Package Details: adguardhome 1:0.107.48-1

Git Clone URL: https://aur.archlinux.org/adguardhome.git (read-only, click to copy)
Package Base: adguardhome
Description: Network-wide ads and trackers blocking DNS server
Upstream URL: https://github.com/AdguardTeam/AdGuardHome
Keywords: adblocker blocker dns
Licenses: GPL-2.0-only
Submitter: graysky
Maintainer: anonfunc
Last Packager: anonfunc
Votes: 20
Popularity: 0.009019
First Submitted: 2019-12-22 11:00 (UTC)
Last Updated: 2024-04-14 17:25 (UTC)

Latest Comments

1 2 3 4 5 6 7 Next › Last »

hexhu commented on 2023-10-15 22:11 (UTC) (edited on 2023-10-15 22:18 (UTC) by hexhu)

Dependency nodejs-lts-gallium (nodejs v16) has been removed from ArchLinux repo because v16 has been declared EOL since 2023-09-11

Please switch to v18 Hydrogen (LTS) or v20

AdGuard Home itself only requires Node.js v16 or later

v16 EoL: https://nodejs.dev/en/about/releases/

v18: https://archlinux.org/packages/extra/x86_64/nodejs-lts-hydrogen/

v20: https://archlinux.org/packages/extra/x86_64/nodejs/

AdGuardHome make deps: https://github.com/AdguardTeam/AdGuardHome#prerequisites

codeworkx commented on 2023-10-14 09:04 (UTC)

dependency nodejs-lts-gallium is missing

anonfunc commented on 2023-04-05 15:22 (UTC) (edited on 2023-04-05 15:25 (UTC) by anonfunc)

@ZhangHua I added parts of your suggestions.

PIDFile is discouraged by systemd, since the default Type=simple keeps track of the parent process anyways (adguardhome is non-forking), so no need to use any PIDFiles.

I moved the config and added syslog as suggested. Be aware that you have to move any config remaining in /etc/default/adguardhome over (if there is anything to move, host & port is written to the adguardhome config anyways).

If you have any problems upgrading, please let me know.

anonfunc commented on 2023-03-24 16:09 (UTC)

@ZhangHua I think that would improve the package indeed. I'll make the necessary changes if I find time, but not later than the next release.

ZhangHua commented on 2023-03-20 11:39 (UTC) (edited on 2023-03-20 11:39 (UTC) by ZhangHua)

For maintainer: Thanks for maintaining such a wonderful package, but I have some suggestions you may consider:

  • Can we use --config=/etc/adguardhome.yaml argument in service instead the environment file /etc/default/adguardhome? I think this is more flexible and elegant. You can find more about it here
  • Use --logfile=syslog to let systemd records the log
  • Use --pidfile=/run/adguardhome.pid and set PIDFile=/run/adguardhome.pid in service to let systemd track process better

However, those suggestions means that we need to change this package a lot, it depends you that if you accept those suggestions.

CrimsonKnight13 commented on 2022-11-10 19:27 (UTC) (edited on 2022-11-10 19:34 (UTC) by CrimsonKnight13)

@Shasta

Add export NODE_OPTIONS="--openssl-legacy-provider" to /etc/makepkg.conf

I was able to make it work for all Intel x64 systems with nodejs-lts-gallium.

anonfunc commented on 2022-11-10 16:34 (UTC) (edited on 2022-11-10 18:47 (UTC) by anonfunc)

@Shasta It builds fine with nodejs-lts-fermium. I'm aware of this build issue, but there is no easy fix, at least I know of.

Shasta commented on 2022-11-10 03:13 (UTC)

With the switch to OpenSSL 3 in Core, this package now fails to build with this issue:

https://github.com/AdguardTeam/AdGuardHome/issues/4595

...
Error: error:0308010C:digital envelope routines::unsupported
    at new Hash (node:internal/crypto/hash:71:19)
    at Object.createHash (node:crypto:130:10)
    at module.exports (/home/foo/builds/adguardhome/src/AdGuardHome-0.107.18/client/node_modules/webpack/lib/util/createHash.js:135:53)
    at NormalModule._initBuildHash (/home/foo/builds/adguardhome/src/AdGuardHome-0.107.18/client/node_modules/webpack/lib/NormalModule.js:417:16)
    at /home/foo/builds/adguardhome/src/AdGuardHome-0.107.18/client/node_modules/webpack/lib/NormalModule.js:452:10
    at /home/foo/builds/adguardhome/src/AdGuardHome-0.107.18/client/node_modules/webpack/lib/NormalModule.js:323:13
    at /home/foo/builds/adguardhome/src/AdGuardHome-0.107.18/client/node_modules/loader-runner/lib/LoaderRunner.js:367:11
    at /home/foo/builds/adguardhome/src/AdGuardHome-0.107.18/client/node_modules/loader-runner/lib/LoaderRunner.js:233:18
    at context.callback (/home/foo/builds/adguardhome/src/AdGuardHome-0.107.18/client/node_modules/loader-runner/lib/LoaderRunner.js:111:13)
    at /home/foo/builds/adguardhome/src/AdGuardHome-0.107.18/client/node_modules/babel-loader/lib/index.js:59:103 {
  opensslErrorStack: [ 'error:03000086:digital envelope routines::initialization error' ],
  library: 'digital envelope routines',
  reason: 'unsupported',
  code: 'ERR_OSSL_EVP_UNSUPPORTED'
}

anonfunc commented on 2022-11-07 15:55 (UTC)

@bhedrich If there isn't a hotfix release I'll patch it in. Btw, you can use https://github.com/AdguardTeam/AdGuardHome/commit/464fbf0b543e6bc52eba0d5fdb305658e5669b68.patch to get the patch and just use prepare() to patch the source instead of switching to a commit archive.