Package Details: pi-hole-server 5.18.3-4

Git Clone URL: https://aur.archlinux.org/pi-hole-server.git (read-only, click to copy)
Package Base: pi-hole-server
Description: The Pi-hole is an advertising-aware DNS/Web server. Arch adaptation for lan wide DNS server.
Upstream URL: https://github.com/pi-hole/pi-hole
Keywords: ad block pi-hole
Licenses: EUPL-1.2
Conflicts: pi-hole-standalone
Submitter: max.bra
Maintainer: max.bra (graysky)
Last Packager: max.bra
Votes: 112
Popularity: 0.50
First Submitted: 2016-01-13 12:50 (UTC)
Last Updated: 2024-08-10 12:32 (UTC)

Dependencies (18)

Required by (2)

Sources (15)

Pinned Comments

max.bra commented on 2018-02-09 16:45 (UTC) (edited on 2019-10-18 23:14 (UTC) by max.bra)

ArchLinux Pi-hole is not officially supported by Pi-hole project. In case of bugs and malfunctions please DO NOT file a report upstream.

First of all check if the wiki (https://wiki.archlinux.org/index.php/Pi-hole) can help then ask here for assistance and tips.
When it will be excluded that the problem does not depend on ArchLinux we will file a bug upstream.

Latest Comments

« First ‹ Previous 1 2 3 4 5 6 7 .. 82 Next › Last »

max.bra commented on 2024-06-16 12:41 (UTC) (edited on 2024-06-16 12:42 (UTC) by max.bra)

(sorry for multiple messages) of course, as a container, the kernel is different (5.15 proxmox debian based), but honestly don't think it could be relevant in this context. in my experience with pi-hole, the additional layer of variability inserted by a container can only make things worse and not better

max.bra commented on 2024-06-16 12:37 (UTC)

... (forgot) with DHCP enabled via web app

max.bra commented on 2024-06-16 12:36 (UTC)

nope, that is a fresh proxmox archlinux container installation with copy/paste config from wiki

originalsouth commented on 2024-06-16 11:55 (UTC)

@max.bra, did you use any additional configuration other than enabling the DHCP server?

max.bra commented on 2024-06-16 11:29 (UTC)

Nmap scan report for pihole-arch.casa.local (192.168.133.205)
Host is up (0.016s latency).

PORT   STATE SERVICE
67/udp open  dhcps
| dhcp-discover:
|   DHCP Message Type: DHCPACK
|   Server Identifier: 192.168.133.205
|   Subnet Mask: 255.255.255.0
|   Broadcast Address: 192.168.133.255
|   Domain Name Server: 192.168.133.205
|   Domain Name: lan
|_  Router: 192.168.133.254

there seems no problems here...

originalsouth commented on 2024-06-16 09:59 (UTC)

Is there any way to get a builtin DHCP server working? It seems to be broken with no work around... https://wiki.archlinux.org/title/Talk:Pi-hole#DHCP_not_working

max.bra commented on 2024-05-10 20:34 (UTC)

@munir0b0t hi and thanks for reporting, anyway. pihole packages have nearly 10 years of testing and building experience. how can it be possible to forget a dependency like 'patch'?
https://wiki.archlinux.org/title/Arch_User_Repository#Getting_started

munir0b0t commented on 2024-05-10 20:16 (UTC)

Please add patch a build dependency of the package. It's not installed as a dependency of git, and the build fails without it.

trainzkid commented on 2024-04-30 05:06 (UTC)

Is there a way to force pihole to reread the /etc/pihole/setupVars.conf file? I just had an issue where after an update and reboot, my network interface names changed, so I had to change that file to match my current interfaces, but reloading/restarting pihole-FTL (via systemctl reload/restart pihole-FTL) didn't cause pihole to start listening on the correct interface, only localhost. I found the line in the dnsmasq conf file (located at /etc/dnsmasq.conf.d/01-pihole.conf), but it was still set to the previous interface. I was able to manually comment it out and restart pihole to fix the issue, but...?? that conf file clearly says not to update it manually.

I saw online from old forum posts that pihole -r or pihole reconfigure would do this, but the Arch version doesn't seem to support that flag, though that could just be because it's an old deprecated flag or something.

trainzkid commented on 2024-04-06 03:54 (UTC)

@kikislater I believe the reason for rate limiting is to help protect against DDOS/Denial of Service attacks. If you're only accessing pihole from your LAN, you're probably fine