summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authormax.bra2017-12-11 12:13:45 +0100
committermax.bra2017-12-11 12:13:45 +0100
commitbc3596453508eb80044f505f7c34327feb7fdffc (patch)
treef45cd25505df673fd4eed6b1d397486f504b4326
parentf827b7f0fd3deb25a2773afce4b5248e76b19702 (diff)
downloadaur-bc3596453508eb80044f505f7c34327feb7fdffc.tar.gz
core v. 3.2 - web v. 3.2
-rw-r--r--.SRCINFO20
-rw-r--r--PKGBUILD97
-rw-r--r--issue_1598.patch25
-rw-r--r--lighttpd.pi-hole.conf (renamed from lighttpd.conf)30
-rw-r--r--nginx.pi-hole.conf14
-rw-r--r--pi-hole-server.install6
6 files changed, 72 insertions, 120 deletions
diff --git a/.SRCINFO b/.SRCINFO
index d65d93d28289..46f759e5e6b9 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = pi-hole-server
pkgdesc = The Pi-hole is an advertising-aware DNS/Web server. Arch adaptation for lan wide DNS server.
- pkgver = 3.1.4
- pkgrel = 10
+ pkgver = 3.2
+ pkgrel = 1
url = https://github.com/pi-hole/pi-hole
install = pi-hole-server.install
arch = any
@@ -21,11 +21,11 @@ pkgbase = pi-hole-server
backup = etc/pihole/whitelist.txt
backup = etc/pihole/blacklist.txt
backup = etc/dnsmasq.d/01-pihole.conf
- source = pihole-3.1.4.tar.gz::https://github.com/pi-hole/pi-hole/archive/v3.1.4.tar.gz
- source = admin-3.1.tar.gz::https://github.com/pi-hole/AdminLTE/archive/v3.1.tar.gz
+ source = pihole-3.2.tar.gz::https://github.com/pi-hole/pi-hole/archive/v3.2.tar.gz
+ source = admin-3.2.tar.gz::https://github.com/pi-hole/AdminLTE/archive/v3.2.tar.gz
source = dnsmasq.main
source = dnsmasq.include
- source = lighttpd.conf
+ source = lighttpd.pi-hole.conf
source = nginx.pi-hole.conf
source = pi-hole.tmpfile
source = pi-hole-gravity.service
@@ -34,13 +34,12 @@ pkgbase = pi-hole-server
source = pi-hole-logtruncate.timer
source = mimic_setupVars.conf.sh
source = version.patch
- source = issue_1598.patch
- md5sums = e231722332116b7ffab316d5c66a828e
- md5sums = 2c0bf61ec96bdb85edeb9fd2cc2f330b
+ md5sums = 12b29c41a1e8e2892da2684fea566ebb
+ md5sums = 70309212a3c77bfed2112c4f2f4f4e24
md5sums = 3f1aeea43af0b192edb36b9e5484ff87
md5sums = 7ac346581ada71187b7fd18f164bbee9
- md5sums = fec45782a36ea18c25743cbeeb4ef340
- md5sums = 80d6e0dba0de41377c6df3d0e2ce992a
+ md5sums = a3518f54241ef2e67c17c7b144cb6a93
+ md5sums = b63fcf29c29796023a2677bcf2b369a7
md5sums = 990b8abd0bfbba23a7ce82c59f2e3d64
md5sums = 047f13d4ac97877f724f87b002aaee63
md5sums = d42a864f88299998f8233c0bc0dd093d
@@ -48,7 +47,6 @@ pkgbase = pi-hole-server
md5sums = 291d3c95e445fe65caf40c3605efd186
md5sums = c227ffa88ddebc34cb715b73640cd845
md5sums = 93fe5e50cf3fcb08b24cf29b0cace85b
- md5sums = d99fea037caefd6c7ab21a963d49afc6
pkgname = pi-hole-server
diff --git a/PKGBUILD b/PKGBUILD
index 4587caec88ef..a84edd4a7e29 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -3,10 +3,10 @@
pkgname=pi-hole-server
_pkgname=pi-hole
-pkgver=3.1.4
-pkgrel=10
+pkgver=3.2
+pkgrel=1
_wwwpkgname=AdminLTE
-_wwwpkgver=3.1
+_wwwpkgver=3.2
pkgdesc='The Pi-hole is an advertising-aware DNS/Web server. Arch adaptation for lan wide DNS server.'
