Commit Graph

34 Commits

Author SHA1 Message Date
Shi JiaYang 68a30a5b7b adguardhome: update to 0.107.48
View the release notes for more information:
https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.48

Signed-off-by: Shi JiaYang <shi05275@163.com>
2024-04-13 14:08:39 -07:00
Robert Marko 272f55e87f treewide: refresh hashes after move to use ZSTD as default
With the recent move to using ZSTD as the default compression format
for packaging git repo clones we must refresh all of the hashes for
the packages feed as well.

Signed-off-by: Robert Marko <robimarko@gmail.com>
2024-04-07 12:06:34 +02:00
Stan Grishin 0577aa43d6
Merge pull request #22211 from alaviss/adguard-network-wait
adguardhome: wait for interfaces to be up at boot
2024-03-18 10:21:16 -06:00
Zuev Aleksandr 050f13c2c7 adguardhome: Update to 0.107.42
Signed-off-by: Zuev Aleksandr <A.Zuev@stdev.su>
2023-12-08 23:21:28 +08:00
Hiếu Lê d00131e2a0
adguardhome: wait for interfaces to be up at boot
This should allow the service to be activated even earlier during
the boot process and also avoids race condition against network.

Signed-off-by: Hiếu Lê <leorize+oss@disroot.org>
2023-09-29 19:49:43 +00:00
Dobroslaw Kijowski 11230bb580 adguardhome: update quic-go to v0.37.6
* quic-go v0.36.x cannot be compiled with Go 1.21. Update that
  AdGuardHome dependency to latest one from v0.37 series.
* It fixes following compilation error:
  go-mod-cache/github.com/quic-go/quic-go@v0.36.2/internal/qtls/go121.go:5:13: cannot use "The version of quic-go you're using can't be built on Go 1.21 yet. For more details, please see https://github.
  com/quic-go/quic-go/wiki/quic-go-and-Go-versions." (untyped string constant "The version of quic-go you're using can't be built on Go 1.21 yet.

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2023-08-21 15:30:25 +02:00
Hannu Nyman d4fa3d0a1a adguardhome: update to v0.107.36
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.34
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.35
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.36

Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>

[ Reword commit message ]
Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2023-08-21 15:14:44 +02:00
Dobroslaw Kijowski 46bf47d855 adguardhome: bump to 0.107.33
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.30
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.31
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.32
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.33

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2023-07-13 14:51:47 +08:00
Dobroslaw Kijowski 684010e9cb adguardhome: bump to 0.107.29
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.26
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.27
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.28
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.29

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2023-06-06 16:28:35 +08:00
Andre Heider 565866a472 treewide: refactor to use PKG_BUILD_FLAGS:=no-mips16
See commit 5c545bdb "treewide: replace PKG_USE_MIPS16:=0 with
PKG_BUILD_FLAGS:=no-mips16" on the main repository.

Signed-off-by: Andre Heider <a.heider@gmail.com>
2023-04-08 08:38:54 +02:00
Dobroslaw Kijowski a499a4006a adguardhome: bump to 0.107.25
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.25

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2023-03-08 23:11:57 +08:00
Dobroslaw Kijowski 2e68b9f515 adguardhome: enable legacy openssl provider for nodejs
Currently compilation fails because of:
```
  opensslErrorStack: [ 'error:03000086:digital envelope routines::initialization error' ],
  library: 'digital envelope routines',
  reason: 'unsupported',
  code: 'ERR_OSSL_EVP_UNSUPPORTED'
```

What's interesting package gets built but when trying to access UI there's
`404: page not found` error.

It has been reported in multiple places:
* https://github.com/AdguardTeam/AdGuardHome/issues/5559
* https://github.com/AdguardTeam/AdGuardHome/issues/4595

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2023-03-08 23:11:57 +08:00
Zuev Aleksandr 040d00a2af AdGuardHome: update to v0.107.24
Signed-off-by: Zuev Aleksandr <A.Zuev@stdev.su>
2023-02-24 19:47:57 +08:00
YiZhen Choo 60ae1e5637 AdGuardHome: update to v0.107.21
Signed-off-by: YiZhen Choo <yizhen.c02@gmail.com>
2022-12-16 07:17:19 +01:00
Dobroslaw Kijowski e3dc753781 adguardhome: bump to 0.107.18
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.17
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.18

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2022-11-17 17:51:23 +08:00
James White cd4c7b3ac3 adguardhome: Increase init start value to avoid network race conditions
Signed-off-by: James White <james@jmwhite.co.uk>
2022-10-21 15:35:55 -07:00
YiZhen Choo 64dabe2d68 AdGuardHome: update to v0.107.16
Signed-off-by: YiZhen Choo <yizhen.c02@gmail.com>
2022-10-21 15:09:39 -07:00
YiZhen Choo e806d85e46 AdGuardHome: update to v0.107.12
Signed-off-by: YiZhen Choo <yizhen.c02@gmail.com>
2022-09-14 22:19:08 +03:00
YiZhen Choo 79acc3c21f AdGuardHome: update to v0.107.11
Signed-off-by: YiZhen Choo <yizhen.c02@gmail.com>
2022-08-30 11:15:26 +02:00
James White ff6946e73e adguardhome: Update v0.107.6
Remove Go 1.18 patch as upstream source has updated go dependencies

