summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authormax.bra2020-02-24 22:47:09 +0100
committermax.bra2020-02-24 22:47:09 +0100
commit494cac5b3cc683bc174f4fe80f4a453d67b723ad (patch)
tree0b57f6673449ab153aa9868f855c86ca5c3945ee
parent74b32fe99c6d86863ea06762b39942d0e4d9c5b4 (diff)
downloadaur-494cac5b3cc683bc174f4fe80f4a453d67b723ad.tar.gz
fix regex.list permissions
-rw-r--r--.SRCINFO6
-rw-r--r--PKGBUILD5
-rw-r--r--pi-hole-ftl.service1
3 files changed, 7 insertions, 5 deletions
diff --git a/.SRCINFO b/.SRCINFO
index dac8c2c7d412..bc3fb8042d8f 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = pi-hole-ftl
pkgdesc = The Pi-hole FTL engine
pkgver = 4.3.1
- pkgrel = 5
+ pkgrel = 6
url = https://github.com/pi-hole/FTL
install = pi-hole-ftl.install
arch = i686
@@ -19,7 +19,7 @@ pkgbase = pi-hole-ftl
backup = etc/pihole/pihole-FTL.conf
backup = etc/pihole/pihole-FTL.db
source = https://github.com/pi-hole/FTL/archive/v4.3.1.tar.gz
- source = arch-ftl-4.3.1-967777019.patch::https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-4.3.1.patch
+ source = arch-ftl-4.3.1-129650068.patch::https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-4.3.1.patch
source = nettle35.patch
source = glib.patch
source = pi-hole-ftl.tmpfile
@@ -33,7 +33,7 @@ pkgbase = pi-hole-ftl
md5sums = b0d6917f83dea640bfabeeedb4e10fe1
md5sums = ca844c23699ba64777571253bc7ccb21
md5sums = 68e78907dc2a0c89421d02377e76d353
- md5sums = 959df75dcc4ecb06040200e7f4621339
+ md5sums = f6c4319adee31fd507485d25601bd400
md5sums = 0495c002b7d5dce303d451e4cd2fede5
md5sums = a9c8de83f02d36bfe96db57975984bbb
diff --git a/PKGBUILD b/PKGBUILD
index ff31cfa6b3e9..c8d9924c811a 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,3 +1,4 @@
+# Contributor: Mettacrawer <metta.crawler@gmail.com>
# Maintainer: max.bra <max dot bra dot gtalk at gmail dot com>
# Maintainer: graysky <graysky AT archlinux DOT us>
@@ -5,7 +6,7 @@ pkgname=pi-hole-ftl
_pkgname=FTL
_servicename=pihole-FTL
pkgver=4.3.1
-pkgrel=5
+pkgrel=6
_now=`date +%N`
arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h' 'aarch64')
pkgdesc="The Pi-hole FTL engine"
@@ -32,7 +33,7 @@ md5sums=('1c0df5fa42e7f7b89c7e704fdc1b5154'
'b0d6917f83dea640bfabeeedb4e10fe1'
'ca844c23699ba64777571253bc7ccb21'
'68e78907dc2a0c89421d02377e76d353'
- '959df75dcc4ecb06040200e7f4621339'
+ 'f6c4319adee31fd507485d25601bd400'
'0495c002b7d5dce303d451e4cd2fede5'
'a9c8de83f02d36bfe96db57975984bbb')
diff --git a/pi-hole-ftl.service b/pi-hole-ftl.service
index ffe64dbe79df..eddd01837e9a 100644
--- a/pi-hole-ftl.service
+++ b/pi-hole-ftl.service
@@ -7,6 +7,7 @@ User=pihole
Group=pihole
PIDFile=/run/pihole-ftl/pihole-FTL.pid
ExecStartPre=/bin/chown -R pihole:pihole /etc/pihole
+ExecStartPre=/bin/chown pihole:http /etc/pihole/regex.list
ExecStart=/usr/bin/pihole-FTL no-daemon
ExecReload=/bin/kill -USR1 $MAINPID
Restart=on-failure