream@^4.1.0: - version "4.1.0" - resolved "https://registry.yarnpkg.com/get-stream/-/get-stream-4.1.0.tgz#c1b255575f3dc21d59bfc79cd3d2b46b1c3a54b5" - integrity sha512-GMat4EJ5161kIy2HevLlr4luNjBgvmj413KaQA7jt4V8B4RDsfpHk7WQ9GVqfYyyx8OS/L66Kox+rJRNklLK7w== - dependencies: - pump "^3.0.0" - -get-stream@^5.1.0: - version "5.2.0" - resolved "https://registry.yarnpkg.com/get-stream/-/get-stream-5.2.0.tgz#4966a1795ee5ace65e706c4b7beb71257d6e22d3" - integrity sha512-nBF+F1rAZVCu/p7rjzgA+Yb4lfYXrpl7a6VmJrU8wF9I1CKvP/QwPNZHnOlwbTkY6dvtFIzFMSyQXbLoTQPRpA== - dependencies: - pump "^3.0.0" - -get-stream@^6.0.0: - version "6.0.1" - resolved "https://registry.yarnpkg.com/get-stream/-/get-stream-6.0.1.tgz#a262d8eef67aced57c2852ad6167526a43cbf7b7" - integrity sha512-ts6Wi+2j3jQjqi70w5AlN8DFnkSwC+MqmxEzdEALB2qXZYV3X/b1CTfgPLGJNMeAWxdPfU8FO1ms3NUfaHCPYg== - -github-from-package@0.0.0: - version "0.0.0" - resolved "https://registry.yarnpkg.com/github-from-package/-/github-from-package-0.0.0.tgz#97fb5d96bfde8973313f20e8288ef9a167fa64ce" - integrity sha1-l/tdlr/eiXMxPyDoKI75oWf6ZM4= - -github-slugger@^1.4.0: - version "1.4.0" - resolved "https://registry.yarnpkg.com/github-slugger/-/github-slugger-1.4.0.tgz#206eb96cdb22ee56fdc53a28d5a302338463444e" - integrity sha512-w0dzqw/nt51xMVmlaV1+JRzN+oCa1KfcgGEWhxUG16wbdA+Xnt/yoFO8Z8x/V82ZcZ0wy6ln9QDup5avbhiDhQ== - -glob-parent@^5.1.2, glob-parent@~5.1.2: - version "5.1.2" - resolved "https://registry.yarnpkg.com/glob-parent/-/glob-parent-5.1.2.tgz#869832c58034fe68a4093c17dc15e8340d8401c4" - integrity sha512-AOIgSQCepiJYwP3ARnGx+5VnTu2HBYdzbGP45eLw1vr3zB3vZLeyed1sC9hnbcOc9/SrMyM5RPQrkGz4aS9Zow== - dependencies: - is-glob "^4.0.1" - -glob-parent@^6.0.1: - version "6.0.2" - resolved "https://registry.yarnpkg.com/glob-parent/-/glob-parent-6.0.2.tgz#6d237d99083950c79290f24c7642a3de9a28f9e3" - integrity sha512-XxwI8EOhVQgWp6iDL+3b0r86f4d6AX6zSU55HfB4ydCEuXLXc5FcYeOu+nnGftS4TEju/11rt4KJPTMgbfmv4A== - dependencies: - is-glob "^4.0.3" - -glob-to-regexp@^0.4.1: - version "0.4.1" - resolved "https://registry.yarnpkg.com/glob-to-regexp/-/glob-to-regexp-0.4.1.tgz#c75297087c851b9a578bd217dd59a92f59fe546e" - integrity sha512-lkX1HJXwyMcprw/5YUZc2s7DrpAiHB21/V+E1rHUrVNokkvB6bqMzT0VfV6/86ZNabt1k14YOIaT7nDvOX3Iiw== - -glob@^7.0.0, glob@^7.1.3: - version "7.1.7" - resolved "https://registry.yarnpkg.com/glob/-/glob-7.1.7.tgz#3b193e9233f01d42d0b3f78294bbeeb418f94a90" - integrity sha512-OvD9ENzPLbegENnYP5UUfJIirTg4+XwMWGaQfQTY0JenxNvvIKP3U3/tAQSPIu/lHxXYSZmpXlUHeqAIdKzBLQ== - dependencies: - fs.realpath "^1.0.0" - inflight "^1.0.4" - inherits "2" - minimatch "^3.0.4" - once "^1.3.0" - path-is-absolute "^1.0.0" - -glob@^7.1.6: - version "7.2.3" - resolved "https://registry.yarnpkg.com/glob/-/glob-7.2.3.tgz#b8df0fb802bbfa8e89bd1d938b4e16578ed44f2b" - integrity sha512-nFR0zLpU2YCaRxwoCJvL6UvCH2JFyFVIvwTLsIf21AuHlMskA1hhTdk+LlYJtOlYt9v6dvszD2BGRqBL+iQK9Q== - dependencies: - fs.realpath "^1.0.0" - inflight "^1.0.4" - inherits "2" - minimatch "^3.1.1" - once "^1.3.0" - path-is-absolute "^1.0.0" - -glob@~10.2.7: - version "10.2.7" - resolved "https://registry.yarnpkg.com/glob/-/glob-10.2.7.tgz#9dd2828cd5bc7bd861e7738d91e7113dda41d7d8" - integrity sha512-jTKehsravOJo8IJxUGfZILnkvVJM/MOfHRs8QcXolVef2zNI9Tqyy5+SeuOAZd3upViEZQLyFpQhYiHLrMUNmA== - dependencies: - foreground-child "^3.1.0" - jackspeak "^2.0.3" - minimatch "^9.0.1" - minipass "^5.0.0 || ^6.0.2" - path-scurry "^1.7.0" - -global-dirs@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/global-dirs/-/global-dirs-3.0.0.tgz#70a76fe84ea315ab37b1f5576cbde7d48ef72686" - integrity sha512-v8ho2DS5RiCjftj1nD9NmnfaOzTdud7RRnVd9kFNOjqZbISlx5DQ+OrTkywgd0dIt7oFCvKetZSHoHcP3sDdiA== - dependencies: - ini "2.0.0" - -global-modules@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/global-modules/-/global-modules-2.0.0.tgz#997605ad2345f27f51539bea26574421215c7780" - integrity sha512-NGbfmJBp9x8IxyJSd1P+otYK8vonoJactOogrVfFRIAEY1ukil8RSKDz2Yo7wh1oihl51l/r6W4epkeKJHqL8A== - dependencies: - global-prefix "^3.0.0" - -global-prefix@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/global-prefix/-/global-prefix-3.0.0.tgz#fc85f73064df69f50421f47f883fe5b913ba9b97" - integrity sha512-awConJSVCHVGND6x3tmMaKcQvwXLhjdkmomy2W+Goaui8YPgYgXJZewhg3fWC+DlfqqQuWg8AwqjGTD2nAPVWg== - dependencies: - ini "^1.3.5" - kind-of "^6.0.2" - which "^1.3.1" - -globals@^11.1.0: - version "11.12.0" - resolved "https://registry.yarnpkg.com/globals/-/globals-11.12.0.tgz#ab8795338868a0babd8525758018c2a7eb95c42e" - integrity sha512-WOBp/EEGUiIsJSp7wcv/y6MO+lV9UoncWqxuFfm8eBwzWNgyfBd6Gz+IeKQ9jCmyhoH99g15M3T+QaVHFjizVA== - -globby@^11.0.1, globby@^11.0.4: - version "11.0.4" - resolved "https://registry.yarnpkg.com/globby/-/globby-11.0.4.tgz#2cbaff77c2f2a62e71e9b2813a67b97a3a3001a5" - integrity sha512-9O4MVG9ioZJ08ffbcyVYyLOJLk5JQ688pJ4eMGLpdWLHq/Wr1D9BlriLQyL0E+jbkuePVZXYFj47QM/v093wHg== - dependencies: - array-union "^2.1.0" - dir-glob "^3.0.1" - fast-glob "^3.1.1" - ignore "^5.1.4" - merge2 "^1.3.0" - slash "^3.0.0" - -globby@^11.1.0: - version "11.1.0" - resolved "https://registry.yarnpkg.com/globby/-/globby-11.1.0.tgz#bd4be98bb042f83d796f7e3811991fbe82a0d34b" - integrity sha512-jhIXaOzy1sb8IyocaruWSn1TjmnBVs8Ayhcy83rmxNJ8q2uWKCAj3CnJY+KpGSXCueAPc0i05kVvVKtP1t9S3g== - dependencies: - array-union "^2.1.0" - dir-glob "^3.0.1" - fast-glob "^3.2.9" - ignore "^5.2.0" - merge2 "^1.4.1" - slash "^3.0.0" - -globby@^13.1.1: - version "13.1.1" - resolved "https://registry.yarnpkg.com/globby/-/globby-13.1.1.tgz#7c44a93869b0b7612e38f22ed532bfe37b25ea6f" - integrity sha512-XMzoDZbGZ37tufiv7g0N4F/zp3zkwdFtVbV3EHsVl1KQr4RPLfNoT068/97RPshz2J5xYNEjLKKBKaGHifBd3Q== - dependencies: - dir-glob "^3.0.1" - fast-glob "^3.2.11" - ignore "^5.2.0" - merge2 "^1.4.1" - slash "^4.0.0" - -got@^9.6.0: - version "9.6.0" - resolved "https://registry.yarnpkg.com/got/-/got-9.6.0.tgz#edf45e7d67f99545705de1f7bbeeeb121765ed85" - integrity sha512-R7eWptXuGYxwijs0eV+v3o6+XH1IqVK8dJOEecQfTmkncw9AV4dcw/Dhxi8MdlqPthxxpZyizMzyg8RTmEsG+Q== - dependencies: - "@sindresorhus/is" "^0.14.0" - "@szmarczak/http-timer" "^1.1.2" - cacheable-request "^6.0.0" - decompress-response "^3.3.0" - duplexer3 "^0.1.4" - get-stream "^4.1.0" - lowercase-keys "^1.0.1" - mimic-response "^1.0.1" - p-cancelable "^1.0.0" - to-readable-stream "^1.0.0" - url-parse-lax "^3.0.0" - -graceful-fs@^4.1.2, graceful-fs@^4.1.6, graceful-fs@^4.2.0, graceful-fs@^4.2.4: - version "4.2.8" - resolved "https://registry.yarnpkg.com/graceful-fs/-/graceful-fs-4.2.8.tgz#e412b8d33f5e006593cbd3cee6df9f2cebbe802a" - integrity sha512-qkIilPUYcNhJpd33n0GBXTB1MMPp14TxEsEs0pTrsSVucApsYzW5V+Q8Qxhik6KU3evy+qkAAowTByymK0avdg== - -graceful-fs@^4.2.11: - version "4.2.11" - resolved "https://registry.yarnpkg.com/graceful-fs/-/graceful-fs-4.2.11.tgz#4183e4e8bf08bb6e05bbb2f7d2e0c8f712ca40e3" - integrity sha512-RbJ5/jmFcNNCcDV5o9eTnBLJ/HszWV0P73bc+Ff4nS/rJj+YaS6IGyiOL0VoBYX+l1Wrl3k63h/KrH+nhJ0XvQ== - -graceful-fs@^4.2.6: - version "4.2.10" - resolved "https://registry.yarnpkg.com/graceful-fs/-/graceful-fs-4.2.10.tgz#147d3a006da4ca3ce14728c7aefc287c367d7a6c" - integrity sha512-9ByhssR2fPVsNZj478qUUbKfmL0+t5BDVyjShtyZZLiK7ZDAArFFfopyOTj0M05wE2tJPisA4iTnnXl2YoPvOA== - -gray-matter@^4.0.3: - version "4.0.3" - resolved "https://registry.yarnpkg.com/gray-matter/-/gray-matter-4.0.3.tgz#e893c064825de73ea1f5f7d88c7a9f7274288798" - integrity sha512-5v6yZd4JK3eMI3FqqCouswVqwugaA9r4dNZB1wwcmrD02QkV5H0y7XBQW8QwQqEaZY1pM9aqORSORhJRdNK44Q== - dependencies: - js-yaml "^3.13.1" - kind-of "^6.0.2" - section-matter "^1.0.0" - strip-bom-string "^1.0.0" - -gzip-size@^6.0.0: - version "6.0.0" - resolved "https://registry.yarnpkg.com/gzip-size/-/gzip-size-6.0.0.tgz#065367fd50c239c0671cbcbad5be3e2eeb10e462" - integrity sha512-ax7ZYomf6jqPTQ4+XCpUGyXKHk5WweS+e05MBO4/y3WJ5RkmPXNKvX+bx1behVILVwr6JSQvZAku021CHPXG3Q== - dependencies: - duplexer "^0.1.2" - -handle-thing@^2.0.0: - version "2.0.1" - resolved "https://registry.yarnpkg.com/handle-thing/-/handle-thing-2.0.1.tgz#857f79ce359580c340d43081cc648970d0bb234e" - integrity sha512-9Qn4yBxelxoh2Ow62nP+Ka/kMnOXRi8BXnRaUwezLNhqelnN49xKz4F/dPP8OYLxLxq6JDtZb2i9XznUQbNPTg== - -has-bigints@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/has-bigints/-/has-bigints-1.0.1.tgz#64fe6acb020673e3b78db035a5af69aa9d07b113" - integrity sha512-LSBS2LjbNBTf6287JEbEzvJgftkF5qFkmCo9hDRpAzKhUOlJ+hx8dd4USs00SgsUNwc4617J9ki5YtEClM2ffA== - -has-flag@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/has-flag/-/has-flag-3.0.0.tgz#b5d454dc2199ae225699f3467e5a07f3b955bafd" - integrity sha1-tdRU3CGZriJWmfNGfloH87lVuv0= - -has-flag@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/has-flag/-/has-flag-4.0.0.tgz#944771fd9c81c81265c4d6941860da06bb59479b" - integrity sha512-EykJT/Q1KjTWctppgIAgfSO0tKVuZUjhgMr17kqTumMl6Afv3EISleU7qZUzoXDFTAHTDC4NOoG/ZxU3EvlMPQ== - -has-symbols@^1.0.1, has-symbols@^1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/has-symbols/-/has-symbols-1.0.2.tgz#165d3070c00309752a1236a479331e3ac56f1423" - integrity sha512-chXa79rL/UC2KlX17jo3vRGz0azaWEx5tGqZg5pO3NUyEJVB17dMruQlzCCOfUvElghKcm5194+BCRvi2Rv/Gw== - -has-tostringtag@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/has-tostringtag/-/has-tostringtag-1.0.0.tgz#7e133818a7d394734f941e73c3d3f9291e658b25" - integrity sha512-kFjcSNhnlGV1kyoGk7OXKSawH5JOb/LzUc5w9B02hOTO0dfFRjbHQKvg1d6cf3HbeUmtU9VbbV3qzZ2Teh97WQ== - dependencies: - has-symbols "^1.0.2" - -has-yarn@^2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/has-yarn/-/has-yarn-2.1.0.tgz#137e11354a7b5bf11aa5cb649cf0c6f3ff2b2e77" - integrity sha512-UqBRqi4ju7T+TqGNdqAO0PaSVGsDGJUBQvk9eUWNGRY1CFGDzYhLWoM7JQEemnlvVcv/YEmc2wNW8BC24EnUsw== - -has@^1.0.3: - version "1.0.3" - resolved "https://registry.yarnpkg.com/has/-/has-1.0.3.tgz#722d7cbfc1f6aa8241f16dd814e011e1f41e8796" - integrity sha512-f2dvO0VU6Oej7RkWJGrehjbzMAjFp5/VKPp5tTpWIV4JHHZK1/BxbFRtf/siA2SWTe09caDmVtYYzWEIbBS4zw== - dependencies: - function-bind "^1.1.1" - -hast-to-hyperscript@^9.0.0: - version "9.0.1" - resolved "https://registry.yarnpkg.com/hast-to-hyperscript/-/hast-to-hyperscript-9.0.1.tgz#9b67fd188e4c81e8ad66f803855334173920218d" - integrity sha512-zQgLKqF+O2F72S1aa4y2ivxzSlko3MAvxkwG8ehGmNiqd98BIN3JM1rAJPmplEyLmGLO2QZYJtIneOSZ2YbJuA== - dependencies: - "@types/unist" "^2.0.3" - comma-separated-tokens "^1.0.0" - property-information "^5.3.0" - space-separated-tokens "^1.0.0" - style-to-object "^0.3.0" - unist-util-is "^4.0.0" - web-namespaces "^1.0.0" - -hast-util-from-parse5@^6.0.0: - version "6.0.1" - resolved "https://registry.yarnpkg.com/hast-util-from-parse5/-/hast-util-from-parse5-6.0.1.tgz#554e34abdeea25ac76f5bd950a1f0180e0b3bc2a" - integrity sha512-jeJUWiN5pSxW12Rh01smtVkZgZr33wBokLzKLwinYOUfSzm1Nl/c3GUGebDyOKjdsRgMvoVbV0VpAcpjF4NrJA== - dependencies: - "@types/parse5" "^5.0.0" - hastscript "^6.0.0" - property-information "^5.0.0" - vfile "^4.0.0" - vfile-location "^3.2.0" - web-namespaces "^1.0.0" - -hast-util-parse-selector@^2.0.0: - version "2.2.5" - resolved "https://registry.yarnpkg.com/hast-util-parse-selector/-/hast-util-parse-selector-2.2.5.tgz#d57c23f4da16ae3c63b3b6ca4616683313499c3a" - integrity sha512-7j6mrk/qqkSehsM92wQjdIgWM2/BW61u/53G6xmC8i1OmEdKLHbk419QKQUjz6LglWsfqoiHmyMRkP1BGjecNQ== - -hast-util-raw@6.0.1: - version "6.0.1" - resolved "https://registry.yarnpkg.com/hast-util-raw/-/hast-util-raw-6.0.1.tgz#973b15930b7529a7b66984c98148b46526885977" - integrity sha512-ZMuiYA+UF7BXBtsTBNcLBF5HzXzkyE6MLzJnL605LKE8GJylNjGc4jjxazAHUtcwT5/CEt6afRKViYB4X66dig== - dependencies: - "@types/hast" "^2.0.0" - hast-util-from-parse5 "^6.0.0" - hast-util-to-parse5 "^6.0.0" - html-void-elements "^1.0.0" - parse5 "^6.0.0" - unist-util-position "^3.0.0" - vfile "^4.0.0" - web-namespaces "^1.0.0" - xtend "^4.0.0" - zwitch "^1.0.0" - -hast-util-to-parse5@^6.0.0: - version "6.0.0" - resolved "https://registry.yarnpkg.com/hast-util-to-parse5/-/hast-util-to-parse5-6.0.0.tgz#1ec44650b631d72952066cea9b1445df699f8479" - integrity sha512-Lu5m6Lgm/fWuz8eWnrKezHtVY83JeRGaNQ2kn9aJgqaxvVkFCZQBEhgodZUDUvoodgyROHDb3r5IxAEdl6suJQ== - dependencies: - hast-to-hyperscript "^9.0.0" - property-information "^5.0.0" - web-namespaces "^1.0.0" - xtend "^4.0.0" - zwitch "^1.0.0" - -hastscript@^6.0.0: - version "6.0.0" - resolved "https://registry.yarnpkg.com/hastscript/-/hastscript-6.0.0.tgz#e8768d7eac56c3fdeac8a92830d58e811e5bf640" - integrity sha512-nDM6bvd7lIqDUiYEiu5Sl/+6ReP0BMk/2f4U/Rooccxkj0P5nm+acM5PrGJ/t5I8qPGiqZSE6hVAwZEdZIvP4w== - dependencies: - "@types/hast" "^2.0.0" - comma-separated-tokens "^1.0.0" - hast-util-parse-selector "^2.0.0" - property-information "^5.0.0" - space-separated-tokens "^1.0.0" - -he@^1.2.0: - version "1.2.0" - resolved "https://registry.yarnpkg.com/he/-/he-1.2.0.tgz#84ae65fa7eafb165fddb61566ae14baf05664f0f" - integrity sha512-F/1DnUGPopORZi0ni+CvrCgHQ5FyEAHRLSApuYWMmrbSwoN2Mn/7k+Gl38gJnR7yyDZk6WLXwiGod1JOWNDKGw== - -history@^4.9.0: - version "4.10.1" - resolved "https://registry.yarnpkg.com/history/-/history-4.10.1.tgz#33371a65e3a83b267434e2b3f3b1b4c58aad4cf3" - integrity sha512-36nwAD620w12kuzPAsyINPWJqlNbij+hpK1k9XRloDtym8mxzGYl2c17LnV6IAGB2Dmg4tEa7G7DlawS0+qjew== - dependencies: - "@babel/runtime" "^7.1.2" - loose-envify "^1.2.0" - resolve-pathname "^3.0.0" - tiny-invariant "^1.0.2" - tiny-warning "^1.0.0" - value-equal "^1.0.1" - -hoist-non-react-statics@^3.1.0: - version "3.3.2" - resolved "https://registry.yarnpkg.com/hoist-non-react-statics/-/hoist-non-react-statics-3.3.2.tgz#ece0acaf71d62c2969c2ec59feff42a4b1a85b45" - integrity sha512-/gGivxi8JPKWNm/W0jSmzcMPpfpPLc3dY/6GxhX2hQ9iGj3aDfklV4ET7NjKpSinLpJ5vafa9iiGIEZg10SfBw== - dependencies: - react-is "^16.7.0" - -hpack.js@^2.1.6: - version "2.1.6" - resolved "https://registry.yarnpkg.com/hpack.js/-/hpack.js-2.1.6.tgz#87774c0949e513f42e84575b3c45681fade2a0b2" - integrity sha1-h3dMCUnlE/QuhFdbPEVoH63ioLI= - dependencies: - inherits "^2.0.1" - obuf "^1.0.0" - readable-stream "^2.0.1" - wbuf "^1.1.0" - -html-entities@^2.3.2: - version "2.3.3" - resolved "https://registry.yarnpkg.com/html-entities/-/html-entities-2.3.3.tgz#117d7626bece327fc8baace8868fa6f5ef856e46" - integrity sha512-DV5Ln36z34NNTDgnz0EWGBLZENelNAtkiFA4kyNOG2tDI6Mz1uSWiq1wAKdyjnJwyDiDO7Fa2SO1CTxPXL8VxA== - -html-minifier-terser@^6.0.2, html-minifier-terser@^6.1.0: - version "6.1.0" - resolved "https://registry.yarnpkg.com/html-minifier-terser/-/html-minifier-terser-6.1.0.tgz#bfc818934cc07918f6b3669f5774ecdfd48f32ab" - integrity sha512-YXxSlJBZTP7RS3tWnQw74ooKa6L9b9i9QYXY21eUEvhZ3u9XLfv6OnFsQq6RxkhHygsaUMvYsZRV5rU/OVNZxw== - dependencies: - camel-case "^4.1.2" - clean-css "^5.2.2" - commander "^8.3.0" - he "^1.2.0" - param-case "^3.0.4" - relateurl "^0.2.7" - terser "^5.10.0" - -html-tags@^3.2.0: - version "3.2.0" - resolved "https://registry.yarnpkg.com/html-tags/-/html-tags-3.2.0.tgz#dbb3518d20b726524e4dd43de397eb0a95726961" - integrity sha512-vy7ClnArOZwCnqZgvv+ddgHgJiAFXe3Ge9ML5/mBctVJoUoYPCdxVucOywjDARn6CVoh3dRSFdPHy2sX80L0Wg== - -html-void-elements@^1.0.0: - version "1.0.5" - resolved "https://registry.yarnpkg.com/html-void-elements/-/html-void-elements-1.0.5.tgz#ce9159494e86d95e45795b166c2021c2cfca4483" - integrity sha512-uE/TxKuyNIcx44cIWnjr/rfIATDH7ZaOMmstu0CwhFG1Dunhlp4OC6/NMbhiwoq5BpW0ubi303qnEk/PZj614w== - -html-webpack-plugin@^5.5.0: - version "5.5.0" - resolved "https://registry.yarnpkg.com/html-webpack-plugin/-/html-webpack-plugin-5.5.0.tgz#c3911936f57681c1f9f4d8b68c158cd9dfe52f50" - integrity sha512-sy88PC2cRTVxvETRgUHFrL4No3UxvcH8G1NepGhqaTT+GXN2kTamqasot0inS5hXeg1cMbFDt27zzo9p35lZVw== - dependencies: - "@types/html-minifier-terser" "^6.0.0" - html-minifier-terser "^6.0.2" - lodash "^4.17.21" - pretty-error "^4.0.0" - tapable "^2.0.0" - -htmlparser2@^6.1.0: - version "6.1.0" - resolved "https://registry.yarnpkg.com/htmlparser2/-/htmlparser2-6.1.0.tgz#c4d762b6c3371a05dbe65e94ae43a9f845fb8fb7" - integrity sha512-gyyPk6rgonLFEDGoeRgQNaEUvdJ4ktTmmUh/h2t7s+M8oPpIPxgNACWa+6ESR57kXstwqPiCut0V8NRpcwgU7A== - dependencies: - domelementtype "^2.0.1" - domhandler "^4.0.0" - domutils "^2.5.2" - entities "^2.0.0" - -htmlparser2@^8.0.1: - version "8.0.1" - resolved "https://registry.yarnpkg.com/htmlparser2/-/htmlparser2-8.0.1.tgz#abaa985474fcefe269bc761a779b544d7196d010" - integrity sha512-4lVbmc1diZC7GUJQtRQ5yBAeUCL1exyMwmForWkRLnwyzWBFxN633SALPMGYaWZvKe9j1pRZJpauvmxENSp/EA== - dependencies: - domelementtype "^2.3.0" - domhandler "^5.0.2" - domutils "^3.0.1" - entities "^4.3.0" - -http-cache-semantics@^4.0.0: - version "4.1.0" - resolved "https://registry.yarnpkg.com/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz#49e91c5cbf36c9b94bcfcd71c23d5249ec74e390" - integrity sha512-carPklcUh7ROWRK7Cv27RPtdhYhUsela/ue5/jKzjegVvXDqM2ILE9Q2BGn9JZJh1g87cp56su/FgQSzcWS8cQ== - -http-deceiver@^1.2.7: - version "1.2.7" - resolved "https://registry.yarnpkg.com/http-deceiver/-/http-deceiver-1.2.7.tgz#fa7168944ab9a519d337cb0bec7284dc3e723d87" - integrity sha1-+nFolEq5pRnTN8sL7HKE3D5yPYc= - -http-errors@2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/http-errors/-/http-errors-2.0.0.tgz#b7774a1486ef73cf7667ac9ae0858c012c57b9d3" - integrity sha512-FtwrG/euBzaEjYeRqOgly7G0qviiXoJWnvEH2Z1plBdXgbyjv34pHTSb9zoeHMyDy33+DWy5Wt9Wo+TURtOYSQ== - dependencies: - depd "2.0.0" - inherits "2.0.4" - setprototypeof "1.2.0" - statuses "2.0.1" - toidentifier "1.0.1" - -http-errors@~1.6.2: - version "1.6.3" - resolved "https://registry.yarnpkg.com/http-errors/-/http-errors-1.6.3.tgz#8b55680bb4be283a0b5bf4ea2e38580be1d9320d" - integrity sha1-i1VoC7S+KDoLW/TqLjhYC+HZMg0= - dependencies: - depd "~1.1.2" - inherits "2.0.3" - setprototypeof "1.1.0" - statuses ">= 1.4.0 < 2" - -http-parser-js@>=0.5.1: - version "0.5.3" - resolved "https://registry.yarnpkg.com/http-parser-js/-/http-parser-js-0.5.3.tgz#01d2709c79d41698bb01d4decc5e9da4e4a033d9" - integrity sha512-t7hjvef/5HEK7RWTdUzVUhl8zkEu+LlaE0IYzdMuvbSDipxBRpOn4Uhw8ZyECEa808iVT8XCjzo6xmYt4CiLZg== - -http-proxy-middleware@^2.0.3: - version "2.0.6" - resolved "https://registry.yarnpkg.com/http-proxy-middleware/-/http-proxy-middleware-2.0.6.tgz#e1a4dd6979572c7ab5a4e4b55095d1f32a74963f" - integrity sha512-ya/UeJ6HVBYxrgYotAZo1KvPWlgB48kUJLDePFeneHsVujFaW5WNj2NgWCAE//B1Dl02BIfYlpNgBy8Kf8Rjmw== - dependencies: - "@types/http-proxy" "^1.17.8" - http-proxy "^1.18.1" - is-glob "^4.0.1" - is-plain-obj "^3.0.0" - micromatch "^4.0.2" - -http-proxy@^1.18.1: - version "1.18.1" - resolved "https://registry.yarnpkg.com/http-proxy/-/http-proxy-1.18.1.tgz#401541f0534884bbf95260334e72f88ee3976549" - integrity sha512-7mz/721AbnJwIVbnaSv1Cz3Am0ZLT/UBwkC92VlxhXv/k/BBQfM2fXElQNC27BVGr0uwUpplYPQM9LnaBMR5NQ== - dependencies: - eventemitter3 "^4.0.0" - follow-redirects "^1.0.0" - requires-port "^1.0.0" - -human-signals@^2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/human-signals/-/human-signals-2.1.0.tgz#dc91fcba42e4d06e4abaed33b3e7a3c02f514ea0" - integrity sha512-B4FFZ6q/T2jhhksgkbEW3HBvWIfDW85snkQgawt07S7J5QXTk6BkNV+0yAeZrM5QpMAdYlocGoljn0sJ/WQkFw== - -iconv-lite@0.4.24: - version "0.4.24" - resolved "https://registry.yarnpkg.com/iconv-lite/-/iconv-lite-0.4.24.tgz#2022b4b25fbddc21d2f524974a474aafe733908b" - integrity sha512-v3MXnZAcvnywkTUEZomIActle7RXXeedOR31wwl7VlyoXO4Qi9arvSenNQWne1TcRwhCL1HwLI21bEqdpj8/rA== - dependencies: - safer-buffer ">= 2.1.2 < 3" - -icss-utils@^5.0.0, icss-utils@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/icss-utils/-/icss-utils-5.1.0.tgz#c6be6858abd013d768e98366ae47e25d5887b1ae" - integrity sha512-soFhflCVWLfRNOPU3iv5Z9VUdT44xFRbzjLsEzSr5AQmgqPMTHdU3PMT1Cf1ssx8fLNJDA1juftYl+PUcv3MqA== - -ieee754@^1.1.13: - version "1.2.1" - resolved "https://registry.yarnpkg.com/ieee754/-/ieee754-1.2.1.tgz#8eb7a10a63fff25d15a57b001586d177d1b0d352" - integrity sha512-dcyqhDvX1C46lXZcVqCpK+FtMRQVdIMN6/Df5js2zouUsqG7I6sFxitIC+7KYK29KdXOLHdu9zL4sFnoVQnqaA== - -ignore@^5.1.4: - version "5.1.8" - resolved "https://registry.yarnpkg.com/ignore/-/ignore-5.1.8.tgz#f150a8b50a34289b33e22f5889abd4d8016f0e57" - integrity sha512-BMpfD7PpiETpBl/A6S498BaIJ6Y/ABT93ETbby2fP00v4EbvPBXWEoaR1UBPKs3iR53pJY7EtZk5KACI57i1Uw== - -ignore@^5.2.0: - version "5.2.0" - resolved "https://registry.yarnpkg.com/ignore/-/ignore-5.2.0.tgz#6d3bac8fa7fe0d45d9f9be7bac2fc279577e345a" - integrity sha512-CmxgYGiEPCLhfLnpPp1MoRmifwEIOgjcHXxOBjv7mY96c+eWScsOP9c112ZyLdWHi0FxHjI+4uVhKYp/gcdRmQ== - -ignore@~5.2.4: - version "5.2.4" - resolved "https://registry.yarnpkg.com/ignore/-/ignore-5.2.4.tgz#a291c0c6178ff1b960befe47fcdec301674a6324" - integrity sha512-MAb38BcSbH0eHNBxn7ql2NH/kX33OkB3lZ1BNdh7ENeRChHTYsTvWrMubiIAMNS2llXEEgZ1MUOBtXChP3kaFQ== - -image-size@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/image-size/-/image-size-1.0.1.tgz#86d6cfc2b1d19eab5d2b368d4b9194d9e48541c5" - integrity sha512-VAwkvNSNGClRw9mDHhc5Efax8PLlsOGcUTh0T/LIriC8vPA3U5PdqXWqkz406MoYHMKW8Uf9gWr05T/rYB44kQ== - dependencies: - queue "6.0.2" - -immer@^9.0.7: - version "9.0.14" - resolved "https://registry.yarnpkg.com/immer/-/immer-9.0.14.tgz#e05b83b63999d26382bb71676c9d827831248a48" - integrity sha512-ubBeqQutOSLIFCUBN03jGeOS6a3DoYlSYwYJTa+gSKEZKU5redJIqkIdZ3JVv/4RZpfcXdAWH5zCNLWPRv2WDw== - -import-fresh@^3.1.0, import-fresh@^3.2.1, import-fresh@^3.3.0: - version "3.3.0" - resolved "https://registry.yarnpkg.com/import-fresh/-/import-fresh-3.3.0.tgz#37162c25fcb9ebaa2e6e53d5b4d88ce17d9e0c2b" - integrity sha512-veYYhQa+D1QBKznvhUHxb8faxlrwUnxseDAbAp457E0wLNio2bOSKnjYDhMj+YiAq61xrMGhQk9iXVk5FzgQMw== - dependencies: - parent-module "^1.0.0" - resolve-from "^4.0.0" - -import-lazy@^2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/import-lazy/-/import-lazy-2.1.0.tgz#05698e3d45c88e8d7e9d92cb0584e77f096f3e43" - integrity sha1-BWmOPUXIjo1+nZLLBYTnfwlvPkM= - -imurmurhash@^0.1.4: - version "0.1.4" - resolved "https://registry.yarnpkg.com/imurmurhash/-/imurmurhash-0.1.4.tgz#9218b9b2b928a238b13dc4fb6b6d576f231453ea" - integrity sha1-khi5srkoojixPcT7a21XbyMUU+o= - -indent-string@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/indent-string/-/indent-string-4.0.0.tgz#624f8f4497d619b2d9768531d58f4122854d7251" - integrity sha512-EdDDZu4A2OyIK7Lr/2zG+w5jmbuk1DVBnEwREQvBzspBJkCEbRa8GxU1lghYcaGJCnRWibjDXlq779X1/y5xwg== - -infima@0.2.0-alpha.43: - version "0.2.0-alpha.43" - resolved "https://registry.yarnpkg.com/infima/-/infima-0.2.0-alpha.43.tgz#f7aa1d7b30b6c08afef441c726bac6150228cbe0" - integrity sha512-2uw57LvUqW0rK/SWYnd/2rRfxNA5DDNOh33jxF7fy46VWoNhGxiUQyVZHbBMjQ33mQem0cjdDVwgWVAmlRfgyQ== - -inflight@^1.0.4: - version "1.0.6" - resolved "https://registry.yarnpkg.com/inflight/-/inflight-1.0.6.tgz#49bd6331d7d02d0c09bc910a1075ba8165b56df9" - integrity sha1-Sb1jMdfQLQwJvJEKEHW6gWW1bfk= - dependencies: - once "^1.3.0" - wrappy "1" - -inherits@2, inherits@2.0.4, inherits@^2.0.0, inherits@^2.0.1, inherits@^2.0.3, inherits@^2.0.4, inherits@~2.0.3: - version "2.0.4" - resolved "https://registry.yarnpkg.com/inherits/-/inherits-2.0.4.tgz#0fa2c64f932917c3433a0ded55363aae37416b7c" - integrity sha512-k/vGaX4/Yla3WzyMCvTQOXYeIHvqOKtnqBduzTHpzpQZzAskKMhZ2K+EnBiSM9zGSoIFeMpXKxa4dYeZIQqewQ== - -inherits@2.0.3: - version "2.0.3" - resolved "https://registry.yarnpkg.com/inherits/-/inherits-2.0.3.tgz#633c2c83e3da42a502f52466022480f4208261de" - integrity sha1-Yzwsg+PaQqUC9SRmAiSA9CCCYd4= - -ini@2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/ini/-/ini-2.0.0.tgz#e5fd556ecdd5726be978fa1001862eacb0a94bc5" - integrity sha512-7PnF4oN3CvZF23ADhA5wRaYEQpJ8qygSkbtTXWBeXWXmEVRXK+1ITciHWwHhsjv1TmW0MgacIv6hEi5pX5NQdA== - -ini@^1.3.5, ini@~1.3.0: - version "1.3.8" - resolved "https://registry.yarnpkg.com/ini/-/ini-1.3.8.tgz#a29da425b48806f34767a4efce397269af28432c" - integrity sha512-JV/yugV2uzW5iMRSiZAyDtQd+nxtUnjeLt0acNdw98kKLrvuRVyB80tsREOE7yvGVgalhZ6RNXCmEHkUKBKxew== - -ini@~3.0.0: - version "3.0.1" - resolved "https://registry.yarnpkg.com/ini/-/ini-3.0.1.tgz#c76ec81007875bc44d544ff7a11a55d12294102d" - integrity sha512-it4HyVAUTKBc6m8e1iXWvXSTdndF7HbdN713+kvLrymxTaU4AUBWrJ4vEooP+V7fexnVD3LKcBshjGGPefSMUQ== - -inline-style-parser@0.1.1: - version "0.1.1" - resolved "https://registry.yarnpkg.com/inline-style-parser/-/inline-style-parser-0.1.1.tgz#ec8a3b429274e9c0a1f1c4ffa9453a7fef72cea1" - integrity sha512-7NXolsK4CAS5+xvdj5OMMbI962hU/wvwoxk+LWR9Ek9bVtyuuYScDN6eS0rUm6TxApFpw7CX1o4uJzcd4AyD3Q== - -internal-slot@^1.0.3: - version "1.0.3" - resolved "https://registry.yarnpkg.com/internal-slot/-/internal-slot-1.0.3.tgz#7347e307deeea2faac2ac6205d4bc7d34967f59c" - integrity sha512-O0DB1JC/sPyZl7cIo78n5dR7eUSwwpYPiXRhTzNxZVAMUuB8vlnRFyLxdrVToks6XPLVnFfbzaVd5WLjhgg+vA== - dependencies: - get-intrinsic "^1.1.0" - has "^1.0.3" - side-channel "^1.0.4" - -interpret@^1.0.0: - version "1.4.0" - resolved "https://registry.yarnpkg.com/interpret/-/interpret-1.4.0.tgz#665ab8bc4da27a774a40584e812e3e0fa45b1a1e" - integrity sha512-agE4QfB2Lkp9uICn7BAqoscw4SZP9kTE2hxiFI3jBPmXJfdqiahTbUuKGsMoN2GtqL9AxhYioAcVvgsb1HvRbA== - -invariant@^2.2.4: - version "2.2.4" - resolved "https://registry.yarnpkg.com/invariant/-/invariant-2.2.4.tgz#610f3c92c9359ce1db616e538008d23ff35158e6" - integrity sha512-phJfQVBuaJM5raOpJjSfkiD6BpbCE4Ns//LaXl6wGYtUBY83nWS6Rf9tXm2e8VaK60JEjYldbPif/A2B1C2gNA== - dependencies: - loose-envify "^1.0.0" - -ipaddr.js@1.9.1: - version "1.9.1" - resolved "https://registry.yarnpkg.com/ipaddr.js/-/ipaddr.js-1.9.1.tgz#bff38543eeb8984825079ff3a2a8e6cbd46781b3" - integrity sha512-0KI/607xoxSToH7GjN1FfSbLoU0+btTicjsQSWQlh/hZykN8KpmMf7uYwPW3R+akZ6R/w18ZlXSHBYXiYUPO3g== - -ipaddr.js@^2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/ipaddr.js/-/ipaddr.js-2.0.1.tgz#eca256a7a877e917aeb368b0a7497ddf42ef81c0" - integrity sha512-1qTgH9NG+IIJ4yfKs2e6Pp1bZg8wbDbKHT21HrLIeYBTRLgMYKnMTPAuI3Lcs61nfx5h1xlXnbJtH1kX5/d/ng== - -is-alphabetical@1.0.4, is-alphabetical@^1.0.0: - version "1.0.4" - resolved "https://registry.yarnpkg.com/is-alphabetical/-/is-alphabetical-1.0.4.tgz#9e7d6b94916be22153745d184c298cbf986a686d" - integrity sha512-DwzsA04LQ10FHTZuL0/grVDk4rFoVH1pjAToYwBrHSxcrBIGQuXrQMtD5U1b0U2XVgKZCTLLP8u2Qxqhy3l2Vg== - -is-alphanumerical@^1.0.0: - version "1.0.4" - resolved "https://registry.yarnpkg.com/is-alphanumerical/-/is-alphanumerical-1.0.4.tgz#7eb9a2431f855f6b1ef1a78e326df515696c4dbf" - integrity sha512-UzoZUr+XfVz3t3v4KyGEniVL9BDRoQtY7tOyrRybkVNjDFWyo1yhXNGrrBTQxp3ib9BLAWs7k2YKBQsFRkZG9A== - dependencies: - is-alphabetical "^1.0.0" - is-decimal "^1.0.0" - -is-arrayish@^0.2.1: - version "0.2.1" - resolved "https://registry.yarnpkg.com/is-arrayish/-/is-arrayish-0.2.1.tgz#77c99840527aa8ecb1a8ba697b80645a7a926a9d" - integrity sha1-d8mYQFJ6qOyxqLppe4BkWnqSap0= - -is-arrayish@^0.3.1: - version "0.3.2" - resolved "https://registry.yarnpkg.com/is-arrayish/-/is-arrayish-0.3.2.tgz#4574a2ae56f7ab206896fb431eaeed066fdf8f03" - integrity sha512-eVRqCvVlZbuw3GrM63ovNSNAeA1K16kaR/LRY/92w0zxQ5/1YzwblUX652i4Xs9RwAGjW9d9y6X88t8OaAJfWQ== - -is-bigint@^1.0.1: - version "1.0.4" - resolved "https://registry.yarnpkg.com/is-bigint/-/is-bigint-1.0.4.tgz#08147a1875bc2b32005d41ccd8291dffc6691df3" - integrity sha512-zB9CruMamjym81i2JZ3UMn54PKGsQzsJeo6xvN3HJJ4CAsQNB6iRutp2To77OfCNuoxspsIhzaPoO1zyCEhFOg== - dependencies: - has-bigints "^1.0.1" - -is-binary-path@~2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/is-binary-path/-/is-binary-path-2.1.0.tgz#ea1f7f3b80f064236e83470f86c09c254fb45b09" - integrity sha512-ZMERYes6pDydyuGidse7OsHxtbI7WVeUEozgR/g7rd0xUimYNlvZRE/K2MgZTjWy725IfelLeVcEM97mmtRGXw== - dependencies: - binary-extensions "^2.0.0" - -is-boolean-object@^1.1.0: - version "1.1.2" - resolved "https://registry.yarnpkg.com/is-boolean-object/-/is-boolean-object-1.1.2.tgz#5c6dc200246dd9321ae4b885a114bb1f75f63719" - integrity sha512-gDYaKHJmnj4aWxyj6YHyXVpdQawtVLHU5cb+eztPGczf6cjuTdwve5ZIEfgXqH4e57An1D1AKf8CZ3kYrQRqYA== - dependencies: - call-bind "^1.0.2" - has-tostringtag "^1.0.0" - -is-buffer@^2.0.0: - version "2.0.5" - resolved "https://registry.yarnpkg.com/is-buffer/-/is-buffer-2.0.5.tgz#ebc252e400d22ff8d77fa09888821a24a658c191" - integrity sha512-i2R6zNFDwgEHJyQUtJEk0XFi1i0dPFn/oqjK3/vPCcDeJvW5NQ83V8QbicfF1SupOaB0h8ntgBC2YiE7dfyctQ== - -is-callable@^1.1.4, is-callable@^1.2.3: - version "1.2.4" - resolved "https://registry.yarnpkg.com/is-callable/-/is-callable-1.2.4.tgz#47301d58dd0259407865547853df6d61fe471945" - integrity sha512-nsuwtxZfMX67Oryl9LCQ+upnC0Z0BgpwntpS89m1H/TLF0zNfzfLMV/9Wa/6MZsj0acpEjAO0KF1xT6ZdLl95w== - -is-ci@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/is-ci/-/is-ci-2.0.0.tgz#6bc6334181810e04b5c22b3d589fdca55026404c" - integrity sha512-YfJT7rkpQB0updsdHLGWrvhBJfcfzNNawYDNIyQXJz0IViGf75O8EBPKSdvw2rF+LGCsX4FZ8tcr3b19LcZq4w== - dependencies: - ci-info "^2.0.0" - -is-core-module@^2.2.0: - version "2.5.0" - resolved "https://registry.yarnpkg.com/is-core-module/-/is-core-module-2.5.0.tgz#f754843617c70bfd29b7bd87327400cda5c18491" - integrity sha512-TXCMSDsEHMEEZ6eCA8rwRDbLu55MRGmrctljsBX/2v1d9/GzqHOxW5c5oPSgrUt2vBFXebu9rGqckXGPWOlYpg== - dependencies: - has "^1.0.3" - -is-date-object@^1.0.1: - version "1.0.5" - resolved "https://registry.yarnpkg.com/is-date-object/-/is-date-object-1.0.5.tgz#0841d5536e724c25597bf6ea62e1bd38298df31f" - integrity sha512-9YQaSxsAiSwcvS33MBk3wTCVnWK+HhF8VZR2jRxehM16QcVOdHqPn4VPHmRK4lSr38n9JriurInLcP90xsYNfQ== - dependencies: - has-tostringtag "^1.0.0" - -is-decimal@^1.0.0: - version "1.0.4" - resolved "https://registry.yarnpkg.com/is-decimal/-/is-decimal-1.0.4.tgz#65a3a5958a1c5b63a706e1b333d7cd9f630d3fa5" - integrity sha512-RGdriMmQQvZ2aqaQq3awNA6dCGtKpiDFcOzrTWrDAT2MiWrKQVPmxLGHl7Y2nNu6led0kEyoX0enY0qXYsv9zw== - -is-docker@^2.0.0, is-docker@^2.1.1: - version "2.2.1" - resolved "https://registry.yarnpkg.com/is-docker/-/is-docker-2.2.1.tgz#33eeabe23cfe86f14bde4408a02c0cfb853acdaa" - integrity sha512-F+i2BKsFrH66iaUFc0woD8sLy8getkwTwtOBjvs56Cx4CgJDeKQeqfz8wAYiSb8JOprWhHH5p77PbmYCvvUuXQ== - -is-extendable@^0.1.0: - version "0.1.1" - resolved "https://registry.yarnpkg.com/is-extendable/-/is-extendable-0.1.1.tgz#62b110e289a471418e3ec36a617d472e301dfc89" - integrity sha1-YrEQ4omkcUGOPsNqYX1HLjAd/Ik= - -is-extglob@^2.1.1: - version "2.1.1" - resolved "https://registry.yarnpkg.com/is-extglob/-/is-extglob-2.1.1.tgz#a88c02535791f02ed37c76a1b9ea9773c833f8c2" - integrity sha1-qIwCU1eR8C7TfHahueqXc8gz+MI= - -is-fullwidth-code-point@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/is-fullwidth-code-point/-/is-fullwidth-code-point-2.0.0.tgz#a3b30a5c4f199183167aaab93beefae3ddfb654f" - integrity sha1-o7MKXE8ZkYMWeqq5O+764937ZU8= - -is-fullwidth-code-point@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/is-fullwidth-code-point/-/is-fullwidth-code-point-3.0.0.tgz#f116f8064fe90b3f7844a38997c0b75051269f1d" - integrity sha512-zymm5+u+sCsSWyD9qNaejV3DFvhCKclKdizYaJUuHA83RLjb7nSuGnddCHGv0hk+KY7BMAlsWeK4Ueg6EV6XQg== - -is-glob@^4.0.1, is-glob@~4.0.1: - version "4.0.1" - resolved "https://registry.yarnpkg.com/is-glob/-/is-glob-4.0.1.tgz#7567dbe9f2f5e2467bc77ab83c4a29482407a5dc" - integrity sha512-5G0tKtBTFImOqDnLB2hG6Bp2qcKEFduo4tZu9MT/H6NQv/ghhy30o55ufafxJ/LdH79LLs2Kfrn85TLKyA7BUg== - dependencies: - is-extglob "^2.1.1" - -is-glob@^4.0.3: - version "4.0.3" - resolved "https://registry.yarnpkg.com/is-glob/-/is-glob-4.0.3.tgz#64f61e42cbbb2eec2071a9dac0b28ba1e65d5084" - integrity sha512-xelSayHH36ZgE7ZWhli7pW34hNbNl8Ojv5KVmkJD4hBdD3th8Tfk9vYasLM+mXWOZhFkgZfxhLSnrwRr4elSSg== - dependencies: - is-extglob "^2.1.1" - -is-hexadecimal@^1.0.0: - version "1.0.4" - resolved "https://registry.yarnpkg.com/is-hexadecimal/-/is-hexadecimal-1.0.4.tgz#cc35c97588da4bd49a8eedd6bc4082d44dcb23a7" - integrity sha512-gyPJuv83bHMpocVYoqof5VDiZveEoGoFL8m3BXNb2VW8Xs+rz9kqO8LOQ5DH6EsuvilT1ApazU0pyl+ytbPtlw== - -is-installed-globally@^0.4.0: - version "0.4.0" - resolved "https://registry.yarnpkg.com/is-installed-globally/-/is-installed-globally-0.4.0.tgz#9a0fd407949c30f86eb6959ef1b7994ed0b7b520" - integrity sha512-iwGqO3J21aaSkC7jWnHP/difazwS7SFeIqxv6wEtLU8Y5KlzFTjyqcSIT0d8s4+dDhKytsk9PJZ2BkS5eZwQRQ== - dependencies: - global-dirs "^3.0.0" - is-path-inside "^3.0.2" - -is-negative-zero@^2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/is-negative-zero/-/is-negative-zero-2.0.1.tgz#3de746c18dda2319241a53675908d8f766f11c24" - integrity sha512-2z6JzQvZRa9A2Y7xC6dQQm4FSTSTNWjKIYYTt4246eMTJmIo0Q+ZyOsU66X8lxK1AbB92dFeglPLrhwpeRKO6w== - -is-npm@^5.0.0: - version "5.0.0" - resolved "https://registry.yarnpkg.com/is-npm/-/is-npm-5.0.0.tgz#43e8d65cc56e1b67f8d47262cf667099193f45a8" - integrity sha512-WW/rQLOazUq+ST/bCAVBp/2oMERWLsR7OrKyt052dNDk4DHcDE0/7QSXITlmi+VBcV13DfIbysG3tZJm5RfdBA== - -is-number-object@^1.0.4: - version "1.0.6" - resolved "https://registry.yarnpkg.com/is-number-object/-/is-number-object-1.0.6.tgz#6a7aaf838c7f0686a50b4553f7e54a96494e89f0" - integrity sha512-bEVOqiRcvo3zO1+G2lVMy+gkkEm9Yh7cDMRusKKu5ZJKPUYSJwICTKZrNKHA2EbSP0Tu0+6B/emsYNHZyn6K8g== - dependencies: - has-tostringtag "^1.0.0" - -is-number@^7.0.0: - version "7.0.0" - resolved "https://registry.yarnpkg.com/is-number/-/is-number-7.0.0.tgz#7535345b896734d5f80c4d06c50955527a14f12b" - integrity sha512-41Cifkg6e8TylSpdtTpeLVMqvSBEVzTttHvERD741+pnZ8ANv0004MRL43QKPDlK9cGvNp6NZWZUBlbGXYxxng== - -is-obj@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/is-obj/-/is-obj-1.0.1.tgz#3e4729ac1f5fde025cd7d83a896dab9f4f67db0f" - integrity sha1-PkcprB9f3gJc19g6iW2rn09n2w8= - -is-obj@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/is-obj/-/is-obj-2.0.0.tgz#473fb05d973705e3fd9620545018ca8e22ef4982" - integrity sha512-drqDG3cbczxxEJRoOXcOjtdp1J/lyp1mNn0xaznRs8+muBhgQcrnbspox5X5fOw0HnMnbfDzvnEMEtqDEJEo8w== - -is-path-cwd@^2.2.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/is-path-cwd/-/is-path-cwd-2.2.0.tgz#67d43b82664a7b5191fd9119127eb300048a9fdb" - integrity sha512-w942bTcih8fdJPJmQHFzkS76NEP8Kzzvmw92cXsazb8intwLqPibPPdXf4ANdKV3rYMuuQYGIWtvz9JilB3NFQ== - -is-path-inside@^3.0.2: - version "3.0.3" - resolved "https://registry.yarnpkg.com/is-path-inside/-/is-path-inside-3.0.3.tgz#d231362e53a07ff2b0e0ea7fed049161ffd16283" - integrity sha512-Fd4gABb+ycGAmKou8eMftCupSir5lRxqf4aD/vd0cD2qc4HL07OjCeuHMr8Ro4CoMaeCKDB0/ECBOVWjTwUvPQ== - -is-plain-obj@^2.0.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/is-plain-obj/-/is-plain-obj-2.1.0.tgz#45e42e37fccf1f40da8e5f76ee21515840c09287" - integrity sha512-YWnfyRwxL/+SsrWYfOpUtz5b3YD+nyfkHvjbcanzk8zgyO4ASD67uVMRt8k5bM4lLMDnXfriRhOpemw+NfT1eA== - -is-plain-obj@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/is-plain-obj/-/is-plain-obj-3.0.0.tgz#af6f2ea14ac5a646183a5bbdb5baabbc156ad9d7" - integrity sha512-gwsOE28k+23GP1B6vFl1oVh/WOzmawBrKwo5Ev6wMKzPkaXaCDIQKzLnvsA42DRlbVTWorkgTKIviAKCWkfUwA== - -is-plain-object@^2.0.4: - version "2.0.4" - resolved "https://registry.yarnpkg.com/is-plain-object/-/is-plain-object-2.0.4.tgz#2c163b3fafb1b606d9d17928f05c2a1c38e07677" - integrity sha512-h5PpgXkWitc38BBMYawTYMWJHFZJVnBquFE57xFpjB8pJFiF6gZ+bU+WyI/yqXiFR5mdLsgYNaPe8uao6Uv9Og== - dependencies: - isobject "^3.0.1" - -is-regex@^1.1.3: - version "1.1.4" - resolved "https://registry.yarnpkg.com/is-regex/-/is-regex-1.1.4.tgz#eef5663cd59fa4c0ae339505323df6854bb15958" - integrity sha512-kvRdxDsxZjhzUX07ZnLydzS1TU/TJlTUHHY4YLL87e37oUA49DfkLqgy+VjFocowy29cKvcSiu+kIv728jTTVg== - dependencies: - call-bind "^1.0.2" - has-tostringtag "^1.0.0" - -is-regexp@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/is-regexp/-/is-regexp-1.0.0.tgz#fd2d883545c46bac5a633e7b9a09e87fa2cb5069" - integrity sha1-/S2INUXEa6xaYz57mgnof6LLUGk= - -is-root@^2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/is-root/-/is-root-2.1.0.tgz#809e18129cf1129644302a4f8544035d51984a9c" - integrity sha512-AGOriNp96vNBd3HtU+RzFEc75FfR5ymiYv8E553I71SCeXBiMsVDUtdio1OEFvrPyLIQ9tVR5RxXIFe5PUFjMg== - -is-stream@^2.0.0: - version "2.0.1" - resolved "https://registry.yarnpkg.com/is-stream/-/is-stream-2.0.1.tgz#fac1e3d53b97ad5a9d0ae9cef2389f5810a5c077" - integrity sha512-hFoiJiTl63nn+kstHGBtewWSKnQLpyb155KHheA1l39uvtO9nWIop1p3udqPcUd/xbF1VLMO4n7OI6p7RbngDg== - -is-string@^1.0.5, is-string@^1.0.6: - version "1.0.7" - resolved "https://registry.yarnpkg.com/is-string/-/is-string-1.0.7.tgz#0dd12bf2006f255bb58f695110eff7491eebc0fd" - integrity sha512-tE2UXzivje6ofPW7l23cjDOMa09gb7xlAqG6jG5ej6uPV32TlWP3NKPigtaGeHNu9fohccRYvIiZMfOOnOYUtg== - dependencies: - has-tostringtag "^1.0.0" - -is-symbol@^1.0.2, is-symbol@^1.0.3: - version "1.0.4" - resolved "https://registry.yarnpkg.com/is-symbol/-/is-symbol-1.0.4.tgz#a6dac93b635b063ca6872236de88910a57af139c" - integrity sha512-C/CPBqKWnvdcxqIARxyOh4v1UUEOCHpgDa0WYgpKDFMszcrPcffg5uhwSgPCLD2WWxmq6isisz87tzT01tuGhg== - dependencies: - has-symbols "^1.0.2" - -is-typedarray@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/is-typedarray/-/is-typedarray-1.0.0.tgz#e479c80858df0c1b11ddda6940f96011fcda4a9a" - integrity sha1-5HnICFjfDBsR3dppQPlgEfzaSpo= - -is-whitespace-character@^1.0.0: - version "1.0.4" - resolved "https://registry.yarnpkg.com/is-whitespace-character/-/is-whitespace-character-1.0.4.tgz#0858edd94a95594c7c9dd0b5c174ec6e45ee4aa7" - integrity sha512-SDweEzfIZM0SJV0EUga669UTKlmL0Pq8Lno0QDQsPnvECB3IM2aP0gdx5TrU0A01MAPfViaZiI2V1QMZLaKK5w== - -is-word-character@^1.0.0: - version "1.0.4" - resolved "https://registry.yarnpkg.com/is-word-character/-/is-word-character-1.0.4.tgz#ce0e73216f98599060592f62ff31354ddbeb0230" - integrity sha512-5SMO8RVennx3nZrqtKwCGyyetPE9VDba5ugvKLaD4KopPG5kR4mQ7tNt/r7feL5yt5h3lpuBbIUmCOG2eSzXHA== - -is-wsl@^2.2.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/is-wsl/-/is-wsl-2.2.0.tgz#74a4c76e77ca9fd3f932f290c17ea326cd157271" - integrity sha512-fKzAra0rGJUUBwGBgNkHZuToZcn+TtXHpeCgmkMJMMYx1sQDYaCSyjJBSCa2nH1DGm7s3n1oBnohoVTBaN7Lww== - dependencies: - is-docker "^2.0.0" - -is-yarn-global@^0.3.0: - version "0.3.0" - resolved "https://registry.yarnpkg.com/is-yarn-global/-/is-yarn-global-0.3.0.tgz#d502d3382590ea3004893746754c89139973e232" - integrity sha512-VjSeb/lHmkoyd8ryPVIKvOCn4D1koMqY+vqyjjUfc3xyKtP4dYOxM44sZrnqQSzSds3xyOrUTLTC9LVCVgLngw== - -isarray@0.0.1: - version "0.0.1" - resolved "https://registry.yarnpkg.com/isarray/-/isarray-0.0.1.tgz#8a18acfca9a8f4177e09abfc6038939b05d1eedf" - integrity sha1-ihis/Kmo9Bd+Cav8YDiTmwXR7t8= - -isarray@~1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/isarray/-/isarray-1.0.0.tgz#bb935d48582cba168c06834957a54a3e07124f11" - integrity sha1-u5NdSFgsuhaMBoNJV6VKPgcSTxE= - -isexe@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/isexe/-/isexe-2.0.0.tgz#e8fbf374dc556ff8947a10dcb0572d633f2cfa10" - integrity sha1-6PvzdNxVb/iUehDcsFctYz8s+hA= - -isobject@^3.0.1: - version "3.0.1" - resolved "https://registry.yarnpkg.com/isobject/-/isobject-3.0.1.tgz#4e431e92b11a9731636aa1f9c8d1ccbcfdab78df" - integrity sha1-TkMekrEalzFjaqH5yNHMvP2reN8= - -jackspeak@^2.0.3: - version "2.2.2" - resolved "https://registry.yarnpkg.com/jackspeak/-/jackspeak-2.2.2.tgz#707c62733924b8dc2a0a629dc6248577788b5385" - integrity sha512-mgNtVv4vUuaKA97yxUHoA3+FkuhtxkjdXEWOyB/N76fjy0FjezEt34oy3epBtvCvS+7DyKwqCFWx/oJLV5+kCg== - dependencies: - "@isaacs/cliui" "^8.0.2" - optionalDependencies: - "@pkgjs/parseargs" "^0.11.0" - -jest-worker@^27.4.5, jest-worker@^27.5.1: - version "27.5.1" - resolved "https://registry.yarnpkg.com/jest-worker/-/jest-worker-27.5.1.tgz#8d146f0900e8973b106b6f73cc1e9a8cb86f8db0" - integrity sha512-7vuh85V5cdDofPyxn58nrPjBktZo0u9x1g8WtjQol+jZDaE+fhN+cIvTj11GndBnMnyfrUOG1sZQxCdjKh+DKg== - dependencies: - "@types/node" "*" - merge-stream "^2.0.0" - supports-color "^8.0.0" - -joi@^17.6.0: - version "17.6.0" - resolved "https://registry.yarnpkg.com/joi/-/joi-17.6.0.tgz#0bb54f2f006c09a96e75ce687957bd04290054b2" - integrity sha512-OX5dG6DTbcr/kbMFj0KGYxuew69HPcAE3K/sZpEV2nP6e/j/C0HV+HNiBPCASxdx5T7DMoa0s8UeHWMnb6n2zw== - dependencies: - "@hapi/hoek" "^9.0.0" - "@hapi/topo" "^5.0.0" - "@sideway/address" "^4.1.3" - "@sideway/formula" "^3.0.0" - "@sideway/pinpoint" "^2.0.0" - -"js-tokens@^3.0.0 || ^4.0.0", js-tokens@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/js-tokens/-/js-tokens-4.0.0.tgz#19203fb59991df98e3a287050d4647cdeaf32499" - integrity sha512-RdJUflcE3cUzKiMqQgsCu06FPu9UdIJO0beYbPhHN4k6apgJtifcoCtT9bcxOpYBtpD2kCM6Sbzg4CausW/PKQ== - -js-yaml@^3.13.1: - version "3.14.1" - resolved "https://registry.yarnpkg.com/js-yaml/-/js-yaml-3.14.1.tgz#dae812fdb3825fa306609a8717383c50c36a0537" - integrity sha512-okMH7OXXJ7YrN9Ok3/SXrnu4iX9yOk+25nqX4imS2npuvTYDmo/QEZoqwZkYaIDk3jVvBOTOIEgEhaLOynBS9g== - dependencies: - argparse "^1.0.7" - esprima "^4.0.0" - -js-yaml@^4.1.0: - version "4.1.0" - resolved "https://registry.yarnpkg.com/js-yaml/-/js-yaml-4.1.0.tgz#c1fb65f8f5017901cdd2c951864ba18458a10602" - integrity sha512-wpxZs9NoxZaJESJGIZTyDEaYpl0FKSA+FB9aJiyemKhMwkxQg63h4T1KJgUGHpTqPDNRcmmYLugrRjJlBtWvRA== - dependencies: - argparse "^2.0.1" - -jsesc@^2.5.1: - version "2.5.2" - resolved "https://registry.yarnpkg.com/jsesc/-/jsesc-2.5.2.tgz#80564d2e483dacf6e8ef209650a67df3f0c283a4" - integrity sha512-OYu7XEzjkCQ3C5Ps3QIZsQfNpqoJyZZA99wd9aWd05NCtC5pWOkShK2mkL6HXQR6/Cy2lbNdPlZBpuQHXE63gA== - -jsesc@~0.5.0: - version "0.5.0" - resolved "https://registry.yarnpkg.com/jsesc/-/jsesc-0.5.0.tgz#e7dee66e35d6fc16f710fe91d5cf69f70f08911d" - integrity sha1-597mbjXW/Bb3EP6R1c9p9w8IkR0= - -json-buffer@3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/json-buffer/-/json-buffer-3.0.0.tgz#5b1f397afc75d677bde8bcfc0e47e1f9a3d9a898" - integrity sha1-Wx85evx11ne96Lz8Dkfh+aPZqJg= - -json-parse-even-better-errors@^2.3.0, json-parse-even-better-errors@^2.3.1: - version "2.3.1" - resolved "https://registry.yarnpkg.com/json-parse-even-better-errors/-/json-parse-even-better-errors-2.3.1.tgz#7c47805a94319928e05777405dc12e1f7a4ee02d" - integrity sha512-xyFwyhro/JEof6Ghe2iz2NcXoj2sloNsWr/XsERDK/oiPCfaNhl5ONfp+jQdAZRQQ0IJWNzH9zIZF7li91kh2w== - -json-schema-traverse@^0.4.1: - version "0.4.1" - resolved "https://registry.yarnpkg.com/json-schema-traverse/-/json-schema-traverse-0.4.1.tgz#69f6a87d9513ab8bb8fe63bdb0979c448e684660" - integrity sha512-xbbCH5dCYU5T8LcEhhuh7HJ88HXuW3qsI3Y0zOZFKfZEHcpWiHU/Jxzk629Brsab/mMiHQti9wMP+845RPe3Vg== - -json-schema-traverse@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/json-schema-traverse/-/json-schema-traverse-1.0.0.tgz#ae7bcb3656ab77a73ba5c49bf654f38e6b6860e2" - integrity sha512-NM8/P9n3XjXhIZn1lLhkFaACTOURQXjWhV4BA/RnOv8xvgqtqpAX9IO4mRQxSx1Rlo4tqzeqb0sOlruaOy3dug== - -json5@^2.1.2: - version "2.2.0" - resolved "https://registry.yarnpkg.com/json5/-/json5-2.2.0.tgz#2dfefe720c6ba525d9ebd909950f0515316c89a3" - integrity sha512-f+8cldu7X/y7RAJurMEJmdoKXGB/X550w2Nr3tTbezL6RwEE/iMcm+tZnXeoZtKuOq6ft8+CqzEkrIgx1fPoQA== - dependencies: - minimist "^1.2.5" - -json5@^2.2.1: - version "2.2.1" - resolved "https://registry.yarnpkg.com/json5/-/json5-2.2.1.tgz#655d50ed1e6f95ad1a3caababd2b0efda10b395c" - integrity sha512-1hqLFMSrGHRHxav9q9gNjJ5EXznIxGVO09xQRrwplcS8qs28pZ8s8hupZAmqDwZUmVZ2Qb2jnyPOWcDH8m8dlA== - -json5@^2.2.3: - version "2.2.3" - resolved "https://registry.yarnpkg.com/json5/-/json5-2.2.3.tgz#78cd6f1a19bdc12b73db5ad0c61efd66c1e29283" - integrity sha512-XmOWe7eyHYH14cLdVPoyg+GOH3rYX++KpzrylJwSW98t3Nk+U8XOl8FWKOgwtzdb8lXGf6zYwDUzeHMWfxasyg== - -jsonc-parser@~3.2.0: - version "3.2.0" - resolved "https://registry.yarnpkg.com/jsonc-parser/-/jsonc-parser-3.2.0.tgz#31ff3f4c2b9793f89c67212627c51c6394f88e76" - integrity sha512-gfFQZrcTc8CnKXp6Y4/CBT3fTc0OVuDofpre4aEeEpSBPV5X5v4+Vmx+8snU7RLPrNHPKSgLxGo9YuQzz20o+w== - -jsonfile@^6.0.1: - version "6.1.0" - resolved "https://registry.yarnpkg.com/jsonfile/-/jsonfile-6.1.0.tgz#bc55b2634793c679ec6403094eb13698a6ec0aae" - integrity sha512-5dgndWOriYSm5cnYaJNhalLNDKOqFwyDB/rr1E9ZsGciGvKPs8R2xYGCacuf3z6K1YKDz182fd+fY3cn3pMqXQ== - dependencies: - universalify "^2.0.0" - optionalDependencies: - graceful-fs "^4.1.6" - -keyv@^3.0.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/keyv/-/keyv-3.1.0.tgz#ecc228486f69991e49e9476485a5be1e8fc5c4d9" - integrity sha512-9ykJ/46SN/9KPM/sichzQ7OvXyGDYKGTaDlKMGCAlg2UK8KRy4jb0d8sFc+0Tt0YYnThq8X2RZgCg74RPxgcVA== - dependencies: - json-buffer "3.0.0" - -kind-of@^6.0.0, kind-of@^6.0.2: - version "6.0.3" - resolved "https://registry.yarnpkg.com/kind-of/-/kind-of-6.0.3.tgz#07c05034a6c349fa06e24fa35aa76db4580ce4dd" - integrity sha512-dcS1ul+9tmeD95T+x28/ehLgd9mENa3LsvDTtzm3vyBEO7RPptvAD+t44WVXaUjTBRcrpFeFlC8WCruUR456hw== - -kleur@^3.0.3: - version "3.0.3" - resolved "https://registry.yarnpkg.com/kleur/-/kleur-3.0.3.tgz#a79c9ecc86ee1ce3fa6206d1216c501f147fc07e" - integrity sha512-eTIzlVOSUR+JxdDFepEYcBMtZ9Qqdef+rnzWdRZuMbOywu5tO2w2N7rqjoANZ5k9vywhL6Br1VRjUIgTQx4E8w== - -klona@^2.0.5: - version "2.0.5" - resolved "https://registry.yarnpkg.com/klona/-/klona-2.0.5.tgz#d166574d90076395d9963aa7a928fabb8d76afbc" - integrity sha512-pJiBpiXMbt7dkzXe8Ghj/u4FfXOOa98fPW+bihOJ4SjnoijweJrNThJfd3ifXpXhREjpoF2mZVH1GfS9LV3kHQ== - -latest-version@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/latest-version/-/latest-version-5.1.0.tgz#119dfe908fe38d15dfa43ecd13fa12ec8832face" - integrity sha512-weT+r0kTkRQdCdYCNtkMwWXQTMEswKrFBkm4ckQOMVhhqhIMI1UT2hMj+1iigIhgSZm5gTmrRXBNoGUgaTY1xA== - dependencies: - package-json "^6.3.0" - -launch-editor@^2.6.0: - version "2.6.1" - resolved "https://registry.yarnpkg.com/launch-editor/-/launch-editor-2.6.1.tgz#f259c9ef95cbc9425620bbbd14b468fcdb4ffe3c" - integrity sha512-eB/uXmFVpY4zezmGp5XtU21kwo7GBbKB+EQ+UZeWtGb9yAM5xt/Evk+lYH3eRNAtId+ej4u7TYPFZ07w4s7rRw== - dependencies: - picocolors "^1.0.0" - shell-quote "^1.8.1" - -leven@^3.1.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/leven/-/leven-3.1.0.tgz#77891de834064cccba82ae7842bb6b14a13ed7f2" - integrity sha512-qsda+H8jTaUaN/x5vzW2rzc+8Rw4TAQ/4KjB46IwK5VH+IlVeeeje/EoZRpiXvIqjFgK84QffqPztGI3VBLG1A== - -lilconfig@^2.0.3: - version "2.0.3" - resolved "https://registry.yarnpkg.com/lilconfig/-/lilconfig-2.0.3.tgz#68f3005e921dafbd2a2afb48379986aa6d2579fd" - integrity sha512-EHKqr/+ZvdKCifpNrJCKxBTgk5XupZA3y/aCPY9mxfgBzmgh93Mt/WqjjQ38oMxXuvDokaKiM3lAgvSH2sjtHg== - -lines-and-columns@^1.1.6: - version "1.1.6" - resolved "https://registry.yarnpkg.com/lines-and-columns/-/lines-and-columns-1.1.6.tgz#1c00c743b433cd0a4e80758f7b64a57440d9ff00" - integrity sha1-HADHQ7QzzQpOgHWPe2SldEDZ/wA= - -linkify-it@^4.0.1: - version "4.0.1" - resolved "https://registry.yarnpkg.com/linkify-it/-/linkify-it-4.0.1.tgz#01f1d5e508190d06669982ba31a7d9f56a5751ec" - integrity sha512-C7bfi1UZmoj8+PQx22XyeXCuBlokoyWQL5pWSP+EI6nzRylyThouddufc2c1NDIcP9k5agmN9fLpA7VNJfIiqw== - dependencies: - uc.micro "^1.0.1" - -loader-runner@^4.2.0: - version "4.2.0" - resolved "https://registry.yarnpkg.com/loader-runner/-/loader-runner-4.2.0.tgz#d7022380d66d14c5fb1d496b89864ebcfd478384" - integrity sha512-92+huvxMvYlMzMt0iIOukcwYBFpkYJdpl2xsZ7LrlayO7E8SOv+JJUEK17B/dJIHAOLMfh2dZZ/Y18WgmGtYNw== - -loader-utils@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/loader-utils/-/loader-utils-2.0.0.tgz#e4cace5b816d425a166b5f097e10cd12b36064b0" - integrity sha512-rP4F0h2RaWSvPEkD7BLDFQnvSf+nK+wr3ESUjNTyAGobqrijmW92zc+SO6d4p4B1wh7+B/Jg1mkQe5NYUEHtHQ== - dependencies: - big.js "^5.2.2" - emojis-list "^3.0.0" - json5 "^2.1.2" - -loader-utils@^3.2.0: - version "3.2.0" - resolved "https://registry.yarnpkg.com/loader-utils/-/loader-utils-3.2.0.tgz#bcecc51a7898bee7473d4bc6b845b23af8304d4f" - integrity sha512-HVl9ZqccQihZ7JM85dco1MvO9G+ONvxoGa9rkhzFsneGLKSUg1gJf9bWzhRhcvm2qChhWpebQhP44qxjKIUCaQ== - -locate-path@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/locate-path/-/locate-path-3.0.0.tgz#dbec3b3ab759758071b58fe59fc41871af21400e" - integrity sha512-7AO748wWnIhNqAuaty2ZWHkQHRSNfPVIsPIfwEOWO22AmaoVrWavlOcMR5nzTLNYvp36X220/maaRsrec1G65A== - dependencies: - p-locate "^3.0.0" - path-exists "^3.0.0" - -locate-path@^5.0.0: - version "5.0.0" - resolved "https://registry.yarnpkg.com/locate-path/-/locate-path-5.0.0.tgz#1afba396afd676a6d42504d0a67a3a7eb9f62aa0" - integrity sha512-t7hw9pI+WvuwNJXwk5zVHpyhIqzg2qTlklJOf0mVxGSbe3Fp2VieZcduNYjaLDoy6p9uGpQEGWG87WpMKlNq8g== - dependencies: - p-locate "^4.1.0" - -locate-path@^6.0.0: - version "6.0.0" - resolved "https://registry.yarnpkg.com/locate-path/-/locate-path-6.0.0.tgz#55321eb309febbc59c4801d931a72452a681d286" - integrity sha512-iPZK6eYjbxRu3uB4/WZ3EsEIMJFMqAoopl3R+zuq0UjcAm/MO6KCweDgPfP3elTztoKP3KtnVHxTn2NHBSDVUw== - dependencies: - p-locate "^5.0.0" - -lodash.curry@^4.0.1: - version "4.1.1" - resolved "https://registry.yarnpkg.com/lodash.curry/-/lodash.curry-4.1.1.tgz#248e36072ede906501d75966200a86dab8b23170" - integrity sha1-JI42By7ekGUB11lmIAqG2riyMXA= - -lodash.debounce@^4.0.8: - version "4.0.8" - resolved "https://registry.yarnpkg.com/lodash.debounce/-/lodash.debounce-4.0.8.tgz#82d79bff30a67c4005ffd5e2515300ad9ca4d7af" - integrity sha1-gteb/zCmfEAF/9XiUVMArZyk168= - -lodash.flow@^3.3.0: - version "3.5.0" - resolved "https://registry.yarnpkg.com/lodash.flow/-/lodash.flow-3.5.0.tgz#87bf40292b8cf83e4e8ce1a3ae4209e20071675a" - integrity sha1-h79AKSuM+D5OjOGjrkIJ4gBxZ1o= - -lodash.memoize@^4.1.2: - version "4.1.2" - resolved "https://registry.yarnpkg.com/lodash.memoize/-/lodash.memoize-4.1.2.tgz#bcc6c49a42a2840ed997f323eada5ecd182e0bfe" - integrity sha1-vMbEmkKihA7Zl/Mj6tpezRguC/4= - -lodash.uniq@4.5.0, lodash.uniq@^4.5.0: - version "4.5.0" - resolved "https://registry.yarnpkg.com/lodash.uniq/-/lodash.uniq-4.5.0.tgz#d0225373aeb652adc1bc82e4945339a842754773" - integrity sha1-0CJTc662Uq3BvILklFM5qEJ1R3M= - -lodash@^4.17.19, lodash@^4.17.20, lodash@^4.17.21: - version "4.17.21" - resolved "https://registry.yarnpkg.com/lodash/-/lodash-4.17.21.tgz#679591c564c3bffaae8454cf0b3df370c3d6911c" - integrity sha512-v2kDEe57lecTulaDIuNTPy3Ry4gLGJ6Z1O3vE1krgXZNrsQ+LFTGHVxVjcXPs17LhbZVGedAJv8XZ1tvj5FvSg== - -loglevel@^1.8.1: - version "1.9.1" - resolved "https://registry.yarnpkg.com/loglevel/-/loglevel-1.9.1.tgz#d63976ac9bcd03c7c873116d41c2a85bafff1be7" - integrity sha512-hP3I3kCrDIMuRwAwHltphhDM1r8i55H33GgqjXbrisuJhF4kRhW1dNuxsRklp4bXl8DSdLaNLuiL4A/LWRfxvg== - -loose-envify@^1.0.0, loose-envify@^1.1.0, loose-envify@^1.2.0, loose-envify@^1.3.1, loose-envify@^1.4.0: - version "1.4.0" - resolved "https://registry.yarnpkg.com/loose-envify/-/loose-envify-1.4.0.tgz#71ee51fa7be4caec1a63839f7e682d8132d30caf" - integrity sha512-lyuxPGr/Wfhrlem2CL/UcnUc1zcqKAImBDzukY7Y5F/yQiNdko6+fRLevlw1HgMySw7f611UIY408EtxRSoK3Q== - dependencies: - js-tokens "^3.0.0 || ^4.0.0" - -lower-case@^2.0.2: - version "2.0.2" - resolved "https://registry.yarnpkg.com/lower-case/-/lower-case-2.0.2.tgz#6fa237c63dbdc4a82ca0fd882e4722dc5e634e28" - integrity sha512-7fm3l3NAF9WfN6W3JOmf5drwpVqX78JtoGJ3A6W0a6ZnldM41w2fV5D490psKFTpMds8TJse/eHLFFsNHHjHgg== - dependencies: - tslib "^2.0.3" - -lowercase-keys@^1.0.0, lowercase-keys@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/lowercase-keys/-/lowercase-keys-1.0.1.tgz#6f9e30b47084d971a7c820ff15a6c5167b74c26f" - integrity sha512-G2Lj61tXDnVFFOi8VZds+SoQjtQC3dgokKdDG2mTm1tx4m50NUHBOZSBwQQHyy0V12A0JTG4icfZQH+xPyh8VA== - -lowercase-keys@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/lowercase-keys/-/lowercase-keys-2.0.0.tgz#2603e78b7b4b0006cbca2fbcc8a3202558ac9479" - integrity sha512-tqNXrS78oMOE73NMxK4EMLQsQowWf8jKooH9g7xPavRT706R6bkQJ6DY2Te7QukaZsulxa30wQ7bk0pm4XiHmA== - -lru-cache@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/lru-cache/-/lru-cache-5.1.1.tgz#1da27e6710271947695daf6848e847f01d84b920" - integrity sha512-KpNARQA3Iwv+jTA0utUVVbrh+Jlrr1Fv0e56GGzAFOXN7dk/FviaDW8LHmK52DlcH4WP2n6gI8vN1aesBFgo9w== - dependencies: - yallist "^3.0.2" - -lru-cache@^6.0.0: - version "6.0.0" - resolved "https://registry.yarnpkg.com/lru-cache/-/lru-cache-6.0.0.tgz#6d6fe6570ebd96aaf90fcad1dafa3b2566db3a94" - integrity sha512-Jo6dJ04CmSjuznwJSS3pUeWmd/H0ffTlkXXgwZi+eq1UCmqQwCh+eLsYOYCwY991i2Fah4h1BEMCx4qThGbsiA== - dependencies: - yallist "^4.0.0" - -"lru-cache@^9.1.1 || ^10.0.0": - version "10.0.0" - resolved "https://registry.yarnpkg.com/lru-cache/-/lru-cache-10.0.0.tgz#b9e2a6a72a129d81ab317202d93c7691df727e61" - integrity sha512-svTf/fzsKHffP42sujkO/Rjs37BCIsQVRCeNYIm9WN8rgT7ffoUnRtZCqU+6BqcSBdv8gwJeTz8knJpgACeQMw== - -make-dir@^3.0.0, make-dir@^3.0.2, make-dir@^3.1.