Pi-hole FTL v5.20 and Web v5.18 released

Pi-hole FTL v5.20 and Web v5.18 released

As always, please read through the changelog before updating with pihole -up. (A new tag for docker image will arrive in due course.)

Pi-hole FTL changes:

This release finally ships the remaining bits of the latest dnsmasq release and updates the help text of FTL. We also update the embedded LUA engine and increase the SQLite3 cache size to get some more performance due to relying more on our internal caching compared to rely on page caching done by the kernel (for the gravity B-tree).

What’s Changed

  • Increase SQLite3’s cache size by @DL6ER in #1489
  • Update embedded dnsmasq to v2.88rc3 by @DL6ER in #1491
  • Update embedded dnsmasq to v2.88rc4 by @DL6ER in #1494
  • Print more detailed (“extended”) error code in SQLite3 code by @DL6ER in #1479
  • Embedded lua scripts into FTL by @DL6ER in #1492
  • Update embedded LUA to 5.4.4 by @DL6ER in #1495
  • Update embedded dnsmasq to v2.88rc5 by @DL6ER in #1496
  • Fix incorrect DNSSEC-related warning during history import by @DL6ER in #1498
  • Exit immediately after running dnsmasq-test by @DL6ER in #1502
  • Improve -vv and –help by @DL6ER in #1501

Full Changelogv5.19.2...v5.20

Pi-hole Web changes:

More API endpoints now require auth – as mentioned last month in this blog post

What’s Changed

  • Fix doughnutTooltip if total percentage of shown slices is less than 0.1% by @yubiuser in #2434
  • Require auth for more API endpoints by @yubiuser in #2411
  • Increase small-box footer contrast ratio by @XhmikosR in #2432

Full Changelogv5.17...v5.18

 

Notable Changes in the next release

Native systemd service

We will be adding a native systemd service to avoid the systemd-sysv wrapper units and enhance service status tracking. (See #4924)

Lighttpd Config

There have been some improvements to the lighttpd configuration to prevent the default config from being overwritten on new installs (See #5065 and #5075), however existing installs will still use the Pi-hole generated config for the time being. As the line “FILE AUTOMATICALLY OVERWRITTEN BY PI-HOLE” exists in /etc/lighttpd/lighttpd.conf, the file will be overwritten (See here).  All user configuration should be made in external.conf, or make use of the conf.d/conf-available/conf-enabled directories – depending on OS

If you have been using IP blocking, and therefore custom.php, or some other mechanism, you will need to make a one-time configuration change to inform lighttpd of the 404 handler, along the lines of:

Debian:
echo 'server.error-handler-404 := "/path/to/your/blockpage.php"' > /etc/lighttpd/conf-available/08-pihole-block-ip.conf
lighty-enable-mod pihole-block-ip
service lighttpd restart
Fedora:
echo 'server.error-handler-404 := "/path/to/your/blockpage.php"' > /etc/lighttpd/conf.d/pihole-block-ip.conf
echo 'include "https://wp-cdn.pi-hole.net/etc/lighttpd/conf.d/pihole-block-ip.conf"' >> /etc/lighttpd/lighttpd.conf
service lighttpd restart