arch=('any')
license=('EUPL-1.1')
@@ -27,7 +27,7 @@ source=(pihole-$pkgver.tar.gz::https://github.com/$_pkgname/$_pkgname/archive/v$
admin-$_wwwpkgver.tar.gz::https://github.com/$_pkgname/$_wwwpkgname/archive/v$_wwwpkgver.tar.gz
dnsmasq.main
dnsmasq.include
- lighttpd.conf
+ lighttpd.pi-hole.conf
nginx.pi-hole.conf
$_pkgname.tmpfile
$_pkgname-gravity.service
@@ -36,26 +36,28 @@ source=(pihole-$pkgver.tar.gz::https://github.com/$_pkgname/$_pkgname/archive/v$
$_pkgname-logtruncate.timer
mimic_setupVars.conf.sh
version.patch
- issue_1598.patch
)
-md5sums=('e231722332116b7ffab316d5c66a828e'
- '2c0bf61ec96bdb85edeb9fd2cc2f330b'
+md5sums=('12b29c41a1e8e2892da2684fea566ebb'
+ '70309212a3c77bfed2112c4f2f4f4e24'
'3f1aeea43af0b192edb36b9e5484ff87'
'7ac346581ada71187b7fd18f164bbee9'
- 'fec45782a36ea18c25743cbeeb4ef340'
- '80d6e0dba0de41377c6df3d0e2ce992a'
+ 'a3518f54241ef2e67c17c7b144cb6a93'
+ 'b63fcf29c29796023a2677bcf2b369a7'
'990b8abd0bfbba23a7ce82c59f2e3d64'
'047f13d4ac97877f724f87b002aaee63'
'd42a864f88299998f8233c0bc0dd093d'
'94d5aa0e8aa3d4170bcea71078a9da25'
'291d3c95e445fe65caf40c3605efd186'
'c227ffa88ddebc34cb715b73640cd845'
- '93fe5e50cf3fcb08b24cf29b0cace85b'
- 'd99fea037caefd6c7ab21a963d49afc6')
+ '93fe5e50cf3fcb08b24cf29b0cace85b')
prepare() {
_ssc="/tmp/sedcontrol"
+
+ # the return of service management
+ sed -i "s|service dnsmasq \${svcOption}|systemctl \${svcOption} dnsmasq|w $_ssc" "$srcdir"/$_pkgname-$pkgver/pihole
+ if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: the return of service management" && return 1 ; fi
# setting up and securing pihole wrapper script
sed -n "/debugFunc() {/w $_ssc" "$srcdir"/$_pkgname-$pkgver/pihole
@@ -116,16 +118,10 @@ prepare() {
# -----------------
# setup gravity.sh
- sed -n "/#ensure \/etc\/dnsmasq\.d\//w $_ssc" "$srcdir"/$_pkgname-$pkgver/gravity.sh
+ sed -i "s|/usr/local/bin/|/usr/bin/|w $_ssc" "$srcdir"/$_pkgname-$pkgver/gravity.sh
if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: setup gravity.sh 1" && return 1 ; fi
- sed -i '/#ensure \/etc\/dnsmasq\.d\//,+5d' "$srcdir"/$_pkgname-$pkgver/gravity.sh
-# sed -n "/#Overwrite /w $_ssc" "$srcdir"/$_pkgname-$pkgver/gravity.sh
-# if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: setup gravity.sh 2" && return 1 ; fi
-# sed -i '/#Overwrite /,+1d' "$srcdir"/$_pkgname-$pkgver/gravity.sh
- sed -i "s|/usr/local/bin/pihole|/usr/bin/pihole|w $_ssc" "$srcdir"/$_pkgname-$pkgver/gravity.sh
+ sed -i "s|/etc/\.|/etc/|w $_ssc" "$srcdir"/$_pkgname-$pkgver/gravity.sh
if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: setup gravity.sh 2" && return 1 ; fi
- sed -i "s|/etc/.pihole|/etc/pihole|w $_ssc" "$srcdir"/$_pkgname-$pkgver/gravity.sh
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: setup gravity.sh 3" && return 1 ; fi
# -----------------
@@ -168,25 +164,23 @@ prepare() {
# change log location in admin php interface
sed -i "s|/var/log/pihole.log|/run/log/pihole/pihole.log|w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/data.php
if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: change log location in admin php interface 1" && return 1 ; fi
- sed -i "s|/var/log/pihole.log|/run/log/pihole/pihole.log|w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/settings.php
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: change log location in admin php interface 2" && return 1 ; fi
sed -i "s|/var/run/pihole-FTL.port|/run/pihole-ftl/pihole-FTL.port|w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/FTL.php
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: change log location in admin php interface 3" && return 1 ; fi
+ if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: change log location in admin php interface 2" && return 1 ; fi
sed -i "s|/var/log/pihole-FTL.log|/run/log/pihole-ftl/pihole-FTL.log|w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/tailLog.php
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: change log location in admin php interface 4" && return 1 ; fi
+ if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: change log location in admin php interface 3" && return 1 ; fi
sed -i "s|/var/log/pihole.log|/run/log/pihole/pihole.log|w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/tailLog.php
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: change log location in admin php interface 5" && return 1 ; fi
+ if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: change log location in admin php interface 4" && return 1 ; fi