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/make-dir/-/make-dir-3.1.0.tgz#415e967046b3a7f1d185277d84aa58203726a13f" - integrity sha512-g3FeP20LNwhALb/6Cz6Dd4F2ngze0jz7tbzrD2wAV+o9FeNHe4rL+yK2md0J/fiSf1sa1ADhXqi5+oVwOM/eGw== - dependencies: - semver "^6.0.0" - -markdown-escapes@^1.0.0: - version "1.0.4" - resolved "https://registry.yarnpkg.com/markdown-escapes/-/markdown-escapes-1.0.4.tgz#c95415ef451499d7602b91095f3c8e8975f78535" - integrity sha512-8z4efJYk43E0upd0NbVXwgSTQs6cT3T06etieCMEg7dRbzCbxUCK/GHlX8mhHRDcp+OLlHkPKsvqQTCvsRl2cg== - -markdown-it@13.0.1: - version "13.0.1" - resolved "https://registry.yarnpkg.com/markdown-it/-/markdown-it-13.0.1.tgz#c6ecc431cacf1a5da531423fc6a42807814af430" - integrity sha512-lTlxriVoy2criHP0JKRhO2VDG9c2ypWCsT237eDiLqi09rmbKoUetyGHq2uOIRoRS//kfoJckS0eUzzkDR+k2Q== - dependencies: - argparse "^2.0.1" - entities "~3.0.1" - linkify-it "^4.0.1" - mdurl "^1.0.1" - uc.micro "^1.0.5" - -markdownlint-cli@^0.35.0: - version "0.35.0" - resolved "https://registry.yarnpkg.com/markdownlint-cli/-/markdownlint-cli-0.35.0.tgz#1a6386777c6f20681e1425c0b7a056cf130bc46f" - integrity sha512-lVIIIV1MrUtjoocgDqXLxUCxlRbn7Ve8rsWppfwciUNwLlNS28AhNiyQ3PU7jjj4Qvj+rWTTvwkqg7AcdG988g== - dependencies: - commander "~11.0.0" - get-stdin "~9.0.0" - glob "~10.2.7" - ignore "~5.2.4" - js-yaml "^4.1.0" - jsonc-parser "~3.2.0" - markdownlint "~0.29.0" - minimatch "~9.0.1" - run-con "~1.2.11" - -markdownlint-micromark@0.1.5: - version "0.1.5" - resolved "https://registry.yarnpkg.com/markdownlint-micromark/-/markdownlint-micromark-0.1.5.tgz#a23400b101be32cd4336f2b6b4c47da31825524c" - integrity sha512-HvofNU4QCvfUCWnocQP1IAWaqop5wpWrB0mKB6SSh0fcpV0PdmQNS6tdUuFew1utpYlUvYYzz84oDkrD76GB9A== - -markdownlint@^0.29.0, markdownlint@~0.29.0: - version "0.29.0" - resolved "https://registry.yarnpkg.com/markdownlint/-/markdownlint-0.29.0.tgz#9647478b7d5485965c557502fe54ee5a550033f2" - integrity sha512-ASAzqpODstu/Qsk0xW5BPgWnK/qjpBQ4e7IpsSvvFXcfYIjanLTdwFRJK1SIEEh0fGSMKXcJf/qhaZYHyME0wA== - dependencies: - markdown-it "13.0.1" - markdownlint-micromark "0.1.5" - -mdast-squeeze-paragraphs@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/mdast-squeeze-paragraphs/-/mdast-squeeze-paragraphs-4.0.0.tgz#7c4c114679c3bee27ef10b58e2e015be79f1ef97" - integrity sha512-zxdPn69hkQ1rm4J+2Cs2j6wDEv7O17TfXTJ33tl/+JPIoEmtV9t2ZzBM5LPHE8QlHsmVD8t3vPKCyY3oH+H8MQ== - dependencies: - unist-util-remove "^2.0.0" - -mdast-util-definitions@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/mdast-util-definitions/-/mdast-util-definitions-4.0.0.tgz#c5c1a84db799173b4dcf7643cda999e440c24db2" - integrity sha512-k8AJ6aNnUkB7IE+5azR9h81O5EQ/cTDXtWdMq9Kk5KcEW/8ritU5CeLg/9HhOC++nALHBlaogJ5jz0Ybk3kPMQ== - dependencies: - unist-util-visit "^2.0.0" - -mdast-util-to-hast@10.0.1: - version "10.0.1" - resolved "https://registry.yarnpkg.com/mdast-util-to-hast/-/mdast-util-to-hast-10.0.1.tgz#0cfc82089494c52d46eb0e3edb7a4eb2aea021eb" - integrity sha512-BW3LM9SEMnjf4HXXVApZMt8gLQWVNXc3jryK0nJu/rOXPOnlkUjmdkDlmxMirpbU9ILncGFIwLH/ubnWBbcdgA== - dependencies: - "@types/mdast" "^3.0.0" - "@types/unist" "^2.0.0" - mdast-util-definitions "^4.0.0" - mdurl "^1.0.0" - unist-builder "^2.0.0" - unist-util-generated "^1.0.0" - unist-util-position "^3.0.0" - unist-util-visit "^2.0.0" - -mdast-util-to-string@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/mdast-util-to-string/-/mdast-util-to-string-2.0.0.tgz#b8cfe6a713e1091cb5b728fc48885a4767f8b97b" - integrity sha512-AW4DRS3QbBayY/jJmD8437V1Gombjf8RSOUCMFBuo5iHi58AGEgVCKQ+ezHkZZDpAQS75hcBMpLqjpJTjtUL7w== - -mdn-data@2.0.14: - version "2.0.14" - resolved "https://registry.yarnpkg.com/mdn-data/-/mdn-data-2.0.14.tgz#7113fc4281917d63ce29b43446f701e68c25ba50" - integrity sha512-dn6wd0uw5GsdswPFfsgMp5NSB0/aDe6fK94YJV/AJDYXL6HVLWBsxeq7js7Ad+mU2K9LAlwpk6kN2D5mwCPVow== - -mdn-data@2.0.4: - version "2.0.4" - resolved "https://registry.yarnpkg.com/mdn-data/-/mdn-data-2.0.4.tgz#699b3c38ac6f1d728091a64650b65d388502fd5b" - integrity sha512-iV3XNKw06j5Q7mi6h+9vbx23Tv7JkjEVgKHW4pimwyDGWm0OIQntJJ+u1C6mg6mK1EaTv42XQ7w76yuzH7M2cA== - -mdurl@^1.0.0, mdurl@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/mdurl/-/mdurl-1.0.1.tgz#fe85b2ec75a59037f2adfec100fd6c601761152e" - integrity sha1-/oWy7HWlkDfyrf7BAP1sYBdhFS4= - -media-typer@0.3.0: - version "0.3.0" - resolved "https://registry.yarnpkg.com/media-typer/-/media-typer-0.3.0.tgz#8710d7af0aa626f8fffa1ce00168545263255748" - integrity sha1-hxDXrwqmJvj/+hzgAWhUUmMlV0g= - -memfs@^3.1.2, memfs@^3.4.3: - version "3.4.4" - resolved "https://registry.yarnpkg.com/memfs/-/memfs-3.4.4.tgz#e8973cd8060548916adcca58a248e7805c715e89" - integrity sha512-W4gHNUE++1oSJVn8Y68jPXi+mkx3fXR5ITE/Ubz6EQ3xRpCN5k2CQ4AUR8094Z7211F876TyoBACGsIveqgiGA== - dependencies: - fs-monkey "1.0.3" - -merge-descriptors@1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/merge-descriptors/-/merge-descriptors-1.0.1.tgz#b00aaa556dd8b44568150ec9d1b953f3f90cbb61" - integrity sha1-sAqqVW3YtEVoFQ7J0blT8/kMu2E= - -merge-stream@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/merge-stream/-/merge-stream-2.0.0.tgz#52823629a14dd00c9770fb6ad47dc6310f2c1f60" - integrity sha512-abv/qOcuPfk3URPfDzmZU1LKmuw8kT+0nIHvKrKgFrwifol/doWcdA4ZqsWQ8ENrFKkd67Mfpo/LovbIUsbt3w== - -merge2@^1.3.0, merge2@^1.4.1: - version "1.4.1" - resolved "https://registry.yarnpkg.com/merge2/-/merge2-1.4.1.tgz#4368892f885e907455a6fd7dc55c0c9d404990ae" - integrity sha512-8q7VEgMJW4J8tcfVPy8g09NcQwZdbwFEqhe/WZkoIzjn/3TGDwtOCYtXGxA3O8tPzpczCCDgv+P2P5y00ZJOOg== - -methods@~1.1.2: - version "1.1.2" - resolved "https://registry.yarnpkg.com/methods/-/methods-1.1.2.tgz#5529a4d67654134edcc5266656835b0f851afcee" - integrity sha1-VSmk1nZUE07cxSZmVoNbD4Ua/O4= - -micromatch@^4.0.2, micromatch@^4.0.5: - version "4.0.5" - resolved "https://registry.yarnpkg.com/micromatch/-/micromatch-4.0.5.tgz#bc8999a7cbbf77cdc89f132f6e467051b49090c6" - integrity sha512-DMy+ERcEW2q8Z2Po+WNXuw3c5YaUSFjAO5GsJqfEl7UjvtIuFKO6ZrKvcItdy98dwFI2N1tg3zNIdKaQT+aNdA== - dependencies: - braces "^3.0.2" - picomatch "^2.3.1" - -micromatch@^4.0.4: - version "4.0.4" - resolved "https://registry.yarnpkg.com/micromatch/-/micromatch-4.0.4.tgz#896d519dfe9db25fce94ceb7a500919bf881ebf9" - integrity sha512-pRmzw/XUcwXGpD9aI9q/0XOwLNygjETJ8y0ao0wdqprrzDa4YnxLcz7fQRZr8voh8V10kGhABbNcHVk5wHgWwg== - dependencies: - braces "^3.0.1" - picomatch "^2.2.3" - -mime-db@1.49.0, "mime-db@>= 1.43.0 < 2": - version "1.49.0" - resolved "https://registry.yarnpkg.com/mime-db/-/mime-db-1.49.0.tgz#f3dfde60c99e9cf3bc9701d687778f537001cbed" - integrity sha512-CIc8j9URtOVApSFCQIF+VBkX1RwXp/oMMOrqdyXSBXq5RWNEsRfyj1kiRnQgmNXmHxPoFIxOroKA3zcU9P+nAA== - -mime-db@1.52.0: - version "1.52.0" - resolved "https://registry.yarnpkg.com/mime-db/-/mime-db-1.52.0.tgz#bbabcdc02859f4987301c856e3387ce5ec43bf70" - integrity sha512-sPU4uV7dYlvtWJxwwxHD0PuihVNiE7TyAbQ5SWxDCB9mUYvOgroQOwYQQOKPJ8CIbE+1ETVlOoK1UC2nU3gYvg== - -mime-db@~1.33.0: - version "1.33.0" - resolved "https://registry.yarnpkg.com/mime-db/-/mime-db-1.33.0.tgz#a3492050a5cb9b63450541e39d9788d2272783db" - integrity sha512-BHJ/EKruNIqJf/QahvxwQZXKygOQ256myeN/Ew+THcAa5q+PjyTTMMeNQC4DZw5AwfvelsUrA6B67NKMqXDbzQ== - -mime-types@2.1.18: - version "2.1.18" - resolved "https://registry.yarnpkg.com/mime-types/-/mime-types-2.1.18.tgz#6f323f60a83d11146f831ff11fd66e2fe5503bb8" - integrity sha512-lc/aahn+t4/SWV/qcmumYjymLsWfN3ELhpmVuUFjgsORruuZPVSwAQryq+HHGvO/SI2KVX26bx+En+zhM8g8hQ== - dependencies: - mime-db "~1.33.0" - -mime-types@^2.1.12, mime-types@^2.1.31, mime-types@~2.1.34: - version "2.1.35" - resolved "https://registry.yarnpkg.com/mime-types/-/mime-types-2.1.35.tgz#381a871b62a734450660ae3deee44813f70d959a" - integrity sha512-ZDY+bPm5zTTF+YpCrAU9nK0UgICYPT0QtT1NZWFv4s++TNkcgVaT0g6+4R2uI4MjQjzysHB1zxuWL50hzaeXiw== - dependencies: - mime-db "1.52.0" - -mime-types@^2.1.27, mime-types@~2.1.17, mime-types@~2.1.24: - version "2.1.32" - resolved "https://registry.yarnpkg.com/mime-types/-/mime-types-2.1.32.tgz#1d00e89e7de7fe02008db61001d9e02852670fd5" - integrity sha512-hJGaVS4G4c9TSMYh2n6SQAGrC4RnfU+daP8G7cSCmaqNjiOoUY0VHCMS42pxnQmVF1GWwFhbHWn3RIxCqTmZ9A== - dependencies: - mime-db "1.49.0" - -mime@1.6.0: - version "1.6.0" - resolved "https://registry.yarnpkg.com/mime/-/mime-1.6.0.tgz#32cd9e5c64553bd58d19a568af452acff04981b1" - integrity sha512-x0Vn8spI+wuJ1O6S7gnbaQg8Pxh4NNHb7KSINmEWKiPE4RKOplvijn+NkmYmmRgP68mc70j2EbeTFRsrswaQeg== - -mime@^2.3.1: - version "2.5.2" - resolved "https://registry.yarnpkg.com/mime/-/mime-2.5.2.tgz#6e3dc6cc2b9510643830e5f19d5cb753da5eeabe" - integrity sha512-tqkh47FzKeCPD2PUiPB6pkbMzsCasjxAfC62/Wap5qrUWcb+sFasXUC5I3gYM5iBM8v/Qpn4UK0x+j0iHyFPDg== - -mimic-fn@^2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/mimic-fn/-/mimic-fn-2.1.0.tgz#7ed2c2ccccaf84d3ffcb7a69b57711fc2083401b" - integrity sha512-OqbOk5oEQeAZ8WXWydlu9HJjz9WVdEIvamMCcXmuqUYjTknH/sqsWvhQ3vgwKFRR1HpjvNBKQ37nbJgYzGqGcg== - -mimic-response@^1.0.0, mimic-response@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/mimic-response/-/mimic-response-1.0.1.tgz#4923538878eef42063cb8a3e3b0798781487ab1b" - integrity sha512-j5EctnkH7amfV/q5Hgmoal1g2QHFJRraOtmx0JpIqkxhBhI/lJSl1nMpQ45hVarwNETOoWEimndZ4QK0RHxuxQ== - -mimic-response@^3.1.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/mimic-response/-/mimic-response-3.1.0.tgz#2d1d59af9c1b129815accc2c46a022a5ce1fa3c9" - integrity sha512-z0yWI+4FDrrweS8Zmt4Ej5HdJmky15+L2e6Wgn3+iK5fWzb6T3fhNFq2+MeTRb064c6Wr4N/wv0DzQTjNzHNGQ== - -mini-create-react-context@^0.4.0: - version "0.4.1" - resolved "https://registry.yarnpkg.com/mini-create-react-context/-/mini-create-react-context-0.4.1.tgz#072171561bfdc922da08a60c2197a497cc2d1d5e" - integrity sha512-YWCYEmd5CQeHGSAKrYvXgmzzkrvssZcuuQDDeqkT+PziKGMgE+0MCCtcKbROzocGBG1meBLl2FotlRwf4gAzbQ== - dependencies: - "@babel/runtime" "^7.12.1" - tiny-warning "^1.0.3" - -mini-css-extract-plugin@^2.6.1: - version "2.9.0" - resolved "https://registry.yarnpkg.com/mini-css-extract-plugin/-/mini-css-extract-plugin-2.9.0.tgz#c73a1327ccf466f69026ac22a8e8fd707b78a235" - integrity sha512-Zs1YsZVfemekSZG+44vBsYTLQORkPMwnlv+aehcxK/NLKC+EGhDB39/YePYYqx/sTk6NnYpuqikhSn7+JIevTA== - dependencies: - schema-utils "^4.0.0" - tapable "^2.2.1" - -minimalistic-assert@^1.0.0: - version "1.0.1" - resolved "https://registry.yarnpkg.com/minimalistic-assert/-/minimalistic-assert-1.0.1.tgz#2e194de044626d4a10e7f7fbc00ce73e83e4d5c7" - integrity sha512-UtJcAD4yEaGtjPezWuO9wC4nwUnVH/8/Im3yEHQP4b67cXlD/Qr9hdITCU1xDbSEXg2XKNaP8jsReV7vQd00/A== - -minimatch@3.0.4, minimatch@^3.0.4: - version "3.0.4" - resolved "https://registry.yarnpkg.com/minimatch/-/minimatch-3.0.4.tgz#5166e286457f03306064be5497e8dbb0c3d32083" - integrity sha512-yJHVQEhyqPLUTgt9B83PXu6W3rx4MvvHvSUvToogpwoGDOUQ+yDrR0HRot+yOCdCO7u4hX3pWft6kWBBcqh0UA== - dependencies: - brace-expansion "^1.1.7" - -minimatch@^3.1.1: - version "3.1.2" - resolved "https://registry.yarnpkg.com/minimatch/-/minimatch-3.1.2.tgz#19cd194bfd3e428f049a70817c038d89ab4be35b" - integrity sha512-J7p63hRiAjw1NDEww1W7i37+ByIrOWO5XQQAzZ3VOcL0PNybwpfmV/N05zFAzwQ9USyEcX6t3UO+K5aqBQOIHw== - dependencies: - brace-expansion "^1.1.7" - -minimatch@^9.0.1, minimatch@~9.0.1: - version "9.0.3" - resolved "https://registry.yarnpkg.com/minimatch/-/minimatch-9.0.3.tgz#a6e00c3de44c3a542bfaae70abfc22420a6da825" - integrity sha512-RHiac9mvaRw0x3AYRgDC1CxAP7HTcNrrECeA8YYJeWnpo+2Q5CegtZjaotWTWxDG3UeGA1coE05iH1mPjT/2mg== - dependencies: - brace-expansion "^2.0.1" - -minimist@^1.2.0, minimist@^1.2.3, minimist@^1.2.5: - version "1.2.5" - resolved "https://registry.yarnpkg.com/minimist/-/minimist-1.2.5.tgz#67d66014b66a6a8aaa0c083c5fd58df4e4e97602" - integrity sha512-FM9nNUYrRBAELZQT3xeZQ7fmMOBg6nWNmJKTcgsJeaLstP/UODVpGsr5OhXhhXg6f+qtJ8uiZ+PUxkDWcgIXLw== - -minimist@^1.2.6, minimist@^1.2.8: - version "1.2.8" - resolved "https://registry.yarnpkg.com/minimist/-/minimist-1.2.8.tgz#c1a464e7693302e082a075cee0c057741ac4772c" - integrity sha512-2yyAR8qBkN3YuheJanUpWC5U3bb5osDywNB8RzDVlDwDHbocAJveqqj1u8+SVD7jkWT4yvsHCpWqqWqAxb0zCA== - -minipass@^2.6.0, minipass@^2.9.0: - version "2.9.0" - resolved "https://registry.yarnpkg.com/minipass/-/minipass-2.9.0.tgz#e713762e7d3e32fed803115cf93e04bca9fcc9a6" - integrity sha512-wxfUjg9WebH+CUDX/CdbRlh5SmfZiy/hpkxaRI16Y9W56Pa75sWgd/rvFilSgrauD9NyFymP/+JFV3KwzIsJeg== - dependencies: - safe-buffer "^5.1.2" - yallist "^3.0.0" - -"minipass@^5.0.0 || ^6.0.2": - version "6.0.2" - resolved "https://registry.yarnpkg.com/minipass/-/minipass-6.0.2.tgz#542844b6c4ce95b202c0995b0a471f1229de4c81" - integrity sha512-MzWSV5nYVT7mVyWCwn2o7JH13w2TBRmmSqSRCKzTw+lmft9X4z+3wjvs06Tzijo5z4W/kahUCDpRXTF+ZrmF/w== - -"minipass@^5.0.0 || ^6.0.2 || ^7.0.0": - version "7.0.2" - resolved "https://registry.yarnpkg.com/minipass/-/minipass-7.0.2.tgz#58a82b7d81c7010da5bd4b2c0c85ac4b4ec5131e" - integrity sha512-eL79dXrE1q9dBbDCLg7xfn/vl7MS4F1gvJAgjJrQli/jbQWdUttuVawphqpffoIYfRdq78LHx6GP4bU/EQ2ATA== - -minizlib@^1.3.3: - version "1.3.3" - resolved "https://registry.yarnpkg.com/minizlib/-/minizlib-1.3.3.tgz#2290de96818a34c29551c8a8d301216bd65a861d" - integrity sha512-6ZYMOEnmVsdCeTJVE0W9ZD+pVnE8h9Hma/iOwwRDsdQoePpoX56/8B6z3P9VNwppJuBKNRuFDRNRqRWexT9G9Q== - dependencies: - minipass "^2.9.0" - -mkdirp-classic@^0.5.2, mkdirp-classic@^0.5.3: - version "0.5.3" - resolved "https://registry.yarnpkg.com/mkdirp-classic/-/mkdirp-classic-0.5.3.tgz#fa10c9115cc6d8865be221ba47ee9bed78601113" - integrity sha512-gKLcREMhtuZRwRAfqP3RFW+TK4JqApVBtOIftVgjuABpAtpxhPGaDcfvbhNvD0B8iD1oUr/txX35NjcaY6Ns/A== - -mkdirp@^0.5.5: - version "0.5.6" - resolved "https://registry.yarnpkg.com/mkdirp/-/mkdirp-0.5.6.tgz#7def03d2432dcae4ba1d611445c48396062255f6" - integrity sha512-FP+p8RB8OWpF3YZBCrP5gtADmtXApB5AMLn+vdyA+PyxCjrCs00mjyUozssO33cwDeT3wNGdLxJ5M//YqtHAJw== - dependencies: - minimist "^1.2.6" - -mkdirp@~0.5.1: - version "0.5.5" - resolved "https://registry.yarnpkg.com/mkdirp/-/mkdirp-0.5.5.tgz#d91cefd62d1436ca0f41620e251288d420099def" - integrity sha512-NKmAlESf6jMGym1++R0Ra7wvhV+wFW63FaSOFPwRahvea0gMUcGUhVeAg/0BC0wiv9ih5NYPB1Wn1UEI1/L+xQ== - dependencies: - minimist "^1.2.5" - -ms@2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/ms/-/ms-2.0.0.tgz#5608aeadfc00be6c2901df5f9861788de0d597c8" - integrity sha1-VgiurfwAvmwpAd9fmGF4jeDVl8g= - -ms@2.1.2: - version "2.1.2" - resolved "https://registry.yarnpkg.com/ms/-/ms-2.1.2.tgz#d09d1f357b443f493382a8eb3ccd183872ae6009" - integrity sha512-sGkPx+VjMtmA6MX27oA4FBFELFCZZ4S4XqeGOXCv68tT+jb3vk/RyaKWP0PTKyWtmLSM0b+adUTEvbs1PEaH2w== - -ms@2.1.3: - version "2.1.3" - resolved "https://registry.yarnpkg.com/ms/-/ms-2.1.3.tgz#574c8138ce1d2b5861f0b44579dbadd60c6615b2" - integrity sha512-6FlzubTLZG3J2a/NVCAleEhjzq5oxgHyaCU9yYXvcLsvoVaHJq/s5xXI6/XXP6tz7R9xAOtHnSO/tXtF3WRTlA== - -multicast-dns@^7.2.4: - version "7.2.5" - resolved "https://registry.yarnpkg.com/multicast-dns/-/multicast-dns-7.2.5.tgz#77eb46057f4d7adbd16d9290fa7299f6fa64cced" - integrity sha512-2eznPJP8z2BFLX50tf0LuODrpINqP1RVIm/CObbTcBRITQgmC/TjcREF1NeTBzIcR5XO/ukWo+YHOjBbFwIupg== - dependencies: - dns-packet "^5.2.2" - thunky "^1.0.2" - -nanoid@^3.3.4: - version "3.3.4" - resolved "https://registry.yarnpkg.com/nanoid/-/nanoid-3.3.4.tgz#730b67e3cd09e2deacf03c027c81c9d9dbc5e8ab" - integrity sha512-MqBkQh/OHTS2egovRtLk45wEyNXwF+cokD+1YPf9u5VfJiRdAiRwB2froX5Co9Rh20xs4siNPm8naNotSD6RBw== - -napi-build-utils@^1.0.1: - version "1.0.2" - resolved "https://registry.yarnpkg.com/napi-build-utils/-/napi-build-utils-1.0.2.tgz#b1fddc0b2c46e380a0b7a76f984dd47c41a13806" - integrity sha512-ONmRUqK7zj7DWX0D9ADe03wbwOBZxNAfF20PlGfCWQcD3+/MakShIHrMqx9YwPTfxDdF1zLeL+RGZiR9kGMLdg== - -negotiator@0.6.2: - version "0.6.2" - resolved "https://registry.yarnpkg.com/negotiator/-/negotiator-0.6.2.tgz#feacf7ccf525a77ae9634436a64883ffeca346fb" - integrity sha512-hZXc7K2e+PgeI1eDBe/10Ard4ekbfrrqG8Ep+8Jmf4JID2bNg7NvCPOZN+kfF574pFQI7mum2AUqDidoKqcTOw== - -negotiator@0.6.3: - version "0.6.3" - resolved "https://registry.yarnpkg.com/negotiator/-/negotiator-0.6.3.tgz#58e323a72fedc0d6f9cd4d31fe49f51479590ccd" - integrity sha512-+EUsqGPLsM+j/zdChZjsnX51g4XrHFOIXwfnCVPGlQk/k5giakcKsuxCObBRu6DSm9opw/O6slWbJdghQM4bBg== - -neo-async@^2.6.2: - version "2.6.2" - resolved "https://registry.yarnpkg.com/neo-async/-/neo-async-2.6.2.tgz#b4aafb93e3aeb2d8174ca53cf163ab7d7308305f" - integrity sha512-Yd3UES5mWCSqR+qNT93S3UoYUkqAZ9lLg8a7g9rimsWmYGK8cVToA4/sF3RrshdyV3sAGMXVUmpMYOw+dLpOuw== - -no-case@^3.0.4: - version "3.0.4" - resolved "https://registry.yarnpkg.com/no-case/-/no-case-3.0.4.tgz#d361fd5c9800f558551a8369fc0dcd4662b6124d" - integrity sha512-fgAN3jGAh+RoxUGZHTSOLJIqUc2wmoBwGR4tbpNAKmmovFoWq0OdRkb0VkldReO2a2iBT/OEulG9XSUc10r3zg== - dependencies: - lower-case "^2.0.2" - tslib "^2.0.3" - -node-abi@^3.3.0: - version "3.22.0" - resolved "https://registry.yarnpkg.com/node-abi/-/node-abi-3.22.0.tgz#00b8250e86a0816576258227edbce7bbe0039362" - integrity sha512-u4uAs/4Zzmp/jjsD9cyFYDXeISfUWaAVWshPmDZOFOv4Xl4SbzTXm53I04C2uRueYJ+0t5PEtLH/owbn2Npf/w== - dependencies: - semver "^7.3.5" - -node-addon-api@^5.0.0: - version "5.0.0" - resolved "https://registry.yarnpkg.com/node-addon-api/-/node-addon-api-5.0.0.tgz#7d7e6f9ef89043befdb20c1989c905ebde18c501" - integrity sha512-CvkDw2OEnme7ybCykJpVcKH+uAOLV2qLqiyla128dN9TkEWfrYmxG6C2boDe5KcNQqZF3orkqzGgOMvZ/JNekA== - -node-emoji@^1.10.0: - version "1.11.0" - resolved "https://registry.yarnpkg.com/node-emoji/-/node-emoji-1.11.0.tgz#69a0150e6946e2f115e9d7ea4df7971e2628301c" - integrity sha512-wo2DpQkQp7Sjm2A0cq+sN7EHKO6Sl0ctXeBdFZrL9T9+UywORbufTcTZxom8YqpLQt/FqNMUkOpkZrJVYSKD3A== - dependencies: - lodash "^4.17.21" - -node-fetch@2.6.1: - version "2.6.1" - resolved "https://registry.yarnpkg.com/node-fetch/-/node-fetch-2.6.1.tgz#045bd323631f76ed2e2b55573394416b639a0052" - integrity sha512-V4aYg89jEoVRxRb2fJdAg8FHvI7cEyYdVAh94HH0UIK8oJxUfkjlDQN9RbMx+bEjP7+ggMiFRprSti032Oipxw== - -node-fetch@2.6.7: - version "2.6.7" - resolved "https://registry.yarnpkg.com/node-fetch/-/node-fetch-2.6.7.tgz#24de9fba827e3b4ae44dc8b20256a379160052ad" - integrity sha512-ZjMPFEfVx5j+y2yF35Kzx5sF7kDzxuDj6ziH4FFbOp87zKDZNx8yExJIb05OGF4Nlt9IHFIMBkRl41VdvcNdbQ== - dependencies: - whatwg-url "^5.0.0" - -node-forge@^1: - version "1.3.1" - resolved "https://registry.yarnpkg.com/node-forge/-/node-forge-1.3.1.tgz#be8da2af243b2417d5f646a770663a92b7e9ded3" - integrity sha512-dPEtOeMvF9VMcYV/1Wb8CPoVAXtp6MKMlcbAt4ddqmGqUJ6fQZFXkNZNkNlfevtNkGtaSoXf/vNNNSvgrdXwtA== - -node-releases@^1.1.73: - version "1.1.74" - resolved "https://registry.yarnpkg.com/node-releases/-/node-releases-1.1.74.tgz#e5866488080ebaa70a93b91144ccde06f3c3463e" - integrity sha512-caJBVempXZPepZoZAPCWRTNxYQ+xtG/KAi4ozTA5A+nJ7IU+kLQCbqaUjb5Rwy14M9upBWiQ4NutcmW04LJSRw== - -node-releases@^2.0.14: - version "2.0.14" - resolved "https://registry.yarnpkg.com/node-releases/-/node-releases-2.0.14.tgz#2ffb053bceb8b2be8495ece1ab6ce600c4461b0b" - integrity sha512-y10wOWt8yZpqXmOgRo77WaHEmhYQYGNA6y421PKsKYWEK8aW+cqAphborZDhqfyKrbZEN92CN1X2KbafY2s7Yw== - -node-releases@^2.0.3: - version "2.0.5" - resolved "https://registry.yarnpkg.com/node-releases/-/node-releases-2.0.5.tgz#280ed5bc3eba0d96ce44897d8aee478bfb3d9666" - integrity sha512-U9h1NLROZTq9uE1SNffn6WuPDg8icmi3ns4rEl/oTfIle4iLjTliCzgTsbaIFMq/Xn078/lfY/BL0GWZ+psK4Q== - -normalize-path@^3.0.0, normalize-path@~3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/normalize-path/-/normalize-path-3.0.0.tgz#0dcd69ff23a1c9b11fd0978316644a0388216a65" - integrity sha512-6eZs5Ls3WtCisHWp9S2GUy8dqkpGi4BVSz3GaqiE6ezub0512ESztXUwUB6C6IKbQkY2Pnb/mD4WYojCRwcwLA== - -normalize-range@^0.1.2: - version "0.1.2" - resolved "https://registry.yarnpkg.com/normalize-range/-/normalize-range-0.1.2.tgz#2d10c06bdfd312ea9777695a4d28439456b75942" - integrity sha1-LRDAa9/TEuqXd2laTShDlFa3WUI= - -normalize-url@^4.1.0: - version "4.5.1" - resolved "https://registry.yarnpkg.com/normalize-url/-/normalize-url-4.5.1.tgz#0dd90cf1288ee1d1313b87081c9a5932ee48518a" - integrity sha512-9UZCFRHQdNrfTpGg8+1INIg93B6zE0aXMVFkw1WFwvO4SlZywU6aLg5Of0Ap/PgcbSw4LNxvMWXMeugwMCX0AA== - -normalize-url@^6.0.1: - version "6.1.0" - resolved "https://registry.yarnpkg.com/normalize-url/-/normalize-url-6.1.0.tgz#40d0885b535deffe3f3147bec877d05fe4c5668a" - integrity sha512-DlL+XwOy3NxAQ8xuC0okPgK46iuVNAK01YN7RueYBqqFeGsBjV9XmCAzAdgt+667bCl5kPh9EqKKDwnaPG1I7A== - -npm-run-path@^4.0.1: - version "4.0.1" - resolved "https://registry.yarnpkg.com/npm-run-path/-/npm-run-path-4.0.1.tgz#b7ecd1e5ed53da8e37a55e1c2269e0b97ed748ea" - integrity sha512-S48WzZW777zhNIrn7gxOlISNAqi9ZC/uQFnRdbeIHhZhCA6UqpkOT8T1G7BvfdgP4Er8gF4sUbaS0i7QvIfCWw== - dependencies: - path-key "^3.0.0" - -nprogress@^0.2.0: - version "0.2.0" - resolved "https://registry.yarnpkg.com/nprogress/-/nprogress-0.2.0.tgz#cb8f34c53213d895723fcbab907e9422adbcafb1" - integrity sha1-y480xTIT2JVyP8urkH6UIq28r7E= - -nth-check@^1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/nth-check/-/nth-check-1.0.2.tgz#b2bd295c37e3dd58a3bf0700376663ba4d9cf05c" - integrity sha512-WeBOdju8SnzPN5vTUJYxYUxLeXpCaVP5i5e0LF8fg7WORF2Wd7wFX/pk0tYZk7s8T+J7VLy0Da6J1+wCT0AtHg== - dependencies: - boolbase "~1.0.0" - -nth-check@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/nth-check/-/nth-check-2.0.0.tgz#1bb4f6dac70072fc313e8c9cd1417b5074c0a125" - integrity sha512-i4sc/Kj8htBrAiH1viZ0TgU8Y5XqCaV/FziYK6TBczxmeKm3AEFWqqF3195yKudrarqy7Zu80Ra5dobFjn9X/Q== - dependencies: - boolbase "^1.0.0" - -nth-check@^2.0.1: - version "2.1.1" - resolved "https://registry.yarnpkg.com/nth-check/-/nth-check-2.1.1.tgz#c9eab428effce36cd6b92c924bdb000ef1f1ed1d" - integrity sha512-lqjrjmaOoAnWfMmBPL+XNnynZh2+swxiX3WUE0s4yEHI6m+AwrK2UZOimIRl3X/4QctVqS8AiZjFqyOGrMXb/w== - dependencies: - boolbase "^1.0.0" - -object-assign@^4.1.0, object-assign@^4.1.1: - version "4.1.1" - resolved "https://registry.yarnpkg.com/object-assign/-/object-assign-4.1.1.tgz#2109adc7965887cfc05cbbd442cac8bfbb360863" - integrity sha1-IQmtx5ZYh8/AXLvUQsrIv7s2CGM= - -object-inspect@^1.11.0, object-inspect@^1.9.0: - version "1.11.0" - resolved "https://registry.yarnpkg.com/object-inspect/-/object-inspect-1.11.0.tgz#9dceb146cedd4148a0d9e51ab88d34cf509922b1" - integrity sha512-jp7ikS6Sd3GxQfZJPyH3cjcbJF6GZPClgdV+EFygjFLQ5FmW/dRUnTd9PQ9k0JhoNDabWFbpF1yCdSWCC6gexg== - -object-keys@^1.0.12, object-keys@^1.1.1: - version "1.1.1" - resolved "https://registry.yarnpkg.com/object-keys/-/object-keys-1.1.1.tgz#1c47f272df277f3b1daf061677d9c82e2322c60e" - integrity sha512-NuAESUOUMrlIXOfHKzD6bpPu3tYt3xvjNdRIQ+FeT0lNb4K8WR70CaDxhuNguS2XG+GjkyMwOzsN5ZktImfhLA== - -object.assign@^4.1.0, object.assign@^4.1.2: - version "4.1.2" - resolved "https://registry.yarnpkg.com/object.assign/-/object.assign-4.1.2.tgz#0ed54a342eceb37b38ff76eb831a0e788cb63940" - integrity sha512-ixT2L5THXsApyiUPYKmW+2EHpXXe5Ii3M+f4e+aJFAHao5amFRW6J0OO6c/LU8Be47utCx2GL89hxGB6XSmKuQ== - dependencies: - call-bind "^1.0.0" - define-properties "^1.1.3" - has-symbols "^1.0.1" - object-keys "^1.1.1" - -object.getownpropertydescriptors@^2.1.0: - version "2.1.2" - resolved "https://registry.yarnpkg.com/object.getownpropertydescriptors/-/object.getownpropertydescriptors-2.1.2.tgz#1bd63aeacf0d5d2d2f31b5e393b03a7c601a23f7" - integrity sha512-WtxeKSzfBjlzL+F9b7M7hewDzMwy+C8NRssHd1YrNlzHzIDrXcXiNOMrezdAEM4UXixgV+vvnyBeN7Rygl2ttQ== - dependencies: - call-bind "^1.0.2" - define-properties "^1.1.3" - es-abstract "^1.18.0-next.2" - -object.values@^1.1.0: - version "1.1.4" - resolved "https://registry.yarnpkg.com/object.values/-/object.values-1.1.4.tgz#0d273762833e816b693a637d30073e7051535b30" - integrity sha512-TnGo7j4XSnKQoK3MfvkzqKCi0nVe/D9I9IjwTNYdb/fxYHpjrluHVOgw0AF6jrRFGMPHdfuidR09tIDiIvnaSg== - dependencies: - call-bind "^1.0.2" - define-properties "^1.1.3" - es-abstract "^1.18.2" - -obuf@^1.0.0, obuf@^1.1.2: - version "1.1.2" - resolved "https://registry.yarnpkg.com/obuf/-/obuf-1.1.2.tgz#09bea3343d41859ebd446292d11c9d4db619084e" - integrity sha512-PX1wu0AmAdPqOL1mWhqmlOd8kOIZQwGZw6rh7uby9fTc5lhaOWFLX3I6R1hrF9k3zUY40e6igsLGkDXK92LJNg== - -on-finished@2.4.1: - version "2.4.1" - resolved "https://registry.yarnpkg.com/on-finished/-/on-finished-2.4.1.tgz#58c8c44116e54845ad57f14ab10b03533184ac3f" - integrity sha512-oVlzkg3ENAhCk2zdv7IJwd/QUD4z2RxRwpkcGY8psCVcCYZNq4wYnVWALHM+brtuJjePWiYF/ClmuDr8Ch5+kg== - dependencies: - ee-first "1.1.1" - -on-headers@~1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/on-headers/-/on-headers-1.0.2.tgz#772b0ae6aaa525c399e489adfad90c403eb3c28f" - integrity sha512-pZAE+FJLoyITytdqK0U5s+FIpjN0JP3OzFi/u8Rx+EV5/W+JTWGXG8xFzevE7AjBfDqHv/8vL8qQsIhHnqRkrA== - -once@^1.3.0, once@^1.3.1, once@^1.4.0: - version "1.4.0" - resolved "https://registry.yarnpkg.com/once/-/once-1.4.0.tgz#583b1aa775961d4b113ac17d9c50baef9dd76bd1" - integrity sha1-WDsap3WWHUsROsF9nFC6753Xa9E= - dependencies: - wrappy "1" - -onetime@^5.1.2: - version "5.1.2" - resolved "https://registry.yarnpkg.com/onetime/-/onetime-5.1.2.tgz#d0e96ebb56b07476df1dd9c4806e5237985ca45e" - integrity sha512-kbpaSSGJTWdAY5KPVeMOKXSrPtr8C8C7wodJbcsd51jRnmD+GZu8Y0VoU6Dm5Z4vWr0Ig/1NKuWRKf7j5aaYSg== - dependencies: - mimic-fn "^2.1.0" - -open@^8.0.9, open@^8.4.0: - version "8.4.0" - resolved "https://registry.yarnpkg.com/open/-/open-8.4.0.tgz#345321ae18f8138f82565a910fdc6b39e8c244f8" - integrity sha512-XgFPPM+B28FtCCgSb9I+s9szOC1vZRSwgWsRUA5ylIxRTgKozqjOCrVOqGsYABPYK5qnfqClxZTFBa8PKt2v6Q== - dependencies: - define-lazy-prop "^2.0.0" - is-docker "^2.1.1" - is-wsl "^2.2.0" - -opener@^1.5.2: - version "1.5.2" - resolved "https://registry.yarnpkg.com/opener/-/opener-1.5.2.tgz#5d37e1f35077b9dcac4301372271afdeb2a13598" - integrity sha512-ur5UIdyw5Y7yEj9wLzhqXiy6GZ3Mwx0yGI+5sMn2r0N0v3cKJvUmFH5yPP+WXh9e0xfyzyJX95D8l088DNFj7A== - -p-cancelable@^1.0.