Commit Graph

20 Commits

Author SHA1 Message Date
YiZhen Choo 35758ed71d
AdGuardHome: update to v0.107.21
Signed-off-by: YiZhen Choo <yizhen.c02@gmail.com>
(cherry picked from commit 60ae1e5637)
2022-12-24 10:52:52 +08:00
Dobroslaw Kijowski 474fba3ebe
adguardhome: bump to 0.107.18
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.17
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.18

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
(cherry picked from commit e3dc753781)
2022-12-24 10:52:49 +08:00
James White 95749ee269
adguardhome: Increase init start value to avoid network race conditions
Signed-off-by: James White <james@jmwhite.co.uk>
(cherry picked from commit cd4c7b3ac3)
2022-12-24 10:52:36 +08:00
YiZhen Choo c6807daf88
AdGuardHome: update to v0.107.16
Signed-off-by: YiZhen Choo <yizhen.c02@gmail.com>
(cherry picked from commit 64dabe2d68)
2022-12-24 10:52:30 +08:00
YiZhen Choo a2b0b02d56
AdGuardHome: update to v0.107.12
Signed-off-by: YiZhen Choo <yizhen.c02@gmail.com>
(cherry picked from commit e806d85e46)
2022-12-24 10:52:26 +08:00
YiZhen Choo b2c369c202
AdGuardHome: update to v0.107.11
Signed-off-by: YiZhen Choo <yizhen.c02@gmail.com>
(cherry picked from commit 79acc3c21f)
2022-12-24 10:52:23 +08:00
James White c41d8cadb8 adguardhome: Update v0.107.6
Signed-off-by: James White <james@jmwhite.co.uk>
(cherry picked from commit ff6946e73e)
2022-04-18 08:47:15 +01:00
James White bbb13556dc adguardhome: Update adguardhome to v0.107.5
Signed-off-by: James White <james@jmwhite.co.uk>
(cherry picked from commit b08aa72bad)
2022-04-03 09:00:50 +01:00
James White 19e621a432 adguardhome: Bump adguardhome to v0.107.3 stable
Signed-off-by: James White <james@jmwhite.co.uk>
(cherry picked from commit 435733a899)
2022-04-03 09:00:41 +01:00
James White d86d6d02b4 adguardhome: Update to v0.107.2 stable
Signed-off-by: James White <james@jmwhite.co.uk>
(cherry picked from commit a02d4f646f)
2022-04-03 09:00:31 +01:00
Hiếu Lê f7973fc7af
adguardhome: update to 0.107.0
Full changelog available at: https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.107.0

packr has been removed from build dependencies, per
c6888326b0 (diff-2873f79a86c0d8b3335cd7731b0ecf7dd4301eb19a82ef7a1cba7589b5252261L2)

Also added the ability to configure working directory location and moved
the directory to /var. On most setups this should not change anything,
as /var is symlinked to /tmp. The move mostly benefits setups where /var
is configured to be persistent.

The working directory is used by AdGuard to store persistent data like
query logs, filter lists, etc.

Data stored in this directory can get really huge, as such allowing
this directory to be moved elsewhere (ie. an USB drive) is very
beneficial.

Fixes: #17437

Co-authored-by: Dobroslaw Kijowski <dobo90@gmail.com>
Co-authored-by: Jeffery To <jeffery.to@gmail.com>
Signed-off-by: Hiếu Lê <leorize+oss@disroot.org>
(cherry picked from commit f44603a131)
Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
[Added fixes in the commit message]
2021-12-27 09:32:36 +01:00
Dobroslaw Kijowski 50351667a0
adguardhome: bump to 0.106.3
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.106.3

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
(cherry picked from commit 3626cc96f8)
2021-09-14 11:31:43 +02:00
Dobroslaw Kijowski a98adbc479
adguardhome: bump to 0.106.2
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.106.2

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
(cherry picked from commit b704844658)
2021-09-14 11:31:39 +02:00
Dobroslaw Kijowski 8236e0441d
adguardhome: bump to 0.106.1
* Create working directory when it is not present. Apparently
  some recent change made adguardhome fail to start when working
  directory is missing.
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.106.1

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
(cherry picked from commit 350ba8cbbd)
2021-09-14 11:31:35 +02:00
Dobroslaw Kijowski b5ad600a76
adguardhome: bump to 0.106.0
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.106.0
* Add build time LDFLAG introduced in commit [1].

[1]: 1d07afb30e (diff-82ef468ec5547f1ed424776755a7f87dfec4eba9838d2c2ac02c9881bb67d737R67)

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
(cherry picked from commit 48bf0f8e81)
2021-09-14 11:31:30 +02:00
Dobroslaw Kijowski be38dc31ec
adguardhome: bump to 0.105.2
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.105.2

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
(cherry picked from commit d12c6658e4)
2021-09-14 11:31:26 +02:00
Dobroslaw Kijowski b1b8128e41
adguardhome: bump to 0.105.1
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.105.0
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.105.1
* Add node-yarn/host dependency as it is needed since [1].
* Adjust LDFLAGS to the new ones introduced in [2].
* Invoke targets from make instead of manually running npm and yarn.
* Replace GO_PKG_EXCLUDES with GO_PKG_BUILD_PKG as our intention is to
  build only one specific package (a cosmetic change).

[1]: 5e20ac7ed5 (diff-76ed074a9305c04054cdebb9e9aad2d818052b07091de1f20cad0bbac34ffb52R140)
[2]: 0d67aa251d (diff-82ef468ec5547f1ed424776755a7f87dfec4eba9838d2c2ac02c9881bb67d737R60)

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
(cherry picked from commit d208610b8d)
2021-09-14 11:31:22 +02:00
Dobroslaw Kijowski 85f8fd69bc adguardhome: upstream upgrade to v0.104.3
Full changelog available at:
 * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.104.2
 * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.104.3

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2021-01-03 13:42:31 +01:00
Dobroslaw Kijowski 0d3176abe0 adguardhome: upstream upgrade to v0.104.1
* Full changelog available at:
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.104.0
  * https://github.com/AdguardTeam/AdGuardHome/releases/tag/v0.104.1

* Change path to packr resources as some of source files were moved.

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2020-11-24 21:24:47 +02:00
Dobroslaw Kijowski 9d2d678db5 adguardhome: Implement initial package recipe
AdGuardHome is a network-wide ads and trackers blocking DNS server.
After installing it with opkg, start it like every service:
/etc/init.d/adguardhome start

In order to complete the installation vist http://{YOUR_ROUTERS_IP}:3000.

Then you can setup dnsmasq to forward DNS traffic to AdGuardHome:
uci -q delete dhcp.@dnsmasq[0].server
uci add_list dhcp.@dnsmasq[0].server=127.0.0.1#{PORT_SET_DURING_INSTALL}
uci set dhcp.@dnsmasq[0].noresolv=1
uci commit dhcp
/etc/init.d/dnsmasq restart

Signed-off-by: Dobroslaw Kijowski <dobo90@gmail.com>
2020-10-08 00:26:12 +02:00