Error message: "Attempt to write a readonly database"

You've made changes that we will not support. I asked you to do a stock install and see if it works. I'll include the information that tells me you changed things and that will be my last response to this.

*** [ DIAGNOSING ]: Dashboard and block page
[✗] Block page X-Header: X-Header does not match or could not be retrieved.
HTTP/1.1 301 Moved Permanently
Location: https://localhost/
Date: Wed, 27 May 2020 13:56:49 GMT
Server: lighttpd/1.4.53

[✗] Web interface X-Header: X-Header does not match or could not be retrieved.
HTTP/1.1 301 Moved Permanently
Location: https://localhost/admin/
Date: Wed, 27 May 2020 13:56:49 GMT
Server: lighttpd/1.4.53
-rw-r--r-- 1 www-data www-data 3928 Sep 22  2019 /etc/lighttpd/lighttpd.conf
   server.modules = (
   	"mod_access",
   	"mod_accesslog",
   	"mod_auth",
   	"mod_expire",
   	"mod_compress",
   	"mod_redirect",
   	"mod_setenv",
   	"mod_rewrite"
   )
   server.document-root				= "/var/www/html"
   server.error-handler-404			= "/pihole/index.php"
   server.upload-dirs				= ( "/var/cache/lighttpd/uploads" )
   server.errorlog					= "/var/log/lighttpd/error.log"
   server.pid-file					= "/var/run/lighttpd.pid"
   server.username					= "www-data"
   server.groupname				= "www-data"
   server.port					= 80
   server.use-ipv6					= "disable"
   accesslog.filename				= "/var/log/lighttpd/access.log"
   accesslog.format				= "%{%s}t|%V|%r|%s|%b"
   index-file.names				= ( "index.php", "index.html", "index.lighttpd.html" )
   url.access-deny					= ( "~", ".inc", ".md", ".yml", ".ini" )
   static-file.exclude-extensions			= ( ".php", ".pl", ".fcgi" )
   compress.cache-dir				= "/var/cache/lighttpd/compress/"
   compress.filetype				= ( "application/javascript", "text/css", "text/html", "text/plain" )
   mimetype.assign   = ( ".png" => "image/png",
   		      ".jpg" => "image/jpeg",
   		      ".jpeg" => "image/jpeg",
   		      ".html" => "text/html",
   		      ".css" => "text/css; charset=utf-8",
   		      ".js" => "application/javascript",
   		      ".json" => "application/json",
   		      ".txt" => "text/plain",
   		      ".svg" => "image/svg+xml" )
     include_shell "find /etc/lighttpd/conf-enabled -name '*.conf' -a ! -name 'letsencrypt.conf' -printf 'include \"%p\"
' 2>/dev/null"
    $HTTP["url"] =~ "^/admin/" {
       
       	setenv.add-response-header = (
             "X-Pi-hole" => "The Pi-hole Web interface is working!",
             "X-Frame-Options" => "DENY"
       )
    $HTTP["url"] =~ ".ttf$" {
           
           setenv.add-response-header = ( "Access-Control-Allow-Origin" => "*" )
       }
   }
    $HTTP["url"] =~ "^/admin/\.(.*)" {
        url.access-deny = ("")
   }
     include_shell "cat external.conf 2>/dev/null"
    
    server.modules += ( "mod_openssl" )
    $SERVER["socket"] == "192.168.178.20:443" {
   	 protocol = "https://"
   	 ssl.engine = "enable"
   	 ssl.disable-client-renegotiation = "enable"
   	 ssl.pemfile = "/etc/lighttpd/.pi-hole/.ssl/.pi.hole.pem"
   	 ssl.ca-file = "/etc/lighttpd/.pi-hole/.ssl/.pi.hole.pem"
   	 ssl.dh-file = "/etc/lighttpd/.pi-hole/.ssl/.pi.hole-dh.pem"	 
   	setenv.add-environment = ( "HTTPS" => "on" )
   	 ssl.openssl.ssl-conf-cmd = ( "Protocol" => "ALL, -SSLv2, -SSLv3, -TLSv1, -TLSv1.1", "Curves" => "X25519:prime256v1:secp384r1" )
   	 ssl.cipher-list = "ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!3DES:!MD5:!PSK"
   	 ssl.honor-cipher-order = "enable"
   	setenv.add-response-header = ( "Strict-Transport-Security" => "max-age=63072000; includeSubDomains; preload", "X-Frame-Options" => "DENY", "X-Content-Type-Options" => "nosniff" )
   }	
    $HTTP["scheme"] == "http" {
    $HTTP["host"] =~ ".*" {
       url.redirect = ( ".*" => "https://%0$0" )
       }
   }

@ DanSchaper,

I use https with Pi-Hole v5, ran also with Pi-Hole v4 without problems.