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/p-cancelable/-/p-cancelable-1.1.0.tgz#d078d15a3af409220c886f1d9a0ca2e441ab26cc" - integrity sha512-s73XxOZ4zpt1edZYZzvhqFa6uvQc1vwUa0K0BdtIZgQMAJj9IbebH+JkgKZc9h+B05PKHLOTl4ajG1BmNrVZlw== - -p-limit@^2.0.0, p-limit@^2.2.0: - version "2.3.0" - resolved "https://registry.yarnpkg.com/p-limit/-/p-limit-2.3.0.tgz#3dd33c647a214fdfffd835933eb086da0dc21db1" - integrity sha512-//88mFWSJx8lxCzwdAABTJL2MyWB12+eIY7MDL2SqLmAkeKU9qxRvWuSyTjm3FUmpBEMuFfckAIqEaVGUDxb6w== - dependencies: - p-try "^2.0.0" - -p-limit@^3.0.2: - version "3.1.0" - resolved "https://registry.yarnpkg.com/p-limit/-/p-limit-3.1.0.tgz#e1daccbe78d0d1388ca18c64fea38e3e57e3706b" - integrity sha512-TYOanM3wGwNGsZN2cVTYPArw454xnXj5qmWF1bEoAc4+cU/ol7GVh7odevjp1FNHduHc3KZMcFduxU5Xc6uJRQ== - dependencies: - yocto-queue "^0.1.0" - -p-locate@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/p-locate/-/p-locate-3.0.0.tgz#322d69a05c0264b25997d9f40cd8a891ab0064a4" - integrity sha512-x+12w/To+4GFfgJhBEpiDcLozRJGegY+Ei7/z0tSLkMmxGZNybVMSfWj9aJn8Z5Fc7dBUNJOOVgPv2H7IwulSQ== - dependencies: - p-limit "^2.0.0" - -p-locate@^4.1.0: - version "4.1.0" - resolved "https://registry.yarnpkg.com/p-locate/-/p-locate-4.1.0.tgz#a3428bb7088b3a60292f66919278b7c297ad4f07" - integrity sha512-R79ZZ/0wAxKGu3oYMlz8jy/kbhsNrS7SKZ7PxEHBgJ5+F2mtFW2fK2cOtBh1cHYkQsbzFV7I+EoRKe6Yt0oK7A== - dependencies: - p-limit "^2.2.0" - -p-locate@^5.0.0: - version "5.0.0" - resolved "https://registry.yarnpkg.com/p-locate/-/p-locate-5.0.0.tgz#83c8315c6785005e3bd021839411c9e110e6d834" - integrity sha512-LaNjtRWUBY++zB5nE/NwcaoMylSPk+S+ZHNB1TzdbMJMny6dynpAGt7X/tl/QYq3TIeE6nxHppbo2LGymrG5Pw== - dependencies: - p-limit "^3.0.2" - -p-map@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/p-map/-/p-map-4.0.0.tgz#bb2f95a5eda2ec168ec9274e06a747c3e2904d2b" - integrity sha512-/bjOqmgETBYB5BoEeGVea8dmvHb2m9GLy1E9W43yeyfP6QQCZGFNa+XRceJEuDB6zqr+gKpIAmlLebMpykw/MQ== - dependencies: - aggregate-error "^3.0.0" - -p-retry@^4.5.0: - version "4.6.2" - resolved "https://registry.yarnpkg.com/p-retry/-/p-retry-4.6.2.tgz#9baae7184057edd4e17231cee04264106e092a16" - integrity sha512-312Id396EbJdvRONlngUx0NydfrIQ5lsYu0znKVUzVvArzEIt08V1qhtyESbGVd1FGX7UKtiFp5uwKZdM8wIuQ== - dependencies: - "@types/retry" "0.12.0" - retry "^0.13.1" - -p-try@^2.0.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/p-try/-/p-try-2.2.0.tgz#cb2868540e313d61de58fafbe35ce9004d5540e6" - integrity sha512-R4nPAVTAU0B9D35/Gk3uJf/7XYbQcyohSKdvAxIRSNghFl4e71hVoGnBNQz9cWaXxO2I10KTC+3jMdvvoKw6dQ== - -package-json@^6.3.0: - version "6.5.0" - resolved "https://registry.yarnpkg.com/package-json/-/package-json-6.5.0.tgz#6feedaca35e75725876d0b0e64974697fed145b0" - integrity sha512-k3bdm2n25tkyxcjSKzB5x8kfVxlMdgsbPr0GkZcwHsLpba6cBjqCt1KlcChKEvxHIcTB1FVMuwoijZ26xex5MQ== - dependencies: - got "^9.6.0" - registry-auth-token "^4.0.0" - registry-url "^5.0.0" - semver "^6.2.0" - -param-case@^3.0.4: - version "3.0.4" - resolved "https://registry.yarnpkg.com/param-case/-/param-case-3.0.4.tgz#7d17fe4aa12bde34d4a77d91acfb6219caad01c5" - integrity sha512-RXlj7zCYokReqWpOPH9oYivUzLYZ5vAPIfEmCTNViosC78F8F0H9y7T7gG2M39ymgutxF5gcFEsyZQSph9Bp3A== - dependencies: - dot-case "^3.0.4" - tslib "^2.0.3" - -parent-module@^1.0.0: - version "1.0.1" - resolved "https://registry.yarnpkg.com/parent-module/-/parent-module-1.0.1.tgz#691d2709e78c79fae3a156622452d00762caaaa2" - integrity sha512-GQ2EWRpQV8/o+Aw8YqtfZZPfNRWZYkbidE9k5rpl/hC3vtHHBfGm2Ifi6qWV+coDGkrUKZAxE3Lot5kcsRlh+g== - dependencies: - callsites "^3.0.0" - -parse-entities@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/parse-entities/-/parse-entities-2.0.0.tgz#53c6eb5b9314a1f4ec99fa0fdf7ce01ecda0cbe8" - integrity sha512-kkywGpCcRYhqQIchaWqZ875wzpS/bMKhz5HnN3p7wveJTkTtyAB/AlnS0f8DFSqYW1T82t6yEAkEcB+A1I3MbQ== - dependencies: - character-entities "^1.0.0" - character-entities-legacy "^1.0.0" - character-reference-invalid "^1.0.0" - is-alphanumerical "^1.0.0" - is-decimal "^1.0.0" - is-hexadecimal "^1.0.0" - -parse-json@^5.0.0: - version "5.2.0" - resolved "https://registry.yarnpkg.com/parse-json/-/parse-json-5.2.0.tgz#c76fc66dee54231c962b22bcc8a72cf2f99753cd" - integrity sha512-ayCKvm/phCGxOkYRSCM82iDwct8/EonSEgCSxWxD7ve6jHggsFl4fZVQBPRNgQoKiuV/odhFrGzQXZwbifC8Rg== - dependencies: - "@babel/code-frame" "^7.0.0" - error-ex "^1.3.1" - json-parse-even-better-errors "^2.3.0" - lines-and-columns "^1.1.6" - -parse-numeric-range@^1.3.0: - version "1.3.0" - resolved "https://registry.yarnpkg.com/parse-numeric-range/-/parse-numeric-range-1.3.0.tgz#7c63b61190d61e4d53a1197f0c83c47bb670ffa3" - integrity sha512-twN+njEipszzlMJd4ONUYgSfZPDxgHhT9Ahed5uTigpQn90FggW4SA/AIPq/6a149fTbE9qBEcSwE3FAEp6wQQ== - -parse5-htmlparser2-tree-adapter@^7.0.0: - version "7.0.0" - resolved "https://registry.yarnpkg.com/parse5-htmlparser2-tree-adapter/-/parse5-htmlparser2-tree-adapter-7.0.0.tgz#23c2cc233bcf09bb7beba8b8a69d46b08c62c2f1" - integrity sha512-B77tOZrqqfUfnVcOrUvfdLbz4pu4RopLD/4vmu3HUPswwTA8OH0EMW9BlWR2B0RCoiZRAHEUu7IxeP1Pd1UU+g== - dependencies: - domhandler "^5.0.2" - parse5 "^7.0.0" - -parse5@^6.0.0: - version "6.0.1" - resolved "https://registry.yarnpkg.com/parse5/-/parse5-6.0.1.tgz#e1a1c085c569b3dc08321184f19a39cc27f7c30b" - integrity sha512-Ofn/CTFzRGTTxwpNEs9PP93gXShHcTq255nzRYSKe8AkVpZY7e1fpmTfOyoIvjP5HG7Z2ZM7VS9PPhQGW2pOpw== - -parse5@^7.0.0: - version "7.0.0" - resolved "https://registry.yarnpkg.com/parse5/-/parse5-7.0.0.tgz#51f74a5257f5fcc536389e8c2d0b3802e1bfa91a" - integrity sha512-y/t8IXSPWTuRZqXc0ajH/UwDj4mnqLEbSttNbThcFhGrZuOyoyvNBO85PBp2jQa55wY9d07PBNjsK8ZP3K5U6g== - dependencies: - entities "^4.3.0" - -parseurl@~1.3.2, parseurl@~1.3.3: - version "1.3.3" - resolved "https://registry.yarnpkg.com/parseurl/-/parseurl-1.3.3.tgz#9da19e7bee8d12dff0513ed5b76957793bc2e8d4" - integrity sha512-CiyeOxFT/JZyN5m0z9PfXw4SCBJ6Sygz1Dpl0wqjlhDEGGBP1GnsUVEL0p63hoG1fcj3fHynXi9NYO4nWOL+qQ== - -pascal-case@^3.1.2: - version "3.1.2" - resolved "https://registry.yarnpkg.com/pascal-case/-/pascal-case-3.1.2.tgz#b48e0ef2b98e205e7c1dae747d0b1508237660eb" - integrity sha512-uWlGT3YSnK9x3BQJaOdcZwrnV6hPpd8jFH1/ucpiLRPh/2zCVJKS19E4GvYHvaCcACn3foXZ0cLB9Wrx1KGe5g== - dependencies: - no-case "^3.0.4" - tslib "^2.0.3" - -path-exists@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/path-exists/-/path-exists-3.0.0.tgz#ce0ebeaa5f78cb18925ea7d810d7b59b010fd515" - integrity sha1-zg6+ql94yxiSXqfYENe1mwEP1RU= - -path-exists@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/path-exists/-/path-exists-4.0.0.tgz#513bdbe2d3b95d7762e8c1137efa195c6c61b5b3" - integrity sha512-ak9Qy5Q7jYb2Wwcey5Fpvg2KoAc/ZIhLSLOSBmRmygPsGwkVVt0fZa0qrtMz+m6tJTAHfZQ8FnmB4MG4LWy7/w== - -path-is-absolute@^1.0.0: - version "1.0.1" - resolved "https://registry.yarnpkg.com/path-is-absolute/-/path-is-absolute-1.0.1.tgz#174b9268735534ffbc7ace6bf53a5a9e1b5c5f5f" - integrity sha1-F0uSaHNVNP+8es5r9TpanhtcX18= - -path-is-inside@1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/path-is-inside/-/path-is-inside-1.0.2.tgz#365417dede44430d1c11af61027facf074bdfc53" - integrity sha1-NlQX3t5EQw0cEa9hAn+s8HS9/FM= - -path-key@^3.0.0, path-key@^3.1.0: - version "3.1.1" - resolved "https://registry.yarnpkg.com/path-key/-/path-key-3.1.1.tgz#581f6ade658cbba65a0d3380de7753295054f375" - integrity sha512-ojmeN0qd+y0jszEtoY48r0Peq5dwMEkIlCOu6Q5f41lfkswXuKtYrhgoTpLnyIcHm24Uhqx+5Tqm2InSwLhE6Q== - -path-parse@^1.0.6: - version "1.0.7" - resolved "https://registry.yarnpkg.com/path-parse/-/path-parse-1.0.7.tgz#fbc114b60ca42b30d9daf5858e4bd68bbedb6735" - integrity sha512-LDJzPVEEEPR+y48z93A0Ed0yXb8pAByGWo/k5YYdYgpY2/2EsOsksJrq7lOHxryrVOn1ejG6oAp8ahvOIQD8sw== - -path-scurry@^1.7.0: - version "1.10.1" - resolved "https://registry.yarnpkg.com/path-scurry/-/path-scurry-1.10.1.tgz#9ba6bf5aa8500fe9fd67df4f0d9483b2b0bfc698" - integrity sha512-MkhCqzzBEpPvxxQ71Md0b1Kk51W01lrYvlMzSUaIzNsODdd7mqhiimSZlr+VegAz5Z6Vzt9Xg2ttE//XBhH3EQ== - dependencies: - lru-cache "^9.1.1 || ^10.0.0" - minipass "^5.0.0 || ^6.0.2 || ^7.0.0" - -path-to-regexp@0.1.7: - version "0.1.7" - resolved "https://registry.yarnpkg.com/path-to-regexp/-/path-to-regexp-0.1.7.tgz#df604178005f522f15eb4490e7247a1bfaa67f8c" - integrity sha1-32BBeABfUi8V60SQ5yR6G/qmf4w= - -path-to-regexp@2.2.1: - version "2.2.1" - resolved "https://registry.yarnpkg.com/path-to-regexp/-/path-to-regexp-2.2.1.tgz#90b617025a16381a879bc82a38d4e8bdeb2bcf45" - integrity sha512-gu9bD6Ta5bwGrrU8muHzVOBFFREpp2iRkVfhBJahwJ6p6Xw20SjT0MxLnwkjOibQmGSYhiUnf2FLe7k+jcFmGQ== - -path-to-regexp@^1.7.0: - version "1.8.0" - resolved "https://registry.yarnpkg.com/path-to-regexp/-/path-to-regexp-1.8.0.tgz#887b3ba9d84393e87a0a0b9f4cb756198b53548a" - integrity sha512-n43JRhlUKUAlibEJhPeir1ncUID16QnEjNpwzNdO3Lm4ywrBpBZ5oLD0I6br9evr1Y9JTqwRtAh7JLoOzAQdVA== - dependencies: - isarray "0.0.1" - -path-type@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/path-type/-/path-type-4.0.0.tgz#84ed01c0a7ba380afe09d90a8c180dcd9d03043b" - integrity sha512-gDKb8aZMDeD/tZWs9P6+q0J9Mwkdl6xMV8TjnGP3qJVJ06bdMgkbBlLU8IdfOsIsFz2BW1rNVT3XuNEl8zPAvw== - -pend@~1.2.0: - version "1.2.0" - resolved "https://registry.yarnpkg.com/pend/-/pend-1.2.0.tgz#7a57eb550a6783f9115331fcf4663d5c8e007a50" - integrity sha512-F3asv42UuXchdzt+xXqfW1OGlVBe+mxa2mqI0pg5yAHZPvFmY3Y6drSf/GQ1A86WgWEN9Kzh/WrgKa6iGcHXLg== - -picocolors@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/picocolors/-/picocolors-1.0.0.tgz#cb5bdc74ff3f51892236eaf79d68bc44564ab81c" - integrity sha512-1fygroTLlHu66zi26VoTDv8yRgm0Fccecssto+MhsZ0D/DGW2sm8E8AjW7NU5VVTRt5GxbeZ5qBuJr+HyLYkjQ== - -picocolors@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/picocolors/-/picocolors-1.0.1.tgz#a8ad579b571952f0e5d25892de5445bcfe25aaa1" - integrity sha512-anP1Z8qwhkbmu7MFP5iTt+wQKXgwzf7zTyGlcdzabySa9vd0Xt392U0rVmz9poOaBj0uHJKyyo9/upk0HrEQew== - -picomatch@^2.0.4, picomatch@^2.2.1, picomatch@^2.2.3: - version "2.3.0" - resolved "https://registry.yarnpkg.com/picomatch/-/picomatch-2.3.0.tgz#f1f061de8f6a4bf022892e2d128234fb98302972" - integrity sha512-lY1Q/PiJGC2zOv/z391WOTD+Z02bCgsFfvxoXXf6h7kv9o+WmsmzYqrAwY63sNgOxE4xEdq0WyUnXfKeBrSvYw== - -picomatch@^2.3.1: - version "2.3.1" - resolved "https://registry.yarnpkg.com/picomatch/-/picomatch-2.3.1.tgz#3ba3833733646d9d3e4995946c1365a67fb07a42" - integrity sha512-JU3teHTNjmE2VCGFzuY8EXzCDVwEqB2a8fsIvwaStHhAWJEeVd1o1QD80CU6+ZdEXXSLbSsuLwJjkCBWqRQUVA== - -pkg-dir@^4.1.0: - version "4.2.0" - resolved "https://registry.yarnpkg.com/pkg-dir/-/pkg-dir-4.2.0.tgz#f099133df7ede422e81d1d8448270eeb3e4261f3" - integrity sha512-HRDzbaKjC+AOWVXxAU/x54COGeIv9eb+6CkDSQoNTt4XyWoIJvuPsXizxu/Fr23EiekbtZwmh1IcIG/l/a10GQ== - dependencies: - find-up "^4.0.0" - -pkg-up@^3.1.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/pkg-up/-/pkg-up-3.1.0.tgz#100ec235cc150e4fd42519412596a28512a0def5" - integrity sha512-nDywThFk1i4BQK4twPQ6TA4RT8bDY96yeuCVBWL3ePARCiEKDRSrNGbFIgUJpLp+XeIR65v8ra7WuJOFUBtkMA== - dependencies: - find-up "^3.0.0" - -postcss-calc@^8.2.3: - version "8.2.4" - resolved "https://registry.yarnpkg.com/postcss-calc/-/postcss-calc-8.2.4.tgz#77b9c29bfcbe8a07ff6693dc87050828889739a5" - integrity sha512-SmWMSJmB8MRnnULldx0lQIyhSNvuDl9HfrZkaqqE/WHAhToYsAvDq+yAsA/kIyINDszOp3Rh0GFoNuH5Ypsm3Q== - dependencies: - postcss-selector-parser "^6.0.9" - postcss-value-parser "^4.2.0" - -postcss-colormin@^5.3.0: - version "5.3.0" - resolved "https://registry.yarnpkg.com/postcss-colormin/-/postcss-colormin-5.3.0.tgz#3cee9e5ca62b2c27e84fce63affc0cfb5901956a" - integrity sha512-WdDO4gOFG2Z8n4P8TWBpshnL3JpmNmJwdnfP2gbk2qBA8PWwOYcmjmI/t3CmMeL72a7Hkd+x/Mg9O2/0rD54Pg== - dependencies: - browserslist "^4.16.6" - caniuse-api "^3.0.0" - colord "^2.9.1" - postcss-value-parser "^4.2.0" - -postcss-colormin@^5.3.1: - version "5.3.1" - resolved "https://registry.yarnpkg.com/postcss-colormin/-/postcss-colormin-5.3.1.tgz#86c27c26ed6ba00d96c79e08f3ffb418d1d1988f" - integrity sha512-UsWQG0AqTFQmpBegeLLc1+c3jIqBNB0zlDGRWR+dQ3pRKJL1oeMzyqmH3o2PIfn9MBdNrVPWhDbT769LxCTLJQ== - dependencies: - browserslist "^4.21.4" - caniuse-api "^3.0.0" - colord "^2.9.1" - postcss-value-parser "^4.2.0" - -postcss-convert-values@^5.1.2: - version "5.1.2" - resolved "https://registry.yarnpkg.com/postcss-convert-values/-/postcss-convert-values-5.1.2.tgz#31586df4e184c2e8890e8b34a0b9355313f503ab" - integrity sha512-c6Hzc4GAv95B7suy4udszX9Zy4ETyMCgFPUDtWjdFTKH1SE9eFY/jEpHSwTH1QPuwxHpWslhckUQWbNRM4ho5g== - dependencies: - browserslist "^4.20.3" - postcss-value-parser "^4.2.0" - -postcss-convert-values@^5.1.3: - version "5.1.3" - resolved "https://registry.yarnpkg.com/postcss-convert-values/-/postcss-convert-values-5.1.3.tgz#04998bb9ba6b65aa31035d669a6af342c5f9d393" - integrity sha512-82pC1xkJZtcJEfiLw6UXnXVXScgtBrjlO5CBmuDQc+dlb88ZYheFsjTn40+zBVi3DkfF7iezO0nJUPLcJK3pvA== - dependencies: - browserslist "^4.21.4" - postcss-value-parser "^4.2.0" - -postcss-discard-comments@^5.1.2: - version "5.1.2" - resolved "https://registry.yarnpkg.com/postcss-discard-comments/-/postcss-discard-comments-5.1.2.tgz#8df5e81d2925af2780075840c1526f0660e53696" - integrity sha512-+L8208OVbHVF2UQf1iDmRcbdjJkuBF6IS29yBDSiWUIzpYaAhtNl6JYnYm12FnkeCwQqF5LeklOu6rAqgfBZqQ== - -postcss-discard-duplicates@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-discard-duplicates/-/postcss-discard-duplicates-5.1.0.tgz#9eb4fe8456706a4eebd6d3b7b777d07bad03e848" - integrity sha512-zmX3IoSI2aoenxHV6C7plngHWWhUOV3sP1T8y2ifzxzbtnuhk1EdPwm0S1bIUNaJ2eNbWeGLEwzw8huPD67aQw== - -postcss-discard-empty@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/postcss-discard-empty/-/postcss-discard-empty-5.1.1.tgz#e57762343ff7f503fe53fca553d18d7f0c369c6c" - integrity sha512-zPz4WljiSuLWsI0ir4Mcnr4qQQ5e1Ukc3i7UfE2XcrwKK2LIPIqE5jxMRxO6GbI3cv//ztXDsXwEWT3BHOGh3A== - -postcss-discard-overridden@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-discard-overridden/-/postcss-discard-overridden-5.1.0.tgz#7e8c5b53325747e9d90131bb88635282fb4a276e" - integrity sha512-21nOL7RqWR1kasIVdKs8HNqQJhFxLsyRfAnUDm4Fe4t4mCWL9OJiHvlHPjcd8zc5Myu89b/7wZDnOSjFgeWRtw== - -postcss-discard-unused@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-discard-unused/-/postcss-discard-unused-5.1.0.tgz#8974e9b143d887677304e558c1166d3762501142" - integrity sha512-KwLWymI9hbwXmJa0dkrzpRbSJEh0vVUd7r8t0yOGPcfKzyJJxFM8kLyC5Ev9avji6nY95pOp1W6HqIrfT+0VGw== - dependencies: - postcss-selector-parser "^6.0.5" - -postcss-loader@^7.0.0: - version "7.0.0" - resolved "https://registry.yarnpkg.com/postcss-loader/-/postcss-loader-7.0.0.tgz#367d10eb1c5f1d93700e6b399683a6dc7c3af396" - integrity sha512-IDyttebFzTSY6DI24KuHUcBjbAev1i+RyICoPEWcAstZsj03r533uMXtDn506l6/wlsRYiS5XBdx7TpccCsyUg== - dependencies: - cosmiconfig "^7.0.0" - klona "^2.0.5" - semver "^7.3.7" - -postcss-merge-idents@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/postcss-merge-idents/-/postcss-merge-idents-5.1.1.tgz#7753817c2e0b75d0853b56f78a89771e15ca04a1" - integrity sha512-pCijL1TREiCoog5nQp7wUe+TUonA2tC2sQ54UGeMmryK3UFGIYKqDyjnqd6RcuI4znFn9hWSLNN8xKE/vWcUQw== - dependencies: - cssnano-utils "^3.1.0" - postcss-value-parser "^4.2.0" - -postcss-merge-longhand@^5.1.5: - version "5.1.5" - resolved "https://registry.yarnpkg.com/postcss-merge-longhand/-/postcss-merge-longhand-5.1.5.tgz#b0e03bee3b964336f5f33c4fc8eacae608e91c05" - integrity sha512-NOG1grw9wIO+60arKa2YYsrbgvP6tp+jqc7+ZD5/MalIw234ooH2C6KlR6FEn4yle7GqZoBxSK1mLBE9KPur6w== - dependencies: - postcss-value-parser "^4.2.0" - stylehacks "^5.1.0" - -postcss-merge-longhand@^5.1.7: - version "5.1.7" - resolved "https://registry.yarnpkg.com/postcss-merge-longhand/-/postcss-merge-longhand-5.1.7.tgz#24a1bdf402d9ef0e70f568f39bdc0344d568fb16" - integrity sha512-YCI9gZB+PLNskrK0BB3/2OzPnGhPkBEwmwhfYk1ilBHYVAZB7/tkTHFBAnCrvBBOmeYyMYw3DMjT55SyxMBzjQ== - dependencies: - postcss-value-parser "^4.2.0" - stylehacks "^5.1.1" - -postcss-merge-rules@^5.1.2: - version "5.1.2" - resolved "https://registry.yarnpkg.com/postcss-merge-rules/-/postcss-merge-rules-5.1.2.tgz#7049a14d4211045412116d79b751def4484473a5" - integrity sha512-zKMUlnw+zYCWoPN6yhPjtcEdlJaMUZ0WyVcxTAmw3lkkN/NDMRkOkiuctQEoWAOvH7twaxUUdvBWl0d4+hifRQ== - dependencies: - browserslist "^4.16.6" - caniuse-api "^3.0.0" - cssnano-utils "^3.1.0" - postcss-selector-parser "^6.0.5" - -postcss-merge-rules@^5.1.4: - version "5.1.4" - resolved "https://registry.yarnpkg.com/postcss-merge-rules/-/postcss-merge-rules-5.1.4.tgz#2f26fa5cacb75b1402e213789f6766ae5e40313c" - integrity sha512-0R2IuYpgU93y9lhVbO/OylTtKMVcHb67zjWIfCiKR9rWL3GUk1677LAqD/BcHizukdZEjT8Ru3oHRoAYoJy44g== - dependencies: - browserslist "^4.21.4" - caniuse-api "^3.0.0" - cssnano-utils "^3.1.0" - postcss-selector-parser "^6.0.5" - -postcss-minify-font-values@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-minify-font-values/-/postcss-minify-font-values-5.1.0.tgz#f1df0014a726083d260d3bd85d7385fb89d1f01b" - integrity sha512-el3mYTgx13ZAPPirSVsHqFzl+BBBDrXvbySvPGFnQcTI4iNslrPaFq4muTkLZmKlGk4gyFAYUBMH30+HurREyA== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-minify-gradients@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/postcss-minify-gradients/-/postcss-minify-gradients-5.1.1.tgz#f1fe1b4f498134a5068240c2f25d46fcd236ba2c" - integrity sha512-VGvXMTpCEo4qHTNSa9A0a3D+dxGFZCYwR6Jokk+/3oB6flu2/PnPXAh2x7x52EkY5xlIHLm+Le8tJxe/7TNhzw== - dependencies: - colord "^2.9.1" - cssnano-utils "^3.1.0" - postcss-value-parser "^4.2.0" - -postcss-minify-params@^5.1.3: - version "5.1.3" - resolved "https://registry.yarnpkg.com/postcss-minify-params/-/postcss-minify-params-5.1.3.tgz#ac41a6465be2db735099bbd1798d85079a6dc1f9" - integrity sha512-bkzpWcjykkqIujNL+EVEPOlLYi/eZ050oImVtHU7b4lFS82jPnsCb44gvC6pxaNt38Els3jWYDHTjHKf0koTgg== - dependencies: - browserslist "^4.16.6" - cssnano-utils "^3.1.0" - postcss-value-parser "^4.2.0" - -postcss-minify-params@^5.1.4: - version "5.1.4" - resolved "https://registry.yarnpkg.com/postcss-minify-params/-/postcss-minify-params-5.1.4.tgz#c06a6c787128b3208b38c9364cfc40c8aa5d7352" - integrity sha512-+mePA3MgdmVmv6g+30rn57USjOGSAyuxUmkfiWpzalZ8aiBkdPYjXWtHuwJGm1v5Ojy0Z0LaSYhHaLJQB0P8Jw== - dependencies: - browserslist "^4.21.4" - cssnano-utils "^3.1.0" - postcss-value-parser "^4.2.0" - -postcss-minify-selectors@^5.2.1: - version "5.2.1" - resolved "https://registry.yarnpkg.com/postcss-minify-selectors/-/postcss-minify-selectors-5.2.1.tgz#d4e7e6b46147b8117ea9325a915a801d5fe656c6" - integrity sha512-nPJu7OjZJTsVUmPdm2TcaiohIwxP+v8ha9NehQ2ye9szv4orirRU3SDdtUmKH+10nzn0bAyOXZ0UEr7OpvLehg== - dependencies: - postcss-selector-parser "^6.0.5" - -postcss-modules-extract-imports@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/postcss-modules-extract-imports/-/postcss-modules-extract-imports-3.0.0.tgz#cda1f047c0ae80c97dbe28c3e76a43b88025741d" - integrity sha512-bdHleFnP3kZ4NYDhuGlVK+CMrQ/pqUm8bx/oGL93K6gVwiclvX5x0n76fYMKuIGKzlABOy13zsvqjb0f92TEXw== - -postcss-modules-local-by-default@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/postcss-modules-local-by-default/-/postcss-modules-local-by-default-4.0.0.tgz#ebbb54fae1598eecfdf691a02b3ff3b390a5a51c" - integrity sha512-sT7ihtmGSF9yhm6ggikHdV0hlziDTX7oFoXtuVWeDd3hHObNkcHRo9V3yg7vCAY7cONyxJC/XXCmmiHHcvX7bQ== - dependencies: - icss-utils "^5.0.0" - postcss-selector-parser "^6.0.2" - postcss-value-parser "^4.1.0" - -postcss-modules-scope@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/postcss-modules-scope/-/postcss-modules-scope-3.0.0.tgz#9ef3151456d3bbfa120ca44898dfca6f2fa01f06" - integrity sha512-hncihwFA2yPath8oZ15PZqvWGkWf+XUfQgUGamS4LqoP1anQLOsOJw0vr7J7IwLpoY9fatA2qiGUGmuZL0Iqlg== - dependencies: - postcss-selector-parser "^6.0.4" - -postcss-modules-values@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/postcss-modules-values/-/postcss-modules-values-4.0.0.tgz#d7c5e7e68c3bb3c9b27cbf48ca0bb3ffb4602c9c" - integrity sha512-RDxHkAiEGI78gS2ofyvCsu7iycRv7oqw5xMWn9iMoR0N/7mf9D50ecQqUo5BZ9Zh2vH4bCUR/ktCqbB9m8vJjQ== - dependencies: - icss-utils "^5.0.0" - -postcss-normalize-charset@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-normalize-charset/-/postcss-normalize-charset-5.1.0.tgz#9302de0b29094b52c259e9b2cf8dc0879879f0ed" - integrity sha512-mSgUJ+pd/ldRGVx26p2wz9dNZ7ji6Pn8VWBajMXFf8jk7vUoSrZ2lt/wZR7DtlZYKesmZI680qjr2CeFF2fbUg== - -postcss-normalize-display-values@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-normalize-display-values/-/postcss-normalize-display-values-5.1.0.tgz#72abbae58081960e9edd7200fcf21ab8325c3da8" - integrity sha512-WP4KIM4o2dazQXWmFaqMmcvsKmhdINFblgSeRgn8BJ6vxaMyaJkwAzpPpuvSIoG/rmX3M+IrRZEz2H0glrQNEA== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-normalize-positions@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-normalize-positions/-/postcss-normalize-positions-5.1.0.tgz#902a7cb97cf0b9e8b1b654d4a43d451e48966458" - integrity sha512-8gmItgA4H5xiUxgN/3TVvXRoJxkAWLW6f/KKhdsH03atg0cB8ilXnrB5PpSshwVu/dD2ZsRFQcR1OEmSBDAgcQ== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-normalize-positions@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/postcss-normalize-positions/-/postcss-normalize-positions-5.1.1.tgz#ef97279d894087b59325b45c47f1e863daefbb92" - integrity sha512-6UpCb0G4eofTCQLFVuI3EVNZzBNPiIKcA1AKVka+31fTVySphr3VUgAIULBhxZkKgwLImhzMR2Bw1ORK+37INg== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-normalize-repeat-style@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-normalize-repeat-style/-/postcss-normalize-repeat-style-5.1.0.tgz#f6d6fd5a54f51a741cc84a37f7459e60ef7a6398" - integrity sha512-IR3uBjc+7mcWGL6CtniKNQ4Rr5fTxwkaDHwMBDGGs1x9IVRkYIT/M4NelZWkAOBdV6v3Z9S46zqaKGlyzHSchw== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-normalize-repeat-style@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/postcss-normalize-repeat-style/-/postcss-normalize-repeat-style-5.1.1.tgz#e9eb96805204f4766df66fd09ed2e13545420fb2" - integrity sha512-mFpLspGWkQtBcWIRFLmewo8aC3ImN2i/J3v8YCFUwDnPu3Xz4rLohDO26lGjwNsQxB3YF0KKRwspGzE2JEuS0g== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-normalize-string@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-normalize-string/-/postcss-normalize-string-5.1.0.tgz#411961169e07308c82c1f8c55f3e8a337757e228" - integrity sha512-oYiIJOf4T9T1N4i+abeIc7Vgm/xPCGih4bZz5Nm0/ARVJ7K6xrDlLwvwqOydvyL3RHNf8qZk6vo3aatiw/go3w== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-normalize-timing-functions@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-normalize-timing-functions/-/postcss-normalize-timing-functions-5.1.0.tgz#d5614410f8f0b2388e9f240aa6011ba6f52dafbb" - integrity sha512-DOEkzJ4SAXv5xkHl0Wa9cZLF3WCBhF3o1SKVxKQAa+0pYKlueTpCgvkFAHfk+Y64ezX9+nITGrDZeVGgITJXjg== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-normalize-unicode@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-normalize-unicode/-/postcss-normalize-unicode-5.1.0.tgz#3d23aede35e160089a285e27bf715de11dc9db75" - integrity sha512-J6M3MizAAZ2dOdSjy2caayJLQT8E8K9XjLce8AUQMwOrCvjCHv24aLC/Lps1R1ylOfol5VIDMaM/Lo9NGlk1SQ== - dependencies: - browserslist "^4.16.6" - postcss-value-parser "^4.2.0" - -postcss-normalize-unicode@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/postcss-normalize-unicode/-/postcss-normalize-unicode-5.1.1.tgz#f67297fca3fea7f17e0d2caa40769afc487aa030" - integrity sha512-qnCL5jzkNUmKVhZoENp1mJiGNPcsJCs1aaRmURmeJGES23Z/ajaln+EPTD+rBeNkSryI+2WTdW+lwcVdOikrpA== - dependencies: - browserslist "^4.21.4" - postcss-value-parser "^4.2.0" - -postcss-normalize-url@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-normalize-url/-/postcss-normalize-url-5.1.0.tgz#ed9d88ca82e21abef99f743457d3729a042adcdc" - integrity sha512-5upGeDO+PVthOxSmds43ZeMeZfKH+/DKgGRD7TElkkyS46JXAUhMzIKiCa7BabPeIy3AQcTkXwVVN7DbqsiCew== - dependencies: - normalize-url "^6.0.1" - postcss-value-parser "^4.2.0" - -postcss-normalize-whitespace@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/postcss-normalize-whitespace/-/postcss-normalize-whitespace-5.1.1.tgz#08a1a0d1ffa17a7cc6efe1e6c9da969cc4493cfa" - integrity sha512-83ZJ4t3NUDETIHTa3uEg6asWjSBYL5EdkVB0sDncx9ERzOKBVJIUeDO9RyA9Zwtig8El1d79HBp0JEi8wvGQnA== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-ordered-values@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/postcss-ordered-values/-/postcss-ordered-values-5.1.1.tgz#0b41b610ba02906a3341e92cab01ff8ebc598adb" - integrity sha512-7lxgXF0NaoMIgyihL/2boNAEZKiW0+HkMhdKMTD93CjW8TdCy2hSdj8lsAo+uwm7EDG16Da2Jdmtqpedl0cMfw== - dependencies: - cssnano-utils "^3.1.0" - postcss-value-parser "^4.2.0" - -postcss-ordered-values@^5.1.3: - version "5.1.3" - resolved "https://registry.yarnpkg.com/postcss-ordered-values/-/postcss-ordered-values-5.1.3.tgz#b6fd2bd10f937b23d86bc829c69e7732ce76ea38" - integrity sha512-9UO79VUhPwEkzbb3RNpqqghc6lcYej1aveQteWY+4POIwlqkYE21HKWaLDF6lWNuqCobEAyTovVhtI32Rbv2RQ== - dependencies: - cssnano-utils "^3.1.0" - postcss-value-parser "^4.2.0" - -postcss-reduce-idents@^5.2.0: - version "5.2.0" - resolved "https://registry.yarnpkg.com/postcss-reduce-idents/-/postcss-reduce-idents-5.2.0.tgz#c89c11336c432ac4b28792f24778859a67dfba95" - integrity sha512-BTrLjICoSB6gxbc58D5mdBK8OhXRDqud/zodYfdSi52qvDHdMwk+9kB9xsM8yJThH/sZU5A6QVSmMmaN001gIg== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-reduce-initial@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-reduce-initial/-/postcss-reduce-initial-5.1.0.tgz#fc31659ea6e85c492fb2a7b545370c215822c5d6" - integrity