github pi-hole/docker-pi-hole 2021.10.1
Docker Pi-hole 2021.10.1

latest releases: 2024.05.0, 2024.03.2, 2024.03.1...
2 years ago

Breaking Changes:

  • Should be no showstoppers, but keep in mind internal components have been version-bumped (Pi-hole FTL v5.11, Web v5.8 and Core v5.6) Please ensure you have read the release notes for those before updating!

Docker Specific Changes:

  • Use the namespace from secrets so others can build too. #928 by @dschaper
  • Export PIHOLE_VERSION as PIHOLE_DOCKER_TAG to PHP environment #930 by @PromoFaux

Full Changelog: pi-hole/FTL@2021.10...2021.11

Pi-hole FTL changes:

  • Prevent race collisions when parsing FTL config file #1222
  • Fix incorrect response times for complex CNAMEs #1213
  • Improve CI tests #1212
  • Ensure compatibility with alpine 3.13+ #1210
  • Support dynamic linking as fallback #1204 (thanks @pemensik)
  • Add PIHOLE_PTR=HOSTNAMEFQDN option #1202
  • Tweak rate-limiting #1199
  • Improve interface detection #1198
  • Fix rare crashes when rate-limiting happens before queries are blocked #1197
  • Fix network byte order confusion in local lookups #1196
  • Fix deep CNAME inspection #1192

All @DL6ER unless otherwise noted.

Full Changelog: pi-hole/FTL@v5.10.2...v5.11

Pi-hole Core Changes:

  • List fix: no reload #3981 by @andras-tim
  • Consequently use defined file path variables #4105 by @MichaIng
  • Remove obsolete DEB package name checks #4106 by @MichaIng
  • add --no-rebase to the git pull command(s) to squelch hint message in newer versions of git (#4226) by @PromoFaux)
  • Add ca-certificates to INSTALLER_DEPS #4343 by @yubiuser
  • Remove netcat from dependencies (#4346) by @yubiuser
  • Do not export DNS_FQDN_REQUIRED and DNS_BOGUS_PRIV unconditionally #4354 by @yubiuser
  • Do not account for refactor anymore (#4355) by @yubiuser
  • Do not let the user select if they want to blocking via IPv4 and/or IPv6 #4357 by @yubiuser
  • Install script comment tweaks (#4361) by @PromoFaux
  • Remove unused wildcard_regex_converter.sh (#4369) by @yubiuser
  • Remove .idea/ #4373 by @friederbluemle
  • Set file permission for querie database in pihole-FTL.service #4328 by @yubiuser
  • Tweak final whiptail dialog #4321 by @PromoFaux
  • Companion to pi-hole/AdminLTE#1231 #4375 by @PromoFaux
  • Simplify vw_adlist #4379 by @yubiuser
  • Make debug log file size human readable #4350 by @yubiuser
  • Update upstream DNS server capability descriptions #4363 by @xanoni
  • Include df -h in debug log #4380 (by @yubiuser)
  • Fix PHP8.0 detection #4383 by @MichaIng
  • Tweak local DNS record and CNAME #4384 by @yubiuser
  • update tests: remove fedora 32, add fedora 34 #4403 by @bcambl

Full Changelog: pi-hole/pi-hole@v5.5...v5.6

Pi-hole Web changes:

  • Dashboard icons - send to back and fixing position when scaled up #1915 by @rdwebdesign
  • Unescape German umlauts #1914 by @yubiuser
  • Add note to query log that pi.hole queries are not logged #1913 by @yubiuser
  • Do not default true for unset variables DNS_FQDN_REQUIRED and DNS_BOGUS_PRIV #1909 by @yubiuser
  • Background colors on Query log + striped table #1916 by @rdwebdesign
  • fix: row background colors in query log #1906 by @lionralfs
  • Make entire Forgot Password box header clickable #1917 by @davidjb
  • #1777 "Remember me for 7 days" doesn't work if you log in from Recent Queries #1870 by @chrismiceli
  • Handle empty "" domain in query top list correctly #1790 by @yubiuser
  • Modal-Dialog for Teleporter-import #1231 by @Th3M3
  • Suppress empty lines during teleporter import #1921 by @yubiuser
  • Do not try to resolve hostname of clients in long-term data #1931 by @yubiuser
  • Add delete button to the network table to allow deleting individual entries #1924 by @yubiuser
  • Do not restart for every item during Teleporter import of Local DNS record or CNAME #1925 by @yubiuser
  • Display Docker Tag in footer if the PIHOLE_DOCKER_TAG environment variable is detected #1933 by @PromoFaux
  • Set font's color in teleporter iframe (fix for #1923) #1934 by @PromoFaux
  • Prevent possible XSS attack vector on add_client GHSA-mhr8-7rvg-8r43 thanks to @stypr and @rpunnett for reporting

Full Changelog: pi-hole/AdminLTE@v5.7...v5.8

Don't miss a new docker-pi-hole release

NewReleases is sending notifications on new releases.