Pi-hole FTL v5.18, Web v5.15 and Core v5.12.1 released

Originally published at: Pi-hole FTL v5.18, Web v5.15 and Core v5.12.1 released – Pi-hole

As always, please read through the changelog before updating with pihole -up. (A new tag for docker image will arrive in due course.)

Pi-hole FTL changes:

What’s Changed

  • Improve deep CNAME inspection by @DL6ER in #1425
  • Add warning about inaccessible adlists to message table (Pi-hole diagnosis) by @yubiuser in #1415
  • Update embedded dnsmasq to v2.87rc1 by @DL6ER in #1429
  • Store domainlist IDs for blocked/permitted queries by @DL6ER in #1409
  • Replace nonstandard which by @a1346054 in #1430

Full Changelog: v5.17...v5.18

Pi-hole Web changes:

What’s Changed

New Contributors

Full Changelog: v5.14.2...v5.15

Pi-hole Core changes:

What’s Changed

Full Changelog: v5.12...v5.12.1

 

4 Likes