sha512-5OgTUviz0aeH6MtBjHfbr57tml13PuedK/Ecg8szzd4XRMbYxH4572JFG067z+FqBIf6Zp/d+0581glkvvWMFw== - dependencies: - browserslist "^4.16.6" - caniuse-api "^3.0.0" - -postcss-reduce-initial@^5.1.2: - version "5.1.2" - resolved "https://registry.yarnpkg.com/postcss-reduce-initial/-/postcss-reduce-initial-5.1.2.tgz#798cd77b3e033eae7105c18c9d371d989e1382d6" - integrity sha512-dE/y2XRaqAi6OvjzD22pjTUQ8eOfc6m/natGHgKFBK9DxFmIm69YmaRVQrGgFlEfc1HePIurY0TmDeROK05rIg== - dependencies: - browserslist "^4.21.4" - caniuse-api "^3.0.0" - -postcss-reduce-transforms@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-reduce-transforms/-/postcss-reduce-transforms-5.1.0.tgz#333b70e7758b802f3dd0ddfe98bb1ccfef96b6e9" - integrity sha512-2fbdbmgir5AvpW9RLtdONx1QoYG2/EtqpNQbFASDlixBbAYuTcJ0dECwlqNqH7VbaUnEnh8SrxOe2sRIn24XyQ== - dependencies: - postcss-value-parser "^4.2.0" - -postcss-selector-parser@^6.0.2, postcss-selector-parser@^6.0.4, postcss-selector-parser@^6.0.5: - version "6.0.6" - resolved "https://registry.yarnpkg.com/postcss-selector-parser/-/postcss-selector-parser-6.0.6.tgz#2c5bba8174ac2f6981ab631a42ab0ee54af332ea" - integrity sha512-9LXrvaaX3+mcv5xkg5kFwqSzSH1JIObIx51PrndZwlmznwXRfxMddDvo9gve3gVR8ZTKgoFDdWkbRFmEhT4PMg== - dependencies: - cssesc "^3.0.0" - util-deprecate "^1.0.2" - -postcss-selector-parser@^6.0.9: - version "6.0.10" - resolved "https://registry.yarnpkg.com/postcss-selector-parser/-/postcss-selector-parser-6.0.10.tgz#79b61e2c0d1bfc2602d549e11d0876256f8df88d" - integrity sha512-IQ7TZdoaqbT+LCpShg46jnZVlhWD2w6iQYAcYXfHARZ7X1t/UGhhceQDs5X0cGqKvYlHNOuv7Oa1xmb0oQuA3w== - dependencies: - cssesc "^3.0.0" - util-deprecate "^1.0.2" - -postcss-sort-media-queries@^4.2.1: - version "4.2.1" - resolved "https://registry.yarnpkg.com/postcss-sort-media-queries/-/postcss-sort-media-queries-4.2.1.tgz#a99bae69ef1098ee3b64a5fa94d258ec240d0355" - integrity sha512-9VYekQalFZ3sdgcTjXMa0dDjsfBVHXlraYJEMiOJ/2iMmI2JGCMavP16z3kWOaRu8NSaJCTgVpB/IVpH5yT9YQ== - dependencies: - sort-css-media-queries "2.0.4" - -postcss-svgo@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-svgo/-/postcss-svgo-5.1.0.tgz#0a317400ced789f233a28826e77523f15857d80d" - integrity sha512-D75KsH1zm5ZrHyxPakAxJWtkyXew5qwS70v56exwvw542d9CRtTo78K0WeFxZB4G7JXKKMbEZtZayTGdIky/eA== - dependencies: - postcss-value-parser "^4.2.0" - svgo "^2.7.0" - -postcss-unique-selectors@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/postcss-unique-selectors/-/postcss-unique-selectors-5.1.1.tgz#a9f273d1eacd09e9aa6088f4b0507b18b1b541b6" - integrity sha512-5JiODlELrz8L2HwxfPnhOWZYWDxVHWL83ufOv84NrcgipI7TaeRsatAhK4Tr2/ZiYldpK/wBvw5BD3qfaK96GA== - dependencies: - postcss-selector-parser "^6.0.5" - -postcss-value-parser@^4.1.0: - version "4.1.0" - resolved "https://registry.yarnpkg.com/postcss-value-parser/-/postcss-value-parser-4.1.0.tgz#443f6a20ced6481a2bda4fa8532a6e55d789a2cb" - integrity sha512-97DXOFbQJhk71ne5/Mt6cOu6yxsSfM0QGQyl0L25Gca4yGWEGJaig7l7gbCX623VqTBNGLRLaVUCnNkcedlRSQ== - -postcss-value-parser@^4.2.0: - version "4.2.0" - resolved "https://registry.yarnpkg.com/postcss-value-parser/-/postcss-value-parser-4.2.0.tgz#723c09920836ba6d3e5af019f92bc0971c02e514" - integrity sha512-1NNCs6uurfkVbeXG4S8JFT9t19m45ICnif8zWLd5oPSZ50QnwMfK+H3jv408d4jw/7Bttv5axS5IiHoLaVNHeQ== - -postcss-zindex@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/postcss-zindex/-/postcss-zindex-5.1.0.tgz#4a5c7e5ff1050bd4c01d95b1847dfdcc58a496ff" - integrity sha512-fgFMf0OtVSBR1va1JNHYgMxYk73yhn/qb4uQDq1DLGYolz8gHCyr/sesEuGUaYs58E3ZJRcpoGuPVoB7Meiq9A== - -postcss@^8.3.11, postcss@^8.4.13, postcss@^8.4.14, postcss@^8.4.7: - version "8.4.14" - resolved "https://registry.yarnpkg.com/postcss/-/postcss-8.4.14.tgz#ee9274d5622b4858c1007a74d76e42e56fd21caf" - integrity sha512-E398TUmfAYFPBSdzgeieK2Y1+1cpdxJx8yXbK/m57nRhKSmk1GB2tO4lbLBtlkfPQTDKfe4Xqv1ASWPpayPEig== - dependencies: - nanoid "^3.3.4" - picocolors "^1.0.0" - source-map-js "^1.0.2" - -prebuild-install@^7.1.1: - version "7.1.2" - resolved "https://registry.yarnpkg.com/prebuild-install/-/prebuild-install-7.1.2.tgz#a5fd9986f5a6251fbc47e1e5c65de71e68c0a056" - integrity sha512-UnNke3IQb6sgarcZIDU3gbMeTp/9SSU1DAIkil7PrqG1vZlBtY5msYccSKSHDqa3hNg436IXK+SNImReuA1wEQ== - dependencies: - detect-libc "^2.0.0" - expand-template "^2.0.3" - github-from-package "0.0.0" - minimist "^1.2.3" - mkdirp-classic "^0.5.3" - napi-build-utils "^1.0.1" - node-abi "^3.3.0" - pump "^3.0.0" - rc "^1.2.7" - simple-get "^4.0.0" - tar-fs "^2.0.0" - tunnel-agent "^0.6.0" - -prepend-http@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/prepend-http/-/prepend-http-2.0.0.tgz#e92434bfa5ea8c19f41cdfd401d741a3c819d897" - integrity sha1-6SQ0v6XqjBn0HN/UAddBo8gZ2Jc= - -pretty-error@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/pretty-error/-/pretty-error-4.0.0.tgz#90a703f46dd7234adb46d0f84823e9d1cb8f10d6" - integrity sha512-AoJ5YMAcXKYxKhuJGdcvse+Voc6v1RgnsR3nWcYU7q4t6z0Q6T86sv5Zq8VIRbOWWFpvdGE83LtdSMNd+6Y0xw== - dependencies: - lodash "^4.17.20" - renderkid "^3.0.0" - -pretty-time@^1.1.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/pretty-time/-/pretty-time-1.1.0.tgz#ffb7429afabb8535c346a34e41873adf3d74dd0e" - integrity sha512-28iF6xPQrP8Oa6uxE6a1biz+lWeTOAPKggvjB8HAs6nVMKZwf5bG++632Dx614hIWgUPkgivRfG+a8uAXGTIbA== - -prism-react-renderer@^1.2.1: - version "1.2.1" - resolved "https://registry.yarnpkg.com/prism-react-renderer/-/prism-react-renderer-1.2.1.tgz#392460acf63540960e5e3caa699d851264e99b89" - integrity sha512-w23ch4f75V1Tnz8DajsYKvY5lF7H1+WvzvLUcF0paFxkTHSp42RS0H5CttdN2Q8RR3DRGZ9v5xD/h3n8C8kGmg== - -prism-react-renderer@^1.3.5: - version "1.3.5" - resolved "https://registry.yarnpkg.com/prism-react-renderer/-/prism-react-renderer-1.3.5.tgz#786bb69aa6f73c32ba1ee813fbe17a0115435085" - integrity sha512-IJ+MSwBWKG+SM3b2SUfdrhC+gu01QkV2KmRQgREThBfSQRoufqRfxfHUxpG1WcaFjP+kojcFyO9Qqtpgt3qLCg== - -prismjs@^1.28.0: - version "1.28.0" - resolved "https://registry.yarnpkg.com/prismjs/-/prismjs-1.28.0.tgz#0d8f561fa0f7cf6ebca901747828b149147044b6" - integrity sha512-8aaXdYvl1F7iC7Xm1spqSaY/OJBpYW3v+KJ+F17iYxvdc8sfjW194COK5wVhMZX45tGteiBQgdvD/nhxcRwylw== - -process-nextick-args@~2.0.0: - version "2.0.1" - resolved "https://registry.yarnpkg.com/process-nextick-args/-/process-nextick-args-2.0.1.tgz#7820d9b16120cc55ca9ae7792680ae7dba6d7fe2" - integrity sha512-3ouUOpQhtgrbOa17J7+uxOTpITYWaGP7/AhoR3+A+/1e9skrzelGi/dXzEYyvbxubEF6Wn2ypscTKiKJFFn1ag== - -promise@^7.1.1: - version "7.3.1" - resolved "https://registry.yarnpkg.com/promise/-/promise-7.3.1.tgz#064b72602b18f90f29192b8b1bc418ffd1ebd3bf" - integrity sha512-nolQXZ/4L+bP/UGlkfaIujX9BKxGwmQ9OT4mOt5yvy8iK1h3wqTEJCijzGANTCCl9nWjY41juyAn2K3Q1hLLTg== - dependencies: - asap "~2.0.3" - -prompts@^2.4.2: - version "2.4.2" - resolved "https://registry.yarnpkg.com/prompts/-/prompts-2.4.2.tgz#7b57e73b3a48029ad10ebd44f74b01722a4cb069" - integrity sha512-NxNv/kLguCA7p3jE8oL2aEBsrJWgAakBpgmgK6lpPWV+WuOmY6r2/zbAVnP+T8bQlA0nzHXSJSJW0Hq7ylaD2Q== - dependencies: - kleur "^3.0.3" - sisteransi "^1.0.5" - -prop-types@^15.0.0, prop-types@^15.6.2, prop-types@^15.7.2: - version "15.7.2" - resolved "https://registry.yarnpkg.com/prop-types/-/prop-types-15.7.2.tgz#52c41e75b8c87e72b9d9360e0206b99dcbffa6c5" - integrity sha512-8QQikdH7//R2vurIJSutZ1smHYTcLpRWEOlHnzcWHmBYrOGUysKwSsrC89BCiFj3CbrfJ/nXFdJepOVrY1GCHQ== - dependencies: - loose-envify "^1.4.0" - object-assign "^4.1.1" - react-is "^16.8.1" - -property-information@^5.0.0, property-information@^5.3.0: - version "5.6.0" - resolved "https://registry.yarnpkg.com/property-information/-/property-information-5.6.0.tgz#61675545fb23002f245c6540ec46077d4da3ed69" - integrity sha512-YUHSPk+A30YPv+0Qf8i9Mbfe/C0hdPXk1s1jPVToV8pk8BQtpw10ct89Eo7OWkutrwqvT0eicAxlOg3dOAu8JA== - dependencies: - xtend "^4.0.0" - -proxy-addr@~2.0.7: - version "2.0.7" - resolved "https://registry.yarnpkg.com/proxy-addr/-/proxy-addr-2.0.7.tgz#f19fe69ceab311eeb94b42e70e8c2070f9ba1025" - integrity sha512-llQsMLSUDUPT44jdrU/O37qlnifitDP+ZwrmmZcoSKyLKvtZxpyV0n2/bD/N4tBAAZ/gJEdZU7KMraoK1+XYAg== - dependencies: - forwarded "0.2.0" - ipaddr.js "1.9.1" - -proxy-from-env@^1.1.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/proxy-from-env/-/proxy-from-env-1.1.0.tgz#e102f16ca355424865755d2c9e8ea4f24d58c3e2" - integrity sha512-D+zkORCbA9f1tdWRK0RaCR3GPv50cMxcrz4X8k5LTSUD1Dkw47mKJEZQNunItRTkWwgtaUSo1RVFRIG9ZXiFYg== - -pump@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/pump/-/pump-3.0.0.tgz#b4a2116815bde2f4e1ea602354e8c75565107a64" - integrity sha512-LwZy+p3SFs1Pytd/jYct4wpv49HiYCqd9Rlc5ZVdk0V+8Yzv6jR5Blk3TRmPL1ft69TxP0IMZGJ+WPFU2BFhww== - dependencies: - end-of-stream "^1.1.0" - once "^1.3.1" - -punycode@^1.3.2: - version "1.4.1" - resolved "https://registry.yarnpkg.com/punycode/-/punycode-1.4.1.tgz#c0d5a63b2718800ad8e1eb0fa5269c84dd41845e" - integrity sha1-wNWmOycYgArY4esPpSachN1BhF4= - -punycode@^2.1.0: - version "2.1.1" - resolved "https://registry.yarnpkg.com/punycode/-/punycode-2.1.1.tgz#b58b010ac40c22c5657616c8d2c2c02c7bf479ec" - integrity sha512-XRsRjdf+j5ml+y/6GKHPZbrF/8p2Yga0JPtdqTIY2Xe5ohJPD9saDJJLPvp9+NSBprVvevdXZybnj2cv8OEd0A== - -pupa@^2.1.1: - version "2.1.1" - resolved "https://registry.yarnpkg.com/pupa/-/pupa-2.1.1.tgz#f5e8fd4afc2c5d97828faa523549ed8744a20d62" - integrity sha512-l1jNAspIBSFqbT+y+5FosojNpVpF94nlI+wDUpqP9enwOTfHx9f0gh5nB96vl+6yTpsJsypeNrwfzPrKuHB41A== - dependencies: - escape-goat "^2.0.0" - -pure-color@^1.2.0: - version "1.3.0" - resolved "https://registry.yarnpkg.com/pure-color/-/pure-color-1.3.0.tgz#1fe064fb0ac851f0de61320a8bf796836422f33e" - integrity sha1-H+Bk+wrIUfDeYTIKi/eWg2Qi8z4= - -q@^1.1.2: - version "1.5.1" - resolved "https://registry.yarnpkg.com/q/-/q-1.5.1.tgz#7e32f75b41381291d04611f1bf14109ac00651d7" - integrity sha1-fjL3W0E4EpHQRhHxvxQQmsAGUdc= - -qs@6.10.3: - version "6.10.3" - resolved "https://registry.yarnpkg.com/qs/-/qs-6.10.3.tgz#d6cde1b2ffca87b5aa57889816c5f81535e22e8e" - integrity sha512-wr7M2E0OFRfIfJZjKGieI8lBKb7fRCH4Fv5KNPEs7gJ8jadvotdsS08PzOKR7opXhZ/Xkjtt3WF9g38drmyRqQ== - dependencies: - side-channel "^1.0.4" - -queue-microtask@^1.2.2: - version "1.2.3" - resolved "https://registry.yarnpkg.com/queue-microtask/-/queue-microtask-1.2.3.tgz#4929228bbc724dfac43e0efb058caf7b6cfb6243" - integrity sha512-NuaNSa6flKT5JaSYQzJok04JzTL1CA6aGhv5rfLW3PgqA+M2ChpZQnAC8h8i4ZFkBS8X5RqkDBHA7r4hej3K9A== - -queue@6.0.2: - version "6.0.2" - resolved "https://registry.yarnpkg.com/queue/-/queue-6.0.2.tgz#b91525283e2315c7553d2efa18d83e76432fed65" - integrity sha512-iHZWu+q3IdFZFX36ro/lKBkSvfkztY5Y7HMiPlOUjhupPcG2JMfst2KKEpu5XndviX/3UhFbRngUPNKtgvtZiA== - dependencies: - inherits "~2.0.3" - -randombytes@^2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/randombytes/-/randombytes-2.1.0.tgz#df6f84372f0270dc65cdf6291349ab7a473d4f2a" - integrity sha512-vYl3iOX+4CKUWuxGi9Ukhie6fsqXqS9FE2Zaic4tNFD2N2QQaXOMFbuKK4QmDHC0JO6B1Zp41J0LpT0oR68amQ== - dependencies: - safe-buffer "^5.1.0" - -range-parser@1.2.0: - version "1.2.0" - resolved "https://registry.yarnpkg.com/range-parser/-/range-parser-1.2.0.tgz#f49be6b487894ddc40dcc94a322f611092e00d5e" - integrity sha1-9JvmtIeJTdxA3MlKMi9hEJLgDV4= - -range-parser@^1.2.1, range-parser@~1.2.1: - version "1.2.1" - resolved "https://registry.yarnpkg.com/range-parser/-/range-parser-1.2.1.tgz#3cf37023d199e1c24d1a55b84800c2f3e6468031" - integrity sha512-Hrgsx+orqoygnmhFbKaHE6c296J+HTAQXoxEF6gNupROmmGJRoyzfG3ccAveqCBrwr/2yxQ5BVd/GTl5agOwSg== - -raw-body@2.5.1: - version "2.5.1" - resolved "https://registry.yarnpkg.com/raw-body/-/raw-body-2.5.1.tgz#fe1b1628b181b700215e5fd42389f98b71392857" - integrity sha512-qqJBtEyVgS0ZmPGdCFPWJ3FreoqvG4MVQln/kCgF7Olq95IbOp0/BWyMwbdtn4VTvkM8Y7khCQ2Xgk/tcrCXig== - dependencies: - bytes "3.1.2" - http-errors "2.0.0" - iconv-lite "0.4.24" - unpipe "1.0.0" - -rc@^1.2.7, rc@^1.2.8: - version "1.2.8" - resolved "https://registry.yarnpkg.com/rc/-/rc-1.2.8.tgz#cd924bf5200a075b83c188cd6b9e211b7fc0d3ed" - integrity sha512-y3bGgqKj3QBdxLbLkomlohkvsA8gdAiUQlSBJnBhfn+BPxg4bc62d8TcBW15wavDfgexCgccckhcZvywyQYPOw== - dependencies: - deep-extend "^0.6.0" - ini "~1.3.0" - minimist "^1.2.0" - strip-json-comments "~2.0.1" - -react-base16-styling@^0.6.0: - version "0.6.0" - resolved "https://registry.yarnpkg.com/react-base16-styling/-/react-base16-styling-0.6.0.tgz#ef2156d66cf4139695c8a167886cb69ea660792c" - integrity sha1-7yFW1mz0E5aVyKFniGy2nqZgeSw= - dependencies: - base16 "^1.0.0" - lodash.curry "^4.0.1" - lodash.flow "^3.3.0" - pure-color "^1.2.0" - -react-dev-utils@^12.0.1: - version "12.0.1" - resolved "https://registry.yarnpkg.com/react-dev-utils/-/react-dev-utils-12.0.1.tgz#ba92edb4a1f379bd46ccd6bcd4e7bc398df33e73" - integrity sha512-84Ivxmr17KjUupyqzFode6xKhjwuEJDROWKJy/BthkL7Wn6NJ8h4WE6k/exAv6ImS+0oZLRRW5j/aINMHyeGeQ== - dependencies: - "@babel/code-frame" "^7.16.0" - address "^1.1.2" - browserslist "^4.18.1" - chalk "^4.1.2" - cross-spawn "^7.0.3" - detect-port-alt "^1.1.6" - escape-string-regexp "^4.0.0" - filesize "^8.0.6" - find-up "^5.0.0" - fork-ts-checker-webpack-plugin "^6.5.0" - global-modules "^2.0.0" - globby "^11.0.4" - gzip-size "^6.0.0" - immer "^9.0.7" - is-root "^2.1.0" - loader-utils "^3.2.0" - open "^8.4.0" - pkg-up "^3.1.0" - prompts "^2.4.2" - react-error-overlay "^6.0.11" - recursive-readdir "^2.2.2" - shell-quote "^1.7.3" - strip-ansi "^6.0.1" - text-table "^0.2.0" - -react-dom@^17.0.1: - version "17.0.2" - resolved "https://registry.yarnpkg.com/react-dom/-/react-dom-17.0.2.tgz#ecffb6845e3ad8dbfcdc498f0d0a939736502c23" - integrity sha512-s4h96KtLDUQlsENhMn1ar8t2bEa+q/YAtj8pPPdIjPDGBDIVNsrD9aXNWqspUe6AzKCIG0C1HZZLqLV7qpOBGA== - dependencies: - loose-envify "^1.1.0" - object-assign "^4.1.1" - scheduler "^0.20.2" - -react-error-overlay@^6.0.11: - version "6.0.11" - resolved "https://registry.yarnpkg.com/react-error-overlay/-/react-error-overlay-6.0.11.tgz#92835de5841c5cf08ba00ddd2d677b6d17ff9adb" - integrity sha512-/6UZ2qgEyH2aqzYZgQPxEnz33NJ2gNsnHA2o5+o4wW9bLM/JYQitNP9xPhsXwC08hMMovfGe/8retsdDsczPRg== - -react-fast-compare@^3.2.0: - version "3.2.0" - resolved "https://registry.yarnpkg.com/react-fast-compare/-/react-fast-compare-3.2.0.tgz#641a9da81b6a6320f270e89724fb45a0b39e43bb" - integrity sha512-rtGImPZ0YyLrscKI9xTpV8psd6I8VAtjKCzQDlzyDvqJA8XOW78TXYQwNRNd8g8JZnDu8q9Fu/1v4HPAVwVdHA== - -react-helmet-async@*, react-helmet-async@^1.3.0: - version "1.3.0" - resolved "https://registry.yarnpkg.com/react-helmet-async/-/react-helmet-async-1.3.0.tgz#7bd5bf8c5c69ea9f02f6083f14ce33ef545c222e" - integrity sha512-9jZ57/dAn9t3q6hneQS0wukqC2ENOBgMNVEhb/ZG9ZSxUetzVIw4iAmEU38IaVg3QGYauQPhSeUTuIUtFglWpg== - dependencies: - "@babel/runtime" "^7.12.5" - invariant "^2.2.4" - prop-types "^15.7.2" - react-fast-compare "^3.2.0" - shallowequal "^1.1.0" - -react-is@^16.6.0, react-is@^16.7.0, react-is@^16.8.1: - version "16.13.1" - resolved "https://registry.yarnpkg.com/react-is/-/react-is-16.13.1.tgz#789729a4dc36de2999dc156dd6c1d9c18cea56a4" - integrity sha512-24e6ynE2H+OKt4kqsOvNd8kBpV65zoxbA4BVsEOB3ARVWQki/DHzaUoC5KuON/BiccDaCCTZBuOcfZs70kR8bQ== - -"react-is@^17.0.1 || ^18.0.0": - version "18.3.1" - resolved "https://registry.yarnpkg.com/react-is/-/react-is-18.3.1.tgz#e83557dc12eae63a99e003a46388b1dcbb44db7e" - integrity sha512-/LLMVyas0ljjAtoYiPqYiL8VWXzUUdThrmU5+n20DZv+a+ClRoevUzw5JxU+Ieh5/c87ytoTBV9G1FiKfNJdmg== - -react-json-view@^1.21.3: - version "1.21.3" - resolved "https://registry.yarnpkg.com/react-json-view/-/react-json-view-1.21.3.tgz#f184209ee8f1bf374fb0c41b0813cff54549c475" - integrity sha512-13p8IREj9/x/Ye4WI/JpjhoIwuzEgUAtgJZNBJckfzJt1qyh24BdTm6UQNGnyTq9dapQdrqvquZTo3dz1X6Cjw== - dependencies: - flux "^4.0.1" - react-base16-styling "^0.6.0" - react-lifecycles-compat "^3.0.4" - react-textarea-autosize "^8.3.2" - -react-lifecycles-compat@^3.0.4: - version "3.0.4" - resolved "https://registry.yarnpkg.com/react-lifecycles-compat/-/react-lifecycles-compat-3.0.4.tgz#4f1a273afdfc8f3488a8c516bfda78f872352362" - integrity sha512-fBASbA6LnOU9dOU2eW7aQ8xmYBSXUIWr+UmF9b1efZBazGNO+rcXT/icdKnYm2pTwcRylVUYwW7H1PHfLekVzA== - -react-loadable-ssr-addon-v5-slorber@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/react-loadable-ssr-addon-v5-slorber/-/react-loadable-ssr-addon-v5-slorber-1.0.1.tgz#2cdc91e8a744ffdf9e3556caabeb6e4278689883" - integrity sha512-lq3Lyw1lGku8zUEJPDxsNm1AfYHBrO9Y1+olAYwpUJ2IGFBskM0DMKok97A6LWUpHm+o7IvQBOWu9MLenp9Z+A== - dependencies: - "@babel/runtime" "^7.10.3" - -"react-loadable@npm:@docusaurus/react-loadable@5.5.2": - version "5.5.2" - resolved "https://registry.yarnpkg.com/@docusaurus/react-loadable/-/react-loadable-5.5.2.tgz#81aae0db81ecafbdaee3651f12804580868fa6ce" - integrity sha512-A3dYjdBGuy0IGT+wyLIGIKLRE+sAk1iNk0f1HjNDysO7u8lhL4N3VEm+FAubmJbAztn94F7MxBTPmnixbiyFdQ== - dependencies: - "@types/react" "*" - prop-types "^15.6.2" - -react-router-config@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/react-router-config/-/react-router-config-5.1.1.tgz#0f4263d1a80c6b2dc7b9c1902c9526478194a988" - integrity sha512-DuanZjaD8mQp1ppHjgnnUnyOlqYXZVjnov/JzFhjLEwd3Z4dYjMSnqrEzzGThH47vpCOqPPwJM2FtthLeJ8Pbg== - dependencies: - "@babel/runtime" "^7.1.2" - -react-router-dom@^5.3.3: - version "5.3.3" - resolved "https://registry.yarnpkg.com/react-router-dom/-/react-router-dom-5.3.3.tgz#8779fc28e6691d07afcaf98406d3812fe6f11199" - integrity sha512-Ov0tGPMBgqmbu5CDmN++tv2HQ9HlWDuWIIqn4b88gjlAN5IHI+4ZUZRcpz9Hl0azFIwihbLDYw1OiHGRo7ZIng== - dependencies: - "@babel/runtime" "^7.12.13" - history "^4.9.0" - loose-envify "^1.3.1" - prop-types "^15.6.2" - react-router "5.3.3" - tiny-invariant "^1.0.2" - tiny-warning "^1.0.0" - -react-router@5.3.3, react-router@^5.3.3: - version "5.3.3" - resolved "https://registry.yarnpkg.com/react-router/-/react-router-5.3.3.tgz#8e3841f4089e728cf82a429d92cdcaa5e4a3a288" - integrity sha512-mzQGUvS3bM84TnbtMYR8ZjKnuPJ71IjSzR+DE6UkUqvN4czWIqEs17yLL8xkAycv4ev0AiN+IGrWu88vJs/p2w== - dependencies: - "@babel/runtime" "^7.12.13" - history "^4.9.0" - hoist-non-react-statics "^3.1.0" - loose-envify "^1.3.1" - mini-create-react-context "^0.4.0" - path-to-regexp "^1.7.0" - prop-types "^15.6.2" - react-is "^16.6.0" - tiny-invariant "^1.0.2" - tiny-warning "^1.0.0" - -react-textarea-autosize@^8.3.2: - version "8.3.3" - resolved "https://registry.yarnpkg.com/react-textarea-autosize/-/react-textarea-autosize-8.3.3.tgz#f70913945369da453fd554c168f6baacd1fa04d8" - integrity sha512-2XlHXK2TDxS6vbQaoPbMOfQ8GK7+irc2fVK6QFIcC8GOnH3zI/v481n+j1L0WaPVvKxwesnY93fEfH++sus2rQ== - dependencies: - "@babel/runtime" "^7.10.2" - use-composed-ref "^1.0.0" - use-latest "^1.0.0" - -react-waypoint@^10.3.0: - version "10.3.0" - resolved "https://registry.yarnpkg.com/react-waypoint/-/react-waypoint-10.3.0.tgz#fcc60e86c6c9ad2174fa58d066dc6ae54e3df71d" - integrity sha512-iF1y2c1BsoXuEGz08NoahaLFIGI9gTUAAOKip96HUmylRT6DUtpgoBPjk/Y8dfcFVmfVDvUzWjNXpZyKTOV0SQ== - dependencies: - "@babel/runtime" "^7.12.5" - consolidated-events "^1.1.0 || ^2.0.0" - prop-types "^15.0.0" - react-is "^17.0.1 || ^18.0.0" - -react@^17.0.1: - version "17.0.2" - resolved "https://registry.yarnpkg.com/react/-/react-17.0.2.tgz#d0b5cc516d29eb3eee383f75b62864cfb6800037" - integrity sha512-gnhPt75i/dq/z3/6q/0asP78D0u592D5L1pd7M8P+dck6Fu/jJeL6iVVK23fptSUZj8Vjf++7wXA8UNclGQcbA== - dependencies: - loose-envify "^1.1.0" - object-assign "^4.1.1" - -readable-stream@^2.0.1: - version "2.3.7" - resolved "https://registry.yarnpkg.com/readable-stream/-/readable-stream-2.3.7.tgz#1eca1cf711aef814c04f62252a36a62f6cb23b57" - integrity sha512-Ebho8K4jIbHAxnuxi7o42OrZgF/ZTNcsZj6nRKyUmkhLFq8CHItp/fy6hQZuZmP/n3yZ9VBUbp4zz/mX8hmYPw== - dependencies: - core-util-is "~1.0.0" - inherits "~2.0.3" - isarray "~1.0.0" - process-nextick-args "~2.0.0" - safe-buffer "~5.1.1" - string_decoder "~1.1.1" - util-deprecate "~1.0.1" - -readable-stream@^3.0.6, readable-stream@^3.1.1, readable-stream@^3.4.0: - version "3.6.0" - resolved "https://registry.yarnpkg.com/readable-stream/-/readable-stream-3.6.0.tgz#337bbda3adc0706bd3e024426a286d4b4b2c9198" - integrity sha512-BViHy7LKeTz4oNnkcLJ+lVSL6vpiFeX6/d3oSH8zCW7UxP2onchk+vTGB143xuFjHS3deTgkKoXXymXqymiIdA== - dependencies: - inherits "^2.0.3" - string_decoder "^1.1.1" - util-deprecate "^1.0.1" - -readdirp@~3.6.0: - version "3.6.0" - resolved "https://registry.yarnpkg.com/readdirp/-/readdirp-3.6.0.tgz#74a370bd857116e245b29cc97340cd431a02a6c7" - integrity sha512-hOS089on8RduqdbhvQ5Z37A0ESjsqz6qnRcffsMU3495FuTdqSm+7bhJ29JvIOsBDEEnan5DPu9t3To9VRlMzA== - dependencies: - picomatch "^2.2.1" - -reading-time@^1.5.0: - version "1.5.0" - resolved "https://registry.yarnpkg.com/reading-time/-/reading-time-1.5.0.tgz#d2a7f1b6057cb2e169beaf87113cc3411b5bc5bb" - integrity sha512-onYyVhBNr4CmAxFsKS7bz+uTLRakypIe4R+5A824vBSkQy/hB3fZepoVEf8OVAxzLvK+H/jm9TzpI3ETSm64Kg== - -rechoir@^0.6.2: - version "0.6.2" - resolved "https://registry.yarnpkg.com/rechoir/-/rechoir-0.6.2.tgz#85204b54dba82d5742e28c96756ef43af50e3384" - integrity sha1-hSBLVNuoLVdC4oyWdW70OvUOM4Q= - dependencies: - resolve "^1.1.6" - -recursive-readdir@^2.2.2: - version "2.2.2" - resolved "https://registry.yarnpkg.com/recursive-readdir/-/recursive-readdir-2.2.2.tgz#9946fb3274e1628de6e36b2f6714953b4845094f" - integrity sha512-nRCcW9Sj7NuZwa2XvH9co8NPeXUBhZP7CRKJtU+cS6PW9FpCIFoI5ib0NT1ZrbNuPoRy0ylyCaUL8Gih4LSyFg== - dependencies: - minimatch "3.0.4" - -regenerate-unicode-properties@^10.0.1: - version "10.0.1" - resolved "https://registry.yarnpkg.com/regenerate-unicode-properties/-/regenerate-unicode-properties-10.0.1.tgz#7f442732aa7934a3740c779bb9b3340dccc1fb56" - integrity sha512-vn5DU6yg6h8hP/2OkQo3K7uVILvY4iu0oI4t3HFa81UPkhGJwkRwM10JEc3upjdhHjs/k8GJY1sRBhk5sr69Bw== - dependencies: - regenerate "^1.4.2" - -regenerate-unicode-properties@^10.1.0: - version "10.1.1" - resolved "https://registry.yarnpkg.com/regenerate-unicode-properties/-/regenerate-unicode-properties-10.1.1.tgz#6b0e05489d9076b04c436f318d9b067bba459480" - integrity sha512-X007RyZLsCJVVrjgEFVpLUTZwyOZk3oiL75ZcuYjlIWd6rNJtOjkBwQc5AsRrpbKVkxN6sklw/k/9m2jJYOf8Q== - dependencies: - regenerate "^1.4.2" - -regenerate-unicode-properties@^8.2.0: - version "8.2.0" - resolved "https://registry.yarnpkg.com/regenerate-unicode-properties/-/regenerate-unicode-properties-8.2.0.tgz#e5de7111d655e7ba60c057dbe9ff37c87e65cdec" - integrity sha512-F9DjY1vKLo/tPePDycuH3dn9H1OTPIkVD9Kz4LODu+F2C75mgjAJ7x/gwy6ZcSNRAAkhNlJSOHRe8k3p+K9WhA== - dependencies: - regenerate "^1.4.0" - -regenerate@^1.4.0, regenerate@^1.4.2: - version "1.4.2" - resolved "https://registry.yarnpkg.com/regenerate/-/regenerate-1.4.2.tgz#b9346d8827e8f5a32f7ba29637d398b69014848a" - integrity sha512-zrceR/XhGYU/d/opr2EKO7aRHUeiBI8qjtfHqADTwZd6Szfy16la6kqD0MIUs5z5hx6AaKa+PixpPrR289+I0A== - -regenerator-runtime@^0.13.4: - version "0.13.9" - resolved "https://registry.yarnpkg.com/regenerator-runtime/-/regenerator-runtime-0.13.9.tgz#8925742a98ffd90814988d7566ad30ca3b263b52" - integrity sha512-p3VT+cOEgxFsRRA9X4lkI1E+k2/CtnKtU4gcxyaCUreilL/vqI6CdZ3wxVUx3UOUg+gnUOQQcRI7BmSI656MYA== - -regenerator-runtime@^0.14.0: - version "0.14.1" - resolved "https://registry.yarnpkg.com/regenerator-runtime/-/regenerator-runtime-0.14.1.tgz#356ade10263f685dda125100cd862c1db895327f" - integrity sha512-dYnhHh0nJoMfnkZs6GmmhFknAGRrLznOu5nc9ML+EJxGvrx6H7teuevqVqCuPcPK//3eDrrjQhehXVx9cnkGdw== - -regenerator-transform@^0.14.2: - version "0.14.5" - resolved "https://registry.yarnpkg.com/regenerator-transform/-/regenerator-transform-0.14.5.tgz#c98da154683671c9c4dcb16ece736517e1b7feb4" - integrity sha512-eOf6vka5IO151Jfsw2NO9WpGX58W6wWmefK3I1zEGr0lOD0u8rwPaNqQL1aRxUaxLeKO3ArNh3VYg1KbaD+FFw== - dependencies: - "@babel/runtime" "^7.8.4" - -regenerator-transform@^0.15.0: - version "0.15.0" - resolved "https://registry.yarnpkg.com/regenerator-transform/-/regenerator-transform-0.15.0.tgz#cbd9ead5d77fae1a48d957cf889ad0586adb6537" - integrity sha512-LsrGtPmbYg19bcPHwdtmXwbW+TqNvtY4riE3P83foeHRroMbH6/2ddFBfab3t7kbzc7v7p4wbkIecHImqt0QNg== - dependencies: - "@babel/runtime" "^7.8.4" - -regenerator-transform@^0.15.2: - version "0.15.2" - resolved "https://registry.yarnpkg.com/regenerator-transform/-/regenerator-transform-0.15.2.tgz#5bbae58b522098ebdf09bca2f83838929001c7a4" - integrity sha512-hfMp2BoF0qOk3uc5V20ALGDS2ddjQaLrdl7xrGXvAIow7qeWRM2VA2HuCHkUKk9slq3VwEwLNK3DFBqDfPGYtg== - dependencies: - "@babel/runtime" "^7.8.4" - -regexpu-core@^4.7.1: - version "4.7.1" - resolved "https://registry.yarnpkg.com/regexpu-core/-/regexpu-core-4.7.1.tgz#2dea5a9a07233298fbf0db91fa9abc4c6e0f8ad6" - integrity sha512-ywH2VUraA44DZQuRKzARmw6S66mr48pQVva4LBeRhcOltJ6hExvWly5ZjFLYo67xbIxb6W1q4bAGtgfEl20zfQ== - dependencies: - regenerate "^1.4.0" - regenerate-unicode-properties "^8.2.0" - regjsgen "^0.5.1" - regjsparser "^0.6.4" - unicode-match-property-ecmascript "^1.0.4" - unicode-match-property-value-ecmascript "^1.2.0" - -regexpu-core@^5.0.1: - version "5.0.1" - resolved "https://registry.yarnpkg.com/regexpu-core/-/regexpu-core-5.0.1.tgz#c531122a7840de743dcf9c83e923b5560323ced3" - integrity sha512-CriEZlrKK9VJw/xQGJpQM5rY88BtuL8DM+AEwvcThHilbxiTAy8vq4iJnd2tqq8wLmjbGZzP7ZcKFjbGkmEFrw== - dependencies: - regenerate "^1.4.2" - regenerate-unicode-properties "^10.0.1" - regjsgen "^0.6.0" - regjsparser "^0.8.2" - unicode-match-property-ecmascript "^2.0.0" - unicode-match-property-value-ecmascript "^2.0.0" - -regexpu-core@^5.3.1: - version "5.3.2" - resolved "https://registry.yarnpkg.com/regexpu-core/-/regexpu-core-5.3.2.tgz#11a2b06884f3527aec3e93dbbf4a3b958a95546b" - integrity sha512-RAM5FlZz+Lhmo7db9L298p2vHP5ZywrVXmVXpmAD9GuL5MPH6t9ROw1iA/wfHkQ76Qe7AaPF0nGuim96/IrQMQ== - dependencies: - "@babel/regjsgen" "^0.8.0" - regenerate "^1.4.2" - regenerate-unicode-properties "^10.1.0" - regjsparser "^0.9.1" - unicode-match-property-ecmascript "^2.0.0" - unicode-match-property-value-ecmascript "^2.1.0" - -registry-auth-token@^4.0.0: - version "4.2.1" - resolved "https://registry.yarnpkg.com/registry-auth-token/-/registry-auth-token-4.2.1.tgz#6d7b4006441918972ccd5fedcd41dc322c79b250" - integrity sha512-6gkSb4U6aWJB4SF2ZvLb76yCBjcvufXBqvvEx1HbmKPkutswjW1xNVRY0+daljIYRbogN7O0etYSlbiaEQyMyw== - dependencies: - rc "^1.2.8" - -registry-url@^5.0.