Skip to content
This repository has been archived by the owner on Aug 23, 2024. It is now read-only.

MiahaCybersec/Signal-TLS-Proxy

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

24 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Signal TLS Proxy

To run a Signal TLS proxy, you will need a host that has ports 80 and 443 available and a domain name that points to that host.

  1. Install docker and docker-compose (https://docs.docker.com/engine/install/)
  2. Ensure your current user has access to docker (adduser $USER docker)
  3. Clone this repository
  4. cd ./Signal-TLS-Proxy
  5. docker compose build
  6. docker volume create --name=caddy_data
  7. sed -i 's/sub.example.com/sub.my-domain.com/g' config/caddy.json
  8. docker compose up --detach

Additionally, if you'd like to harden your server against memory corruption vulnerabilities, run the following commands. This will install hardened_malloc on your server and add it to your path automatically.

  1. chmod +x ./harden.sh
  2. ./harden.sh

Your proxy is now running! You can share this with the URL https://signal.tube/#<your_host_name>

Updating from a previous version

If you've previously run a proxy, please update to the most recent version by pulling the most recent changes from main, then restarting your Docker containers:

git pull
docker compose down
docker compose up --detach

About

This repository has been archived. Please go to https://github.com/MiahaCybersec/Hardened-Signal-Proxy for the latest version.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Shell 87.1%
  • Dockerfile 12.9%