daily autocommit

Joshua Dye 3 years ago
parent 4ec8b39621
commit 12a1978dc0

@ -94,6 +94,8 @@ maybe chmod 0755 '.pihole/.git/objects/info'
maybe chmod 0755 '.pihole/.git/objects/pack'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-541f4a2a939ad0d77e51d601b6d0b8bd9eb1d091.idx'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-541f4a2a939ad0d77e51d601b6d0b8bd9eb1d091.pack'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-67178cfdbde45257bc7c275534416bdf29773410.idx'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-67178cfdbde45257bc7c275534416bdf29773410.pack'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-7a2786ac307537f383ccb724df38dc16e32de3e6.idx'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-7a2786ac307537f383ccb724df38dc16e32de3e6.pack'
maybe chmod 0444 '.pihole/.git/objects/pack/pack-c5b658a7bf94a1b9aa33c84549e17ab69492e489.idx'
@ -137,10 +139,19 @@ maybe chmod 0644 '.pihole/.git/refs/tags/v5.0'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.1'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.1.1'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.1.2'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.2'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.2.1'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.2.2'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.2.3'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.2.4'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.3'
maybe chmod 0644 '.pihole/.git/refs/tags/v5.3.1'
maybe chmod 0644 '.pihole/.git/shallow'
maybe chmod 0644 '.pihole/.gitattributes'
maybe chmod 0755 '.pihole/.github'
maybe chmod 0644 '.pihole/.github/dco.yml'
maybe chmod 0755 '.pihole/.github/workflows'
maybe chmod 0644 '.pihole/.github/workflows/test.yml'
maybe chmod 0644 '.pihole/.gitignore'
maybe chmod 0755 '.pihole/.idea'
maybe chmod 0644 '.pihole/.idea/codeStyleSettings.xml'
@ -148,7 +159,6 @@ maybe chmod 0755 '.pihole/.idea/codeStyles'
maybe chmod 0644 '.pihole/.idea/codeStyles/Project.xml'
maybe chmod 0644 '.pihole/.idea/codeStyles/codeStyleConfig.xml'
maybe chmod 0644 '.pihole/.stickler.yml'
maybe chmod 0644 '.pihole/.travis.yml'
maybe chmod 0644 '.pihole/CONTRIBUTING.md'
maybe chmod 0644 '.pihole/LICENSE'
maybe chmod 0644 '.pihole/README.md'
@ -167,6 +177,8 @@ maybe chmod 0755 '.pihole/advanced/Scripts/database_migration/gravity'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity-db.sh'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/10_to_11.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/11_to_12.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/12_to_13.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/13_to_14.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/1_to_2.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/2_to_3.sql'
maybe chmod 0644 '.pihole/advanced/Scripts/database_migration/gravity/3_to_4.sql'
@ -208,28 +220,43 @@ maybe chmod 0644 '.pihole/advanced/lighttpd.conf.fedora'
maybe chmod 0755 '.pihole/automated install'
maybe chmod 0755 '.pihole/automated install/basic-install.sh'
maybe chmod 0755 '.pihole/automated install/uninstall.sh'
maybe chmod 0755 '.pihole/autotest'
maybe chmod 0755 '.pihole/gravity.sh'
maybe chmod 0755 '.pihole/manpages'
maybe chmod 0644 '.pihole/manpages/pihole-FTL.8'
maybe chmod 0644 '.pihole/manpages/pihole-FTL.conf.5'
maybe chmod 0644 '.pihole/manpages/pihole.8'
maybe chmod 0755 '.pihole/pihole'
maybe chmod 0644 '.pihole/requirements.txt'
