summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO20
-rw-r--r--PKGBUILD25
-rw-r--r--glib.patch11
-rw-r--r--nettle35.patch32
-rw-r--r--pi-hole-ftl.service1
-rw-r--r--pi-hole-ftl.sysuser1
6 files changed, 21 insertions, 69 deletions
diff --git a/.SRCINFO b/.SRCINFO
index dc338564c5dd..e49ec366bec8 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = pi-hole-ftl
pkgdesc = The Pi-hole FTL engine
- pkgver = 4.3.1
- pkgrel = 8
+ pkgver = 5.0
+ pkgrel = 1
url = https://github.com/pi-hole/FTL
install = pi-hole-ftl.install
arch = i686
@@ -18,22 +18,18 @@ pkgbase = pi-hole-ftl
conflicts = dnsmasq
backup = etc/pihole/pihole-FTL.conf
backup = etc/pihole/pihole-FTL.db
- source = pi-hole-ftl-v4.3.1.tar.gz::https://github.com/pi-hole/FTL/archive/v4.3.1.tar.gz
- source = arch-ftl-4.3.1-615808510.patch::https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-4.3.1.patch
- source = nettle35.patch
- source = glib.patch
+ source = pi-hole-ftl-v5.0.tar.gz::https://github.com/pi-hole/FTL/archive/v5.0.tar.gz
+ source = arch-ftl-5.0-148740328.patch::https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-5.0.patch
source = pi-hole-ftl.tmpfile
source = pi-hole-ftl.sysuser
source = pi-hole-ftl.service
source = pi-hole-ftl.db
source = pi-hole-ftl.conf
- md5sums = 1c0df5fa42e7f7b89c7e704fdc1b5154
- md5sums = 882b825fe87e614d2c9be7ab63d24ab1
- md5sums = f6f3d969e1517ff46f9e0ef2e2af4ab9
- md5sums = b0d6917f83dea640bfabeeedb4e10fe1
+ md5sums = a405fee9a924324eefe6bfb832180c3d
+ md5sums = b5a92d614ca46486bd2ede3c8bb13af8
md5sums = ca844c23699ba64777571253bc7ccb21
- md5sums = 68e78907dc2a0c89421d02377e76d353
- md5sums = 7934de328c500b7faf50b4f6aeaca77d
+ md5sums = 455c38b73491bf641e422be3652698b7
+ md5sums = 6dfe9e75d89554e7a290ba815d85c068
md5sums = 0495c002b7d5dce303d451e4cd2fede5
md5sums = a9c8de83f02d36bfe96db57975984bbb
diff --git a/PKGBUILD b/PKGBUILD
index 2e13efd47624..2f97468ec219 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -5,8 +5,8 @@
pkgname=pi-hole-ftl
_pkgname=FTL
_servicename=pihole-FTL
-pkgver=4.3.1
-pkgrel=8
+pkgver=5.0
+pkgrel=1
_now=`date +%N`
arch=('i686' 'x86_64' 'arm' 'armv6h' 'armv7h' 'aarch64')
pkgdesc="The Pi-hole FTL engine"
@@ -20,28 +20,24 @@ install=$pkgname.install
backup=('etc/pihole/pihole-FTL.conf' 'etc/pihole/pihole-FTL.db')
source=($pkgname-v$pkgver.tar.gz::"https://github.com/pi-hole/FTL/archive/v$pkgver.tar.gz"
arch-ftl-$pkgver-$_now.patch::"https://raw.githubusercontent.com/max72bra/pi-hole-ftl-archlinux-customization/master/arch-ftl-$pkgver.patch"
- "nettle35.patch"
- "glib.patch"
"$pkgname.tmpfile"
"$pkgname.sysuser"
"$pkgname.service"
"$pkgname.db"
"$pkgname.conf")
-md5sums=('1c0df5fa42e7f7b89c7e704fdc1b5154'
- '882b825fe87e614d2c9be7ab63d24ab1'
- 'f6f3d969e1517ff46f9e0ef2e2af4ab9'
- 'b0d6917f83dea640bfabeeedb4e10fe1'
+md5sums=('a405fee9a924324eefe6bfb832180c3d'
+ 'b5a92d614ca46486bd2ede3c8bb13af8'
'ca844c23699ba64777571253bc7ccb21'
- '68e78907dc2a0c89421d02377e76d353'
- '7934de328c500b7faf50b4f6aeaca77d'
+ '455c38b73491bf641e422be3652698b7'
+ '6dfe9e75d89554e7a290ba815d85c068'
'0495c002b7d5dce303d451e4cd2fede5'
'a9c8de83f02d36bfe96db57975984bbb')
prepare() {
- cd "$srcdir"/"$_pkgname"-"$pkgver"/dnsmasq