# -----------------
# since we don't directly install from git...
- sed -n "/\$core_branch =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 1" && return 1 ; fi
- sed -i 's/\$core_branch =.*$/\$core_branch = "master";/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
- sed -n "/\$web_branch =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 2" && return 1 ; fi
- sed -i 's/\$web_branch =.*$/\$web_branch = "master";/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
+# sed -n "/\$core_branch =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
+# if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 1" && return 1 ; fi
+# sed -i 's/\$core_branch =.*$/\$core_branch = "master";/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
+# sed -n "/\$web_branch =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
+# if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 2" && return 1 ; fi
+# sed -i 's/\$web_branch =.*$/\$web_branch = "master";/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
sed -n "/\$core_current =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 3" && return 1 ; fi
@@ -194,40 +188,22 @@ prepare() {
sed -n "/\$web_current =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 4" && return 1 ; fi
sed -i 's/\$web_current =.*$/\$web_current = "'"$_wwwpkgver"'";/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
+ sed -n "/\$FTL_current =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
+ if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 4" && return 1 ; fi
+ sed -i 's/\$FTL_current =.*$/\$FTL_current = exec("pihole-FTL version");/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
- sed -n "/\$core_commit =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 5" && return 1 ; fi
- sed -i 's/\$core_commit =.*$/\$core_commit = NULL;/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
- sed -n "/\$web_commit =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 6" && return 1 ; fi
- sed -i 's/\$web_commit =.*$/\$web_commit = NULL;/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
-
- sed -n "/\$piHoleVersion =.*$/w $_ssc" "$srcdir"/$_pkgname-$pkgver/advanced/index.php
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 7" && return 1 ; fi
- sed -i 's/\$piHoleVersion =.*$/\$piHoleVersion = "'"$pkgver"'";/' "$srcdir"/$_pkgname-$pkgver/advanced/index.php
+# sed -n "/\$core_commit =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
+# if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 5" && return 1 ; fi
+# sed -i 's/\$core_commit =.*$/\$core_commit = NULL;/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
+# sed -n "/\$web_commit =.*$/w $_ssc" "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
+# if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 6" && return 1 ; fi
+# sed -i 's/\$web_commit =.*$/\$web_commit = NULL;/' "$srcdir"/$_wwwpkgname-$_wwwpkgver/scripts/pi-hole/php/update_checker.php
sed -i "s|/var/www/html/admin/|/srv/http/pihole/admin/|w $_ssc" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
- if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 8" && return 1 ; fi
-
-# sed -n "/\$(getLocalVersion \"\${PHGITDIR}\")/w $_ssc" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
-# if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 9" && return 1 ; fi
-# sed -i "s/\$(getLocalVersion \"\${PHGITDIR}\")/$pkgver/" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
-
-# sed -n "/\$(getLocalVersion \"\${WEBGITDIR}\")/w $_ssc" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
-# if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 10" && return 1 ; fi
-# sed -i "s/\$(getLocalVersion \"\${WEBGITDIR}\")/$_wwwpkgver/" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