I just want to know why I cannot save to the Pi-Hole database?

It must be because of some access rights.

With Pi-Hole v4 I didn't have these problems and I don't like Pi-Hole v5 at all because I can't save to the Pi-Hole database.

I only have this error:

> (mod_fastcgi.c.421) FastCGI-stderr: PHP Warning: SQLite3Stmt::execute(): Unable to execute statement: attempt to write a readonly database in /var/www/html/admin/scripts/pi-hole/php/groups.php on line 265

What does this error message mean?

It must be due to the access rights.

I hope we can solve the problem so other Pi-Hole users can solve this problem too.

A few minutes ago, I did a test, used Default-Settings from lighttpd.conf (only http, not https) via installer and I have the same problem again.

I think it is not a https problem that I used before.

Only saving to the database via terminal is Working.

See here:
sudo pihole --wild startpage.com
...

[i] Adding (^|.)startpage.com$ to the regex blacklist...
[✓] Reloading DNS lists

See here:

startpage.com is displayed under Blacklist in the Pi-Hole Panel.

3

Are you using the database for other things too? This kind of resembles an elusive problem that happens when the database is used a lot, and locking becomes a problem.

@ ExIT, no, a few days ago I updated from Pi-Hole v4 to v5, after that
I have the database read-only error.

2 times today I re-installed Pi-Hole v5 cleanly with Default-Settings.
Same error.

Revert back to my custom Settings with https active on lighttpd.
Same error.

Maybee wrong config:

Default Settings here:

10-fastcgi.conf

server.modules += ( "mod_fastcgi" )

15-fastcgi-php.conf

fastcgi.server += ( ".php" =>
((
"bin-path" => "/usr/bin/php-cgi",
"socket" => "/var/run/lighttpd/php.socket",
"max-procs" => 1,
"bin-environment" => (
"PHP_FCGI_CHILDREN" => "4",
"PHP_FCGI_MAX_REQUESTS" => "10000"
),
"bin-copy-environment" => (
"PATH", "SHELL", "USER"
),
"broken-scriptfilename" => "enable"
))
)

/var/run/lighttpd = php.socket-0

@ msatter,

I did. Same old mistake.

2020-05-28 20:05:25: (server.c.1464) server started (lighttpd/1.4.53)
2020-05-28 21:18:28: (mod_fastcgi.c.421) FastCGI-stderr: PHP Warning: SQLite3Stmt::execute(): Unable to execute statement: attempt to write a readonly database in /var/www/html/admin/scripts/pi-hole/php/groups.php on line 610

Maybee it must be wrong configuration of fast cgi, hmm.

Pi-Hole Blocking works, Stats eg. can write via Terminal into the Pi-Hole database.

It would be good if we could fix this bug, maybe other people will have the same problem later.

here the code from the php file, from line 610 from groups.php:

(Unable to execute statement: attempt to write a readonly database in /var/www/html/admin/scripts/pi-hole/php/groups.php on line 610)

   if (!$stmt->execute()) {
        throw new Exception('While executing domainlist_by_group statement: ' . $db->lastErrorMsg());
    }

    $stmt = $db->prepare('DELETE FROM domainlist WHERE id=:id');
    if (!$stmt) {
        throw new Exception('While preparing domainlist statement: ' . $db->lastErrorMsg());
    }

    if (!$stmt->bindValue(':id', intval($_POST['id']), SQLITE3_INTEGER)) {
        throw new Exception('While binding id to domainlist statement: ' . $db->lastErrorMsg());
    }

    if (!$stmt->execute()) {
        throw new Exception('While executing domainlist statement: ' . $db->lastErrorMsg());
    }

I had no problems with Pi-Hole V4 before.
Everything worked then.

