summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authormax.bra2024-01-08 11:33:50 +0100
committermax.bra2024-01-08 11:33:50 +0100
commite3c20d05041ddccbaef081703bf082d5b59fa5d2 (patch)
treea52fa1fe98eb16a8d5cbeae1a71a9fa88c70412d
parent141a1bc6c102c3f980f977edfecb6c4978c728d7 (diff)
downloadaur-e3c20d05041ddccbaef081703bf082d5b59fa5d2.tar.gz
v. 5.24
-rw-r--r--.SRCINFO12
-rw-r--r--PKGBUILD8
-rw-r--r--pi-hole-ftl.conf154
3 files changed, 87 insertions, 87 deletions
diff --git a/.SRCINFO b/.SRCINFO
index db55e8fc4567..004572574337 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,6 +1,6 @@
pkgbase = pi-hole-ftl
pkgdesc = The Pi-hole FTL engine
- pkgver = 5.23
+ pkgver = 5.24
pkgrel = 1
url = https://github.com/pi-hole/FTL
install = pi-hole-ftl.install
@@ -22,19 +22,19 @@ pkgbase = pi-hole-ftl
backup = etc/pihole/pihole-FTL.conf
backup = etc/pihole/pihole-FTL.db
backup = etc/pihole/dhcp.leases
- source = pi-hole-ftl-v5.23.tar.gz::https://github.com/pi-hole/FTL/archive/v5.23.tar.gz
- source = https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-5.23-1.patch
+ source = pi-hole-ftl-v5.24.tar.gz::https://github.com/pi-hole/FTL/archive/v5.24.tar.gz
+ source = https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-5.24-1.patch
source = pi-hole-ftl.tmpfile
source = pi-hole-ftl.sysuser
source = pi-hole-ftl.service
source = pi-hole-ftl.db
source = pi-hole-ftl.conf
- sha256sums = a417642ef1909a940340ab0a35cd7acf2a2dd60e7d54bb482524543a772c4285
- sha256sums = a9cf3da6486b58816ff60099f4adbb0659d2ad07b3668a0e3460322e31757be8
+ sha256sums = 478ecebd2e711aaf29c8c5dbaabcad616ec0945eaa0239211fb754a8c3c2486e
+ sha256sums = 4c665290c04011135742ec0b95fc9bf72690096c905b42b420c1ac58bdc8c5e8
sha256sums = 538d2f66e30eabeeb0ac6794ac388b96ddf1830d9e988a0aaa810cb17c5c69fc
sha256sums = 39ef7bfd672ce59440bbf89e812992adc4d40091bc8d70fa24bd586381979064
sha256sums = 8ac9e414f3330a8c7f5d761a17c1a7a9b3c025c8927467222c3e5d6c57f784d8
sha256sums = 8beb120ac275f88c4b72bf2dde583f27f0c1e1fb9766c2d7c60285bd342867ed
- sha256sums = bd4794a73bea22f3301cf6ab8d9029d8e671e6411a26493a2ffbdf462129268c
+ sha256sums = efb7f8195b7f8b87a4af20c66f5ae123d7b5bf97a5f0947de6dc60244545d074
pkgname = pi-hole-ftl
diff --git a/PKGBUILD b/PKGBUILD
index 160c665cbe89..69296624788d 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -6,7 +6,7 @@
pkgname=pi-hole-ftl
_pkgname=FTL
_servicename=pihole-FTL
-pkgver=5.23
+pkgver=5.24
pkgrel=1
#_now=`date +%N`
arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h' 'aarch64')
@@ -26,13 +26,13 @@ source=($pkgname-v$pkgver.tar.gz::"https://github.com/pi-hole/FTL/archive/v$pkgv
"$pkgname.service"
"$pkgname.db"
"$pkgname.conf")
-sha256sums=('a417642ef1909a940340ab0a35cd7acf2a2dd60e7d54bb482524543a772c4285'
- 'a9cf3da6486b58816ff60099f4adbb0659d2ad07b3668a0e3460322e31757be8'
+sha256sums=('478ecebd2e711aaf29c8c5dbaabcad616ec0945eaa0239211fb754a8c3c2486e'
+ '4c665290c04011135742ec0b95fc9bf72690096c905b42b420c1ac58bdc8c5e8'
'538d2f66e30eabeeb0ac6794ac388b96ddf1830d9e988a0aaa810cb17c5c69fc'
'39ef7bfd672ce59440bbf89e812992adc4d40091bc8d70fa24bd586381979064'
'8ac9e414f3330a8c7f5d761a17c1a7a9b3c025c8927467222c3e5d6c57f784d8'
'8beb120ac275f88c4b72bf2dde583f27f0c1e1fb9766c2d7c60285bd342867ed'
- 'bd4794a73bea22f3301cf6ab8d9029d8e671e6411a26493a2ffbdf462129268c')
+ 'efb7f8195b7f8b87a4af20c66f5ae123d7b5bf97a5f0947de6dc60244545d074')
prepare() {
cd "$srcdir"/"$_pkgname"-"$pkgver"
diff --git a/pi-hole-ftl.conf b/pi-hole-ftl.conf
index 368312449ef8..8ea3b38fd287 100644
--- a/pi-hole-ftl.conf
+++ b/pi-hole-ftl.conf
@@ -1,90 +1,90 @@
-### This file contains parameters for FTL behavior.