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/registry-url/-/registry-url-5.1.0.tgz#e98334b50d5434b81136b44ec638d9c2009c5009" - integrity sha512-8acYXXTI0AkQv6RAOjE3vOaIXZkT9wo4LOFbBKYQEEnnMNBpKqdUrI6S4NT0KPIo/WVvJ5tE/X5LF/TQUf0ekw== - dependencies: - rc "^1.2.8" - -regjsgen@^0.5.1: - version "0.5.2" - resolved "https://registry.yarnpkg.com/regjsgen/-/regjsgen-0.5.2.tgz#92ff295fb1deecbf6ecdab2543d207e91aa33733" - integrity sha512-OFFT3MfrH90xIW8OOSyUrk6QHD5E9JOTeGodiJeBS3J6IwlgzJMNE/1bZklWz5oTg+9dCMyEetclvCVXOPoN3A== - -regjsgen@^0.6.0: - version "0.6.0" - resolved "https://registry.yarnpkg.com/regjsgen/-/regjsgen-0.6.0.tgz#83414c5354afd7d6627b16af5f10f41c4e71808d" - integrity sha512-ozE883Uigtqj3bx7OhL1KNbCzGyW2NQZPl6Hs09WTvCuZD5sTI4JY58bkbQWa/Y9hxIsvJ3M8Nbf7j54IqeZbA== - -regjsparser@^0.6.4: - version "0.6.9" - resolved "https://registry.yarnpkg.com/regjsparser/-/regjsparser-0.6.9.tgz#b489eef7c9a2ce43727627011429cf833a7183e6" - integrity sha512-ZqbNRz1SNjLAiYuwY0zoXW8Ne675IX5q+YHioAGbCw4X96Mjl2+dcX9B2ciaeyYjViDAfvIjFpQjJgLttTEERQ== - dependencies: - jsesc "~0.5.0" - -regjsparser@^0.8.2: - version "0.8.4" - resolved "https://registry.yarnpkg.com/regjsparser/-/regjsparser-0.8.4.tgz#8a14285ffcc5de78c5b95d62bbf413b6bc132d5f" - integrity sha512-J3LABycON/VNEu3abOviqGHuB/LOtOQj8SKmfP9anY5GfAVw/SPjwzSjxGjbZXIxbGfqTHtJw58C2Li/WkStmA== - dependencies: - jsesc "~0.5.0" - -regjsparser@^0.9.1: - version "0.9.1" - resolved "https://registry.yarnpkg.com/regjsparser/-/regjsparser-0.9.1.tgz#272d05aa10c7c1f67095b1ff0addae8442fc5709" - integrity sha512-dQUtn90WanSNl+7mQKcXAgZxvUe7Z0SqXlgzv0za4LwiUhyzBC58yQO3liFoUgu8GiJVInAhJjkj1N0EtQ5nkQ== - dependencies: - jsesc "~0.5.0" - -relateurl@^0.2.7: - version "0.2.7" - resolved "https://registry.yarnpkg.com/relateurl/-/relateurl-0.2.7.tgz#54dbf377e51440aca90a4cd274600d3ff2d888a9" - integrity sha1-VNvzd+UUQKypCkzSdGANP/LYiKk= - -remark-emoji@^2.2.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/remark-emoji/-/remark-emoji-2.2.0.tgz#1c702090a1525da5b80e15a8f963ef2c8236cac7" - integrity sha512-P3cj9s5ggsUvWw5fS2uzCHJMGuXYRb0NnZqYlNecewXt8QBU9n5vW3DUUKOhepS8F9CwdMx9B8a3i7pqFWAI5w== - dependencies: - emoticon "^3.2.0" - node-emoji "^1.10.0" - unist-util-visit "^2.0.3" - -remark-footnotes@2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/remark-footnotes/-/remark-footnotes-2.0.0.tgz#9001c4c2ffebba55695d2dd80ffb8b82f7e6303f" - integrity sha512-3Clt8ZMH75Ayjp9q4CorNeyjwIxHFcTkaektplKGl2A1jNGEUey8cKL0ZC5vJwfcD5GFGsNLImLG/NGzWIzoMQ== - -remark-mdx@1.6.22: - version "1.6.22" - resolved "https://registry.yarnpkg.com/remark-mdx/-/remark-mdx-1.6.22.tgz#06a8dab07dcfdd57f3373af7f86bd0e992108bbd" - integrity sha512-phMHBJgeV76uyFkH4rvzCftLfKCr2RZuF+/gmVcaKrpsihyzmhXjA0BEMDaPTXG5y8qZOKPVo83NAOX01LPnOQ== - dependencies: - "@babel/core" "7.12.9" - "@babel/helper-plugin-utils" "7.10.4" - "@babel/plugin-proposal-object-rest-spread" "7.12.1" - "@babel/plugin-syntax-jsx" "7.12.1" - "@mdx-js/util" "1.6.22" - is-alphabetical "1.0.4" - remark-parse "8.0.3" - unified "9.2.0" - -remark-parse@8.0.3: - version "8.0.3" - resolved "https://registry.yarnpkg.com/remark-parse/-/remark-parse-8.0.3.tgz#9c62aa3b35b79a486454c690472906075f40c7e1" - integrity sha512-E1K9+QLGgggHxCQtLt++uXltxEprmWzNfg+MxpfHsZlrddKzZ/hZyWHDbK3/Ap8HJQqYJRXP+jHczdL6q6i85Q== - dependencies: - ccount "^1.0.0" - collapse-white-space "^1.0.2" - is-alphabetical "^1.0.0" - is-decimal "^1.0.0" - is-whitespace-character "^1.0.0" - is-word-character "^1.0.0" - markdown-escapes "^1.0.0" - parse-entities "^2.0.0" - repeat-string "^1.5.4" - state-toggle "^1.0.0" - trim "0.0.1" - trim-trailing-lines "^1.0.0" - unherit "^1.0.4" - unist-util-remove-position "^2.0.0" - vfile-location "^3.0.0" - xtend "^4.0.1" - -remark-squeeze-paragraphs@4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/remark-squeeze-paragraphs/-/remark-squeeze-paragraphs-4.0.0.tgz#76eb0e085295131c84748c8e43810159c5653ead" - integrity sha512-8qRqmL9F4nuLPIgl92XUuxI3pFxize+F1H0e/W3llTk0UsjJaj01+RrirkMw7P21RKe4X6goQhYRSvNWX+70Rw== - dependencies: - mdast-squeeze-paragraphs "^4.0.0" - -renderkid@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/renderkid/-/renderkid-3.0.0.tgz#5fd823e4d6951d37358ecc9a58b1f06836b6268a" - integrity sha512-q/7VIQA8lmM1hF+jn+sFSPWGlMkSAeNYcPLmDQx2zzuiDfaLrOmumR8iaUKlenFgh0XRPIUeSPlH3A+AW3Z5pg== - dependencies: - css-select "^4.1.3" - dom-converter "^0.2.0" - htmlparser2 "^6.1.0" - lodash "^4.17.21" - strip-ansi "^6.0.1" - -repeat-string@^1.5.4: - version "1.6.1" - resolved "https://registry.yarnpkg.com/repeat-string/-/repeat-string-1.6.1.tgz#8dcae470e1c88abc2d600fff4a776286da75e637" - integrity sha1-jcrkcOHIirwtYA//Sndihtp15jc= - -require-from-string@^2.0.2: - version "2.0.2" - resolved "https://registry.yarnpkg.com/require-from-string/-/require-from-string-2.0.2.tgz#89a7fdd938261267318eafe14f9c32e598c36909" - integrity sha512-Xf0nWe6RseziFMu+Ap9biiUbmplq6S9/p+7w7YXP/JBHhrUDDUhwa+vANyubuqfZWTveU//DYVGsDG7RKL/vEw== - -"require-like@>= 0.1.1": - version "0.1.2" - resolved "https://registry.yarnpkg.com/require-like/-/require-like-0.1.2.tgz#ad6f30c13becd797010c468afa775c0c0a6b47fa" - integrity sha1-rW8wwTvs15cBDEaK+ndcDAprR/o= - -requires-port@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/requires-port/-/requires-port-1.0.0.tgz#925d2601d39ac485e091cf0da5c6e694dc3dcaff" - integrity sha1-kl0mAdOaxIXgkc8NpcbmlNw9yv8= - -resolve-from@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/resolve-from/-/resolve-from-4.0.0.tgz#4abcd852ad32dd7baabfe9b40e00a36db5f392e6" - integrity sha512-pb/MYmXstAkysRFx8piNI1tGFNQIFA3vkE3Gq4EuA1dF6gHp/+vgZqsCGJapvy8N3Q+4o7FwvquPJcnZ7RYy4g== - -resolve-pathname@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/resolve-pathname/-/resolve-pathname-3.0.0.tgz#99d02224d3cf263689becbb393bc560313025dcd" - integrity sha512-C7rARubxI8bXFNB/hqcp/4iUeIXJhJZvFPFPiSPRnhU5UPxzMFIl+2E6yY6c4k9giDJAhtV+enfA+G89N6Csng== - -resolve@^1.1.6, resolve@^1.14.2, resolve@^1.3.2: - version "1.20.0" - resolved "https://registry.yarnpkg.com/resolve/-/resolve-1.20.0.tgz#629a013fb3f70755d6f0b7935cc1c2c5378b1975" - integrity sha512-wENBPt4ySzg4ybFQW2TT1zMQucPK95HSh/nq2CFTZVOGut2+pQvSsgtda4d26YrYcr067wjbmzOG8byDPBX63A== - dependencies: - is-core-module "^2.2.0" - path-parse "^1.0.6" - -responselike@^1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/responselike/-/responselike-1.0.2.tgz#918720ef3b631c5642be068f15ade5a46f4ba1e7" - integrity sha1-kYcg7ztjHFZCvgaPFa3lpG9Loec= - dependencies: - lowercase-keys "^1.0.0" - -retry@^0.13.1: - version "0.13.1" - resolved "https://registry.yarnpkg.com/retry/-/retry-0.13.1.tgz#185b1587acf67919d63b357349e03537b2484658" - integrity sha512-XQBQ3I8W1Cge0Seh+6gjj03LbmRFWuoszgK9ooCpwYIrhhoO80pfq4cUkU5DkknwfOfFteRwlZ56PYOGYyFWdg== - -reusify@^1.0.4: - version "1.0.4" - resolved "https://registry.yarnpkg.com/reusify/-/reusify-1.0.4.tgz#90da382b1e126efc02146e90845a88db12925d76" - integrity sha512-U9nH88a3fc/ekCF1l0/UP1IosiuIjyTh7hBvXVMHYgVcfGvt897Xguj2UOLDeI5BG2m7/uwyaLVT6fbtCwTyzw== - -rimraf@^3.0.2: - version "3.0.2" - resolved "https://registry.yarnpkg.com/rimraf/-/rimraf-3.0.2.tgz#f1a5402ba6220ad52cc1282bac1ae3aa49fd061a" - integrity sha512-JZkJMZkAGFFPP2YqXZXPbMlMBgsxzE8ILs4lMIX/2o0L9UBw9O/Y3o6wFw/i9YLapcUJWwqbi3kdxIPdC62TIA== - dependencies: - glob "^7.1.3" - -rtl-detect@^1.0.4: - version "1.0.4" - resolved "https://registry.yarnpkg.com/rtl-detect/-/rtl-detect-1.0.4.tgz#40ae0ea7302a150b96bc75af7d749607392ecac6" - integrity sha512-EBR4I2VDSSYr7PkBmFy04uhycIpDKp+21p/jARYXlCSjQksTBQcJ0HFUPOO79EPPH5JS6VAhiIQbycf0O3JAxQ== - -rtlcss@^3.5.0: - version "3.5.0" - resolved "https://registry.yarnpkg.com/rtlcss/-/rtlcss-3.5.0.tgz#c9eb91269827a102bac7ae3115dd5d049de636c3" - integrity sha512-wzgMaMFHQTnyi9YOwsx9LjOxYXJPzS8sYnFaKm6R5ysvTkwzHiB0vxnbHwchHQT65PTdBjDG21/kQBWI7q9O7A== - dependencies: - find-up "^5.0.0" - picocolors "^1.0.0" - postcss "^8.3.11" - strip-json-comments "^3.1.1" - -run-con@~1.2.11: - version "1.2.12" - resolved "https://registry.yarnpkg.com/run-con/-/run-con-1.2.12.tgz#51c319910e45a3bd71ee773564a89d96635c8c64" - integrity sha512-5257ILMYIF4RztL9uoZ7V9Q97zHtNHn5bN3NobeAnzB1P3ASLgg8qocM2u+R18ttp+VEM78N2LK8XcNVtnSRrg== - dependencies: - deep-extend "^0.6.0" - ini "~3.0.0" - minimist "^1.2.8" - strip-json-comments "~3.1.1" - -run-parallel@^1.1.9: - version "1.2.0" - resolved "https://registry.yarnpkg.com/run-parallel/-/run-parallel-1.2.0.tgz#66d1368da7bdf921eb9d95bd1a9229e7f21a43ee" - integrity sha512-5l4VyZR86LZ/lDxZTR6jqL8AFE2S0IFLMP26AbjsLVADxHdhB/c0GUsH+y39UfCi3dzz8OlQuPmnaJOMoDHQBA== - dependencies: - queue-microtask "^1.2.2" - -rxjs@^7.5.4: - version "7.5.5" - resolved "https://registry.yarnpkg.com/rxjs/-/rxjs-7.5.5.tgz#2ebad89af0f560f460ad5cc4213219e1f7dd4e9f" - integrity sha512-sy+H0pQofO95VDmFLzyaw9xNJU4KTRSwQIGM6+iG3SypAtCiLDzpeG8sJrNCWn2Up9km+KhkvTdbkrdy+yzZdw== - dependencies: - tslib "^2.1.0" - -safe-buffer@5.1.2, safe-buffer@~5.1.0, safe-buffer@~5.1.1: - version "5.1.2" - resolved "https://registry.yarnpkg.com/safe-buffer/-/safe-buffer-5.1.2.tgz#991ec69d296e0313747d59bdfd2b745c35f8828d" - integrity sha512-Gd2UZBJDkXlY7GbJxfsE8/nvKkUEU1G38c1siN6QP6a9PT9MmHB8GnpscSmMJSoF8LOIrt8ud/wPtojys4G6+g== - -safe-buffer@5.2.1, safe-buffer@>=5.1.0, safe-buffer@^5.0.1, safe-buffer@^5.1.0, safe-buffer@^5.1.2, safe-buffer@^5.2.1, safe-buffer@~5.2.0: - version "5.2.1" - resolved "https://registry.yarnpkg.com/safe-buffer/-/safe-buffer-5.2.1.tgz#1eaf9fa9bdb1fdd4ec75f58f9cdb4e6b7827eec6" - integrity sha512-rp3So07KcdmmKbGvgaNxQSJr7bGVSVk5S9Eq1F+ppbRo70+YeaDxkw5Dd8NPN+GD6bjnYm2VuPuCXmpuYvmCXQ== - -"safer-buffer@>= 2.1.2 < 3": - version "2.1.2" - resolved "https://registry.yarnpkg.com/safer-buffer/-/safer-buffer-2.1.2.tgz#44fa161b0187b9549dd84bb91802f9bd8385cd6a" - integrity sha512-YZo3K82SD7Riyi0E1EQPojLz7kpepnSQI9IyPbHHg1XXXevb5dJI7tpyN2ADxGcQbHG7vcyRHk0cbwqcQriUtg== - -sax@^1.2.4, sax@~1.2.4: - version "1.2.4" - resolved "https://registry.yarnpkg.com/sax/-/sax-1.2.4.tgz#2816234e2378bddc4e5354fab5caa895df7100d9" - integrity sha512-NqVDv9TpANUjFm0N8uM5GxL36UgKi9/atZw+x7YFnQ8ckwFGKrl4xX4yWtrey3UJm5nP1kUbnYgLopqWNSRhWw== - -scheduler@^0.20.2: - version "0.20.2" - resolved "https://registry.yarnpkg.com/scheduler/-/scheduler-0.20.2.tgz#4baee39436e34aa93b4874bddcbf0fe8b8b50e91" - integrity sha512-2eWfGgAqqWFGqtdMmcL5zCMK1U8KlXv8SQFGglL3CEtd0aDVDWgeF/YoCmvln55m5zSk3J/20hTaSBeSObsQDQ== - dependencies: - loose-envify "^1.1.0" - object-assign "^4.1.1" - -schema-utils@2.7.0: - version "2.7.0" - resolved "https://registry.yarnpkg.com/schema-utils/-/schema-utils-2.7.0.tgz#17151f76d8eae67fbbf77960c33c676ad9f4efc7" - integrity sha512-0ilKFI6QQF5nxDZLFn2dMjvc4hjg/Wkg7rHd3jK6/A4a1Hl9VFdQWvgB1UMGoU94pad1P/8N7fMcEnLnSiju8A== - dependencies: - "@types/json-schema" "^7.0.4" - ajv "^6.12.2" - ajv-keywords "^3.4.1" - -schema-utils@^2.6.5: - version "2.7.1" - resolved "https://registry.yarnpkg.com/schema-utils/-/schema-utils-2.7.1.tgz#1ca4f32d1b24c590c203b8e7a50bf0ea4cd394d7" - integrity sha512-SHiNtMOUGWBQJwzISiVYKu82GiV4QYGePp3odlY1tuKO7gPtphAT5R/py0fA6xtbgLL/RvtJZnU9b8s0F1q0Xg== - dependencies: - "@types/json-schema" "^7.0.5" - ajv "^6.12.4" - ajv-keywords "^3.5.2" - -schema-utils@^3.0.0, schema-utils@^3.1.1: - version "3.1.1" - resolved "https://registry.yarnpkg.com/schema-utils/-/schema-utils-3.1.1.tgz#bc74c4b6b6995c1d88f76a8b77bea7219e0c8281" - integrity sha512-Y5PQxS4ITlC+EahLuXaY86TXfR7Dc5lw294alXOq86JAHCihAIZfqv8nNCWvaEJvaC51uN9hbLGeV0cFBdH+Fw== - dependencies: - "@types/json-schema" "^7.0.8" - ajv "^6.12.5" - ajv-keywords "^3.5.2" - -schema-utils@^3.2.0: - version "3.3.0" - resolved "https://registry.yarnpkg.com/schema-utils/-/schema-utils-3.3.0.tgz#f50a88877c3c01652a15b622ae9e9795df7a60fe" - integrity sha512-pN/yOAvcC+5rQ5nERGuwrjLlYvLTbCibnZ1I7B1LaiAz9BRBlE9GMgE/eqV30P7aJQUf7Ddimy/RsbYO/GrVGg== - dependencies: - "@types/json-schema" "^7.0.8" - ajv "^6.12.5" - ajv-keywords "^3.5.2" - -schema-utils@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/schema-utils/-/schema-utils-4.0.0.tgz#60331e9e3ae78ec5d16353c467c34b3a0a1d3df7" - integrity sha512-1edyXKgh6XnJsJSQ8mKWXnN/BVaIbFMLpouRUrXgVq7WYne5kw3MW7UPhO44uRXQSIpTSXoJbmrR2X0w9kUTyg== - dependencies: - "@types/json-schema" "^7.0.9" - ajv "^8.8.0" - ajv-formats "^2.1.1" - ajv-keywords "^5.0.0" - -section-matter@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/section-matter/-/section-matter-1.0.0.tgz#e9041953506780ec01d59f292a19c7b850b84167" - integrity sha512-vfD3pmTzGpufjScBh50YHKzEu2lxBWhVEHsNGoEXmCmn2hKGfeNLYMzCJpe8cD7gqX7TJluOVpBkAequ6dgMmA== - dependencies: - extend-shallow "^2.0.1" - kind-of "^6.0.0" - -select-hose@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/select-hose/-/select-hose-2.0.0.tgz#625d8658f865af43ec962bfc376a37359a4994ca" - integrity sha1-Yl2GWPhlr0Psliv8N2o3NZpJlMo= - -selfsigned@^2.1.1: - version "2.4.1" - resolved "https://registry.yarnpkg.com/selfsigned/-/selfsigned-2.4.1.tgz#560d90565442a3ed35b674034cec4e95dceb4ae0" - integrity sha512-th5B4L2U+eGLq1TVh7zNRGBapioSORUeymIydxgFpwww9d2qyKvtuPU2jJuHvYAwwqi2Y596QBL3eEqcPEYL8Q== - dependencies: - "@types/node-forge" "^1.3.0" - node-forge "^1" - -semver-diff@^3.1.1: - version "3.1.1" - resolved "https://registry.yarnpkg.com/semver-diff/-/semver-diff-3.1.1.tgz#05f77ce59f325e00e2706afd67bb506ddb1ca32b" - integrity sha512-GX0Ix/CJcHyB8c4ykpHGIAvLyOwOobtM/8d+TQkAd81/bEjgPHrfba41Vpesr7jX/t8Uh+R3EX9eAS5be+jQYg== - dependencies: - semver "^6.3.0" - -semver@7.0.0: - version "7.0.0" - resolved "https://registry.yarnpkg.com/semver/-/semver-7.0.0.tgz#5f3ca35761e47e05b206c6daff2cf814f0316b8e" - integrity sha512-+GB6zVA9LWh6zovYQLALHwv5rb2PHGlJi3lfiqIHxR0uuwCgefcOJc59v9fv1w8GbStwxuuqqAjI9NMAOOgq1A== - -semver@^5.4.1: - version "5.7.1" - resolved "https://registry.yarnpkg.com/semver/-/semver-5.7.1.tgz#a954f931aeba508d307bbf069eff0c01c96116f7" - integrity sha512-sauaDf/PZdVgrLTNYHRtpXa1iRiKcaebiKQ1BJdpQlWH2lCvexQdX55snPFyK7QzpudqbCI0qXFfOasHdyNDGQ== - -semver@^6.0.0, semver@^6.1.1, semver@^6.1.2, semver@^6.2.0, semver@^6.3.0: - version "6.3.0" - resolved "https://registry.yarnpkg.com/semver/-/semver-6.3.0.tgz#ee0a64c8af5e8ceea67687b133761e1becbd1d3d" - integrity sha512-b39TBaTSfV6yBrapU89p5fKekE2m/NwnDocOVruQFS1/veMgdzuPcnOM34M6CwxW8jH/lxEa5rBoDeUwu5HHTw== - -semver@^6.3.1: - version "6.3.1" - resolved "https://registry.yarnpkg.com/semver/-/semver-6.3.1.tgz#556d2ef8689146e46dcea4bfdd095f3434dffcb4" - integrity sha512-BR7VvDCVHO+q2xBEWskxS6DJE1qRnb7DxzUrogb71CWoSficBxYsiAGd+Kl0mmq/MprG9yArRkyrQxTO6XjMzA== - -semver@^7.3.2, semver@^7.3.7: - version "7.3.7" - resolved "https://registry.yarnpkg.com/semver/-/semver-7.3.7.tgz#12c5b649afdbf9049707796e22a4028814ce523f" - integrity sha512-QlYTucUYOews+WeEujDoEGziz4K6c47V/Bd+LjSSYcA94p+DmINdf7ncaUinThfvZyu13lN9OY1XDxt8C0Tw0g== - dependencies: - lru-cache "^6.0.0" - -semver@^7.3.4, semver@^7.3.5: - version "7.3.5" - resolved "https://registry.yarnpkg.com/semver/-/semver-7.3.5.tgz#0b621c879348d8998e4b0e4be94b3f12e6018ef7" - integrity sha512-PoeGJYh8HK4BTO/a9Tf6ZG3veo/A7ZVsYrSA6J8ny9nb3B1VrpkuN+z9OE5wfE5p6H4LchYZsegiQgbJD94ZFQ== - dependencies: - lru-cache "^6.0.0" - -send@0.18.0: - version "0.18.0" - resolved "https://registry.yarnpkg.com/send/-/send-0.18.0.tgz#670167cc654b05f5aa4a767f9113bb371bc706be" - integrity sha512-qqWzuOjSFOuqPjFe4NOsMLafToQQwBSOEpS+FwEt3A2V3vKubTquT3vmLTQpFgMXp8AlFWFuP1qKaJZOtPpVXg== - dependencies: - debug "2.6.9" - depd "2.0.0" - destroy "1.2.0" - encodeurl "~1.0.2" - escape-html "~1.0.3" - etag "~1.8.1" - fresh "0.5.2" - http-errors "2.0.0" - mime "1.6.0" - ms "2.1.3" - on-finished "2.4.1" - range-parser "~1.2.1" - statuses "2.0.1" - -serialize-javascript@^6.0.0: - version "6.0.0" - resolved "https://registry.yarnpkg.com/serialize-javascript/-/serialize-javascript-6.0.0.tgz#efae5d88f45d7924141da8b5c3a7a7e663fefeb8" - integrity sha512-Qr3TosvguFt8ePWqsvRfrKyQXIiW+nGbYpy8XK24NQHE83caxWt+mIymTT19DGFbNWNLfEwsrkSmN64lVWB9ag== - dependencies: - randombytes "^2.1.0" - -serialize-javascript@^6.0.1: - version "6.0.2" - resolved "https://registry.yarnpkg.com/serialize-javascript/-/serialize-javascript-6.0.2.tgz#defa1e055c83bf6d59ea805d8da862254eb6a6c2" - integrity sha512-Saa1xPByTTq2gdeFZYLLo+RFE35NHZkAbqZeWNd3BpzppeVisAqpDjcp8dyf6uIvEqJRd46jemmyA4iFIeVk8g== - dependencies: - randombytes "^2.1.0" - -serve-handler@^6.1.3: - version "6.1.3" - resolved "https://registry.yarnpkg.com/serve-handler/-/serve-handler-6.1.3.tgz#1bf8c5ae138712af55c758477533b9117f6435e8" - integrity sha512-FosMqFBNrLyeiIDvP1zgO6YoTzFYHxLDEIavhlmQ+knB2Z7l1t+kGLHkZIDN7UVWqQAmKI3D20A6F6jo3nDd4w== - dependencies: - bytes "3.0.0" - content-disposition "0.5.2" - fast-url-parser "1.1.3" - mime-types "2.1.18" - minimatch "3.0.4" - path-is-inside "1.0.2" - path-to-regexp "2.2.1" - range-parser "1.2.0" - -serve-index@^1.9.1: - version "1.9.1" - resolved "https://registry.yarnpkg.com/serve-index/-/serve-index-1.9.1.tgz#d3768d69b1e7d82e5ce050fff5b453bea12a9239" - integrity sha1-03aNabHn2C5c4FD/9bRTvqEqkjk= - dependencies: - accepts "~1.3.4" - batch "0.6.1" - debug "2.6.9" - escape-html "~1.0.3" - http-errors "~1.6.2" - mime-types "~2.1.17" - parseurl "~1.3.2" - -serve-static@1.15.0: - version "1.15.0" - resolved "https://registry.yarnpkg.com/serve-static/-/serve-static-1.15.0.tgz#faaef08cffe0a1a62f60cad0c4e513cff0ac9540" - integrity sha512-XGuRDNjXUijsUL0vl6nSD7cwURuzEgglbOaFuZM9g3kwDXOWVTck0jLzjPzGD+TazWbboZYu52/9/XPdUgne9g== - dependencies: - encodeurl "~1.0.2" - escape-html "~1.0.3" - parseurl "~1.3.3" - send "0.18.0" - -setimmediate@^1.0.5: - version "1.0.5" - resolved "https://registry.yarnpkg.com/setimmediate/-/setimmediate-1.0.5.tgz#290cbb232e306942d7d7ea9b83732ab7856f8285" - integrity sha1-KQy7Iy4waULX1+qbg3Mqt4VvgoU= - -setprototypeof@1.1.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/setprototypeof/-/setprototypeof-1.1.0.tgz#d0bd85536887b6fe7c0d818cb962d9d91c54e656" - integrity sha512-BvE/TwpZX4FXExxOxZyRGQQv651MSwmWKZGqvmPcRIjDqWub67kTKuIMx43cZZrS/cBBzwBcNDWoFxt2XEFIpQ== - -setprototypeof@1.2.0: - version "1.2.0" - resolved "https://registry.yarnpkg.com/setprototypeof/-/setprototypeof-1.2.0.tgz#66c9a24a73f9fc28cbe66b09fed3d33dcaf1b424" - integrity sha512-E5LDX7Wrp85Kil5bhZv46j8jOeboKq5JMmYM3gVGdGH8xFpPWXUMsNrlODCrkoxMEeNi/XZIwuRvY4XNwYMJpw== - -shallow-clone@^3.0.0: - version "3.0.1" - resolved "https://registry.yarnpkg.com/shallow-clone/-/shallow-clone-3.0.1.tgz#8f2981ad92531f55035b01fb230769a40e02efa3" - integrity sha512-/6KqX+GVUdqPuPPd2LxDDxzX6CAbjJehAAOKlNpqqUpAqPM6HeL8f+o3a+JsyGjn2lv0WY8UsTgUJjU9Ok55NA== - dependencies: - kind-of "^6.0.2" - -shallowequal@^1.1.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/shallowequal/-/shallowequal-1.1.0.tgz#188d521de95b9087404fd4dcb68b13df0ae4e7f8" - integrity sha512-y0m1JoUZSlPAjXVtPPW70aZWfIL/dSP7AFkRnniLCrK/8MDKog3TySTBmckD+RObVxH0v4Tox67+F14PdED2oQ== - -sharp@^0.30.7: - version "0.30.7" - resolved "https://registry.yarnpkg.com/sharp/-/sharp-0.30.7.tgz#7862bda98804fdd1f0d5659c85e3324b90d94c7c" - integrity sha512-G+MY2YW33jgflKPTXXptVO28HvNOo9G3j0MybYAHeEmby+QuD2U98dT6ueht9cv/XDqZspSpIhoSW+BAKJ7Hig== - dependencies: - color "^4.2.3" - detect-libc "^2.0.1" - node-addon-api "^5.0.0" - prebuild-install "^7.1.1" - semver "^7.3.7" - simple-get "^4.0.1" - tar-fs "^2.1.1" - tunnel-agent "^0.6.0" - -shebang-command@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/shebang-command/-/shebang-command-2.0.0.tgz#ccd0af4f8835fbdc265b82461aaf0c36663f34ea" - integrity sha512-kHxr2zZpYtdmrN1qDjrrX/Z1rR1kG8Dx+gkpK1G4eXmvXswmcE1hTWBWYUzlraYw1/yZp6YuDY77YtvbN0dmDA== - dependencies: - shebang-regex "^3.0.0" - -shebang-regex@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/shebang-regex/-/shebang-regex-3.0.0.tgz#ae16f1644d873ecad843b0307b143362d4c42172" - integrity sha512-7++dFhtcx3353uBaq8DDR4NuxBetBzC7ZQOhmTQInHEd6bSrXdiEyzCvG07Z44UYdLShWUyXt5M/yhz8ekcb1A== - -shell-quote@^1.7.3: - version "1.7.3" - resolved "https://registry.yarnpkg.com/shell-quote/-/shell-quote-1.7.3.tgz#aa40edac170445b9a431e17bb62c0b881b9c4123" - integrity sha512-Vpfqwm4EnqGdlsBFNmHhxhElJYrdfcxPThu+ryKS5J8L/fhAwLazFZtq+S+TWZ9ANj2piSQLGj6NQg+lKPmxrw== - -shell-quote@^1.8.1: - version "1.8.1" - resolved "https://registry.yarnpkg.com/shell-quote/-/shell-quote-1.8.1.tgz#6dbf4db75515ad5bac63b4f1894c3a154c766680" - integrity sha512-6j1W9l1iAs/4xYBI1SYOVZyFcCis9b4KCLQ8fgAGG07QvzaRLVVRQvAy85yNmmZSjYjg4MWh4gNvlPujU/5LpA== - -shelljs@^0.8.4: - version "0.8.4" - resolved "https://registry.yarnpkg.com/shelljs/-/shelljs-0.8.4.tgz#de7684feeb767f8716b326078a8a00875890e3c2" - integrity sha512-7gk3UZ9kOfPLIAbslLzyWeGiEqx9e3rxwZM0KE6EL8GlGwjym9Mrlx5/p33bWTu9YG6vcS4MBxYZDHYr5lr8BQ== - dependencies: - glob "^7.0.0" - interpret "^1.0.0" - rechoir "^0.6.2" - -shelljs@^0.8.5: - version "0.8.5" - resolved "https://registry.yarnpkg.com/shelljs/-/shelljs-0.8.5.tgz#de055408d8361bed66c669d2f000538ced8ee20c" - integrity sha512-TiwcRcrkhHvbrZbnRcFYMLl30Dfov3HKqzp5tO5b4pt6G/SezKcYhmDg15zXVBswHmctSAQKznqNW2LO5tTDow== - dependencies: - glob "^7.0.0" - interpret "^1.0.0" - rechoir "^0.6.2" - -side-channel@^1.0.4: - version "1.0.4" - resolved "https://registry.yarnpkg.com/side-channel/-/side-channel-1.0.4.tgz#efce5c8fdc104ee751b25c58d4290011fa5ea2cf" - integrity sha512-q5XPytqFEIKHkGdiMIrY10mvLRvnQh42/+GoBlFW3b2LXLE2xxJpZFdm94we0BaoV3RwJyGqg5wS7epxTv0Zvw== - dependencies: - call-bind "^1.0.0" - get-intrinsic "^1.0.2" - object-inspect "^1.9.0" - -signal-exit@^3.0.2, signal-exit@^3.0.3: - version "3.0.3" - resolved "https://registry.yarnpkg.com/signal-exit/-/signal-exit-3.0.3.tgz#a1410c2edd8f077b08b4e253c8eacfcaf057461c" - integrity sha512-VUJ49FC8U1OxwZLxIbTTrDvLnf/6TDgxZcK8wxR8zs13xpx7xbG60ndBlhNrFi2EMuFRoeDoJO7wthSLq42EjA== - -signal-exit@^4.0.1: - version "4.1.0" - resolved "https://registry.yarnpkg.com/signal-exit/-/signal-exit-4.1.0.tgz#952188c1cbd546070e2dd20d0f41c0ae0530cb04" - integrity sha512-bzyZ1e88w9O1iNJbKnOlvYTrWPDl46O1bG0D3XInv+9tkPrxrN8jUUTiFlDkkmKWgn1M6CfIA13SuGqOa9Korw== - -simple-concat@^1.0.0: - version "1.0.1" - resolved "https://registry.yarnpkg.com/simple-concat/-/simple-concat-1.0.1.tgz#f46976082ba35c2263f1c8ab5edfe26c41c9552f" - integrity sha512-cSFtAPtRhljv69IK0hTVZQ+OfE9nePi/rtJmw5UjHeVyVroEqJXP1sFztKUy1qU+xvz3u/sfYJLa947b7nAN2Q== - -simple-get@^4.0.0, simple-get@^4.0.1: - version "4.0.1" - resolved "https://registry.yarnpkg.com/simple-get/-/simple-get-4.0.1.tgz#4a39db549287c979d352112fa03fd99fd6bc3543" - integrity sha512-brv7p5WgH0jmQJr1ZDDfKDOSeWWg+OVypG99A/5vYGPqJ6pxiaHLy8nxtFjBA7oMa01ebA9gfh1uMCFqOuXxvA== - dependencies: - decompress-response "^6.0.0" - once "^1.3.1" - simple-concat "^1.0.0" - -simple-swizzle@^0.2.2: - version "0.2.2" - resolved "https://registry.yarnpkg.com/simple-swizzle/-/simple-swizzle-0.2.2.tgz#a4da6b635ffcccca33f70d17cb92592de95e557a" - integrity sha1-pNprY1/8zMoz9w0Xy5JZLeleVXo= - dependencies: - is-arrayish "^0.3.1" - -sirv@^1.0.7: - version "1.0.14" - resolved "https://registry.yarnpkg.com/sirv/-/sirv-1.0.14.tgz#b826343f573e12653c5b3c3080a3a2a6a06595cd" - integrity sha512-czTFDFjK9lXj0u9mJ3OmJoXFztoilYS+NdRPcJoT182w44wSEkHSiO7A2517GLJ8wKM4GjCm2OXE66Dhngbzjg== - dependencies: - "@polka/url" "^1.0.0-next.17" - mime "^2.3.1" - totalist "^1.0.0" - -sisteransi@^1.0.5: - version "1.0.5" - resolved "https://registry.yarnpkg.com/sisteransi/-/sisteransi-1.0.5.tgz#134d681297756437cc05ca01370d3a7a571075ed" - integrity sha512-bLGGlR1QxBcynn2d5YmDX4MGjlZvy2MRBDRNHLJ8VI6l6+9FUiyTFNJ0IveOSP0bcXgVDPRcfGqA0pjaqUpfVg== - -sitemap@^7.1.1: - version "7.1.1" - resolved "https://registry.yarnpkg.com/sitemap/-/sitemap-7.1.1.tgz#eeed9ad6d95499161a3eadc60f8c6dce4bea2bef" - integrity sha512-mK3aFtjz4VdJN0igpIJrinf3EO8U8mxOPsTBzSsy06UtjZQJ3YY3o3Xa7zSc5nMqcMrRwlChHZ18Kxg0caiPBg== - dependencies: - "@types/node" "^17.0.5" - "@types/sax" "^1.2.1" - arg "^5.0.0" - sax "^1.2.4" - -slash@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/slash/-/slash-3.0.0.tgz#6539be870c165adbd5240220dbe361f1bc4d4634" - integrity sha512-g9Q1haeby36OSStwb4ntCGGGaKsaVSjQ68fBxoQcutl5fS1vuY18H3wSt3jFyFtrkx+Kz0V1G85A4MyAdDMi2Q== - -slash@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/slash/-/slash-4.0.0.tgz#2422372176c4c6c5addb5e2ada885af984b396a7" - integrity sha512-3dOsAHXXUkQTpOYcoAxLIorMTp4gIQr5IW3iVb7A7lFIp0VHhnynm9izx6TssdrIcVIESAlVjtnO2K8bg+Coew== - -sockjs@^0.3.24: - version "0.3.24" - resolved "https://registry.yarnpkg.com/sockjs/-/sockjs-0.3.24.tgz#c9bc8995f33a111bea0395ec30aa3206bdb5ccce" - integrity sha512-GJgLTZ7vYb/JtPSSZ10hsOYIvEYsjbNU+zPdIHcUaWVNUEPivzxku31865sSSud0Da0W4lEeOPlmw93zLQchuQ== - dependencies: - faye-websocket "^0.11.3" - uuid "^8.3.2" - websocket-driver "^0.7.4" - -sort-css-media-queries@2.0.4: - version "2.0.4" - resolved "https://registry.yarnpkg.com/sort-css-media-queries/-/sort-css-media-queries-2.0.4.tgz#b2badfa519cb4a938acbc6d3aaa913d4949dc908" - integrity sha512-PAIsEK/XupCQwitjv7XxoMvYhT7EAfyzI3hsy/MyDgTvc+Ft55ctdkctJLOy6cQejaIC+zjpUL4djFVm2ivOOw== - -source-map-js@^1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/source-map-js/-/source-map-js-1.0.2.tgz#adbc361d9c62df380125e7f161f71c826f1e490c" - integrity sha512-R0XvVJ9WusLiqTCEiGCmICCMplcCkIwwR11mOSD9CR5u+IXYdiseeEuXCVAjS54zqwkLcPNnmU4OeJ6tUrWhDw== - -source-map-support@~0.5.20: - version "0.5.21" - resolved "https://registry.yarnpkg.com/source-map-support/-/source-map-support-0.5.21.tgz#04fe7c7f9e1ed2d662233c28cb2b35b9f63f6e4f" - integrity sha512-uBHU3L3czsIyYXKX88fdrGovxdSCoTGDRZ6SYXtSRxLZUzHg5P/66Ht6uoUlHu9EZod+inXhKo3qQgwXUT/y1w== - dependencies: - buffer-from "^1.0.0" - source-map "^0.6.0" - -source-map@^0.5.0: - version "0.5.7" - resolved "https://registry.yarnpkg.com/source-map/-/source-map-0.5.7.tgz#8a039d2d1021d22d1ea14c80d8ea468ba2ef3fcc" - integrity sha1-igOdLRAh0i0eoUyA2OpGi6LvP8w= - -source-map@^0.6.0, source-map@^0.6.1, source-map@~0.6.0: - version "0.6.1" - resolved "https://registry.yarnpkg.com/source-map/-/source-map-0.6.1.tgz#74722af32e9614e9c287a8d0bbde48b5e2f1a263" - integrity sha512-UjgapumWlbMhkBgzT7Ykc5YXUT46F0iKu8SGXq0bcwP5dz/h0Plj6enJqjz1Zbq2l5WaqYnrVbwWOWMyF3F47g== - -space-separated-tokens@^1.0.0: - version "1.1.5" - resolved "https://registry.yarnpkg.com/space-separated-tokens/-/space-separated-tokens-1.1.5.tgz#85f32c3d10d9682007e917414ddc5c26d1aa6899" - integrity sha512-q/JSVd1Lptzhf5bkYm4ob4iWPjx0KiRe3sRFBNrVqbJkFaBm5vbbowy1mymoPNLRa52+oadOhJ+K49wsSeSjTA== - -spdy-transport@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/spdy-transport/-/spdy-transport-3.0.0.tgz#00d4863a6400ad75df93361a1608605e5dcdcf31" - integrity sha512-hsLVFE5SjA6TCisWeJXFKniGGOpBgMLmerfO2aCyCU5s7nJ/rpAepqmFifv/GCbSbueEeAJJnmSQ2rKC/g8Fcw== - dependencies: - debug "^4.1.0" - detect-node "^2.0.4" - hpack.js "^2.1.6" - obuf "^1.1.2" - readable-stream "^3.0.6" - wbuf "^1.7.3" - -spdy@^4.0.2: - version "4.0.2" - resolved "https://registry.yarnpkg.com/spdy/-/spdy-4.0.2.tgz#b74f466203a3eda452c02492b91fb9e84a27677b" - integrity sha512-r46gZQZQV+Kl9oItvl1JZZqJKGr+oEkB08A6BzkiR7593/7IbtuncXHd2YoYeTsG4157ZssMu9KYvUHLcjcDoA== - dependencies: - debug "^4.1.0" - handle-thing "^2.0.0" - http-deceiver "^1.2.7" - select-hose "^2.0.0" - spdy-transport "^3.0.0" - -sprintf-js@~1.0.2: - version "1.0.3" - resolved "https://registry.yarnpkg.com/sprintf-js/-/sprintf-js-1.0.3.tgz#04e6926f662895354f3dd015203633b857297e2c" - integrity sha1-BOaSb2YolTVPPdAVIDYzuFcpfiw= - -stable@^0.1.8: - version "0.1.8" - resolved "https://registry.yarnpkg.com/stable/-/stable-0.1.8.tgz#836eb3c8382fe2936feaf544631017ce7d47a3cf" - integrity sha512-ji9qxRnOVfcuLDySj9qzhGSEFVobyt1kIOSkj1qZzYLzq7Tos/oUUWvotUPQLlrsidqsK6tBH89Bc9kL5zHA6w== - -state-toggle@^1.0.0: - version "1.0.3" - resolved "https://registry.yarnpkg.com/state-toggle/-/state-toggle-1.0.3.tgz#e123b16a88e143139b09c6852221bc9815917dfe" - integrity sha512-d/5Z4/2iiCnHw6Xzghyhb+GcmF89bxwgXG60wjIiZaxnymbyOmI8Hk4VqHXiVVp6u2ysaskFfXg3ekCj4WNftQ== - -statuses@2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/statuses/-/statuses-2.0.1.tgz#55cb000ccf1d48728bd23c685a063998cf1a1b63" - integrity sha512-RwNA9Z/7PrK06rYLIzFMlaF+l73iwpzsqRIFgbMLbTcLD6cOao82TaWefPXQvB2fOC4AjuYSEndS7N/mTCbkdQ== - -"statuses@>= 1.4.0 < 2": - version "1.5.0" - resolved "https://registry.yarnpkg.com/statuses/-/statuses-1.5.0.tgz#161c7dac177659fd9811f43771fa99381478628c" - integrity sha1-Fhx9rBd2Wf2YEfQ3cfqZOBR4Yow= - -std-env@^3.0.1: - version "3.1.1" - resolved "https://registry.yarnpkg.com/std-env/-/std-env-3.1.1.tgz#1f19c4d3f6278c52efd08a94574a2a8d32b7d092" - integrity sha512-/c645XdExBypL01TpFKiG/3RAa/Qmu+zRi0MwAmrdEkwHNuN0ebo8ccAXBBDa5Z0QOJgBskUIbuCK91x0sCVEw== - -"string-width-cjs@npm:string-width@^4.2.0": - version "4.2.3" - resolved "https://registry.yarnpkg.com/string-width/-/string-width-4.2.3.tgz#269c7117d27b05ad2e536830a8ec895ef9c6d010" - integrity sha512-wKyQRQpjJ0sIp62ErSZdGsjMJWsap5oRNihHhu6G7JVO/9jIB6UyevL+tXuOqrng8j/cxKTWyWUwvSTriiZz/g== - dependencies: - emoji-regex "^8.0.0" - is-fullwidth-code-point "^3.0.0" - strip-ansi "^6.0.1" - -string-width@^3.0.