With some people it does not work with some people as I read here in the forum.

I already tried all kinds of things.

Pi-Hole V5 completely removed, so lighttpd and php eg.

4x new installed, Same error, fast cgi error.

I used only pihole -g :stuck_out_tongue:

@anon62498003 can you execute this?

sudo -u www-data sqlite3 /etc/pihole/gravity.db "INSERT INTO domainlist (domain) VALUES ('test.domain2');"

@ RickCoxDev

Yes, but nothing is displayed and no error is indicated.

I repeated the command, now this:

sudo -u www-data sqlite3 /etc/pihole/gravity.db "INSERT INTO domainlist

(domain) VALUES ('test.domain2');"
Error: UNIQUE constraint failed: domainlist.domain

Just found this, same mistake I have

But I don't have Docker and I don't know how to reset ACL
provided in this thread above as solution to fix fast cgi sqlite3 read-only error.

The user Freeman wrote:

ok, thats "a new one for me" and here the result;

xxx@xxx-xxx:/opt/docker/pihole_v5$ getfacl /opt/docker/pihole_v5
getfacl: Removing leading '/' from absolute path names
# file: opt/docker/pihole_v5
# owner: root
# group: root
user::rwx
group::r-x
group:docker:rwx #effective:r-x
mask::r-x
other::r-x
default:user::rwx
default:group::r-x
default:group:docker:rwx
default:mask::rwx
default:other::r-x

Is this good or bad and what command should I run to fix it?

Did some fiddeling and couldn't find a working solution with ACL.
So I decided to "reset" ACL on the volume dir;
sudo setfacl -Rbn /opt/docker/pihole_v5/

Maybee

sudo setfacl -Rbn /opt/pihole

wants to be work?

I don't think this should work for you. Are there any files in your systems /opt/pihole? As far as I see your pihole settings (and the database) reside in /etc/pihole. Right? And if your directory listings are correct, there are no ACLs set on these files (ls -la doesn't show '+' sign at the end of the permissions).

BTW: With regards to security it might not be a good idea to remove all ACLs, if you don't know why they had been set.

@ juha

All pihole settings (and the database) are in "/etc/pihole". Right.

As I already mentioned several times here in the forum, I updated
from Pi-Hole V4 to V5. Since then
I have this defect.

I reinstalled Pi-Hole several times, removed it completely before and the same error keeps coming back.
**"(mod_fastcgi.c.421) FastCGI-stderr: PHP Warning: SQLite3Stmt::execute(): **
Unable to execute statement: attempt to write a readonly "

With Pi-Hole default settings and with customized settings. I did not change anything in PHP.

Tried with https and only with http in Lighttpd.

Nothing helped.

I can only write into the Pi-Hole database via the terminal as I mentioned several times.

$ getfacl /etc/pihole

getfacl: Removing leading '/' from absolute path names

file: etc/pihole

owner: pihole

group: pihole

user::rwx
group::rwx
other::r-x

new error:
(mod_fastcgi.c.421) FastCGI-stderr: PHP Notice: Undefined offset: 2 in /var/www/html/admin/scripts/pi-hole/php/update_checker.php on line 58