Signed-off-by: James White <james@jmwhite.co.uk>
2022-04-15 08:57:15 +02:00
James White 4165f7c7dd adguardhome: Patch quic-go to fix compilation on Go 1.18
Signed-off-by: James White <james@jmwhite.co.uk>
2022-04-03 08:37:16 +01:00
James White b08aa72bad adguardhome: Update adguardhome to v0.107.5
Signed-off-by: James White <james@jmwhite.co.uk>
2022-03-08 22:02:33 -08:00
James White 435733a899 adguardhome: Bump adguardhome to v0.107.3 stable
Signed-off-by: James White <james@jmwhite.co.uk>
2022-02-02 07:25:37 -08:00
James White a02d4f646f adguardhome: Update to v0.107.2 stable
Signed-off-by: James White <james@jmwhite.co.uk>
2022-01-02 20:12:40 +01:00
Hiếu Lê f44603a131
adguardhome: update to 0.107.0
Full changelog available at: https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.0

packr has been removed from build dependencies, per
c6888326b0 (diff-2873f79a86c0d8b3335cd7731b0ecf7dd4301eb19a82ef7a1cba7589b5252261L2)

Also added the ability to configure working directory location and moved
the directory to /var. On most setups this should not change anything,
as /var is symlinked to /tmp. The move mostly benefits setups where /var
is configured to be persistent.

The working directory is used by AdGuard to store persistent data like
query logs, filter lists, etc.

Data stored in this directory can get really huge, as such allowing
this directory to be moved elsewhere (ie. an USB drive) is very
beneficial.

Co-authored-by: Dobroslaw Kijowski <dobo90@gmail.com>
Co-authored-by: Jeffery To <jeffery.to@gmail.com>
Signed-off-by: Hiếu Lê <leorize+oss@disroot.org>
2021-12-22 22:06:49 -06:00
Dobroslaw Kijowski 3626cc96f8 adguardhome: bump to 0.106.3
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.106.3

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2021-05-27 17:04:19 +03:00
Dobroslaw Kijowski b704844658 adguardhome: bump to 0.106.2
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.106.2

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2021-05-11 17:37:24 +02:00
Dobroslaw Kijowski 350ba8cbbd adguardhome: bump to 0.106.1
* Create working directory when it is not present. Apparently
  some recent change made adguardhome fail to start when working
  directory is missing.
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.106.1

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2021-05-04 20:16:55 -07:00
Dobroslaw Kijowski 48bf0f8e81 adguardhome: bump to 0.106.0
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.106.0
* Add build time LDFLAG introduced in commit [1].

[1]: 1d07afb30e (diff-82ef468ec5547f1ed424776755a7f87dfec4eba9838d2c2ac02c9881bb67d737R67)

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2021-04-28 17:23:07 -07:00
Dobroslaw Kijowski d12c6658e4 adguardhome: bump to 0.105.2
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.105.2

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2021-03-17 19:58:04 +02:00
Dobroslaw Kijowski d208610b8d adguardhome: bump to 0.105.1
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.105.0
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.105.1
* Add node-yarn/host dependency as it is needed since [1].
* Adjust LDFLAGS to the new ones introduced in [2].
* Invoke targets from make instead of manually running npm and yarn.
* Replace GO_PKG_EXCLUDES with GO_PKG_BUILD_PKG as our intention is to
  build only one specific package (a cosmetic change).

[1]: 5e20ac7ed5 (diff-76ed074a9305c04054cdebb9e9aad2d818052b07091de1f20cad0bbac34ffb52R140)
[2]: 0d67aa251d (diff-82ef468ec5547f1ed424776755a7f87dfec4eba9838d2c2ac02c9881bb67d737R60)

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2021-02-17 09:47:57 +01:00
Dobroslaw Kijowski 85f8fd69bc adguardhome: upstream upgrade to v0.104.3
Full changelog available at:
 * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.104.2
 * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.104.3

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2021-01-03 13:42:31 +01:00
Dobroslaw Kijowski 0d3176abe0 adguardhome: upstream upgrade to v0.104.1
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.104.0
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.104.1

* Change path to packr resources as some of source files were moved.

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2020-11-24 21:24:47 +02:00
Dobroslaw Kijowski 9d2d678db5 adguardhome: Implement initial package recipe
AdGuardHome is a network-wide ads and trackers blocking DNS server.
After installing it with opkg, start it like every service:
/etc/init.d/adguardhome start

In order to complete the installation vist http://{YOUR_ROUTERS_IP}:3000.

Then you can setup dnsmasq to forward DNS traffic to AdGuardHome:
uci -q delete dhcp.@dnsmasq[0].server
uci add_list dhcp.@dnsmasq[0].server=127.0.0.1#{PORT_SET_DURING_INSTALL}
uci set dhcp.@dnsmasq[0].noresolv=1
uci commit dhcp
/etc/init.d/dnsmasq restart

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2020-10-08 00:26:12 +02:00