summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authormax.bra2020-08-12 09:47:16 +0200
committermax.bra2020-08-12 09:47:16 +0200
commit0e677c791781e8f7c076915dae9a9c05d72e4d4a (patch)
tree52865aa8b8b13a75ea9c36ee90c45bc7e4bebf1a
parent290256e6accef430ba4c24ddd654888c77f382bf (diff)
downloadaur-0e677c791781e8f7c076915dae9a9c05d72e4d4a.tar.gz
v. 5.2
-rw-r--r--.SRCINFO12
-rw-r--r--PKGBUILD10
2 files changed, 11 insertions, 11 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 8e0790c21507..67d61bde51ea 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = pi-hole-ftl
pkgdesc = The Pi-hole FTL engine
- pkgver = 5.1
- pkgrel = 3
+ pkgver = 5.2
+ pkgrel = 1
url = https://github.com/pi-hole/FTL
install = pi-hole-ftl.install
arch = i686
@@ -20,15 +20,15 @@ pkgbase = pi-hole-ftl
conflicts = dnsmasq
backup = etc/pihole/pihole-FTL.conf
backup = etc/pihole/pihole-FTL.db
- source = pi-hole-ftl-v5.1.tar.gz::https://github.com/pi-hole/FTL/archive/v5.1.tar.gz
- source = arch-ftl-5.1-383072674.patch::https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-5.1.patch
+ source = pi-hole-ftl-v5.2.tar.gz::https://github.com/pi-hole/FTL/archive/v5.2.tar.gz
+ source = arch-ftl-5.2-218741258.patch::https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-5.2.patch
source = pi-hole-ftl.tmpfile
source = pi-hole-ftl.sysuser
source = pi-hole-ftl.service
source = pi-hole-ftl.db
source = pi-hole-ftl.conf
- md5sums = 546936fe650370a15fcc4111352c072c
- md5sums = aba775c8297ac1dbdf8ecd250024568b
+ md5sums = f97134439dd96f59180d49e6a9d4f245
+ md5sums = 89979ad786434e577536008f82e7e161
md5sums = ca844c23699ba64777571253bc7ccb21
md5sums = 455c38b73491bf641e422be3652698b7
md5sums = 5e135fd2729441f908d848a45b1ff289
diff --git a/PKGBUILD b/PKGBUILD
index 779b275a3e96..fe12114b9152 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -6,8 +6,8 @@
pkgname=pi-hole-ftl
_pkgname=FTL
_servicename=pihole-FTL
-pkgver=5.1
-pkgrel=3
+pkgver=5.2
+pkgrel=1
_now=`date +%N`
arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h' 'aarch64')
pkgdesc="The Pi-hole FTL engine"
@@ -26,8 +26,8 @@ source=($pkgname-v$pkgver.tar.gz::"https://github.com/pi-hole/FTL/archive/v$pkgv
"$pkgname.service"
"$pkgname.db"
"$pkgname.conf")
-md5sums=('546936fe650370a15fcc4111352c072c'
- 'aba775c8297ac1dbdf8ecd250024568b'
+md5sums=('f97134439dd96f59180d49e6a9d4f245'
+ '89979ad786434e577536008f82e7e161'
'ca844c23699ba64777571253bc7ccb21'
'455c38b73491bf641e422be3652698b7'
'5e135fd2729441f908d848a45b1ff289'
@@ -46,7 +46,7 @@ build() {
package() {
cd "$srcdir"
- install -Dm755 "$_pkgname"-$pkgver/pihole-FTL "${pkgdir}"/usr/bin/pihole-FTL
+ install -Dm775 "$_pkgname"-$pkgver/pihole-FTL "${pkgdir}"/usr/bin/pihole-FTL
install -Dm644 "$pkgname.tmpfile" "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
install -Dm644 "$pkgname.sysuser" "$pkgdir"/usr/lib/sysusers.d/$pkgname.conf