What does that means in pihole -d?
Diff: diff --git a/.github/ISSUE_TEMPLATE.md b/.github/ISSUE_TEMPLATE.md
old mode 100644
new mode 100755
diff --git a/.github/PULL_REQUEST_TEMPLATE.md b/.github/PULL_REQUEST_TEMPLATE.md
old mode 100644
new mode 100755
diff --git a/.github/workflows/test.yml b/.github/workflows/test.yml
old mode 100644
new mode 100755
diff --git a/.gitignore b/.gitignore
old mode 100644
new mode 100755
diff --git a/.user.php.ini b/.user.php.ini
old mode 100644
new mode 100755
diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md
old mode 100644
new mode 100755
diff --git a/LICENSE b/LICENSE
old mode 100644
new mode 100755
diff --git a/README.md b/README.md
old mode 100644
new mode 100755
diff --git a/api.php b/api.php
old mode 100644
new mode 100755
diff --git a/api_FTL.php b/api_FTL.php
old mode 100644
new mode 100755
diff --git a/api_db.php b/api_db.php
old mode 100644
new mode 100755
diff --git a/auditlog.php b/auditlog.php
old mode 100644
new mode 100755
diff --git a/db_graph.php b/db_graph.php
old mode 100644
new mode 100755
diff --git a/db_lists.php b/db_lists.php
old mode 100644
new mode 100755
diff --git a/db_queries.php b/db_queries.php
old mode 100644
new mode 100755
diff --git a/debug.php b/debug.php
old mode 100644
new mode 100755
diff --git a/dns_records.php b/dns_records.php
old mode 100644
new mode 100755
diff --git a/gravity.php b/gravity.php
old mode 100644
new mode 100755
diff --git a/groups-adlists.php b/groups-adlists.php
old mode 100644
new mode 100755
diff --git a/groups-clients.php b/groups-clients.php
old mode 100644
new mode 100755
diff --git a/groups-domains.php b/groups-domains.php
old mode 100644
new mode 100755
diff --git a/groups.php b/groups.php
old mode 100644
new mode 100755
diff --git a/help.php b/help.php
old mode 100644
new mode 100755
diff --git a/img/boxed-bg.jpg b/img/boxed-bg.jpg
old mode 100644
new mode 100755
diff --git a/img/donate.gif b/img/donate.gif
old mode 100644
new mode 100755
diff --git a/img/favicons/android-chrome-192x192.png b/img/favicons/android-chrome-192x192.png
old mode 100644
new mode 100755
diff --git a/img/favicons/android-chrome-512x512.png b/img/favicons/android-chrome-512x512.png
old mode 100644
new mode 100755
diff --git a/img/favicons/apple-touch-icon.png b/img/favicons/apple-touch-icon.png
old mode 100644
new mode 100755
diff --git a/img/favicons/favicon-16x16.png b/img/favicons/favicon-16x16.png
old mode 100644
new mode 100755
diff --git a/img/favicons/favicon-32x32.png b/img/favicons/favicon-32x32.png
old mode 100644
new mode 100755
diff --git a/img/favicons/favicon.ico b/img/favicons/favicon.ico
old mode 100644
new mode 100755
diff --git a/img/favicons/manifest.json b/img/favicons/manifest.json
old mode 100644
new mode 100755
diff --git a/img/favicons/mstile-150x150.png b/img/favicons/mstile-150x150.png
old mode 100644
new mode 100755
diff --git a/img/favicons/safari-pinned-tab.svg b/img/favicons/safari-pinned-tab.svg
old mode 100644
new mode 100755
diff --git a/img/logo.svg b/img/logo.svg
old mode 100644
new mode 100755
diff --git a/index.php b/index.php
old mode 100644
new mode 100755
diff --git a/network.php b/network.php
old mode 100644
new mode 100755
diff --git a/package-lock.json b/package-lock.json
old mode 100644
new mode 100755
diff --git a/package.json b/package.json
old mode 100644
new mode 100755
diff --git a/queries.php b/queries.php
old mode 100644
new mode 100755
diff --git a/queryads.php b/queryads.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/auditlog.js b/scripts/pi-hole/js/auditlog.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/customdns.js b/scripts/pi-hole/js/customdns.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/db_graph.js b/scripts/pi-hole/js/db_graph.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/db_lists.js b/scripts/pi-hole/js/db_lists.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/db_queries.js b/scripts/pi-hole/js/db_queries.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/debug.js b/scripts/pi-hole/js/debug.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/footer.js b/scripts/pi-hole/js/footer.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/gravity.js b/scripts/pi-hole/js/gravity.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/groups-adlists.js b/scripts/pi-hole/js/groups-adlists.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/groups-clients.js b/scripts/pi-hole/js/groups-clients.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/groups-common.js b/scripts/pi-hole/js/groups-common.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/groups-domains.js b/scripts/pi-hole/js/groups-domains.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/groups.js b/scripts/pi-hole/js/groups.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/index.js b/scripts/pi-hole/js/index.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/ip-address-sorting.js b/scripts/pi-hole/js/ip-address-sorting.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/network.js b/scripts/pi-hole/js/network.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/queries.js b/scripts/pi-hole/js/queries.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/queryads.js b/scripts/pi-hole/js/queryads.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/settings.js b/scripts/pi-hole/js/settings.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/taillog-FTL.js b/scripts/pi-hole/js/taillog-FTL.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/js/taillog.js b/scripts/pi-hole/js/taillog.js
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/FTL.php b/scripts/pi-hole/php/FTL.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/add.php b/scripts/pi-hole/php/add.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/api_token.php b/scripts/pi-hole/php/api_token.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/auth.php b/scripts/pi-hole/php/auth.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/customdns.php b/scripts/pi-hole/php/customdns.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/database.php b/scripts/pi-hole/php/database.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/debug.php b/scripts/pi-hole/php/debug.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/footer.php b/scripts/pi-hole/php/footer.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/func.php b/scripts/pi-hole/php/func.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/gravity.php b/scripts/pi-hole/php/gravity.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/gravity.sh.php b/scripts/pi-hole/php/gravity.sh.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/groups.php b/scripts/pi-hole/php/groups.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/header.php b/scripts/pi-hole/php/header.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/loginpage.php b/scripts/pi-hole/php/loginpage.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/password.php b/scripts/pi-hole/php/password.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/queryads.php b/scripts/pi-hole/php/queryads.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/savesettings.php b/scripts/pi-hole/php/savesettings.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/tailLog.php b/scripts/pi-hole/php/tailLog.php
old mode 100644
new mode 100755
diff --git a/scripts/pi-hole/php/teleporter.php b/scripts/pi-hole/php/teleporter.php
old mode 100644
new mode 100755