maybe chmod 0644 '.pihole/setup.py'
maybe chmod 0644 '.pihole/supportedos.txt'
maybe chmod 0755 '.pihole/test'
maybe chmod 0644 '.pihole/test/README.md'
maybe chmod 0644 '.pihole/test/__init__.py'
maybe chmod 0644 '.pihole/test/centos.Dockerfile'
maybe chmod 0644 '.pihole/test/_centos_7.Dockerfile'
maybe chmod 0644 '.pihole/test/_centos_8.Dockerfile'
maybe chmod 0644 '.pihole/test/_debian_10.Dockerfile'
maybe chmod 0644 '.pihole/test/_debian_9.Dockerfile'
maybe chmod 0644 '.pihole/test/_fedora_32.Dockerfile'
maybe chmod 0644 '.pihole/test/_fedora_33.Dockerfile'
maybe chmod 0644 '.pihole/test/_ubuntu_16.Dockerfile'
maybe chmod 0644 '.pihole/test/_ubuntu_18.Dockerfile'
maybe chmod 0644 '.pihole/test/_ubuntu_20.Dockerfile'
maybe chmod 0644 '.pihole/test/conftest.py'
maybe chmod 0644 '.pihole/test/debian.Dockerfile'
maybe chmod 0644 '.pihole/test/fedora.Dockerfile'
maybe chmod 0644 '.pihole/test/test_000_build_containers.py'
maybe chmod 0644 '.pihole/test/requirements.txt'
maybe chmod 0644 '.pihole/test/setup.py'
maybe chmod 0644 '.pihole/test/test_automated_install.py'
maybe chmod 0644 '.pihole/test/test_centos_fedora_support.py'
maybe chmod 0644 '.pihole/test/test_shellcheck.py'
maybe chmod 0644 '.pihole/tox.ini'
maybe chmod 0644 '.pihole/test/test_centos_7_support.py'
maybe chmod 0644 '.pihole/test/test_centos_8_support.py'
maybe chmod 0644 '.pihole/test/test_centos_common_support.py'
maybe chmod 0644 '.pihole/test/test_centos_fedora_common_support.py'
maybe chmod 0644 '.pihole/test/test_fedora_support.py'
maybe chmod 0644 '.pihole/test/tox.centos_7.ini'
maybe chmod 0644 '.pihole/test/tox.centos_8.ini'
maybe chmod 0644 '.pihole/test/tox.debian_10.ini'
maybe chmod 0644 '.pihole/test/tox.debian_9.ini'
maybe chmod 0644 '.pihole/test/tox.fedora_32.ini'
maybe chmod 0644 '.pihole/test/tox.fedora_33.ini'
maybe chmod 0644 '.pihole/test/tox.ubuntu_16.ini'
maybe chmod 0644 '.pihole/test/tox.ubuntu_18.ini'
maybe chmod 0644 '.pihole/test/tox.ubuntu_20.ini'
maybe chmod 0755 'X11'
maybe chmod 0755 'X11/Xreset'
maybe chmod 0755 'X11/Xreset.d'
@ -13982,6 +14009,7 @@ maybe chmod 0644 'pihole/GitHubVersions'
maybe chmod 0644 'pihole/adlists.list'
maybe chmod 0644 'pihole/auditlog.list'
maybe chmod 0644 'pihole/black.list'
maybe chmod 0644 'pihole/custom.list'
maybe chown 'pihole' 'pihole/dhcp.leases'
maybe chgrp 'pihole' 'pihole/dhcp.leases'
maybe chmod 0644 'pihole/dhcp.leases'
@ -13992,12 +14020,14 @@ maybe chmod 0664 'pihole/gravity.db'
maybe chmod 0644 'pihole/gravity.list'
maybe chmod 0644 'pihole/install.log'
maybe chmod 0644 'pihole/lan.list'
maybe chmod 0644 'pihole/list.0.raw.githubusercontent.com.domains'
maybe chmod 0644 'pihole/list.1.mirror1.malwaredomains.com.domains'
maybe chmod 0644 'pihole/list.2.sysctl.org.domains'
maybe chmod 0644 'pihole/list.3.zeustracker.abuse.ch.domains'
maybe chmod 0644 'pihole/list.4.s3.amazonaws.com.domains'
maybe chmod 0644 'pihole/list.1.raw.githubusercontent.com.domains'
maybe chmod 0644 'pihole/list.1.raw.githubusercontent.com.domains.sha1'
maybe chmod 0644 'pihole/list.3.sysctl.org.domains'
maybe chmod 0644 'pihole/list.3.sysctl.org.domains.sha1'
maybe chmod 0644 'pihole/list.5.s3.amazonaws.com.domains'
maybe chmod 0644 'pihole/list.5.s3.amazonaws.com.domains.sha1'
maybe chmod 0644 'pihole/list.6.s3.amazonaws.com.domains'
maybe chmod 0644 'pihole/list.6.s3.amazonaws.com.domains.sha1'
maybe chmod 0644 'pihole/local.list'
maybe chmod 0644 'pihole/localbranches'
maybe chmod 0644 'pihole/localversions'