- patch -Np2 -i "$srcdir"/glib.patch
+# cd "$srcdir"/"$_pkgname"-"$pkgver"/src/dnsmasq
+# patch -Np2 -i "$srcdir"/glib.patch
cd "$srcdir"/"$_pkgname"-"$pkgver"
- patch -Np1 -i "$srcdir"/nettle35.patch
+# patch -Np1 -i "$srcdir"/nettle35.patch
patch -Np1 -i "$srcdir"/arch-ftl-$pkgver-$_now.patch
}
@@ -64,4 +60,7 @@ package() {
install -Dm644 "$pkgname.service" "$pkgdir"/usr/lib/systemd/system/$_servicename.service
install -dm755 "$pkgdir/usr/lib/systemd/system/multi-user.target.wants"
ln -s ../$_servicename.service "$pkgdir/usr/lib/systemd/system/multi-user.target.wants/$_servicename.service"
+
+ # ver. 5.0 dnamasq dropin support
+ ln -s ./pihole-FTL "$pkgdir/usr/bin/dnsmasq"
}
diff --git a/glib.patch b/glib.patch
deleted file mode 100644
index 073ff051ccc1..000000000000
--- a/glib.patch
+++ /dev/null
@@ -1,11 +0,0 @@
-diff --git a/src/dnsmasq.h b/src/dnsmasq.h
---- a/src/dnsmasq.h
-+++ b/src/dnsmasq.h
-@@ -137,6 +137,7 @@ typedef unsigned long long u64;
- #endif
-
- #if defined(HAVE_LINUX_NETWORK)
-+#include <linux/sockios.h>
- #include <linux/capability.h>
- /* There doesn't seem to be a universally-available
- userspace header for these. */
diff --git a/nettle35.patch b/nettle35.patch
deleted file mode 100644
index f999cf9320fd..000000000000
--- a/nettle35.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-diff -uprN FTL-4.3.1/dnsmasq/crypto.c FTL-4.3.1.cust/dnsmasq/crypto.c
---- FTL-4.3.1/dnsmasq/crypto.c 2019-05-25 21:37:26.000000000 +0200
-+++ FTL-4.3.1.cust/dnsmasq/crypto.c 2019-07-08 16:55:49.765967849 +0200
-@@ -275,6 +275,10 @@ static int dnsmasq_ecdsa_verify(struct b
- static struct ecc_point *key_256 = NULL, *key_384 = NULL;
- static mpz_t x, y;
- static struct dsa_signature *sig_struct;
-+#if NETTLE_VERSION_MAJOR == 3 && NETTLE_VERSION_MINOR < 4
-+#define nettle_get_secp_256r1() (&nettle_secp_256r1)
-+#define nettle_get_secp_384r1() (&nettle_secp_384r1)
-+#endif
-
- if (!sig_struct)
- {
-@@ -294,7 +298,7 @@ static int dnsmasq_ecdsa_verify(struct b
- if (!(key_256 = whine_malloc(sizeof(struct ecc_point))))
- return 0;
-
-- nettle_ecc_point_init(key_256, &nettle_secp_256r1);
-+ nettle_ecc_point_init(key_256, nettle_get_secp_256r1());
- }
-
- key = key_256;
-@@ -307,7 +311,7 @@ static int dnsmasq_ecdsa_verify(struct b
- if (!(key_384 = whine_malloc(sizeof(struct ecc_point))))
- return 0;
-
-- nettle_ecc_point_init(key_384, &nettle_secp_384r1);
-+ nettle_ecc_point_init(key_384, nettle_get_secp_384r1());
- }
-
- key = key_384;
diff --git a/pi-hole-ftl.service b/pi-hole-ftl.service
index a64844b9b7ff..3b45fc2c3c50 100644
--- a/pi-hole-ftl.service
+++ b/pi-hole-ftl.service
@@ -7,7 +7,6 @@ User=pihole
Group=pihole
PIDFile=/run/pihole-ftl/pihole-FTL.pid
ExecStartPre=/bin/chown -R pihole:pihole /etc/pihole
-ExecStartPre=-/bin/chown pihole:http /etc/pihole/regex.list
ExecStartPre=-/bin/chown root:root /etc/pihole/logrotate
ExecStart=/usr/bin/pihole-FTL no-daemon
ExecReload=/bin/kill -USR1 $MAINPID
diff --git a/pi-hole-ftl.sysuser b/pi-hole-ftl.sysuser
index 12add1fcd4fc..30f180303d34 100644
--- a/pi-hole-ftl.sysuser
+++ b/pi-hole-ftl.sysuser
@@ -1 +1,2 @@
u pihole - "pihole daemon" /
+m http pihole