-
-# sed -n "/\$(getLocalHash \"\${PHGITDIR}\")/w $_ssc" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
-# if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 11" && return 1 ; fi
-# sed -i "s/\$(getLocalHash \"\${PHGITDIR}\")/N.A./" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
-
-# sed -n "/\$(getLocalHash \"\${WEBGITDIR}\")/w $_ssc" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
-# if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 12" && return 1 ; fi
-# sed -i "s/\$(getLocalHash \"\${WEBGITDIR}\")/N.A./" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
+ if [ -s $_ssc ] ; then rm $_ssc ; else echo " ==> Sed error: since we don't directly install from git... 7" && return 1 ; fi
cd "$srcdir"/"$_pkgname"-"$pkgver"
patch -p1 -i "$srcdir"/version.patch
- patch -p1 -i "$srcdir"/issue_1598.patch # issue 1598 -> https://github.com/pi-hole/pi-hole/issues/1598
cd "$srcdir"
sed -n "/{{corever}}/w $_ssc" "$srcdir"/$_pkgname-$pkgver/advanced/Scripts/version.sh
@@ -274,6 +250,7 @@ package() {
install -Dm755 $_pkgname-$pkgver/advanced/Scripts/chronometer.sh "$pkgdir"/opt/pihole/chronometer.sh
install -Dm755 $_pkgname-$pkgver/advanced/Scripts/list.sh "$pkgdir"/opt/pihole/list.sh
install -Dm755 $_pkgname-$pkgver/advanced/Scripts/webpage.sh "$pkgdir"/opt/pihole/webpage.sh
+ install -Dm755 $_pkgname-$pkgver/advanced/Scripts/COL_TABLE "$pkgdir"/opt/pihole/COL_TABLE
install -Dm755 mimic_setupVars.conf.sh "$pkgdir"/opt/pihole/mimic_setupVars.conf.sh
@@ -299,12 +276,12 @@ package() {
install -Dm644 dnsmasq.main "$pkgdir"/usr/share/pihole/configs/dnsmasq.example.conf
install -Dm644 dnsmasq.include "$pkgdir"/etc/dnsmasq.d/01-pihole.conf
- install -Dm644 lighttpd.conf "$pkgdir"/usr/share/pihole/configs/lighttpd.example.conf
+ install -Dm644 lighttpd.pi-hole.conf "$pkgdir"/usr/share/pihole/configs/lighttpd.example.conf
install -Dm644 nginx.pi-hole.conf "$pkgdir"/usr/share/pihole/configs/nginx.example.conf
install -dm755 "$pkgdir"/srv/http/pihole/admin
install -Dm644 $_pkgname-$pkgver/advanced/index.php "$pkgdir"/srv/http/pihole/pihole/index.php
- install -Dm644 $_pkgname-$pkgver/advanced/index.js "$pkgdir"/srv/http/pihole/pihole/index.js
+# install -Dm644 $_pkgname-$pkgver/advanced/index.js "$pkgdir"/srv/http/pihole/pihole/index.js
install -Dm644 $_pkgname-$pkgver/advanced/blockingpage.css "$pkgdir"/srv/http/pihole/pihole/blockingpage.css
cp -dpr --no-preserve=ownership $_wwwpkgname-$_wwwpkgver/* "$pkgdir"/srv/http/pihole/admin/
diff --git a/issue_1598.patch b/issue_1598.patch
deleted file mode 100644
index aefaaf06f7d4..000000000000
--- a/issue_1598.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-From 9934f505a5c717d39167f705a818b25e8cdfda5a Mon Sep 17 00:00:00 2001
-From: Molikuner <molikuner@gmail.com>
-Date: Thu, 13 Jul 2017 23:18:40 +0200
-Subject: [PATCH] Fix URL extension parsing
-
-when there is a querystring Pi-hole sometimes parsed a wrong extension
----
- advanced/index.php | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/advanced/index.php b/advanced/index.php
-index 1dd5acc77..2facd144b 100644
---- a/advanced/index.php
-+++ b/advanced/index.php
-@@ -21,8 +21,9 @@ function validIP($address){
- }
-
- // Retrieve server URI extension (EG: jpg, exe, php)
-+// strtok($uri, '\?') splits the querystring from the path (if there is a querystring)
- ini_set('pcre.recursion_limit',100);
--$uriExt = pathinfo($uri, PATHINFO_EXTENSION);
-+$uriExt = pathinfo(strtok($uri,'\?'), PATHINFO_EXTENSION);
-
- // Define which URL extensions get rendered as "Website Blocked"
- $webExt = array('asp', 'htm', 'html', 'php', 'rss', 'xml'); \ No newline at end of file
diff --git a/lighttpd.conf b/lighttpd.pi-hole.conf
index b3b9a18b72cd..5bb2a290b7df 100644
--- a/lighttpd.conf
+++ b/lighttpd.pi-hole.conf
@@ -2,18 +2,16 @@
# (c) 2017 Pi-hole, LLC (https://pi-hole.net)
# Network-wide ad blocking via your own hardware.
#
-# lighttpd config for Pi-hole
+# Lighttpd config for Pi-hole
#
# This file is copyright under the latest version of the EUPL.
# Please see LICENSE file for your rights under this license.
-
-
###############################################################################
# FILE AUTOMATICALLY OVERWRITTEN BY PI-HOLE INSTALL/UPDATE PROCEDURE. #
# ANY CHANGES MADE TO THIS FILE AFTER INSTALL WILL BE LOST ON THE NEXT UPDATE #
# #
-# CHANGES SHOULD BE MADE IN A SEPERATE CONFIG FILE: #
+# CHANGES SHOULD BE MADE IN A SEPARATE CONFIG FILE: #
# /etc/lighttpd/external.conf #
###############################################################################
@@ -62,7 +60,7 @@ server.groupname = "http"
server.port = 80
index-file.names = ( "index.php", "index.html", "index.lighttpd.html" )
-url.access-deny = ( "~", ".inc" )
+url.access-deny = ( "~", ".inc", ".md", ".yml", ".ini" )
static-file.exclude-extensions = ( ".php", ".pl", ".fcgi" )
compress.cache-dir = "/var/cache/lighttpd/compress/"
@@ -70,27 +68,21 @@ compress.filetype = ( "application/javascript", "text/css", "text/html
# If the URL starts with /admin, it is the Web interface
$HTTP["url"] =~ "^/admin/" {
- # Create a response header for debugging using curl -I
+ # Create a response header for debugging using curl -I
setenv.add-response-header = (
"X-Pi-hole" => "The Pi-hole Web interface is working!",
"X-Frame-Options" => "DENY"
)
-}
-# Rewite js requests, must be out of $HTTP block due to bug #2526
-url.rewrite = ( "^(?!/admin/).*\.js$" => "pihole/index.js" )
-
-# If the URL does not start with /admin, then it is a query for an ad domain
-$HTTP["url"] =~ "^(?!/admin)/.*" {
- # Create a response header for debugging using curl -I
- setenv.add-response-header = ( "X-Pi-hole" => "A black hole for Internet advertisements." )
+ $HTTP["url"] =~ ".ttf$" {
+ # Allow Block Page access to local fonts
+ setenv.add-response-header = ( "Access-Control-Allow-Origin" => "*" )
+ }
}
-# Entering just "pi.hole" into a browser redirects to "pi.hole/admin/"
-$HTTP["host"] == "pi.hole" {
- $HTTP["url"] == "/" {
- url.redirect = ( "" => "/admin/" )
- }
+# Block . files from being served, such as .git, .github, .gitignore
+$HTTP["url"] =~ "^/admin/\.(.*)" {
+ url.access-deny = ("")
}
# Add user chosen options held in external file
diff --git a/nginx.pi-hole.conf b/nginx.pi-hole.conf
index 36da1dcfdffe..b7cd87eac349 100644
--- a/nginx.pi-hole.conf
+++ b/nginx.pi-hole.conf
@@ -29,16 +29,20 @@ server {
fastcgi_pass 127.0.0.1:9000;
fastcgi_param SERVER_NAME $host;
}
-
- location /*.js {
- index pihole/index.js;
- }
location /admin {
root /srv/http/pihole;
index index.php index.html index.htm;
add_header X-Pi-hole "The Pi-hole Web interface is working!";
- add_header X-Frame-Options "DENY";
+ add_header X-Frame-Options "DENY";
+ }
+
+ location ~ /\.ttf {
+ add_header Access-Control-Allow-Origin "*";
+ }
+
+ location ~ /admin/\. {
+ deny all;
}
location ~ /\.ht {
diff --git a/pi-hole-server.install b/pi-hole-server.install
index 544ede6fad76..e95eb7398684 100644
--- a/pi-hole-server.install
+++ b/pi-hole-server.install
@@ -1,3 +1,7 @@
+warning() {
+ echo -e "\e[1;33m==>\e[0m Ver. 3.2: \e[1;31mWeb servers configurations are changed.\e[0m Please follow WIKI instructions.\e[0m"
+}
+
post_install() {
echo -e "\e[1;33m==>\e[0m Read setup instructions at \e[1;36mhttps://wiki.archlinux.org/index.php/Pi-hole\e[0m"
echo -e "\e[1;33m==>\e[0m Generating initial block list, please wait...\e[0m"
@@ -17,6 +21,8 @@ post_upgrade() {
[ -e /etc/pihole/hosts ] && rm /etc/pihole/hosts
[ -e /etc/pihole/.useIPv6 ] && rm /etc/pihole/.useIPv6
+ warning
+
# keep pacman from throwing errors should none them be on the filesystem
return 0
}