1
0
Fork 0

Update AdGuardHome to v0.107.13
All checks were successful
continuous-integration/drone/push Build is passing

This commit is contained in:
Daniele Tricoli 2022-09-19 21:02:22 +02:00
parent 4456ea1e1e
commit 4801289586
3 changed files with 89 additions and 67 deletions

View file

@ -4,16 +4,18 @@ Install and configure [AdGuard Home](https://adguard.com/en/adguard-home/overvie
## Role variables
* `adguardhome_become` - Default: true. Enable/disable the Ansible become
* `adguardhome_become` - Default: `true`. Enable/disable the Ansible become
functionality.
* `adguardhome_become_user` - Default: root. When using become functionality for
privilege escalation, this is the user with desired privileges you become.
* `adguardhome_dir` - Default: /srv/AdGuardHome. Directory where AdGuard Home
will be installed.
* `adguardhome_user` - Default: admin. Username for AdGuard Home web interface.
* `adguardhome_password` - Default: changeme. Password for AdGuard Home web
* `adguardhome_become_user` - Default: `root`. When using become functionality
for privilege escalation, this is the user with desired privileges you
become.
* `adguardhome_dir` - Default: `/srv/AdGuardHome`. Directory where AdGuard
Home will be installed.
* `adguardhome_user` - Default: `admin`. Username for AdGuard Home web interface.
* `adguardhome_password` - Default: `changeme`. Password for AdGuard Home web
interface.
* `adguardhome_bind_host` - Default: 0.0.0.0.
* `adguardhome_upstream_dns` - Default: ["https://dns10.quad9.net/dns-query"].
* `adguardhome_bind_host` - Default: `0.0.0.0`.
* `adguardhome_bind_port` - Default: `80`.
* `adguardhome_upstream_dns` - Default: `["https://dns10.quad9.net/dns-query"]`.
List of upstream dns.
* `adguardhome_add_to_ssl_cert_group` Default: false
* `adguardhome_add_to_ssl_cert_group` Default: `false`.

View file

@ -2,16 +2,16 @@
adguardhome_become: true
adguardhome_become_user: root
adguardhome_version: v0.107.7
adguardhome_version: v0.107.13
adguardhome_tarball_armv7l: AdGuardHome_linux_armv7.tar.gz
# yamllint disable-line rule:line-length
adguardhome_tarball_armv7l_sha256: bb3b977e59674c1aa41b2826f7c8b79116d39913af87a4be983fcbdd583fba0b
adguardhome_tarball_armv7l_sha256: 570891f905deb34c7f591bbac34fab9d580dfc3479ffe1492c306baac28e1640
adguardhome_tarball_x86_64: AdGuardHome_linux_amd64.tar.gz
# yamllint disable-line rule:line-length
adguardhome_tarball_x86_64_sha256: 71b4e5541946745804cf66faa5bd1227bc947f8c055e76702c2926bd7ef91735
adguardhome_tarball_x86_64_sha256: 8001f9c04d2b4da1215b11dd2f8d5eda3b8d0da549c9c4445cd81cd157630658
adguardhome_tarball_aarch64: AdGuardHome_linux_arm64.tar.gz
# yamllint disable-line rule:line-length
adguardhome_tarball_aarch64_sha256: 4ca6776ce339a2adf41ad2e7f627cdc98ebed8b8b89dfd7eaf62f41311bfd747
adguardhome_tarball_aarch64_sha256: 607a6f83c5a417dbe50ed2545ba39f4731898da995d2bccd242e002cfee1fb14
# yamllint disable-line rule:line-length
adguardhome_tarball: "{{ lookup('vars', 'adguardhome_tarball_'+ansible_architecture|lower, default=adguardhome_tarball_x86_64) }}"
@ -27,6 +27,7 @@ adguardhome_user: admin
adguardhome_password: changeme
adguardhome_bind_host: 0.0.0.0
adguardhome_bind_port: 80
adguardhome_upstream_dns:
- https://dns10.quad9.net/dns-query

View file

@ -1,24 +1,23 @@
bind_host: {{ adguardhome_bind_host }}
bind_port: 80
bind_port: {{ adguardhome_bind_port }}
beta_bind_port: 0
users:
- name: {{ adguardhome_user }}
password: {{ adguardhome_password | password_hash('bcrypt') }}
- name: {{ adguardhome_user }}
password: {{ adguardhome_password | password_hash('bcrypt') }}
auth_attempts: 5
block_auth_min: 15
http_proxy: ""
language: ""
rlimit_nofile: 0
debug_pprof: false
web_session_ttl: 720
dns:
bind_hosts:
- {{ adguardhome_bind_host }}
- {{ adguardhome_bind_host }}
port: 53
statistics_interval: 7
querylog_enabled: true
querylog_file_enabled: true
querylog_interval: 90
querylog_interval: 2160h
querylog_size_memory: 1000
anonymize_client_ip: false
protection_enabled: true
@ -33,31 +32,38 @@ dns:
refuse_any: true
upstream_dns:
{% for dns in adguardhome_upstream_dns %}
- {{ dns }}
- {{ dns }}
{% endfor %}
upstream_dns_file: ""
bootstrap_dns:
- 9.9.9.10
- 149.112.112.10
- 2620:fe::10
- 2620:fe::fe:10
- 9.9.9.10
- 149.112.112.10
- 2620:fe::10
- 2620:fe::fe:10
all_servers: false
fastest_addr: false
fastest_timeout: 1s
allowed_clients: []
disallowed_clients: []
blocked_hosts:
- version.bind
- id.server
- hostname.bind
- version.bind
- id.server
- hostname.bind
trusted_proxies:
- 127.0.0.0/8
- ::1/128
cache_size: 4194304
cache_ttl_min: 0
cache_ttl_max: 0
cache_optimistic: false
bogus_nxdomain: []
aaaa_disabled: false
enable_dnssec: false
edns_client_subnet: false
max_goroutines: 300
handle_ddr: true
ipset: []
ipset_file: ""
filtering_enabled: true
filters_update_interval: 24
parental_enabled: false
@ -69,8 +75,9 @@ dns:
cache_time: 30
rewrites: []
blocked_services: []
local_domain_name: lan
resolve_clients: true
upstream_timeout: 10s
private_networks: []
use_private_ptr_resolvers: true
local_ptr_upstreams: []
tls:
enabled: false
@ -88,43 +95,44 @@ tls:
certificate_path: ""
private_key_path: ""
filters:
- enabled: true
url: https://adguardteam.github.io/AdGuardSDNSFilter/Filters/filter.txt
name: AdGuard DNS filter
id: 1
- enabled: true
url: https://adaway.org/hosts.txt
name: AdAway
id: 2
- enabled: true
url: https://hosts-file.net/ad_servers.txt
name: hpHosts - Ad and Tracking servers only
id: 3
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/2.txt
name: AdGuard Base filter
id: 4
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/3.txt
name: AdGuard Tracking Protection filter
id: 5
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/4.txt
name: AdGuard Social Media filter
id: 6
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/14.txt
name: AdGuard Annoyances filter
id: 7
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/11.txt
name: AdGuard Mobile Ads filter
id: 8
- enabled: true
url: https://adguardteam.github.io/AdGuardSDNSFilter/Filters/filter.txt
name: AdGuard DNS filter
id: 1
- enabled: true
url: https://adaway.org/hosts.txt
name: AdAway
id: 2
- enabled: true
url: https://hosts-file.net/ad_servers.txt
name: hpHosts - Ad and Tracking servers only
id: 3
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/2.txt
name: AdGuard Base filter
id: 4
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/3.txt
name: AdGuard Tracking Protection filter
id: 5
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/4.txt
name: AdGuard Social Media filter
id: 6
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/14.txt
name: AdGuard Annoyances filter
id: 7
- enabled: true
url: https://filters.adtidy.org/extension/chromium/filters/11.txt
name: AdGuard Mobile Ads filter
id: 8
whitelist_filters: []
user_rules: []
dhcp:
enabled: false
interface_name: ""
local_domain_name: lan
dhcpv4:
gateway_ip: ""
subnet_mask: ""
@ -138,12 +146,23 @@ dhcp:
lease_duration: 86400
ra_slaac_only: false
ra_allow_slaac: false
clients: []
log_compress: false
log_localtime: false
clients:
runtime_sources:
whois: true
arp: true
rdns: true
dhcp: true
hosts: true
persistent: []
log_file: ""
log_max_backups: 0
log_max_size: 100
log_max_age: 3
log_file: ""
log_compress: false
log_localtime: false
verbose: false
schema_version: 10
os:
group: ""
user: ""
rlimit_nofile: 0
schema_version: 14