eg.

Wrong permissions?

pihole-FTL.log

-----head of pihole-FTL.log------
[2020-05-28 18:31:27.974 1290] Shutting down...
[2020-05-28 18:31:27.975 1290] Finished final database update
[2020-05-28 18:31:27.975 1290] ########## FTL terminated after 1.133307e+04 s! ##########
[2020-05-28 18:31:28.106 16736] Using log file /var/log/pihole-FTL.log
[2020-05-28 18:31:28.106 16736] ########## FTL started! ##########
[2020-05-28 18:31:28.106 16736] FTL branch: master
[2020-05-28 18:31:28.106 16736] FTL version: v5.0
[2020-05-28 18:31:28.106 16736] FTL commit: 3d7c095
[2020-05-28 18:31:28.106 16736] FTL date: 2020-05-10 18:58:38 +0100
[2020-05-28 18:31:28.106 16736] FTL user: pihole
[2020-05-28 18:31:28.106 16736] Compiled for x86_64 (compiled on CI) using gcc (Debian 6.3.0-18+deb9u1) 6.3.0 20170516
[2020-05-28 18:31:28.106 16736] Starting config file parsing (/etc/pihole/pihole-FTL.conf)
[2020-05-28 18:31:28.106 16736] SOCKET_LISTENING: all destinations
[2020-05-28 18:31:28.106 16736] AAAA_QUERY_ANALYSIS: Hide AAAA queries
[2020-05-28 18:31:28.107 16736] MAXDBDAYS: max age for stored queries is 365 days
[2020-05-28 18:31:28.107 16736] RESOLVE_IPV6: Don't resolve IPv6 addresses
[2020-05-28 18:31:28.107 16736] RESOLVE_IPV4: Resolve IPv4 addresses
[2020-05-28 18:31:28.107 16736] DBINTERVAL: saving to DB file every minute
[2020-05-28 18:31:28.107 16736] DBFILE: Using /etc/pihole/pihole-FTL.db
[2020-05-28 18:31:28.107 16736] MAXLOGAGE: Importing up to 24.0 hours of log data
[2020-05-28 18:31:28.107 16736] Notice: Increasing privacy level from 0 to 3
[2020-05-28 18:31:28.107 16736] PRIVACYLEVEL: Set to 3
[2020-05-28 18:31:28.107 16736] IGNORE_LOCALHOST: Show queries from localhost
[2020-05-28 18:31:28.107 16736] BLOCKINGMODE: Null IPs for blocked domains
[2020-05-28 18:31:28.107 16736] ANALYZE_ONLY_A_AND_AAAA: Enabled. Analyzing only A and AAAA queries
[2020-05-28 18:31:28.107 16736] DBIMPORT: Importing history from database
[2020-05-28 18:31:28.107 16736] PIDFILE: Using /var/run/pihole-FTL.pid
[2020-05-28 18:31:28.107 16736] PORTFILE: Using /var/run/pihole-FTL.port
[2020-05-28 18:31:28.107 16736] SOCKETFILE: Using /var/run/pihole/FTL.sock
[2020-05-28 18:31:28.107 16736] SETUPVARSFILE: Using /etc/pihole/setupVars.conf
[2020-05-28 18:31:28.107 16736] MACVENDORDB: Using /etc/pihole/macvendor.db
[2020-05-28 18:31:28.107 16736] GRAVITYDB: Using /etc/pihole/gravity.db
[2020-05-28 18:31:28.107 16736] PARSE_ARP_CACHE: Active
[2020-05-28 18:31:28.107 16736] CNAME_DEEP_INSPECT: Active
[2020-05-28 18:31:28.107 16736] DELAY_STARTUP: No delay requested.

