Pihole 5.x + DNSCrypt Issue [Solved]

Hi, I am new here and also to the world of Docker/Containers, so i am using protainer for the GUI part of it.

I have an issue, I am trying to run Pihole and DNSCrypt in the same container.

I have followed the guide in the Github wiki and if i manually run ./etc/init.d/dnscrypt-proxy start it works perfectly fine.

edit: Solved it via a very janky method, simply edited the start.sh script to execute dnscrypt-proxy.
However un rebooting the container it would seem that /etc/init.d/dnscrypt-proxy doesn't start, i have to docker exec -it pihole bash and then type in ./etc/init.d/dnscrypt-proxy start .

Is there a way i can get the container to execute this on boot?

Docker Pi-hole is meant to be run as is.

You are altering the Pi-hole image by incorporating additional services like DNSCrypt into it.

Note that any of these changes are lost upon container restart.

You'd have to install DNSCrypt outside of Pi-hole's container, i.e. on your host system or another Docker container.

Alternatively, if a single container is what you want, you'd have to create your own Docker image for that.

1 Like

Use docker-compose and build a stack.

Thanks for your reply, will go make a dnscrypt container later.

Just have to figure how to set it all up as my Pihole is on a MACVLAN which only has 3 IP's allocated and they are all used.

Create a new overlay network for Pi-hole to talk to dnscrypt. No need for any additional IPs. The Pi-hole container can be on the macvlan network and the new overlay network at the same time.