Pi-hole Admin Page v2.4
See the Core changelog here.
New
- DNSSEC support #355
- Add multiple domains at once to the white/black list #343
- Wildcard blacklist domains #312
- Use up to twelve upstream DNS servers including 2 custom IPv6 servers #357
- Export and import Pi-hole data using the new teleporter #369
Fixes
- Extend CORS check to IPv6 #364
- Require auth for the API's tailLog #361
- Fix inaccurate queries graph #337
- Only show CSRF token if the user is authorized #340
- Sanitize user input in error messages #341
- Fix blocking page query action over HTTPS #353
Tweaks
- Improved help page #375
- Add cookie test to login page #362
- Unhide the domain if the list removal fails #347
- Made Query Log errors more descriptive #339
- Take off href from status items #342
- Show IP address when hovering over top clients and forward destinations #346
- Prevent query log action buttons from line breaking #345
- IE/Edge compatibility tweaks #359
- Return raw numbers when getting
summaryRaw
from the API #377