[2020-05-29 09:21:05.298 1346] SOCKETFILE: Using /var/run/pihole/FTL.sock
[2020-05-29 09:21:05.298 1346] SETUPVARSFILE: Using /etc/pihole/setupVars.conf
[2020-05-29 09:21:05.298 1346] MACVENDORDB: Using /etc/pihole/macvendor.db
[2020-05-29 09:21:05.298 1346] GRAVITYDB: Using /etc/pihole/gravity.db
[2020-05-29 09:21:05.298 1346] PARSE_ARP_CACHE: Active
[2020-05-29 09:21:05.298 1346] CNAME_DEEP_INSPECT: Active
[2020-05-29 09:21:05.298 1346] DELAY_STARTUP: No delay requested.
[2020-05-29 09:21:05.298 1346] BLOCK_ESNI: Enabled, blocking _esni.{blocked domain}
[2020-05-29 09:21:05.299 1346] Finished config file parsing
[2020-05-29 09:21:05.339 1346] Database version is 5
[2020-05-29 09:21:05.339 1346] Database successfully initialized
[2020-05-29 09:21:05.339 1346] Imported 0 queries from the long-term database
[2020-05-29 09:21:05.340 1346] -> Total DNS queries: 0
[2020-05-29 09:21:05.340 1346] -> Cached DNS queries: 0
[2020-05-29 09:21:05.340 1346] -> Forwarded DNS queries: 0
[2020-05-29 09:21:05.340 1346] -> Blocked DNS queries: 0
[2020-05-29 09:21:05.340 1346] -> Unknown DNS queries: 0
[2020-05-29 09:21:05.340 1346] -> Unique domains: 0
[2020-05-29 09:21:05.340 1346] -> Unique clients: 0
[2020-05-29 09:21:05.340 1346] -> Known forward destinations: 0
[2020-05-29 09:21:05.340 1346] Successfully accessed setupVars.conf
[2020-05-29 09:21:05.399 1404] PID of FTL process: 1404
[2020-05-29 09:21:05.400 1404] Listening on port 4711 for incoming IPv4 telnet connections
[2020-05-29 09:21:05.400 1404] Listening on Unix socket
[2020-05-29 09:21:05.400 1404] Reloading DNS cache
[2020-05-29 09:21:05.400 1404] Blocking status is enabled
[2020-05-29 09:21:05.429 1404] INFO: No regex whitelist entries found
[2020-05-29 09:21:05.429 1404] Compiled 0 whitelist and 3 blacklist regex filters in 3.4 msec
[2020-05-29 09:21:06.734 1404] FATAL: Trying to access query ID 0, but magic byte is 0
[2020-05-29 09:21:06.734 1404] found in findQueryID() (src/dnsmasq_interface.c:673)
[2020-05-29 09:21:06.734 1404] FATAL: Trying to access query ID 0, but magic byte is 0
[2020-05-29 09:21:06.735 1404] found in findQueryID() (src/dnsmasq_interface.c:673)
[2020-05-29 09:21:06.735 1404] FATAL: Trying to access query ID 0, but magic byte is 0
[2020-05-29 09:21:06.735 1404] found in findQueryID() (src/dnsmasq_interface.c:673)
[2020-05-29 09:21:06.853 1404] New upstream server: 127.0.0.1 (0/128)

welcher mode ist richtig? 644 oder 755 in /var/www/html?