-### At install, all parameters are commented out. The user can select desired options.
-### Options shown are the default configuration. No modification is needed for most
-### installations.
-### Visit https://docs.pi-hole.net/ftldns/configfile/ for more detailed parameter explanations
+#; Pi-hole FTL config file
+#; Comments should start with #; to avoid issues with PHP and bash reading this file
+#; https://docs.pi-hole.net/ftldns/configfile/ for details
-## Out of documentation
-#LOGFILE=/run/log/pihole-ftl/pihole-FTL.log
-#PIDFILE=/run/pihole-ftl/pihole-FTL.pid
-#PORTFILE=/run/pihole-ftl/pihole-FTL.port
-#SOCKETFILE=/run/pihole-ftl/FTL.sock
+#; DNS settings
-## Socket Listening
-## Listen only for local socket connections or permit all connections
-## Options: localonly, all
-#SOCKET_LISTENING=localonly
+#; BLOCKINGMODE=NULL|IP-NODATA-AAAA|IP|NXDOMAIN
+#; CNAME_DEEP_INSPECT=true|false (PR #663)
+#; BLOCK_ESNI=true|false (PR #733)
+#; EDNS0_ECS=true|false (PR #851)
+#; RATE_LIMIT=1000/60 (PR #1052)
+#; LOCAL_IPV4= (unset by default, PR #1293)
+#; LOCAL_IPV6= (unset by default, PR #1293)
+#; BLOCK_IPV4= (unset by default, PR #1293)
+#; BLOCK_IPV6= (unset by default, PR #1293)
+#; REPLY_WHEN_BUSY=DROP|ALLOW|BLOCK|REFUSE (PR #1156 & PR #1341)
+#; MOZILLA_CANARY=true|false (PR #1148)
+#; BLOCK_TTL=2 (PR #1173)
+#; BLOCK_ICLOUD_PR=true|false (PR #1171)
-## Query Display
-## Display all queries? Set to no to hide query display
-## Options: yes, no
-#QUERY_DISPLAY=yes
+#; Statistics settings
-## AAA Query Analysis
-## Allow FTL to analyze AAAA queries from pihole.log?
-## Options: yes, no
-#AAAA_QUERY_ANALYSIS=yes
+#; MAXLOGAGE=24.0
+#; PRIVACYLEVEL=0|1|2|3
+#; IGNORE_LOCALHOST=no|yes
+#; AAAA_QUERY_ANALYSIS=yes|no
+#; ANALYZE_ONLY_A_AND_AAAA=false|true
+#; SHOW_DNSSEC=true|false
-## Resolve IPv6
-## Should FTL try to resolve IPv6 addresses to host names?
-## Options: yes, no
-#RESOLVE_IPV6=yes
+#; Other settings
-## Resolve IPv4
-## Should FTL try to resolve IPv4 addresses to host names?
-## Options: yes, no
-#RESOLVE_IPV4=yes
+#; SOCKET_LISTENING=localonly|all
+#; FTLPORT=4711
+#; RESOLVE_IPV6=yes|no
+#; RESOLVE_IPV4=yes|no
+#; PIHOLE_PTR=PI.HOLE|HOSTNAME|HOSTNAMEFQDN|NONE (PR #1111, #1164)
+#; DELAY_STARTUP=0 (PR #716, PR 1349)
+#; NICE=-10 (PR #798)
+#; MAXNETAGE=[MAXDBDAYS] (PR #871)
+#; NAMES_FROM_NETDB=true|false (PR #784)
+#; REFRESH_HOSTNAMES=IPV4|ALL|UNKNOWN|NONE (PR #953)
+#; PARSE_ARP_CACHE=true|false (PR #445)
+#; CHECK_SHMEM=90 (PR #1249)
+#; CHECK_DISK=90 (PR #1249)
-## Max Database Days
-## How long should queries be stored in the database -days-?