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/string-width/-/string-width-3.1.0.tgz#22767be21b62af1081574306f69ac51b62203961" - integrity sha512-vafcv6KjVZKSgz06oM/H6GDBrAtz8vdhQakGjFIvNrHA6y3HCF1CInLy+QLq8dTJPQ1b+KDUqDFctkdRW44e1w== - dependencies: - emoji-regex "^7.0.1" - is-fullwidth-code-point "^2.0.0" - strip-ansi "^5.1.0" - -string-width@^4.0.0, string-width@^4.1.0, string-width@^4.2.0: - version "4.2.2" - resolved "https://registry.yarnpkg.com/string-width/-/string-width-4.2.2.tgz#dafd4f9559a7585cfba529c6a0a4f73488ebd4c5" - integrity sha512-XBJbT3N4JhVumXE0eoLU9DCjcaF92KLNqTmFCnG1pf8duUxFGwtP6AD6nkjw9a3IdiRtL3E2w3JDiE/xi3vOeA== - dependencies: - emoji-regex "^8.0.0" - is-fullwidth-code-point "^3.0.0" - strip-ansi "^6.0.0" - -string-width@^5.0.1, string-width@^5.1.2: - version "5.1.2" - resolved "https://registry.yarnpkg.com/string-width/-/string-width-5.1.2.tgz#14f8daec6d81e7221d2a357e668cab73bdbca794" - integrity sha512-HnLOCR3vjcY8beoNLtcjZ5/nxn2afmME6lhrDrebokqMap+XbeW8n9TXpPDOqdGK5qcI3oT0GKTW6wC7EMiVqA== - dependencies: - eastasianwidth "^0.2.0" - emoji-regex "^9.2.2" - strip-ansi "^7.0.1" - -string.prototype.trimend@^1.0.4: - version "1.0.4" - resolved "https://registry.yarnpkg.com/string.prototype.trimend/-/string.prototype.trimend-1.0.4.tgz#e75ae90c2942c63504686c18b287b4a0b1a45f80" - integrity sha512-y9xCjw1P23Awk8EvTpcyL2NIr1j7wJ39f+k6lvRnSMz+mz9CGz9NYPelDk42kOz6+ql8xjfK8oYzy3jAP5QU5A== - dependencies: - call-bind "^1.0.2" - define-properties "^1.1.3" - -string.prototype.trimstart@^1.0.4: - version "1.0.4" - resolved "https://registry.yarnpkg.com/string.prototype.trimstart/-/string.prototype.trimstart-1.0.4.tgz#b36399af4ab2999b4c9c648bd7a3fb2bb26feeed" - integrity sha512-jh6e984OBfvxS50tdY2nRZnoC5/mLFKOREQfw8t5yytkoUsJRNxvI/E39qu1sD0OtWI3OC0XgKSmcWwziwYuZw== - dependencies: - call-bind "^1.0.2" - define-properties "^1.1.3" - -string_decoder@^1.1.1: - version "1.3.0" - resolved "https://registry.yarnpkg.com/string_decoder/-/string_decoder-1.3.0.tgz#42f114594a46cf1a8e30b0a84f56c78c3edac21e" - integrity sha512-hkRX8U1WjJFd8LsDJ2yQ/wWWxaopEsABU1XfkM8A+j0+85JAGppt16cr1Whg6KIbb4okU6Mql6BOj+uup/wKeA== - dependencies: - safe-buffer "~5.2.0" - -string_decoder@~1.1.1: - version "1.1.1" - resolved "https://registry.yarnpkg.com/string_decoder/-/string_decoder-1.1.1.tgz#9cf1611ba62685d7030ae9e4ba34149c3af03fc8" - integrity sha512-n/ShnvDi6FHbbVfviro+WojiFzv+s8MPMHBczVePfUpDJLwoLT0ht1l4YwBCbi8pJAveEEdnkHyPyTP/mzRfwg== - dependencies: - safe-buffer "~5.1.0" - -stringify-object@^3.3.0: - version "3.3.0" - resolved "https://registry.yarnpkg.com/stringify-object/-/stringify-object-3.3.0.tgz#703065aefca19300d3ce88af4f5b3956d7556629" - integrity sha512-rHqiFh1elqCQ9WPLIC8I0Q/g/wj5J1eMkyoiD6eoQApWHP0FtlK7rqnhmabL5VUY9JQCcqwwvlOaSuutekgyrw== - dependencies: - get-own-enumerable-property-symbols "^3.0.0" - is-obj "^1.0.1" - is-regexp "^1.0.0" - -"strip-ansi-cjs@npm:strip-ansi@^6.0.1": - version "6.0.1" - resolved "https://registry.yarnpkg.com/strip-ansi/-/strip-ansi-6.0.1.tgz#9e26c63d30f53443e9489495b2105d37b67a85d9" - integrity sha512-Y38VPSHcqkFrCpFnQ9vuSXmquuv5oXOKpGeT6aGrr3o3Gc9AlVa6JBfUSOCnbxGGZF+/0ooI7KrPuUSztUdU5A== - dependencies: - ansi-regex "^5.0.1" - -strip-ansi@^5.1.0: - version "5.2.0" - resolved "https://registry.yarnpkg.com/strip-ansi/-/strip-ansi-5.2.0.tgz#8c9a536feb6afc962bdfa5b104a5091c1ad9c0ae" - integrity sha512-DuRs1gKbBqsMKIZlrffwlug8MHkcnpjs5VPmL1PAh+mA30U0DTotfDZ0d2UUsXpPmPmMMJ6W773MaA3J+lbiWA== - dependencies: - ansi-regex "^4.1.0" - -strip-ansi@^6.0.0: - version "6.0.0" - resolved "https://registry.yarnpkg.com/strip-ansi/-/strip-ansi-6.0.0.tgz#0b1571dd7669ccd4f3e06e14ef1eed26225ae532" - integrity sha512-AuvKTrTfQNYNIctbR1K/YGTR1756GycPsg7b9bdV9Duqur4gv6aKqHXah67Z8ImS7WEz5QVcOtlfW2rZEugt6w== - dependencies: - ansi-regex "^5.0.0" - -strip-ansi@^6.0.1: - version "6.0.1" - resolved "https://registry.yarnpkg.com/strip-ansi/-/strip-ansi-6.0.1.tgz#9e26c63d30f53443e9489495b2105d37b67a85d9" - integrity sha512-Y38VPSHcqkFrCpFnQ9vuSXmquuv5oXOKpGeT6aGrr3o3Gc9AlVa6JBfUSOCnbxGGZF+/0ooI7KrPuUSztUdU5A== - dependencies: - ansi-regex "^5.0.1" - -strip-ansi@^7.0.1: - version "7.0.1" - resolved "https://registry.yarnpkg.com/strip-ansi/-/strip-ansi-7.0.1.tgz#61740a08ce36b61e50e65653f07060d000975fb2" - integrity sha512-cXNxvT8dFNRVfhVME3JAe98mkXDYN2O1l7jmcwMnOslDeESg1rF/OZMtK0nRAhiari1unG5cD4jG3rapUAkLbw== - dependencies: - ansi-regex "^6.0.1" - -strip-bom-string@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/strip-bom-string/-/strip-bom-string-1.0.0.tgz#e5211e9224369fbb81d633a2f00044dc8cedad92" - integrity sha1-5SEekiQ2n7uB1jOi8ABE3IztrZI= - -strip-final-newline@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/strip-final-newline/-/strip-final-newline-2.0.0.tgz#89b852fb2fcbe936f6f4b3187afb0a12c1ab58ad" - integrity sha512-BrpvfNAE3dcvq7ll3xVumzjKjZQ5tI1sEUIKr3Uoks0XUl45St3FlatVqef9prk4jRDzhW6WZg+3bk93y6pLjA== - -strip-json-comments@^3.1.1, strip-json-comments@~3.1.1: - version "3.1.1" - resolved "https://registry.yarnpkg.com/strip-json-comments/-/strip-json-comments-3.1.1.tgz#31f1281b3832630434831c310c01cccda8cbe006" - integrity sha512-6fPc+R4ihwqP6N/aIv2f1gMH8lOVtWQHoqC4yK6oSDVVocumAsfCqjkXnqiYMhmMwS/mEHLp7Vehlt3ql6lEig== - -strip-json-comments@~2.0.1: - version "2.0.1" - resolved "https://registry.yarnpkg.com/strip-json-comments/-/strip-json-comments-2.0.1.tgz#3c531942e908c2697c0ec344858c286c7ca0a60a" - integrity sha1-PFMZQukIwml8DsNEhYwobHygpgo= - -style-to-object@0.3.0, style-to-object@^0.3.0: - version "0.3.0" - resolved "https://registry.yarnpkg.com/style-to-object/-/style-to-object-0.3.0.tgz#b1b790d205991cc783801967214979ee19a76e46" - integrity sha512-CzFnRRXhzWIdItT3OmF8SQfWyahHhjq3HwcMNCNLn+N7klOOqPjMeG/4JSu77D7ypZdGvSzvkrbyeTMizz2VrA== - dependencies: - inline-style-parser "0.1.1" - -stylehacks@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/stylehacks/-/stylehacks-5.1.0.tgz#a40066490ca0caca04e96c6b02153ddc39913520" - integrity sha512-SzLmvHQTrIWfSgljkQCw2++C9+Ne91d/6Sp92I8c5uHTcy/PgeHamwITIbBW9wnFTY/3ZfSXR9HIL6Ikqmcu6Q== - dependencies: - browserslist "^4.16.6" - postcss-selector-parser "^6.0.4" - -stylehacks@^5.1.1: - version "5.1.1" - resolved "https://registry.yarnpkg.com/stylehacks/-/stylehacks-5.1.1.tgz#7934a34eb59d7152149fa69d6e9e56f2fc34bcc9" - integrity sha512-sBpcd5Hx7G6seo7b1LkpttvTz7ikD0LlH5RmdcBNb6fFR0Fl7LQwHDFr300q4cwUqi+IYrFGmsIHieMBfnN/Bw== - dependencies: - browserslist "^4.21.4" - postcss-selector-parser "^6.0.4" - -supports-color@^5.3.0: - version "5.5.0" - resolved "https://registry.yarnpkg.com/supports-color/-/supports-color-5.5.0.tgz#e2e69a44ac8772f78a1ec0b35b689df6530efc8f" - integrity sha512-QjVjwdXIt408MIiAqCX4oUKsgU2EqAGzs2Ppkm4aQYbjm+ZEWEcW4SfFNTr4uMNZma0ey4f5lgLrkB0aX0QMow== - dependencies: - has-flag "^3.0.0" - -supports-color@^7.1.0: - version "7.2.0" - resolved "https://registry.yarnpkg.com/supports-color/-/supports-color-7.2.0.tgz#1b7dcdcb32b8138801b3e478ba6a51caa89648da" - integrity sha512-qpCAvRl9stuOHveKsn7HncJRvv501qIacKzQlO/+Lwxc9+0q2wLyv4Dfvt80/DPn2pqOBsJdDiogXGR9+OvwRw== - dependencies: - has-flag "^4.0.0" - -supports-color@^8.0.0: - version "8.1.1" - resolved "https://registry.yarnpkg.com/supports-color/-/supports-color-8.1.1.tgz#cd6fc17e28500cff56c1b86c0a7fd4a54a73005c" - integrity sha512-MpUEN2OodtUzxvKQl72cUF7RQ5EiHsGvSsVG0ia9c5RbWGL2CI4C7EpPS8UTBIplnlzZiNuV56w+FuNxy3ty2Q== - dependencies: - has-flag "^4.0.0" - -svg-parser@^2.0.2: - version "2.0.4" - resolved "https://registry.yarnpkg.com/svg-parser/-/svg-parser-2.0.4.tgz#fdc2e29e13951736140b76cb122c8ee6630eb6b5" - integrity sha512-e4hG1hRwoOdRb37cIMSgzNsxyzKfayW6VOflrwvR+/bzrkyxY/31WkbgnQpgtrNp1SdpJvpUAGTa/ZoiPNDuRQ== - -svgo@^1.2.2: - version "1.3.2" - resolved "https://registry.yarnpkg.com/svgo/-/svgo-1.3.2.tgz#b6dc511c063346c9e415b81e43401145b96d4167" - integrity sha512-yhy/sQYxR5BkC98CY7o31VGsg014AKLEPxdfhora76l36hD9Rdy5NZA/Ocn6yayNPgSamYdtX2rFJdcv07AYVw== - dependencies: - chalk "^2.4.1" - coa "^2.0.2" - css-select "^2.0.0" - css-select-base-adapter "^0.1.1" - css-tree "1.0.0-alpha.37" - csso "^4.0.2" - js-yaml "^3.13.1" - mkdirp "~0.5.1" - object.values "^1.1.0" - sax "~1.2.4" - stable "^0.1.8" - unquote "~1.1.1" - util.promisify "~1.0.0" - -svgo@^2.5.0, svgo@^2.7.0: - version "2.8.0" - resolved "https://registry.yarnpkg.com/svgo/-/svgo-2.8.0.tgz#4ff80cce6710dc2795f0c7c74101e6764cfccd24" - integrity sha512-+N/Q9kV1+F+UeWYoSiULYo4xYSDQlTgb+ayMobAXPwMnLvop7oxKMo9OzIrX5x3eS4L4f2UHhc9axXwY8DpChg== - dependencies: - "@trysound/sax" "0.2.0" - commander "^7.2.0" - css-select "^4.1.3" - css-tree "^1.1.3" - csso "^4.2.0" - picocolors "^1.0.0" - stable "^0.1.8" - -tapable@^1.0.0: - version "1.1.3" - resolved "https://registry.yarnpkg.com/tapable/-/tapable-1.1.3.tgz#a1fccc06b58db61fd7a45da2da44f5f3a3e67ba2" - integrity sha512-4WK/bYZmj8xLr+HUCODHGF1ZFzsYffasLUgEiMBY4fgtltdO6B4WJtlSbPaDTLpYTcGVwM2qLnFTICEcNxs3kA== - -tapable@^2.0.0, tapable@^2.1.1, tapable@^2.2.0: - version "2.2.0" - resolved "https://registry.yarnpkg.com/tapable/-/tapable-2.2.0.tgz#5c373d281d9c672848213d0e037d1c4165ab426b" - integrity sha512-FBk4IesMV1rBxX2tfiK8RAmogtWn53puLOQlvO8XuwlgxcYbP4mVPS9Ph4aeamSyyVjOl24aYWAuc8U5kCVwMw== - -tapable@^2.2.1: - version "2.2.1" - resolved "https://registry.yarnpkg.com/tapable/-/tapable-2.2.1.tgz#1967a73ef4060a82f12ab96af86d52fdb76eeca0" - integrity sha512-GNzQvQTOIP6RyTfE2Qxb8ZVlNmw0n88vp1szwWRimP02mnTsx3Wtn5qRdqY9w2XduFNUgvOwhNnQsjwCp+kqaQ== - -tar-fs@^2.0.0, tar-fs@^2.1.1: - version "2.1.1" - resolved "https://registry.yarnpkg.com/tar-fs/-/tar-fs-2.1.1.tgz#489a15ab85f1f0befabb370b7de4f9eb5cbe8784" - integrity sha512-V0r2Y9scmbDRLCNex/+hYzvp/zyYjvFbHPNgVTKfQvVrb6guiE/fxP+XblDNR011utopbkex2nM4dHNV6GDsng== - dependencies: - chownr "^1.1.1" - mkdirp-classic "^0.5.2" - pump "^3.0.0" - tar-stream "^2.1.4" - -tar-stream@^2.1.4: - version "2.2.0" - resolved "https://registry.yarnpkg.com/tar-stream/-/tar-stream-2.2.0.tgz#acad84c284136b060dc3faa64474aa9aebd77287" - integrity sha512-ujeqbceABgwMZxEJnk2HDY2DlnUZ+9oEcb1KzTVfYHio0UE6dG71n60d8D2I4qNvleWrrXpmjpt7vZeF1LnMZQ== - dependencies: - bl "^4.0.3" - end-of-stream "^1.4.1" - fs-constants "^1.0.0" - inherits "^2.0.3" - readable-stream "^3.1.1" - -tar@^4.4.8: - version "4.4.19" - resolved "https://registry.yarnpkg.com/tar/-/tar-4.4.19.tgz#2e4d7263df26f2b914dee10c825ab132123742f3" - integrity sha512-a20gEsvHnWe0ygBY8JbxoM4w3SJdhc7ZAuxkLqh+nvNQN2IOt0B5lLgM490X5Hl8FF0dl0tOf2ewFYAlIFgzVA== - dependencies: - chownr "^1.1.4" - fs-minipass "^1.2.7" - minipass "^2.9.0" - minizlib "^1.3.3" - mkdirp "^0.5.5" - safe-buffer "^5.2.1" - yallist "^3.1.1" - -terser-webpack-plugin@^5.3.10, terser-webpack-plugin@^5.3.3: - version "5.3.10" - resolved "https://registry.yarnpkg.com/terser-webpack-plugin/-/terser-webpack-plugin-5.3.10.tgz#904f4c9193c6fd2a03f693a2150c62a92f40d199" - integrity sha512-BKFPWlPDndPs+NGGCr1U59t0XScL5317Y0UReNrHaw9/FwhPENlq6bfgs+4yPfyP51vqC1bQ4rp1EfXW5ZSH9w== - dependencies: - "@jridgewell/trace-mapping" "^0.3.20" - jest-worker "^27.4.5" - schema-utils "^3.1.1" - serialize-javascript "^6.0.1" - terser "^5.26.0" - -terser@^5.10.0: - version "5.14.0" - resolved "https://registry.yarnpkg.com/terser/-/terser-5.14.0.tgz#eefeec9af5153f55798180ee2617f390bdd285e2" - integrity sha512-JC6qfIEkPBd9j1SMO3Pfn+A6w2kQV54tv+ABQLgZr7dA3k/DL/OBoYSWxzVpZev3J+bUHXfr55L8Mox7AaNo6g== - dependencies: - "@jridgewell/source-map" "^0.3.2" - acorn "^8.5.0" - commander "^2.20.0" - source-map-support "~0.5.20" - -terser@^5.26.0: - version "5.31.0" - resolved "https://registry.yarnpkg.com/terser/-/terser-5.31.0.tgz#06eef86f17007dbad4593f11a574c7f5eb02c6a1" - integrity sha512-Q1JFAoUKE5IMfI4Z/lkE/E6+SwgzO+x4tq4v1AyBLRj8VSYvRO6A/rQrPg1yud4g0En9EKI1TvFRF2tQFcoUkg== - dependencies: - "@jridgewell/source-map" "^0.3.3" - acorn "^8.8.2" - commander "^2.20.0" - source-map-support "~0.5.20" - -text-table@^0.2.0: - version "0.2.0" - resolved "https://registry.yarnpkg.com/text-table/-/text-table-0.2.0.tgz#7f5ee823ae805207c00af2df4a84ec3fcfa570b4" - integrity sha1-f17oI66AUgfACvLfSoTsP8+lcLQ= - -thunky@^1.0.2: - version "1.1.0" - resolved "https://registry.yarnpkg.com/thunky/-/thunky-1.1.0.tgz#5abaf714a9405db0504732bbccd2cedd9ef9537d" - integrity sha512-eHY7nBftgThBqOyHGVN+l8gF0BucP09fMo0oO/Lb0w1OF80dJv+lDVpXG60WMQvkcxAkNybKsrEIE3ZtKGmPrA== - -tiny-invariant@^1.0.2: - version "1.1.0" - resolved "https://registry.yarnpkg.com/tiny-invariant/-/tiny-invariant-1.1.0.tgz#634c5f8efdc27714b7f386c35e6760991d230875" - integrity sha512-ytxQvrb1cPc9WBEI/HSeYYoGD0kWnGEOR8RY6KomWLBVhqz0RgTwVO9dLrGz7dC+nN9llyI7OKAgRq8Vq4ZBSw== - -tiny-warning@^1.0.0, tiny-warning@^1.0.3: - version "1.0.3" - resolved "https://registry.yarnpkg.com/tiny-warning/-/tiny-warning-1.0.3.tgz#94a30db453df4c643d0fd566060d60a875d84754" - integrity sha512-lBN9zLN/oAf68o3zNXYrdCt1kP8WsiGW8Oo2ka41b2IM5JL/S1CTyX1rW0mb/zSuJun0ZUrDxx4sqvYS2FWzPA== - -to-fast-properties@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/to-fast-properties/-/to-fast-properties-2.0.0.tgz#dc5e698cbd079265bc73e0377681a4e4e83f616e" - integrity sha1-3F5pjL0HkmW8c+A3doGk5Og/YW4= - -to-readable-stream@^1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/to-readable-stream/-/to-readable-stream-1.0.0.tgz#ce0aa0c2f3df6adf852efb404a783e77c0475771" - integrity sha512-Iq25XBt6zD5npPhlLVXGFN3/gyR2/qODcKNNyTMd4vbm39HUaOiAM4PMq0eMVC/Tkxz+Zjdsc55g9yyz+Yq00Q== - -to-regex-range@^5.0.1: - version "5.0.1" - resolved "https://registry.yarnpkg.com/to-regex-range/-/to-regex-range-5.0.1.tgz#1648c44aae7c8d988a326018ed72f5b4dd0392e4" - integrity sha512-65P7iz6X5yEr1cwcgvQxbbIw7Uk3gOy5dIdtZ4rDveLqhrdJP+Li/Hx6tyK0NEb+2GCyneCMJiGqrADCSNk8sQ== - dependencies: - is-number "^7.0.0" - -toidentifier@1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/toidentifier/-/toidentifier-1.0.1.tgz#3be34321a88a820ed1bd80dfaa33e479fbb8dd35" - integrity sha512-o5sSPKEkg/DIQNmH43V0/uerLrpzVedkUh8tGNvaeXpfpuwjKenlSox/2O/BTlZUtEe+JG7s5YhEz608PlAHRA== - -totalist@^1.0.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/totalist/-/totalist-1.1.0.tgz#a4d65a3e546517701e3e5c37a47a70ac97fe56df" - integrity sha512-gduQwd1rOdDMGxFG1gEvhV88Oirdo2p+KjoYFU7k2g+i7n6AFFbDQ5kMPUsW0pNbfQsB/cwXvT1i4Bue0s9g5g== - -tr46@~0.0.3: - version "0.0.3" - resolved "https://registry.yarnpkg.com/tr46/-/tr46-0.0.3.tgz#8184fd347dac9cdc185992f3a6622e14b9d9ab6a" - integrity sha512-N3WMsuqV66lT30CrXNbEjx4GEwlow3v6rr4mCcv6prnfwhS01rkgyFdjPNBYd9br7LpXV1+Emh01fHnq2Gdgrw== - -trim-trailing-lines@^1.0.0: - version "1.1.4" - resolved "https://registry.yarnpkg.com/trim-trailing-lines/-/trim-trailing-lines-1.1.4.tgz#bd4abbec7cc880462f10b2c8b5ce1d8d1ec7c2c0" - integrity sha512-rjUWSqnfTNrjbB9NQWfPMH/xRK1deHeGsHoVfpxJ++XeYXE0d6B1En37AHfw3jtfTU7dzMzZL2jjpe8Qb5gLIQ== - -trim@0.0.1: - version "0.0.1" - resolved "https://registry.yarnpkg.com/trim/-/trim-0.0.1.tgz#5858547f6b290757ee95cccc666fb50084c460dd" - integrity sha1-WFhUf2spB1fulczMZm+1AITEYN0= - -trough@^1.0.0: - version "1.0.5" - resolved "https://registry.yarnpkg.com/trough/-/trough-1.0.5.tgz#b8b639cefad7d0bb2abd37d433ff8293efa5f406" - integrity sha512-rvuRbTarPXmMb79SmzEp8aqXNKcK+y0XaB298IXueQ8I2PsrATcPBCSPyK/dDNa2iWOhKlfNnOjdAOTBU/nkFA== - -ts-essentials@^2.0.3: - version "2.0.12" - resolved "https://registry.yarnpkg.com/ts-essentials/-/ts-essentials-2.0.12.tgz#c9303f3d74f75fa7528c3d49b80e089ab09d8745" - integrity sha512-3IVX4nI6B5cc31/GFFE+i8ey/N2eA0CZDbo6n0yrz0zDX8ZJ8djmU1p+XRz7G3is0F3bB3pu2pAroFdAWQKU3w== - -tslib@^2.0.3, tslib@^2.1.0: - version "2.3.1" - resolved "https://registry.yarnpkg.com/tslib/-/tslib-2.3.1.tgz#e8a335add5ceae51aa261d32a490158ef042ef01" - integrity sha512-77EbyPPpMz+FRFRuAFlWMtmgUWGe9UOG2Z25NqCwiIjRhOf5iKGuzSe5P2w1laq+FkRy4p+PCuVkJSGkzTEKVw== - -tslib@^2.4.0: - version "2.4.0" - resolved "https://registry.yarnpkg.com/tslib/-/tslib-2.4.0.tgz#7cecaa7f073ce680a05847aa77be941098f36dc3" - integrity sha512-d6xOpEDfsi2CZVlPQzGeux8XMwLT9hssAsaPYExaQMuYskwb+x1x7J371tWlbBdWHroy99KnVB6qIkUbs5X3UQ== - -tunnel-agent@^0.6.0: - version "0.6.0" - resolved "https://registry.yarnpkg.com/tunnel-agent/-/tunnel-agent-0.6.0.tgz#27a5dea06b36b04a0a9966774b290868f0fc40fd" - integrity sha1-J6XeoGs2sEoKmWZ3SykIaPD8QP0= - dependencies: - safe-buffer "^5.0.1" - -type-fest@^0.20.2: - version "0.20.2" - resolved "https://registry.yarnpkg.com/type-fest/-/type-fest-0.20.2.tgz#1bf207f4b28f91583666cb5fbd327887301cd5f4" - integrity sha512-Ne+eE4r0/iWnpAxD852z3A+N0Bt5RN//NjJwRd2VFHEmrywxf5vsZlh4R6lixl6B+wz/8d+maTSAkN1FIkI3LQ== - -type-fest@^2.5.0: - version "2.13.0" - resolved "https://registry.yarnpkg.com/type-fest/-/type-fest-2.13.0.tgz#d1ecee38af29eb2e863b22299a3d68ef30d2abfb" - integrity sha512-lPfAm42MxE4/456+QyIaaVBAwgpJb6xZ8PRu09utnhPdWwcyj9vgy6Sq0Z5yNbJ21EdxB5dRU/Qg8bsyAMtlcw== - -type-is@~1.6.18: - version "1.6.18" - resolved "https://registry.yarnpkg.com/type-is/-/type-is-1.6.18.tgz#4e552cd05df09467dcbc4ef739de89f2cf37c131" - integrity sha512-TkRKr9sUTxEH8MdfuCSP7VizJyzRNMjj2J2do2Jr3Kym598JVdEksuzPQCnlFPW4ky9Q+iA+ma9BGm06XQBy8g== - dependencies: - media-typer "0.3.0" - mime-types "~2.1.24" - -typedarray-to-buffer@^3.1.5: - version "3.1.5" - resolved "https://registry.yarnpkg.com/typedarray-to-buffer/-/typedarray-to-buffer-3.1.5.tgz#a97ee7a9ff42691b9f783ff1bc5112fe3fca9080" - integrity sha512-zdu8XMNEDepKKR+XYOXAVPtWui0ly0NtohUscw+UmaHiAWT8hrV1rr//H6V+0DvJ3OQ19S979M0laLfX8rm82Q== - dependencies: - is-typedarray "^1.0.0" - -typesense-docsearch-css@^0.3.0: - version "0.3.0" - resolved "https://registry.yarnpkg.com/typesense-docsearch-css/-/typesense-docsearch-css-0.3.0.tgz#3b96be6336da4ae1d42ccdb96543072c97c419bf" - integrity sha512-+/t9Jz5dwH52Xpk9ikpJaQZs+McX/a4aY+8Iw+IiD9yu9+JJddEA5RYjBgkcQ140gUtp9L213z/V0g2bC3B/hw== - -typesense-docsearch-react@^0.2.3: - version "0.2.3" - resolved "https://registry.yarnpkg.com/typesense-docsearch-react/-/typesense-docsearch-react-0.2.3.tgz#a6d76ba59d214f687be6906f856d2507a5961b75" - integrity sha512-2eODhYFk3KLhwEF+shzcTsiB0zU8GefPFZGzNlGdwdUJiUxjh8SgS7VtylXGdKQZxh33wbWN4wr94CG2WxcIIw== - dependencies: - "@algolia/autocomplete-core" "1.7.1" - "@algolia/autocomplete-preset-algolia" "1.7.1" - typesense "^1.4.0-3" - typesense-docsearch-css "^0.3.0" - typesense-instantsearch-adapter "^2.4.2-1" - -typesense-instantsearch-adapter@^2.4.2, typesense-instantsearch-adapter@^2.4.2-1: - version "2.8.0" - resolved "https://registry.yarnpkg.com/typesense-instantsearch-adapter/-/typesense-instantsearch-adapter-2.8.0.tgz#2c01d00957cef97df5a941f55bced072013300bb" - integrity sha512-2q4QVpHoUV0ncf1XOqIC0dufOTkFRxQ0mHzg//H3WK02ZYqdNNPCAacZODhQlltl1cNJdTI8Y4uuGVd6fJuGzw== - dependencies: - typesense "^1.7.2" - -typesense@^1.4.0-3, typesense@^1.7.2: - version "1.8.2" - resolved "https://registry.yarnpkg.com/typesense/-/typesense-1.8.2.tgz#16341fdd4edab02b33facc14e1d27a6d58dbe0e5" - integrity sha512-aBpePjA99Qvo+OP2pJwMpvga4Jrm1Y2oV5NsrWXBxlqUDNEUCPZBIksPv2Hq0jxQxHhLLyJVbjXjByXsvpCDVA== - dependencies: - axios "^1.6.0" - loglevel "^1.8.1" - -ua-parser-js@^0.7.18: - version "0.7.28" - resolved "https://registry.yarnpkg.com/ua-parser-js/-/ua-parser-js-0.7.28.tgz#8ba04e653f35ce210239c64661685bf9121dec31" - integrity sha512-6Gurc1n//gjp9eQNXjD9O3M/sMwVtN5S8Lv9bvOYBfKfDNiIIhqiyi01vMBO45u4zkDE420w/e0se7Vs+sIg+g== - -uc.micro@^1.0.1, uc.micro@^1.0.5: - version "1.0.6" - resolved "https://registry.yarnpkg.com/uc.micro/-/uc.micro-1.0.6.tgz#9c411a802a409a91fc6cf74081baba34b24499ac" - integrity sha512-8Y75pvTYkLJW2hWQHXxoqRgV7qb9B+9vFEtidML+7koHUFapnVJAZ6cKs+Qjz5Aw3aZWHMC6u0wJE3At+nSGwA== - -unbox-primitive@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/unbox-primitive/-/unbox-primitive-1.0.1.tgz#085e215625ec3162574dc8859abee78a59b14471" - integrity sha512-tZU/3NqK3dA5gpE1KtyiJUrEB0lxnGkMFHptJ7q6ewdZ8s12QrODwNbhIJStmJkd1QDXa1NRA8aF2A1zk/Ypyw== - dependencies: - function-bind "^1.1.1" - has-bigints "^1.0.1" - has-symbols "^1.0.2" - which-boxed-primitive "^1.0.2" - -unherit@^1.0.4: - version "1.1.3" - resolved "https://registry.yarnpkg.com/unherit/-/unherit-1.1.3.tgz#6c9b503f2b41b262330c80e91c8614abdaa69c22" - integrity sha512-Ft16BJcnapDKp0+J/rqFC3Rrk6Y/Ng4nzsC028k2jdDII/rdZ7Wd3pPT/6+vIIxRagwRc9K0IUX0Ra4fKvw+WQ== - dependencies: - inherits "^2.0.0" - xtend "^4.0.0" - -unicode-canonical-property-names-ecmascript@^1.0.4: - version "1.0.4" - resolved "https://registry.yarnpkg.com/unicode-canonical-property-names-ecmascript/-/unicode-canonical-property-names-ecmascript-1.0.4.tgz#2619800c4c825800efdd8343af7dd9933cbe2818" - integrity sha512-jDrNnXWHd4oHiTZnx/ZG7gtUTVp+gCcTTKr8L0HjlwphROEW3+Him+IpvC+xcJEFegapiMZyZe02CyuOnRmbnQ== - -unicode-canonical-property-names-ecmascript@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/unicode-canonical-property-names-ecmascript/-/unicode-canonical-property-names-ecmascript-2.0.0.tgz#301acdc525631670d39f6146e0e77ff6bbdebddc" - integrity sha512-yY5PpDlfVIU5+y/BSCxAJRBIS1Zc2dDG3Ujq+sR0U+JjUevW2JhocOF+soROYDSaAezOzOKuyyixhD6mBknSmQ== - -unicode-match-property-ecmascript@^1.0.4: - version "1.0.4" - resolved "https://registry.yarnpkg.com/unicode-match-property-ecmascript/-/unicode-match-property-ecmascript-1.0.4.tgz#8ed2a32569961bce9227d09cd3ffbb8fed5f020c" - integrity sha512-L4Qoh15vTfntsn4P1zqnHulG0LdXgjSO035fEpdtp6YxXhMT51Q6vgM5lYdG/5X3MjS+k/Y9Xw4SFCY9IkR0rg== - dependencies: - unicode-canonical-property-names-ecmascript "^1.0.4" - unicode-property-aliases-ecmascript "^1.0.4" - -unicode-match-property-ecmascript@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/unicode-match-property-ecmascript/-/unicode-match-property-ecmascript-2.0.0.tgz#54fd16e0ecb167cf04cf1f756bdcc92eba7976c3" - integrity sha512-5kaZCrbp5mmbz5ulBkDkbY0SsPOjKqVS35VpL9ulMPfSl0J0Xsm+9Evphv9CoIZFwre7aJoa94AY6seMKGVN5Q== - dependencies: - unicode-canonical-property-names-ecmascript "^2.0.0" - unicode-property-aliases-ecmascript "^2.0.0" - -unicode-match-property-value-ecmascript@^1.2.0: - version "1.2.0" - resolved "https://registry.yarnpkg.com/unicode-match-property-value-ecmascript/-/unicode-match-property-value-ecmascript-1.2.0.tgz#0d91f600eeeb3096aa962b1d6fc88876e64ea531" - integrity sha512-wjuQHGQVofmSJv1uVISKLE5zO2rNGzM/KCYZch/QQvez7C1hUhBIuZ701fYXExuufJFMPhv2SyL8CyoIfMLbIQ== - -unicode-match-property-value-ecmascript@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/unicode-match-property-value-ecmascript/-/unicode-match-property-value-ecmascript-2.0.0.tgz#1a01aa57247c14c568b89775a54938788189a714" - integrity sha512-7Yhkc0Ye+t4PNYzOGKedDhXbYIBe1XEQYQxOPyhcXNMJ0WCABqqj6ckydd6pWRZTHV4GuCPKdBAUiMc60tsKVw== - -unicode-match-property-value-ecmascript@^2.1.