Pi-holy moly v3.2 > 3.3 > 4.0 update woes

So not staying super current on the woes of pi-hole updates recently. I was doing periodic updates on various systems in my house. Ran the trusty old pihole -up received 3.3 and noticed I had the dnsmasq issue.

I followed the instructions and upgraded dnsmasq... 3.3 still didn't work. So I rolled back to 3.2, then ran into the dnsmasq extra garbage in command line bug. Cleared that. Dnsmasq started.

Had the error connection to api failed in the GUI, decided to try to go to v4.
Ran pihole -up and v4 installed then I had the dnsmasq is running problem not knowing that piholeftl now handles that. So I then uninstalled dnsmasq via apt.

My GUI is showing FTL isn't running and neither is DNS service

pi@raspberrypi:/etc/.pihole $ sudo service pihole-FTL status
● pihole-FTL.service - LSB: pihole-FTL daemon
Loaded: loaded (/etc/init.d/pihole-FTL)
Active: active (exited) since Fri 2018-09-21 19:27:29 UTC; 3s ago
Process: 9837 ExecStop=/etc/init.d/pihole-FTL stop (code=exited, status=0/SUCCESS)
Process: 9843 ExecStart=/etc/init.d/pihole-FTL start (code=exited, status=0/SUCCESS)

Sep 21 19:27:29 raspberrypi pihole-FTL[9843]: Not running
Sep 21 19:27:29 raspberrypi pihole-FTL[9843]: chown: cannot access ‘/etc/pihole/dhcp.leases’: No such file or directory
Sep 21 19:27:29 raspberrypi su[9866]: Successful su for pihole by root
Sep 21 19:27:29 raspberrypi su[9866]: + ??? root:pihole
Sep 21 19:27:29 raspberrypi su[9866]: pam_unix(su:session): session opened for user pihole by (uid=0)
Sep 21 19:27:29 raspberrypi pihole-FTL[9843]: dnsmasq: cannot read /etc/dnsmasq.d/sedtBOHbW: Permission denied
Sep 21 19:27:29 raspberrypi systemd[1]: Started LSB: pihole-FTL daemon.
Hint: Some lines were ellipsized, use -l to show in full.

debug token is: q5biixvps5

I had a very similar-looking issue. Earlier this year installed dnsmasq 2.76 to get around the incompatibility with Raspbian Jessie. After pihole -up led to failure I discovered by trial and error that the problem was that the new FTL brings its own dnsmasq so I don't need it separately anymore.

My logs looked essentially the same as the ones reported above. Main thing that looked like an error is this line:

Sep 21 22:22:01 raspberrypi pihole-FTL[20438]: chown: cannot access ‘/etc/pihole/dhcp.leases’: No such file or directory

However, after removing dnsmasq (sudo apt-get remove dnsmasq) and then rebooting the pihole it's resolved: all systems are up and running, including FTL:

pi@raspberrypi:~ $ pihole status [✓] DNS service is running [✓] Pi-hole blocking is Enabled

Your debug log shows you on V4.0 of core, web and FTL, so you're fully updated.

*** [ DIAGNOSING ]: Core version
[i] Core: v4.0 (https://discourse.pi-hole.net/t/how-do-i-update-pi-hole/249)
[i] Branch: master
[i] Commit: v4.0-0-gddbdb51

*** [ DIAGNOSING ]: Web version
[i] Web: v4.0 (https://discourse.pi-hole.net/t/how-do-i-update-pi-hole/249)
[i] Branch: master
[i] Commit: v4.0-0-gaf8c926

*** [ DIAGNOSING ]: FTL version
[✓] FTL: v4.0

FTL is not bound to port 53, as you noted:

*** [ DIAGNOSING ]: Ports in use
*:22 sshd (IPv4)
*:22 sshd (IPv6)
*:80 lighttpd (IPv4)
*:80 lighttpd (IPv6)

Is /etc/dnsmasq.d/sedtBOHbW a file that you have created for custom parameters?

What is the output of sudo service pihole-FTL start ?

For me, everything works right now and sudo service pihole-FTL start gives no output, and status 'running' (I edited my first reply upthread while you posted to report that removing dnsmasq and rebooting the pihole got things working again)

We were probably typing at the same time. My reply was to OP. Your solution may work for OP.

1 Like

There is a good reference for V4 linked below. There are a lot of changes from your older version.

https://docs.pi-hole.net/ftldns/

Dingman is correct, sudo service pihole-FTL start has no output. I'm not sure what /etc/dnsmasq.d/sedtBOHbw is or why it thinks it needs access to it.

@Dingman. I had already apt-removed dnsmasq. I tried it again and rebooted unfortunately I'm in the same state.

pi@raspberrypi:~ $ sudo service pihole-FTL start
pi@raspberrypi:~ $ sudo service pihole-FTL status
● pihole-FTL.service - LSB: pihole-FTL daemon
Loaded: loaded (/etc/init.d/pihole-FTL)
Active: active (exited) since Fri 2018-09-21 21:05:15 UTC; 3min 31s ago
Process: 418 ExecStart=/etc/init.d/pihole-FTL start (code=exited, status=0/SUCCESS)

Sep 21 21:05:02 raspberrypi systemd[1]: Starting LSB: pihole-FTL daemon...
Sep 21 21:05:03 raspberrypi pihole-FTL[418]: Not running
Sep 21 21:05:03 raspberrypi pihole-FTL[418]: chown: cannot access ‘/etc/pihole/dhcp.leases’: No such file or directory
Sep 21 21:05:15 raspberrypi su[638]: Successful su for pihole by root
Sep 21 21:05:15 raspberrypi su[638]: + ??? root:pihole
Sep 21 21:05:15 raspberrypi su[638]: pam_unix(su:session): session opened for user pihole by (uid=0)
Sep 21 21:05:15 raspberrypi pihole-FTL[418]: dnsmasq: cannot read /etc/dnsmasq.d/sedtBOHbW: Permission denied
Sep 21 21:05:15 raspberrypi systemd[1]: Started LSB: pihole-FTL daemon.
Sep 21 21:08:43 raspberrypi systemd[1]: Started LSB: pihole-FTL daemon.
Hint: Some lines were ellipsized, use -l to show in full.

deleting "/etc/dnsmasq.d/sedtBOHbW" and restarting service made it all work...

I have no idea what that file is or was, it was 0 bytes and created by root.

Thanks for making me question what that was! Once deleting it everythings great! I thought it was some required file but maybe it was acting as a pid or some indicator that tells it not to start?

i was typing this reply when I saw you fixed it:

I would take a look in the directory and see if that file exists. If it does, dnsmasq (pihole-FTL) may try to read it along with all .conf files in that directory. Something is referencing this file.

Since you have an install that's been in place for several versions, there is no telling what older files were set, touched, etc. The oddities of Linux, I think.

Time to update to Stretch?

Yeah might not be a bad idea. It's easy to neglect a pi, it's sitting in the corner in the basement and I just always assume it'll work... how's the dist upgrade between the two? Should I just start clean? Honestly I don't follow the Debian kernel much and didn't even know stretch was out :slight_smile:

BTW I really appreciate your help @jfb and @dingman too. You guys are awesome

1 Like

You don't have much else on your Pi, based on ports in use in your debug log. I would backup your Pi-Hole settings with teleporter, wipe the SD card (maybe drop a newer/bigger/better/faster/stronger one if you have it), do a clean install of Stretch and then Pi-Hole.

Less than an hour for all of this. Enough time for a few beers...

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.