-## Setting this to 0 disables the database
-## See: https://docs.pi-hole.net/ftldns/database/
-## Options: number of days
-#MAXDBDAYS=365
+#; Long-term database settings
-## Database Interval
-## How often do we store queries in FTL's database -minutes-?
-## See: https://docs.pi-hole.net/ftldns/database/
-## Options: number of minutes
-#DBINTERVAL=1.0
+#; DBIMPORT=yes|no
+#; MAXDBDAYS=365
+#; DBINTERVAL=1.0
+#; DBFILE=/etc/pihole/pihole-FTL.db
-## Database File
-## Specify path and filename of FTL's SQLite3 long-term database.
-## Setting this to DBFILE= disables the database altogether
-## See: https://docs.pi-hole.net/ftldns/database/
-## Option: path to db file
-#DBFILE=/etc/pihole/pihole-FTL.db
+#; File options
-## Max Log Age
-## Up to how many hours of queries should be imported from the database and logs -hours-?
-## Maximum is 744 -31 days-
-## Options: number of days
-#MAXLOGAGE=24.0
+#; LOGFILE=/var/log/pihole/FTL.log
+#; PIDFILE=/run/pihole-FTL.pid
+#; SOCKETFILE=/run/pihole/FTL.sock
+#; SETUPVARSFILE=/etc/pihole/setupVars.conf
+#; MACVENDORDB=/etc/pihole/macvendor.db
+#; GRAVITYDB=/etc/pihole/gravity.db
-## FTL Port
-## On which port should FTL be listening?
-## Options: tcp port
-#FTLPORT=4711
+#; Debugging options
-## Privacy Level
-## Which privacy level is used?
-## See: https://docs.pi-hole.net/ftldns/privacylevels/
-## Options: 0, 1, 2, 3
-#PRIVACYLEVEL=0
+#; DEBUG_ALL=false|true
+#; DEBUG_DATABASE=false|true
+#; DEBUG_NETWORKING=false|true
+#; DEBUG_EDNS0=false|true
+#; DEBUG_LOCKS=false|true
+#; DEBUG_QUERIES=false|true
+#; DEBUG_FLAGS=false|true
+#; DEBUG_SHMEM=false|true
+#; DEBUG_GC=false|true
+#; DEBUG_ARP=false|true
+#; DEBUG_REGEX=false|true
+#; DEBUG_API=false|true
+#; DEBUG_OVERTIME=false|true
+#; DEBUG_STATUS=false|true
+#; DEBUG_CAPS=false|true
+#; DEBUG_CAPS=true and thereafter sending killall -HUP pihole-FTL).
+#; DEBUG_DNSMASQ_LINES=false|true
+#; DEBUG_VECTORS=false|true (PR #725)
+#; DEBUG_RESOLVER=false|true (PR #728)
+#; DEBUG_EDNS0=false|true (PR #851)
+#; DEBUG_CLIENTS=false|true (PR #762)
+#; DEBUG_ALIASCLIENTS=false|true (PR #880)
+#; DEBUG_EVENTS=false|true (PR #881)
+#; DEBUG_HELPER=false|true (PR #914)
+#; ADDR2LINE=true|false (PR #774)
+#; DEBUG_EXTRA=false|true (PR #994)
-## Ignore Localhost
-## Should FTL ignore queries coming from the local machine?
-## Options: yes, no
-#IGNORE_LOCALHOST=no
-
-## Blocking Mode
-## How should FTL reply to blocked queries?
-## See: https://docs.pi-hole.net/ftldns/blockingmode/
-## Options: NULL, IP-NODATA-AAAA, IP, NXDOMAIN
-#BLOCKINGMODE=NULL
-
-## Regex Debug Mode
-## Controls if FTLDNS should print extended details about regex matching into pihole-FTL.log.
-## See: https://docs.pi-hole.net/ftldns/regex/overview/
-## Options: true, false
-#REGEX_DEBUGMODE=false