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/unicode-match-property-value-ecmascript/-/unicode-match-property-value-ecmascript-2.1.0.tgz#cb5fffdcd16a05124f5a4b0bf7c3770208acbbe0" - integrity sha512-qxkjQt6qjg/mYscYMC0XKRn3Rh0wFPlfxB0xkt9CfyTvpX1Ra0+rAmdX2QyAobptSEvuy4RtpPRui6XkV+8wjA== - -unicode-property-aliases-ecmascript@^1.0.4: - version "1.1.0" - resolved "https://registry.yarnpkg.com/unicode-property-aliases-ecmascript/-/unicode-property-aliases-ecmascript-1.1.0.tgz#dd57a99f6207bedff4628abefb94c50db941c8f4" - integrity sha512-PqSoPh/pWetQ2phoj5RLiaqIk4kCNwoV3CI+LfGmWLKI3rE3kl1h59XpX2BjgDrmbxD9ARtQobPGU1SguCYuQg== - -unicode-property-aliases-ecmascript@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/unicode-property-aliases-ecmascript/-/unicode-property-aliases-ecmascript-2.0.0.tgz#0a36cb9a585c4f6abd51ad1deddb285c165297c8" - integrity sha512-5Zfuy9q/DFr4tfO7ZPeVXb1aPoeQSdeFMLpYuFebehDAhbuevLs5yxSZmIFN1tP5F9Wl4IpJrYojg85/zgyZHQ== - -unified@9.2.0: - version "9.2.0" - resolved "https://registry.yarnpkg.com/unified/-/unified-9.2.0.tgz#67a62c627c40589edebbf60f53edfd4d822027f8" - integrity sha512-vx2Z0vY+a3YoTj8+pttM3tiJHCwY5UFbYdiWrwBEbHmK8pvsPj2rtAX2BFfgXen8T39CJWblWRDT4L5WGXtDdg== - dependencies: - bail "^1.0.0" - extend "^3.0.0" - is-buffer "^2.0.0" - is-plain-obj "^2.0.0" - trough "^1.0.0" - vfile "^4.0.0" - -unified@^9.2.2: - version "9.2.2" - resolved "https://registry.yarnpkg.com/unified/-/unified-9.2.2.tgz#67649a1abfc3ab85d2969502902775eb03146975" - integrity sha512-Sg7j110mtefBD+qunSLO1lqOEKdrwBFBrR6Qd8f4uwkhWNlbkaqwHse6e7QvD3AP/MNoJdEDLaf8OxYyoWgorQ== - dependencies: - bail "^1.0.0" - extend "^3.0.0" - is-buffer "^2.0.0" - is-plain-obj "^2.0.0" - trough "^1.0.0" - vfile "^4.0.0" - -unique-string@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/unique-string/-/unique-string-2.0.0.tgz#39c6451f81afb2749de2b233e3f7c5e8843bd89d" - integrity sha512-uNaeirEPvpZWSgzwsPGtU2zVSTrn/8L5q/IexZmH0eH6SA73CmAA5U4GwORTxQAZs95TAXLNqeLoPPNO5gZfWg== - dependencies: - crypto-random-string "^2.0.0" - -unist-builder@2.0.3, unist-builder@^2.0.0: - version "2.0.3" - resolved "https://registry.yarnpkg.com/unist-builder/-/unist-builder-2.0.3.tgz#77648711b5d86af0942f334397a33c5e91516436" - integrity sha512-f98yt5pnlMWlzP539tPc4grGMsFaQQlP/vM396b00jngsiINumNmsY8rkXjfoi1c6QaM8nQ3vaGDuoKWbe/1Uw== - -unist-util-generated@^1.0.0: - version "1.1.6" - resolved "https://registry.yarnpkg.com/unist-util-generated/-/unist-util-generated-1.1.6.tgz#5ab51f689e2992a472beb1b35f2ce7ff2f324d4b" - integrity sha512-cln2Mm1/CZzN5ttGK7vkoGw+RZ8VcUH6BtGbq98DDtRGquAAOXig1mrBQYelOwMXYS8rK+vZDyyojSjp7JX+Lg== - -unist-util-is@^4.0.0: - version "4.1.0" - resolved "https://registry.yarnpkg.com/unist-util-is/-/unist-util-is-4.1.0.tgz#976e5f462a7a5de73d94b706bac1b90671b57797" - integrity sha512-ZOQSsnce92GrxSqlnEEseX0gi7GH9zTJZ0p9dtu87WRb/37mMPO2Ilx1s/t9vBHrFhbgweUwb+t7cIn5dxPhZg== - -unist-util-position@^3.0.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/unist-util-position/-/unist-util-position-3.1.0.tgz#1c42ee6301f8d52f47d14f62bbdb796571fa2d47" - integrity sha512-w+PkwCbYSFw8vpgWD0v7zRCl1FpY3fjDSQ3/N/wNd9Ffa4gPi8+4keqt99N3XW6F99t/mUzp2xAhNmfKWp95QA== - -unist-util-remove-position@^2.0.0: - version "2.0.1" - resolved "https://registry.yarnpkg.com/unist-util-remove-position/-/unist-util-remove-position-2.0.1.tgz#5d19ca79fdba712301999b2b73553ca8f3b352cc" - integrity sha512-fDZsLYIe2uT+oGFnuZmy73K6ZxOPG/Qcm+w7jbEjaFcJgbQ6cqjs/eSPzXhsmGpAsWPkqZM9pYjww5QTn3LHMA== - dependencies: - unist-util-visit "^2.0.0" - -unist-util-remove@^2.0.0: - version "2.1.0" - resolved "https://registry.yarnpkg.com/unist-util-remove/-/unist-util-remove-2.1.0.tgz#b0b4738aa7ee445c402fda9328d604a02d010588" - integrity sha512-J8NYPyBm4baYLdCbjmf1bhPu45Cr1MWTm77qd9istEkzWpnN6O9tMsEbB2JhNnBCqGENRqEWomQ+He6au0B27Q== - dependencies: - unist-util-is "^4.0.0" - -unist-util-stringify-position@^2.0.0: - version "2.0.3" - resolved "https://registry.yarnpkg.com/unist-util-stringify-position/-/unist-util-stringify-position-2.0.3.tgz#cce3bfa1cdf85ba7375d1d5b17bdc4cada9bd9da" - integrity sha512-3faScn5I+hy9VleOq/qNbAd6pAx7iH5jYBMS9I1HgQVijz/4mv5Bvw5iw1sC/90CODiKo81G/ps8AJrISn687g== - dependencies: - "@types/unist" "^2.0.2" - -unist-util-visit-parents@^3.0.0: - version "3.1.1" - resolved "https://registry.yarnpkg.com/unist-util-visit-parents/-/unist-util-visit-parents-3.1.1.tgz#65a6ce698f78a6b0f56aa0e88f13801886cdaef6" - integrity sha512-1KROIZWo6bcMrZEwiH2UrXDyalAa0uqzWCxCJj6lPOvTve2WkfgCytoDTPaMnodXh1WrXOq0haVYHj99ynJlsg== - dependencies: - "@types/unist" "^2.0.0" - unist-util-is "^4.0.0" - -unist-util-visit@2.0.3, unist-util-visit@^2.0.0, unist-util-visit@^2.0.3: - version "2.0.3" - resolved "https://registry.yarnpkg.com/unist-util-visit/-/unist-util-visit-2.0.3.tgz#c3703893146df47203bb8a9795af47d7b971208c" - integrity sha512-iJ4/RczbJMkD0712mGktuGpm/U4By4FfDonL7N/9tATGIF4imikjOuagyMY53tnZq3NP6BcmlrHhEKAfGWjh7Q== - dependencies: - "@types/unist" "^2.0.0" - unist-util-is "^4.0.0" - unist-util-visit-parents "^3.0.0" - -universalify@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/universalify/-/universalify-2.0.0.tgz#75a4984efedc4b08975c5aeb73f530d02df25717" - integrity sha512-hAZsKq7Yy11Zu1DE0OzWjw7nnLZmJZYTDZZyEFHZdUhV8FkH5MCfoU1XMaxXovpyW5nq5scPqq0ZDP9Zyl04oQ== - -unpipe@1.0.0, unpipe@~1.0.0: - version "1.0.0" - resolved "https://registry.yarnpkg.com/unpipe/-/unpipe-1.0.0.tgz#b2bf4ee8514aae6165b4817829d21b2ef49904ec" - integrity sha1-sr9O6FFKrmFltIF4KdIbLvSZBOw= - -unquote@~1.1.1: - version "1.1.1" - resolved "https://registry.yarnpkg.com/unquote/-/unquote-1.1.1.tgz#8fded7324ec6e88a0ff8b905e7c098cdc086d544" - integrity sha1-j97XMk7G6IoP+LkF58CYzcCG1UQ= - -update-browserslist-db@^1.0.13: - version "1.0.16" - resolved "https://registry.yarnpkg.com/update-browserslist-db/-/update-browserslist-db-1.0.16.tgz#f6d489ed90fb2f07d67784eb3f53d7891f736356" - integrity sha512-KVbTxlBYlckhF5wgfyZXTWnMn7MMZjMu9XG8bPlliUOP9ThaF4QnhP8qrjrH7DRzHfSk0oQv1wToW+iA5GajEQ== - dependencies: - escalade "^3.1.2" - picocolors "^1.0.1" - -update-notifier@^5.1.0: - version "5.1.0" - resolved "https://registry.yarnpkg.com/update-notifier/-/update-notifier-5.1.0.tgz#4ab0d7c7f36a231dd7316cf7729313f0214d9ad9" - integrity sha512-ItnICHbeMh9GqUy31hFPrD1kcuZ3rpxDZbf4KUDavXwS0bW5m7SLbDQpGX3UYr072cbrF5hFUs3r5tUsPwjfHw== - dependencies: - boxen "^5.0.0" - chalk "^4.1.0" - configstore "^5.0.1" - has-yarn "^2.1.0" - import-lazy "^2.1.0" - is-ci "^2.0.0" - is-installed-globally "^0.4.0" - is-npm "^5.0.0" - is-yarn-global "^0.3.0" - latest-version "^5.1.0" - pupa "^2.1.1" - semver "^7.3.4" - semver-diff "^3.1.1" - xdg-basedir "^4.0.0" - -uri-js@^4.2.2: - version "4.4.1" - resolved "https://registry.yarnpkg.com/uri-js/-/uri-js-4.4.1.tgz#9b1a52595225859e55f669d928f88c6c57f2a77e" - integrity sha512-7rKUyy33Q1yc98pQ1DAmLtwX109F7TIfWlW1Ydo8Wl1ii1SeHieeh0HHfPeL2fMXK6z0s8ecKs9frCuLJvndBg== - dependencies: - punycode "^2.1.0" - -url-loader@^4.1.1: - version "4.1.1" - resolved "https://registry.yarnpkg.com/url-loader/-/url-loader-4.1.1.tgz#28505e905cae158cf07c92ca622d7f237e70a4e2" - integrity sha512-3BTV812+AVHHOJQO8O5MkWgZ5aosP7GnROJwvzLS9hWDj00lZ6Z0wNak423Lp9PBZN05N+Jk/N5Si8jRAlGyWA== - dependencies: - loader-utils "^2.0.0" - mime-types "^2.1.27" - schema-utils "^3.0.0" - -url-parse-lax@^3.0.0: - version "3.0.0" - resolved "https://registry.yarnpkg.com/url-parse-lax/-/url-parse-lax-3.0.0.tgz#16b5cafc07dbe3676c1b1999177823d6503acb0c" - integrity sha1-FrXK/Afb42dsGxmZF3gj1lA6yww= - dependencies: - prepend-http "^2.0.0" - -use-composed-ref@^1.0.0: - version "1.1.0" - resolved "https://registry.yarnpkg.com/use-composed-ref/-/use-composed-ref-1.1.0.tgz#9220e4e94a97b7b02d7d27eaeab0b37034438bbc" - integrity sha512-my1lNHGWsSDAhhVAT4MKs6IjBUtG6ZG11uUqexPH9PptiIZDQOzaF4f5tEbJ2+7qvNbtXNBbU3SfmN+fXlWDhg== - dependencies: - ts-essentials "^2.0.3" - -use-isomorphic-layout-effect@^1.0.0: - version "1.1.1" - resolved "https://registry.yarnpkg.com/use-isomorphic-layout-effect/-/use-isomorphic-layout-effect-1.1.1.tgz#7bb6589170cd2987a152042f9084f9effb75c225" - integrity sha512-L7Evj8FGcwo/wpbv/qvSfrkHFtOpCzvM5yl2KVyDJoylVuSvzphiiasmjgQPttIGBAy2WKiBNR98q8w7PiNgKQ== - -use-latest@^1.0.0: - version "1.2.0" - resolved "https://registry.yarnpkg.com/use-latest/-/use-latest-1.2.0.tgz#a44f6572b8288e0972ec411bdd0840ada366f232" - integrity sha512-d2TEuG6nSLKQLAfW3By8mKr8HurOlTkul0sOpxbClIv4SQ4iOd7BYr7VIzdbktUCnv7dua/60xzd8igMU6jmyw== - dependencies: - use-isomorphic-layout-effect "^1.0.0" - -use-sync-external-store@^1.2.0: - version "1.2.2" - resolved "https://registry.yarnpkg.com/use-sync-external-store/-/use-sync-external-store-1.2.2.tgz#c3b6390f3a30eba13200d2302dcdf1e7b57b2ef9" - integrity sha512-PElTlVMwpblvbNqQ82d2n6RjStvdSoNe9FG28kNfz3WiXilJm4DdNkEzRhCZuIDwY8U08WVihhGR5iRqAwfDiw== - -util-deprecate@^1.0.1, util-deprecate@^1.0.2, util-deprecate@~1.0.1: - version "1.0.2" - resolved "https://registry.yarnpkg.com/util-deprecate/-/util-deprecate-1.0.2.tgz#450d4dc9fa70de732762fbd2d4a28981419a0ccf" - integrity sha1-RQ1Nyfpw3nMnYvvS1KKJgUGaDM8= - -util.promisify@~1.0.0: - version "1.0.1" - resolved "https://registry.yarnpkg.com/util.promisify/-/util.promisify-1.0.1.tgz#6baf7774b80eeb0f7520d8b81d07982a59abbaee" - integrity sha512-g9JpC/3He3bm38zsLupWryXHoEcS22YHthuPQSJdMy6KNrzIRzWqcsHzD/WUnqe45whVou4VIsPew37DoXWNrA== - dependencies: - define-properties "^1.1.3" - es-abstract "^1.17.2" - has-symbols "^1.0.1" - object.getownpropertydescriptors "^2.1.0" - -utila@~0.4: - version "0.4.0" - resolved "https://registry.yarnpkg.com/utila/-/utila-0.4.0.tgz#8a16a05d445657a3aea5eecc5b12a4fa5379772c" - integrity sha1-ihagXURWV6Oupe7MWxKk+lN5dyw= - -utility-types@^3.10.0: - version "3.10.0" - resolved "https://registry.yarnpkg.com/utility-types/-/utility-types-3.10.0.tgz#ea4148f9a741015f05ed74fd615e1d20e6bed82b" - integrity sha512-O11mqxmi7wMKCo6HKFt5AhO4BwY3VV68YU07tgxfz8zJTIxr4BpsezN49Ffwy9j3ZpwwJp4fkRwjRzq3uWE6Rg== - -utils-merge@1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/utils-merge/-/utils-merge-1.0.1.tgz#9f95710f50a267947b2ccc124741c1028427e713" - integrity sha1-n5VxD1CiZ5R7LMwSR0HBAoQn5xM= - -uuid@^8.3.2: - version "8.3.2" - resolved "https://registry.yarnpkg.com/uuid/-/uuid-8.3.2.tgz#80d5b5ced271bb9af6c445f21a1a04c606cefbe2" - integrity sha512-+NYs2QeMWy+GWFOEm9xnn6HCDp0l7QBD7ml8zLUmJ+93Q5NF0NocErnwkTkXVFNiX3/fpC6afS8Dhb/gz7R7eg== - -value-equal@^1.0.1: - version "1.0.1" - resolved "https://registry.yarnpkg.com/value-equal/-/value-equal-1.0.1.tgz#1e0b794c734c5c0cade179c437d356d931a34d6c" - integrity sha512-NOJ6JZCAWr0zlxZt+xqCHNTEKOsrks2HQd4MqhP1qy4z1SkbEP467eNx6TgDKXMvUOb+OENfJCZwM+16n7fRfw== - -vary@~1.1.2: - version "1.1.2" - resolved "https://registry.yarnpkg.com/vary/-/vary-1.1.2.tgz#2299f02c6ded30d4a5961b0b9f74524a18f634fc" - integrity sha1-IpnwLG3tMNSllhsLn3RSShj2NPw= - -vfile-location@^3.0.0, vfile-location@^3.2.0: - version "3.2.0" - resolved "https://registry.yarnpkg.com/vfile-location/-/vfile-location-3.2.0.tgz#d8e41fbcbd406063669ebf6c33d56ae8721d0f3c" - integrity sha512-aLEIZKv/oxuCDZ8lkJGhuhztf/BW4M+iHdCwglA/eWc+vtuRFJj8EtgceYFX4LRjOhCAAiNHsKGssC6onJ+jbA== - -vfile-message@^2.0.0: - version "2.0.4" - resolved "https://registry.yarnpkg.com/vfile-message/-/vfile-message-2.0.4.tgz#5b43b88171d409eae58477d13f23dd41d52c371a" - integrity sha512-DjssxRGkMvifUOJre00juHoP9DPWuzjxKuMDrhNbk2TdaYYBNMStsNhEOt3idrtI12VQYM/1+iM0KOzXi4pxwQ== - dependencies: - "@types/unist" "^2.0.0" - unist-util-stringify-position "^2.0.0" - -vfile@^4.0.0: - version "4.2.1" - resolved "https://registry.yarnpkg.com/vfile/-/vfile-4.2.1.tgz#03f1dce28fc625c625bc6514350fbdb00fa9e624" - integrity sha512-O6AE4OskCG5S1emQ/4gl8zK586RqA3srz3nfK/Viy0UPToBc5Trp9BVFb1u0CjsKrAWwnpr4ifM/KBXPWwJbCA== - dependencies: - "@types/unist" "^2.0.0" - is-buffer "^2.0.0" - unist-util-stringify-position "^2.0.0" - vfile-message "^2.0.0" - -wait-on@^6.0.1: - version "6.0.1" - resolved "https://registry.yarnpkg.com/wait-on/-/wait-on-6.0.1.tgz#16bbc4d1e4ebdd41c5b4e63a2e16dbd1f4e5601e" - integrity sha512-zht+KASY3usTY5u2LgaNqn/Cd8MukxLGjdcZxT2ns5QzDmTFc4XoWBgC+C/na+sMRZTuVygQoMYwdcVjHnYIVw== - dependencies: - axios "^0.25.0" - joi "^17.6.0" - lodash "^4.17.21" - minimist "^1.2.5" - rxjs "^7.5.4" - -watchpack@^2.4.1: - version "2.4.1" - resolved "https://registry.yarnpkg.com/watchpack/-/watchpack-2.4.1.tgz#29308f2cac150fa8e4c92f90e0ec954a9fed7fff" - integrity sha512-8wrBCMtVhqcXP2Sup1ctSkga6uc2Bx0IIvKyT7yTFier5AXHooSI+QyQQAtTb7+E0IUCCKyTFmXqdqgum2XWGg== - dependencies: - glob-to-regexp "^0.4.1" - graceful-fs "^4.1.2" - -wbuf@^1.1.0, wbuf@^1.7.3: - version "1.7.3" - resolved "https://registry.yarnpkg.com/wbuf/-/wbuf-1.7.3.tgz#c1d8d149316d3ea852848895cb6a0bfe887b87df" - integrity sha512-O84QOnr0icsbFGLS0O3bI5FswxzRr8/gHwWkDlQFskhSPryQXvrTMxjxGP4+iWYoauLoBvfDpkrOauZ+0iZpDA== - dependencies: - minimalistic-assert "^1.0.0" - -web-namespaces@^1.0.0: - version "1.1.4" - resolved "https://registry.yarnpkg.com/web-namespaces/-/web-namespaces-1.1.4.tgz#bc98a3de60dadd7faefc403d1076d529f5e030ec" - integrity sha512-wYxSGajtmoP4WxfejAPIr4l0fVh+jeMXZb08wNc0tMg6xsfZXj3cECqIK0G7ZAqUq0PP8WlMDtaOGVBTAWztNw== - -webidl-conversions@^3.0.0: - version "3.0.1" - resolved "https://registry.yarnpkg.com/webidl-conversions/-/webidl-conversions-3.0.1.tgz#24534275e2a7bc6be7bc86611cc16ae0a5654871" - integrity sha512-2JAn3z8AR6rjK8Sm8orRC0h/bcl/DqL7tRPdGZ4I1CjdF+EaMLmYxBHyXuKL849eucPFhvBoxMsflfOb8kxaeQ== - -webpack-bundle-analyzer@^4.5.0: - version "4.5.0" - resolved "https://registry.yarnpkg.com/webpack-bundle-analyzer/-/webpack-bundle-analyzer-4.5.0.tgz#1b0eea2947e73528754a6f9af3e91b2b6e0f79d5" - integrity sha512-GUMZlM3SKwS8Z+CKeIFx7CVoHn3dXFcUAjT/dcZQQmfSZGvitPfMob2ipjai7ovFFqPvTqkEZ/leL4O0YOdAYQ== - dependencies: - acorn "^8.0.4" - acorn-walk "^8.0.0" - chalk "^4.1.0" - commander "^7.2.0" - gzip-size "^6.0.0" - lodash "^4.17.20" - opener "^1.5.2" - sirv "^1.0.7" - ws "^7.3.1" - -webpack-dev-middleware@^5.3.4: - version "5.3.4" - resolved "https://registry.yarnpkg.com/webpack-dev-middleware/-/webpack-dev-middleware-5.3.4.tgz#eb7b39281cbce10e104eb2b8bf2b63fce49a3517" - integrity sha512-BVdTqhhs+0IfoeAf7EoH5WE+exCmqGerHfDM0IL096Px60Tq2Mn9MAbnaGUe6HiMa41KMCYF19gyzZmBcq/o4Q== - dependencies: - colorette "^2.0.10" - memfs "^3.4.3" - mime-types "^2.1.31" - range-parser "^1.2.1" - schema-utils "^4.0.0" - -webpack-dev-server@^4.9.3: - version "4.15.2" - resolved "https://registry.yarnpkg.com/webpack-dev-server/-/webpack-dev-server-4.15.2.tgz#9e0c70a42a012560860adb186986da1248333173" - integrity sha512-0XavAZbNJ5sDrCbkpWL8mia0o5WPOd2YGtxrEiZkBK9FjLppIUK2TgxK6qGD2P3hUXTJNNPVibrerKcx5WkR1g== - dependencies: - "@types/bonjour" "^3.5.9" - "@types/connect-history-api-fallback" "^1.3.5" - "@types/express" "^4.17.13" - "@types/serve-index" "^1.9.1" - "@types/serve-static" "^1.13.10" - "@types/sockjs" "^0.3.33" - "@types/ws" "^8.5.5" - ansi-html-community "^0.0.8" - bonjour-service "^1.0.11" - chokidar "^3.5.3" - colorette "^2.0.10" - compression "^1.7.4" - connect-history-api-fallback "^2.0.0" - default-gateway "^6.0.3" - express "^4.17.3" - graceful-fs "^4.2.6" - html-entities "^2.3.2" - http-proxy-middleware "^2.0.3" - ipaddr.js "^2.0.1" - launch-editor "^2.6.0" - open "^8.0.9" - p-retry "^4.5.0" - rimraf "^3.0.2" - schema-utils "^4.0.0" - selfsigned "^2.1.1" - serve-index "^1.9.1" - sockjs "^0.3.24" - spdy "^4.0.2" - webpack-dev-middleware "^5.3.4" - ws "^8.13.0" - -webpack-merge@^5.8.0: - version "5.8.0" - resolved "https://registry.yarnpkg.com/webpack-merge/-/webpack-merge-5.8.0.tgz#2b39dbf22af87776ad744c390223731d30a68f61" - integrity sha512-/SaI7xY0831XwP6kzuwhKWVKDP9t1QY1h65lAFLbZqMPIuYcD9QAW4u9STIbU9kaJbPBB/geU/gLr1wDjOhQ+Q== - dependencies: - clone-deep "^4.0.1" - wildcard "^2.0.0" - -webpack-sources@^3.2.2, webpack-sources@^3.2.3: - version "3.2.3" - resolved "https://registry.yarnpkg.com/webpack-sources/-/webpack-sources-3.2.3.tgz#2d4daab8451fd4b240cc27055ff6a0c2ccea0cde" - integrity sha512-/DyMEOrDgLKKIG0fmvtz+4dUX/3Ghozwgm6iPp8KRhvn+eQf9+Q7GWxVNMk3+uCPWfdXYC4ExGBckIXdFEfH1w== - -webpack@^5.73.0: - version "5.91.0" - resolved "https://registry.yarnpkg.com/webpack/-/webpack-5.91.0.tgz#ffa92c1c618d18c878f06892bbdc3373c71a01d9" - integrity sha512-rzVwlLeBWHJbmgTC/8TvAcu5vpJNII+MelQpylD4jNERPwpBJOE2lEcko1zJX3QJeLjTTAnQxn/OJ8bjDzVQaw== - dependencies: - "@types/eslint-scope" "^3.7.3" - "@types/estree" "^1.0.5" - "@webassemblyjs/ast" "^1.12.1" - "@webassemblyjs/wasm-edit" "^1.12.1" - "@webassemblyjs/wasm-parser" "^1.12.1" - acorn "^8.7.1" - acorn-import-assertions "^1.9.0" - browserslist "^4.21.10" - chrome-trace-event "^1.0.2" - enhanced-resolve "^5.16.0" - es-module-lexer "^1.2.1" - eslint-scope "5.1.1" - events "^3.2.0" - glob-to-regexp "^0.4.1" - graceful-fs "^4.2.11" - json-parse-even-better-errors "^2.3.1" - loader-runner "^4.2.0" - mime-types "^2.1.27" - neo-async "^2.6.2" - schema-utils "^3.2.0" - tapable "^2.1.1" - terser-webpack-plugin "^5.3.10" - watchpack "^2.4.1" - webpack-sources "^3.2.3" - -webpackbar@^5.0.2: - version "5.0.2" - resolved "https://registry.yarnpkg.com/webpackbar/-/webpackbar-5.0.2.tgz#d3dd466211c73852741dfc842b7556dcbc2b0570" - integrity sha512-BmFJo7veBDgQzfWXl/wwYXr/VFus0614qZ8i9znqcl9fnEdiVkdbi0TedLQ6xAK92HZHDJ0QmyQ0fmuZPAgCYQ== - dependencies: - chalk "^4.1.0" - consola "^2.15.3" - pretty-time "^1.1.0" - std-env "^3.0.1" - -websocket-driver@>=0.5.1, websocket-driver@^0.7.4: - version "0.7.4" - resolved "https://registry.yarnpkg.com/websocket-driver/-/websocket-driver-0.7.4.tgz#89ad5295bbf64b480abcba31e4953aca706f5760" - integrity sha512-b17KeDIQVjvb0ssuSDF2cYXSg2iztliJ4B9WdsuB6J952qCPKmnVq4DyW5motImXHDC1cBT/1UezrJVsKw5zjg== - dependencies: - http-parser-js ">=0.5.1" - safe-buffer ">=5.1.0" - websocket-extensions ">=0.1.1" - -websocket-extensions@>=0.1.1: - version "0.1.4" - resolved "https://registry.yarnpkg.com/websocket-extensions/-/websocket-extensions-0.1.4.tgz#7f8473bc839dfd87608adb95d7eb075211578a42" - integrity sha512-OqedPIGOfsDlo31UNwYbCFMSaO9m9G/0faIHj5/dZFDMFqPTcx6UwqyOy3COEaEOg/9VsGIpdqn62W5KhoKSpg== - -whatwg-url@^5.0.0: - version "5.0.0" - resolved "https://registry.yarnpkg.com/whatwg-url/-/whatwg-url-5.0.0.tgz#966454e8765462e37644d3626f6742ce8b70965d" - integrity sha512-saE57nupxk6v3HY35+jzBwYa0rKSy0XR8JSxZPwgLr7ys0IBzhGviA1/TUGJLmSVqs8pb9AnvICXEuOHLprYTw== - dependencies: - tr46 "~0.0.3" - webidl-conversions "^3.0.0" - -which-boxed-primitive@^1.0.2: - version "1.0.2" - resolved "https://registry.yarnpkg.com/which-boxed-primitive/-/which-boxed-primitive-1.0.2.tgz#13757bc89b209b049fe5d86430e21cf40a89a8e6" - integrity sha512-bwZdv0AKLpplFY2KZRX6TvyuN7ojjr7lwkg6ml0roIy9YeuSr7JS372qlNW18UQYzgYK9ziGcerWqZOmEn9VNg== - dependencies: - is-bigint "^1.0.1" - is-boolean-object "^1.1.0" - is-number-object "^1.0.4" - is-string "^1.0.5" - is-symbol "^1.0.3" - -which@^1.3.1: - version "1.3.1" - resolved "https://registry.yarnpkg.com/which/-/which-1.3.1.tgz#a45043d54f5805316da8d62f9f50918d3da70b0a" - integrity sha512-HxJdYWq1MTIQbJ3nw0cqssHoTNU267KlrDuGZ1WYlxDStUtKUhOaJmh112/TZmHxxUfuJqPXSOm7tDyas0OSIQ== - dependencies: - isexe "^2.0.0" - -which@^2.0.1: - version "2.0.2" - resolved "https://registry.yarnpkg.com/which/-/which-2.0.2.tgz#7c6a8dd0a636a0327e10b59c9286eee93f3f51b1" - integrity sha512-BLI3Tl1TW3Pvl70l3yq3Y64i+awpwXqsGBYWkkqMtnbXgrMD+yj7rhW0kuEDxzJaYXGjEW5ogapKNMEKNMjibA== - dependencies: - isexe "^2.0.0" - -widest-line@^3.1.0: - version "3.1.0" - resolved "https://registry.yarnpkg.com/widest-line/-/widest-line-3.1.0.tgz#8292333bbf66cb45ff0de1603b136b7ae1496eca" - integrity sha512-NsmoXalsWVDMGupxZ5R08ka9flZjjiLvHVAWYOKtiKM8ujtZWr9cRffak+uSE48+Ob8ObalXpwyeUiyDD6QFgg== - dependencies: - string-width "^4.0.0" - -widest-line@^4.0.1: - version "4.0.1" - resolved "https://registry.yarnpkg.com/widest-line/-/widest-line-4.0.1.tgz#a0fc673aaba1ea6f0a0d35b3c2795c9a9cc2ebf2" - integrity sha512-o0cyEG0e8GPzT4iGHphIOh0cJOV8fivsXxddQasHPHfoZf1ZexrfeA21w2NaEN1RHE+fXlfISmOE8R9N3u3Qig== - dependencies: - string-width "^5.0.1" - -wildcard@^2.0.0: - version "2.0.0" - resolved "https://registry.yarnpkg.com/wildcard/-/wildcard-2.0.0.tgz#a77d20e5200c6faaac979e4b3aadc7b3dd7f8fec" - integrity sha512-JcKqAHLPxcdb9KM49dufGXn2x3ssnfjbcaQdLlfZsL9rH9wgDQjUtDxbo8NE0F6SFvydeu1VhZe7hZuHsB2/pw== - -"wrap-ansi-cjs@npm:wrap-ansi@^7.0.0": - version "7.0.0" - resolved "https://registry.yarnpkg.com/wrap-ansi/-/wrap-ansi-7.0.0.tgz#67e145cff510a6a6984bdf1152911d69d2eb9e43" - integrity sha512-YVGIj2kamLSTxw6NsZjoBxfSwsn0ycdesmc4p+Q21c5zPuZ1pl+NfxVdxPtdHvmNVOQ6XSYG4AUtyt/Fi7D16Q== - dependencies: - ansi-styles "^4.0.0" - string-width "^4.1.0" - strip-ansi "^6.0.0" - -wrap-ansi@^7.0.0: - version "7.0.0" - resolved "https://registry.yarnpkg.com/wrap-ansi/-/wrap-ansi-7.0.0.tgz#67e145cff510a6a6984bdf1152911d69d2eb9e43" - integrity sha512-YVGIj2kamLSTxw6NsZjoBxfSwsn0ycdesmc4p+Q21c5zPuZ1pl+NfxVdxPtdHvmNVOQ6XSYG4AUtyt/Fi7D16Q== - dependencies: - ansi-styles "^4.0.0" - string-width "^4.1.0" - strip-ansi "^6.0.0" - -wrap-ansi@^8.0.1: - version "8.0.1" - resolved "https://registry.yarnpkg.com/wrap-ansi/-/wrap-ansi-8.0.1.tgz#2101e861777fec527d0ea90c57c6b03aac56a5b3" - integrity sha512-QFF+ufAqhoYHvoHdajT/Po7KoXVBPXS2bgjIam5isfWJPfIOnQZ50JtUiVvCv/sjgacf3yRrt2ZKUZ/V4itN4g== - dependencies: - ansi-styles "^6.1.0" - string-width "^5.0.1" - strip-ansi "^7.0.1" - -wrap-ansi@^8.1.0: - version "8.1.0" - resolved "https://registry.yarnpkg.com/wrap-ansi/-/wrap-ansi-8.1.0.tgz#56dc22368ee570face1b49819975d9b9a5ead214" - integrity sha512-si7QWI6zUMq56bESFvagtmzMdGOtoxfR+Sez11Mobfc7tm+VkUckk9bW2UeffTGVUbOksxmSw0AA2gs8g71NCQ== - dependencies: - ansi-styles "^6.1.0" - string-width "^5.0.1" - strip-ansi "^7.0.1" - -wrappy@1: - version "1.0.2" - resolved "https://registry.yarnpkg.com/wrappy/-/wrappy-1.0.2.tgz#b5243d8f3ec1aa35f1364605bc0d1036e30ab69f" - integrity sha1-tSQ9jz7BqjXxNkYFvA0QNuMKtp8= - -write-file-atomic@^3.0.0: - version "3.0.3" - resolved "https://registry.yarnpkg.com/write-file-atomic/-/write-file-atomic-3.0.3.tgz#56bd5c5a5c70481cd19c571bd39ab965a5de56e8" - integrity sha512-AvHcyZ5JnSfq3ioSyjrBkH9yW4m7Ayk8/9My/DD9onKeu/94fwrMocemO2QAJFAlnnDN+ZDS+ZjAR5ua1/PV/Q== - dependencies: - imurmurhash "^0.1.4" - is-typedarray "^1.0.0" - signal-exit "^3.0.2" - typedarray-to-buffer "^3.1.5" - -ws@^7.3.1: - version "7.5.3" - resolved "https://registry.yarnpkg.com/ws/-/ws-7.5.3.tgz#160835b63c7d97bfab418fc1b8a9fced2ac01a74" - integrity sha512-kQ/dHIzuLrS6Je9+uv81ueZomEwH0qVYstcAQ4/Z93K8zeko9gtAbttJWzoC5ukqXY1PpoouV3+VSOqEAFt5wg== - -ws@^8.13.0: - version "8.17.0" - resolved "https://registry.yarnpkg.com/ws/-/ws-8.17.0.tgz#d145d18eca2ed25aaf791a183903f7be5e295fea" - integrity sha512-uJq6108EgZMAl20KagGkzCKfMEjxmKvZHG7Tlq0Z6nOky7YF7aq4mOx6xK8TJ/i1LeK4Qus7INktacctDgY8Ow== - -xdg-basedir@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/xdg-basedir/-/xdg-basedir-4.0.0.tgz#4bc8d9984403696225ef83a1573cbbcb4e79db13" - integrity sha512-PSNhEJDejZYV7h50BohL09Er9VaIefr2LMAf3OEmpCkjOi34eYyQYAXUTjEQtZJTKcF0E2UKTh+osDLsgNim9Q== - -xml-js@^1.6.11: - version "1.6.11" - resolved "https://registry.yarnpkg.com/xml-js/-/xml-js-1.6.11.tgz#927d2f6947f7f1c19a316dd8eea3614e8b18f8e9" - integrity sha512-7rVi2KMfwfWFl+GpPg6m80IVMWXLRjO+PxTq7V2CDhoGak0wzYzFgUY2m4XJ47OGdXd8eLE8EmwfAmdjw7lC1g== - dependencies: - sax "^1.2.4" - -xtend@^4.0.0, xtend@^4.0.1: - version "4.0.2" - resolved "https://registry.yarnpkg.com/xtend/-/xtend-4.0.2.tgz#bb72779f5fa465186b1f438f674fa347fdb5db54" - integrity sha512-LKYU1iAXJXUgAXn9URjiu+MWhyUXHsvfp7mcuYm9dSUKK0/CjtrUwFAxD82/mCWbtLsGjFIad0wIsod4zrTAEQ== - -yallist@^3.0.0, yallist@^3.0.2, yallist@^3.1.1: - version "3.1.1" - resolved "https://registry.yarnpkg.com/yallist/-/yallist-3.1.1.tgz#dbb7daf9bfd8bac9ab45ebf602b8cbad0d5d08fd" - integrity sha512-a4UGQaWPH59mOXUYnAG2ewncQS4i4F43Tv3JoAM+s2VDAmS9NsK8GpDMLrCHPksFT7h3K6TOoUNn2pb7RoXx4g== - -yallist@^4.0.0: - version "4.0.0" - resolved "https://registry.yarnpkg.com/yallist/-/yallist-4.0.0.tgz#9bb92790d9c0effec63be73519e11a35019a3a72" - integrity sha512-3wdGidZyq5PB084XLES5TpOSRA3wjXAlIWMhum2kRcv/41Sn2emQ0dycQW4uZXLejwKvg6EsvbdlVL+FYEct7A== - -yaml@^1.10.0, yaml@^1.10.2, yaml@^1.7.2: - version "1.10.2" - resolved "https://registry.yarnpkg.com/yaml/-/yaml-1.10.2.tgz#2301c5ffbf12b467de8da2333a459e29e7920e4b" - integrity sha512-r3vXyErRCYJ7wg28yvBY5VSoAF8ZvlcW9/BwUzEtUsjvX/DKs24dIkuwjtuprwJJHsbyUbLApepYTR1BN4uHrg== - -yauzl@^2.10.0: - version "2.10.0" - resolved "https://registry.yarnpkg.com/yauzl/-/yauzl-2.10.0.tgz#c7eb17c93e112cb1086fa6d8e51fb0667b79a5f9" - integrity sha512-p4a9I6X6nu6IhoGmBqAcbJy1mlC4j27vEPZX9F4L4/vZT3Lyq1VkFHw/V/PUcB9Buo+DG3iHkT0x3Qya58zc3g== - dependencies: - buffer-crc32 "~0.2.3" - fd-slicer "~1.1.0" - -yocto-queue@^0.1.0: - version "0.1.0" - resolved "https://registry.yarnpkg.com/yocto-queue/-/yocto-queue-0.1.0.tgz#0294eb3dee05028d31ee1a5fa2c556a6aaf10a1b" - integrity sha512-rVksvsnNCdJ/ohGc6xgPwyN8eheCxsiLM8mxuE/t/mOVqJewPuO1miLpTHQiRgTKCLexL4MeAFVagts7HmNZ2Q== - -zwitch@^1.0.0: - version "1.0.5" - resolved "https://registry.yarnpkg.com/zwitch/-/zwitch-1.0.5.tgz#d11d7381ffed16b742f6af7b3f223d5cd9fe9920" - integrity sha512-V50KMwwzqJV0NpZIZFwfOD5/lyny3WlSzRiXgA0G7VUnRlqttta1L6UQIHzd6EuBY/cHGfwTIck7w1yH6Q5zUw==