Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Package Request] Adguard Home #6069

Open
c0154936 opened this issue Apr 11, 2024 · 4 comments · May be fixed by #6077
Open

[Package Request] Adguard Home #6069

c0154936 opened this issue Apr 11, 2024 · 4 comments · May be fixed by #6077
Labels
request request for new package

Comments

@c0154936
Copy link

Software Name

Adguard Home

Brief Description

Free and open source, powerful network-wide ads & trackers blocking DNS server.

Website

https://adguard.com/en/adguard-home/overview.html

Documentation

https://github.com/AdguardTeam/AdGuardHome#getting-started

Build/Installation documentation

https://github.com/AdguardTeam/AdGuardHome#getting-started

Source code

https://github.com/AdguardTeam/AdGuardHome#getting-started

OpenSource License

GPLv3

Other License

No response

@c0154936 c0154936 added the request request for new package label Apr 11, 2024
@c0154936
Copy link
Author

I know you have been having trouble packaging Pi-Hole, I've seen the request for pi hole has been open since 2016.

This is an alternative to pi hole but pretty much does the same stuff.

Maybe this could be easily packaged instead? I don't know.

@publicarray
Copy link
Member

publicarray commented Apr 17, 2024

I gave it a quick shot but because port 53 for DNS is a privileged port it's not possible anymore, Synology has put in roadblocks to prevent package developers from using root. Using a different port than 53 is worthless but even that wasn't possible, not sure why, in the config file I specified an unprivileged port:
https://adguard-dns.io/kb/adguard-home/getting-started/#running-without-superuser

Screenshot from 2024-04-18 01-05-21
Screenshot from 2024-04-18 01-05-05

@publicarray
Copy link
Member

publicarray commented Apr 17, 2024

https://help.synology.com/developer-guide/privilege/preface.html

You can still use docker, however.

Even the sample capabilities give the above error message
https://help.synology.com/developer-guide/privilege/privilege_config.html

{
    "defaults": {
        "run-as": "package"
    },
    "username": "sc-adguardhome",
    "tool": [{
        "relpath": "bin/adguardhome",
        "user": "package",
        "group": "package",
        "capabilities": "cap_net_raw",
        "permission": "0700"
    }]
}

{
    "defaults": {
        "run-as": "package"
    },
    "username": "sc-adguardhome",
    "tool": [{
        "relpath": "bin/adguardhome",
        "user": "package",
        "group": "package",
        "capabilities": "",  #< even an empty string is blocked, but if i remove this line, I can at least install the package
        "permission": "0700"
    }]
}

@publicarray
Copy link
Member

publicarray commented Apr 17, 2024

Source Code if anyone is interested: master...publicarray:spksrc:adguardhome

@publicarray publicarray linked a pull request Apr 20, 2024 that will close this issue
10 tasks
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
request request for new package
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants