summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authormax.bra2022-03-08 23:58:02 +0100
committermax.bra2022-03-08 23:58:02 +0100
commit659a6f91696ca58e746bf6f8fdc3f652ee8e1ba7 (patch)
tree2e2fc843f0ab22e23fcd3f16d1be93e5bac8e2da
parent5dac79c17dcd279c82093507df30c0f463c6c0f3 (diff)
downloadaur-659a6f91696ca58e746bf6f8fdc3f652ee8e1ba7.tar.gz
remember: don't trust without personal testing
-rw-r--r--.SRCINFO4
-rw-r--r--PKGBUILD2
-rw-r--r--pi-hole-ftl.service6
3 files changed, 6 insertions, 6 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 490cc86a78d3..caeaffb9c7a3 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -21,7 +21,7 @@ pkgbase = pi-hole-ftl
backup = etc/pihole/pihole-FTL.conf
backup = etc/pihole/pihole-FTL.db
source = pi-hole-ftl-v5.14.tar.gz::https://github.com/pi-hole/FTL/archive/v5.14.tar.gz
- source = arch-ftl-5.14-958373175.patch::https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-5.14.patch
+ source = arch-ftl-5.14-599523321.patch::https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-5.14.patch
source = pi-hole-ftl.tmpfile
source = pi-hole-ftl.sysuser
source = pi-hole-ftl.service
@@ -31,7 +31,7 @@ pkgbase = pi-hole-ftl
sha256sums = b8bde48093ebf8429e5769eacc5351c47d5d3bd73850089b39cbec13334aac42
sha256sums = 538d2f66e30eabeeb0ac6794ac388b96ddf1830d9e988a0aaa810cb17c5c69fc
sha256sums = 39ef7bfd672ce59440bbf89e812992adc4d40091bc8d70fa24bd586381979064
- sha256sums = 2195966cb6c6f9e4f26492b4682d7fded461baebef807cda657444bc6f1bbd0b
+ sha256sums = 8ac9e414f3330a8c7f5d761a17c1a7a9b3c025c8927467222c3e5d6c57f784d8
sha256sums = 8beb120ac275f88c4b72bf2dde583f27f0c1e1fb9766c2d7c60285bd342867ed
sha256sums = bd4794a73bea22f3301cf6ab8d9029d8e671e6411a26493a2ffbdf462129268c
diff --git a/PKGBUILD b/PKGBUILD
index 52fc2ccac8f9..7891d73424fb 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -30,7 +30,7 @@ sha256sums=('351efed2624e82baf6ddcf76face610bfb0e9ff87f8fa3d89ad30c0f8684d264'
'b8bde48093ebf8429e5769eacc5351c47d5d3bd73850089b39cbec13334aac42'
'538d2f66e30eabeeb0ac6794ac388b96ddf1830d9e988a0aaa810cb17c5c69fc'
'39ef7bfd672ce59440bbf89e812992adc4d40091bc8d70fa24bd586381979064'
- '2195966cb6c6f9e4f26492b4682d7fded461baebef807cda657444bc6f1bbd0b'
+ '8ac9e414f3330a8c7f5d761a17c1a7a9b3c025c8927467222c3e5d6c57f784d8'
'8beb120ac275f88c4b72bf2dde583f27f0c1e1fb9766c2d7c60285bd342867ed'
'bd4794a73bea22f3301cf6ab8d9029d8e671e6411a26493a2ffbdf462129268c')
diff --git a/pi-hole-ftl.service b/pi-hole-ftl.service
index 44446d29ada0..e7f2f9801cf9 100644
--- a/pi-hole-ftl.service
+++ b/pi-hole-ftl.service
@@ -6,9 +6,9 @@ After=network.target
User=pihole
Group=pihole
PIDFile=/run/pihole-ftl/pihole-FTL.pid
-ExecStartPre=/bin/chown -R pihole:pihole /etc/pihole
-ExecStartPre=-/bin/chown root:root /etc/pihole/logrotate
-ExecStartPre=-/bin/rm -f /dev/shm/FTL-*
+ExecStartPre=/usr/bin/chown -R pihole:pihole /etc/pihole
+ExecStartPre=-/usr/bin/chown root:root /etc/pihole/logrotate
+ExecStartPre=-/usr/bin/sh -c '/usr/bin/rm -f /dev/shm/FTL-*'
ExecStart=/usr/bin/pihole-FTL no-daemon
ExecReload=/bin/kill -USR1 $MAINPID
Restart=on-failure