summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authormax.bra2017-11-02 12:22:09 +0100
committermax.bra2017-11-02 12:22:09 +0100
commit688e6f6cbdd019356c4ffb4177bb2557510ae2b8 (patch)
treec54eb5ac76e4cea85b8ebfe63b6a88657d802181
parent033d32553be8c531fe36a4f0a1645b096f0617e3 (diff)
downloadaur-688e6f6cbdd019356c4ffb4177bb2557510ae2b8.tar.gz
more nginx config
-rw-r--r--.SRCINFO8
-rw-r--r--PKGBUILD9
-rw-r--r--fix_redirect.patch15
-rw-r--r--nginx.pi-hole.conf8
4 files changed, 13 insertions, 27 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 30f5dbbbc3d9..5b45c90556ec 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,9 +1,7 @@
-# Generated by mksrcinfo v8
-# Mon Oct 30 20:54:26 UTC 2017
pkgbase = pi-hole-server
pkgdesc = The Pi-hole is an advertising-aware DNS/Web server. Arch adaptation for lan wide DNS server.
pkgver = 3.1.4
- pkgrel = 7
+ pkgrel = 8
url = https://github.com/pi-hole/pi-hole
install = pi-hole-server.install
arch = any
@@ -36,13 +34,12 @@ pkgbase = pi-hole-server
source = mimic_setupVars.conf.sh
source = version.patch
source = issue_1598.patch
- source = fix_redirect.patch
md5sums = e231722332116b7ffab316d5c66a828e
md5sums = 2c0bf61ec96bdb85edeb9fd2cc2f330b
md5sums = 3f1aeea43af0b192edb36b9e5484ff87
md5sums = 7ac346581ada71187b7fd18f164bbee9
md5sums = fec45782a36ea18c25743cbeeb4ef340
- md5sums = 55ffed9e2ce658211a16db81bbff02ed
+ md5sums = 80d6e0dba0de41377c6df3d0e2ce992a
md5sums = 990b8abd0bfbba23a7ce82c59f2e3d64
md5sums = 047f13d4ac97877f724f87b002aaee63
md5sums = d42a864f88299998f8233c0bc0dd093d
@@ -51,7 +48,6 @@ pkgbase = pi-hole-server
md5sums = e364945acb83d6bec021a40a8642aca6
md5sums = 93fe5e50cf3fcb08b24cf29b0cace85b
md5sums = d99fea037caefd6c7ab21a963d49afc6
- md5sums = b03c33b99dfcdc007f4fd969e4f3e9c9
pkgname = pi-hole-server
diff --git a/PKGBUILD b/PKGBUILD
index 292ee6abc4ac..67d1dabca1da 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -4,7 +4,7 @@
pkgname=pi-hole-server
_pkgname=pi-hole
pkgver=3.1.4
-pkgrel=7
+pkgrel=8
_wwwpkgname=AdminLTE
_wwwpkgver=3.1
pkgdesc='The Pi-hole is an advertising-aware DNS/Web server. Arch adaptation for lan wide DNS server.'
@@ -37,7 +37,6 @@ source=(pihole-$pkgver.tar.gz::https://github.com/$_pkgname/$_pkgname/archive/v$
mimic_setupVars.conf.sh
version.patch
issue_1598.patch
- fix_redirect.patch
)
md5sums=('e231722332116b7ffab316d5c66a828e'
@@ -45,7 +44,7 @@ md5sums=('e231722332116b7ffab316d5c66a828e'
'3f1aeea43af0b192edb36b9e5484ff87'
'7ac346581ada71187b7fd18f164bbee9'
'fec45782a36ea18c25743cbeeb4ef340'
- '55ffed9e2ce658211a16db81bbff02ed'
+ '80d6e0dba0de41377c6df3d0e2ce992a'
'990b8abd0bfbba23a7ce82c59f2e3d64'
'047f13d4ac97877f724f87b002aaee63'
'd42a864f88299998f8233c0bc0dd093d'
@@ -53,8 +52,7 @@ md5sums=('e231722332116b7ffab316d5c66a828e'
'291d3c95e445fe65caf40c3605efd186'
'e364945acb83d6bec021a40a8642aca6'
'93fe5e50cf3fcb08b24cf29b0cace85b'
- 'd99fea037caefd6c7ab21a963d49afc6'
- 'b03c33b99dfcdc007f4fd969e4f3e9c9')
+ 'd99fea037caefd6c7ab21a963d49afc6')
prepare() {
_ssc="/tmp/sedcontrol"
@@ -230,7 +228,6 @@ prepare() {
cd "$srcdir"/"$_pkgname"-"$pkgver"
patch -p1 -i "$srcdir"/version.patch
patch -p1 -i "$srcdir"/issue_1598.patch # issue 1598 -> https://github.com/pi-hole/pi-hole/issues/1598
- patch -Np1 -i ../fix_redirect.patch
cd "$srcdir"
sed -n "/{{corever}}/w $_ssc" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
diff --git a/fix_redirect.patch b/fix_redirect.patch
deleted file mode 100644
index f042d7813fd7..000000000000
--- a/fix_redirect.patch
+++ /dev/null
@@ -1,15 +0,0 @@
---- a/advanced/index.php 2017-10-30 16:27:08.583096709 -0400
-+++ b/advanced/index.php 2017-10-30 16:28:06.884263996 -0400
-@@ -10,7 +10,10 @@ function validIP($address){
- }
-
- $uri = escapeshellcmd($_SERVER['REQUEST_URI']);
--$serverName = escapeshellcmd($_SERVER['SERVER_NAME']);
-+// To retain the functionality of the block page when directly accessing blacklisted domains
-+// See: https://github.com/pi-hole/pi-hole/wiki/Nginx-Configuration
-+// $serverName = escapeshellcmd($_SERVER['SERVER_NAME']);
-+$serverName = escapeshellcmd($_SERVER['HTTP_HOST']);
-
- // If the server name is 'pi.hole', it's likely a user trying to get to the admin panel.
- // Let's be nice and redirect them.
-
diff --git a/nginx.pi-hole.conf b/nginx.pi-hole.conf
index f0098b41265b..36da1dcfdffe 100644
--- a/nginx.pi-hole.conf
+++ b/nginx.pi-hole.conf
@@ -12,16 +12,22 @@ server {
server_name _;
autoindex off;
+ proxy_intercept_errors on;
+ error_page 404 /pihole/index.php;
+
index pihole/index.php index.php index.html index.htm;
location / {
expires max;
try_files $uri $uri/ =404;
+ add_header X-Pi-hole "A black hole for Internet advertisements";
}
location ~ \.php$ {
include fastcgi.conf;
+ fastcgi_intercept_errors on;
fastcgi_pass 127.0.0.1:9000;
+ fastcgi_param SERVER_NAME $host;
}
location /*.js {
@@ -31,6 +37,8 @@ server {
location /admin {
root /srv/http/pihole;
index index.php index.html index.htm;
+ add_header X-Pi-hole "The Pi-hole Web interface is working!";
+ add_header X-Frame-Options "DENY";
}
location ~ /\.ht {