@ -1 +1 @@
Subproject commit 6b536b7428a1f57ff34ddc444ded6d3a62b00a38
Subproject commit 4736e03108763cc2d5659f48d8a1e8a64d9b2608

@ -56,11 +56,11 @@ _pihole() {
;;
"privacylevel")
if ( [[ "$prev2" == "admin" ]] || [[ "$prev2" == "-a" ]] ); then
opts_privacy="0 1 2 3 4"
opts_privacy="0 1 2 3"
COMPREPLY=( $(compgen -W "${opts_privacy}" -- ${cur}) )
else
else
return 1
fi
fi
;;
"core"|"admin"|"ftl")
if [[ "$prev2" == "checkout" ]]; then

@ -18,7 +18,7 @@
# early morning. Download any updates from the adlists
# Squash output to log, then splat the log to stdout on error to allow for
# standard crontab job error handling.
24 4 * * 7 root PATH="$PATH:/usr/sbin:/usr/local/bin/" pihole updateGravity >/var/log/pihole_updateGravity.log || cat /var/log/pihole_updateGravity.log
6 3 * * 7 root PATH="$PATH:/usr/sbin:/usr/local/bin/" pihole updateGravity >/var/log/pihole_updateGravity.log || cat /var/log/pihole_updateGravity.log
# Pi-hole: Flush the log daily at 00:00
# The flush script will use logrotate if available
@ -32,5 +32,5 @@
*/10 * * * * root PATH="$PATH:/usr/sbin:/usr/local/bin/" pihole updatechecker local
# Pi-hole: Grab remote version every 24 hours
18 16 * * * root PATH="$PATH:/usr/sbin:/usr/local/bin/" pihole updatechecker remote
47 12 * * * root PATH="$PATH:/usr/sbin:/usr/local/bin/" pihole updatechecker remote
@reboot root PATH="$PATH:/usr/sbin:/usr/local/bin/" pihole updatechecker remote reboot

@ -40,6 +40,7 @@ log-async
server=127.0.0.1#53
server=127.0.0.1#53
domain-needed
expand-hosts
host-record=vpn.ovalwonder.com,10.3.14.92
local-service
server=/use-application-dns.net/

@ -1 +1 @@
v5.2.4 v5.4 v5.7
v5.3.1 v5.5 v5.8

@ -1,9 +1,9 @@
Google (ECS);8.8.8.8;8.8.4.4;2001:4860:4860:0:0:0:0:8888;2001:4860:4860:0:0:0:0:8844
OpenDNS (ECS);208.67.222.222;208.67.220.220;2620:119:35::35;2620:119:53::53
OpenDNS (ECS, DNSSEC);208.67.222.222;208.67.220.220;2620:119:35::35;2620:119:53::53
Level3;4.2.2.1;4.2.2.2;;
Comodo;8.26.56.26;8.20.247.20;;
DNS.WATCH;84.200.69.80;84.200.70.40;2001:1608:10:25:0:0:1c04:b12f;2001:1608:10:25:0:0:9249:d69b
Quad9 (filtered, DNSSEC);9.9.9.9;149.112.112.112;2620:fe::fe;2620:fe::9
Quad9 (unfiltered, no DNSSEC);9.9.9.10;149.112.112.10;2620:fe::10;2620:fe::fe:10
Quad9 (filtered + ECS);9.9.9.11;149.112.112.11;2620:fe::11;
Quad9 (filtered + ECS);9.9.9.11;149.112.112.11;2620:fe::11;2620:fe::fe:11
Cloudflare;1.1.1.1;1.0.0.1;2606:4700:4700::1111;2606:4700:4700::1001

Binary file not shown.

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
263c0c773f1c6b8c3eab24293091f2eb26462e6d /etc/pihole/list.1.raw.githubusercontent.com.domains

@ -0,0 +1 @@
39960a695677b4ec4e3af37c175ab42325b14d15 /etc/pihole/list.3.sysctl.org.domains

@ -1,34 +0,0 @@
adjust.io
airbrake.io
appboy.com
appsflyer.com
apsalar.com
bango.combango.org
bango.net
basic-check.disconnect.me
bkrtx.com
bluekai.com
bugsense.com
burstly.com
chartboost.com
count.ly
crashlytics.com
crittercism.com
custom-blacklisted-tracking-example.com
do-not-tracker.org
eviltracker.net
flurry.com
getexceptional.com
inmobi.com
jumptap.com
localytics.com
mixpanel.com
mobile-collector.newrelic.com
mobileapptracking.com
playtomic.com
stathat.com
supercell.net
tapjoy.com
trackersimulator.org
usergrid.com
vungle.com

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
69e65b52a30683c54d1ae8085ac5e395f67fc095 /etc/pihole/list.5.s3.amazonaws.com.domains

File diff suppressed because it is too large Load Diff

@ -0,0 +1 @@
f19e968e0d21c099188ba6b595b78a5d41856919 /etc/pihole/list.6.s3.amazonaws.com.domains

@ -1 +1 @@
v5.1.2-0-g6b536b7 v5.1.1-0-ga03d1bd v5.2
v5.3.1-0-g4736e03 v5.5-0-g7e602e0 v5.8

Binary file not shown.

@ -6,6 +6,7 @@ DNS_BOGUS_PRIV=false
DNSSEC=false
CONDITIONAL_FORWARDING=false
HOSTRECORD=vpn.ovalwonder.com,10.3.14.92
BLOCKING_ENABLED=true
PIHOLE_INTERFACE=eth0
IPV4_ADDRESS=10.3.14.92/10
IPV6_ADDRESS=
@ -15,4 +16,4 @@ QUERY_LOGGING=true
INSTALL_WEB_SERVER=false
INSTALL_WEB_INTERFACE=true
LIGHTTPD_ENABLED=false
BLOCKING_ENABLED=true
CACHE_SIZE=10000

Loading…
Cancel
Save