Package Details: pi-hole-ftl 5.25.2-1

Git Clone URL: https://aur.archlinux.org/pi-hole-ftl.git (read-only, click to copy)
Package Base: pi-hole-ftl
Description: The Pi-hole FTL engine
Upstream URL: https://github.com/pi-hole/FTL
Licenses: EUPL-1.2
Conflicts: dnsmasq
Provides: dnsmasq
Submitter: max.bra
Maintainer: max.bra (graysky)
Last Packager: max.bra
Votes: 54
Popularity: 0.107627
First Submitted: 2017-05-07 15:23 (UTC)
Last Updated: 2024-05-09 11:54 (UTC)

Required by (65)

Sources (7)

Pinned Comments

max.bra commented on 2018-02-09 16:46 (UTC) (edited on 2019-10-18 23:13 (UTC) by max.bra)

ArchLinux Pi-hole is not officially supported by Pi-hole project. In case of bugs and malfunctions please DO NOT file a report upstream.

First of all check if the wiki (https://wiki.archlinux.org/index.php/Pi-hole) can help then ask here for assistance and tips.
When it will be excluded that the problem does not depend on ArchLinux we will file a bug upstream.

Latest Comments

1 2 3 4 5 6 .. 44 Next › Last »

max.bra commented on 2024-07-14 20:13 (UTC)

no, I would say that ACLs are not at fault, they are disabled on my system as well...
the rest on the discourse thread

graysky commented on 2024-07-14 17:58 (UTC) (edited on 2024-07-14 18:28 (UTC) by graysky)

@max.bra - only basic stuff in the lxc config/nothing relating to mounts. On the box running lxc, the partition is ext4:

# cat /proc/fs/ext4/nvme0n1p4/options
rw
bsddf
nogrpid
block_validity
dioread_nolock
nodiscard
delalloc
nowarn_on_error
journal_checksum
barrier
auto_da_alloc
user_xattr
noquota
resuid=0
resgid=0
errors=continue
commit=5
min_batch_time=0
max_batch_time=15000
stripe=0
data=ordered
inode_readahead_blks=32
init_itable=10
max_dir_size_kb=0

EDIT: the only thing I see missing is acl. Could that be to blame?

EDIT2: I just compiled OpenWrt (the parent linux running lxc) with exr4/acl support and I see no change. pi-hole-FTL does not behave for me as it does for you!

max.bra commented on 2024-07-14 13:54 (UTC)

@graysky about DL6ER replay: on TERM signal i have nothing similar in my log, the process simply die...

max.bra commented on 2024-07-14 13:31 (UTC)

@graysky any commit= or exotic mount options?
my proxmox is fully on zfs

max.bra commented on 2024-07-14 13:28 (UTC)

@graysky proxmox lxc container unprivileged here too

graysky commented on 2024-07-14 13:00 (UTC)

@max.bra - it does not work for my setup. The notable difference for my pihole is that it is running in a linux container (lxc). How could that possibly make a difference?

max.bra commented on 2024-07-14 12:38 (UTC)

/bin/kill -HUP $MAINPID DOES write the db updating its timestamp here

ls -l
...
-rw-rw-r-- 1 pihole pihole   53248 Jul 14 12:32 pihole-FTL.db
...
$ sudo kill -HUP 115
$ ls -l
...
-rw-rw-r-- 1 pihole pihole   53248 Jul 14 12:35 pihole-FTL.db
...

graysky commented on 2024-07-14 12:27 (UTC)

@max.bra - please see my latest post in that thread. Probably makes sense to continue discussion there: https://discourse.pi-hole.net/t/suggested-systemd-service-file-to-insure-pihole-db-is-populated-with-data-if-dbinterval-is-non-default/71213/9?u=graysky2

graysky commented on 2024-07-14 11:19 (UTC)

I tried that before and stopping the daemon do not change the date/time stamp on /etc/pihole/pihole.db .. please try it on your system.

max.bra commented on 2024-07-14 08:34 (UTC) (edited on 2024-07-14 08:34 (UTC) by max.bra)

@graysky i have read the discourse. i think this may solve the problem:

 -ExecReload=/bin/kill -USR1 $MAINPID
 +ExecReload=/bin/kill -HUP $MAINPID
 +ExecStop=/bin/kill -HUP $MAINPID
 +ExecStop=/bin/kill $MAINPID

did you have already tested something similar?