Menú
ES

AdGuard Home – Release – Versiones de AdGuard

AdGuard Home 0.107.48
Fecha de lanzamiento: 5 de abril de 2024
Después de la última actualización, se volvió posible que usuarios baneados realizasen consultas DNS sobre protocolos cifrados. Esto, por supuesto, no fue intencional, y corregimos la situación mediante este hotfix.
Pedimos disculpas por este descuido y haremos nuestro mejor esfuerzo para evitar que estos errores se repitan en el futuro.
AdGuard Home 0.107.47
Fecha de lanzamiento: 4 de abril de 2024
Esta es otra actualización de seguridad y corrección de errores. Esta vez, hemos solucionado un problema con la selección de huso horario y otros bugs molestos
AdGuard Home 0.107.46
Fecha de lanzamiento: 20 de marzo de 2024
Como se prometió en las notas de la versión anterior, esta actualización trae mejoras en la calidad de vida y algunas correcciones de bugs.
AdGuard Home 0.107.45
Fecha de lanzamiento: 7 de marzo de 2024
Este es un pequeño lanzamiento con una actualización de seguridad, algunas correcciones y una pequeña nueva funcionalidad. ¡Más cosas vienen de camino!
AdGuard Home 0.107.44
Fecha de lanzamiento: 6 de febrero de 2024
Dicen por ahí que si haces un trabajo bien hecho, es imperceptible. Si eso es verdad, hemos dado en el clavo: la actualización de hoy no trae ningún cambio importante de funcionalidad. En su lugar, hicimos pequeños ajustes en el funcionamiento de la app con cambios puntuales y varias correcciones de bugs.
AdGuard Home 0.107.43
Fecha de lanzamiento: 11 de diciembre de 2023
Everybody needs something to keep themselves warm during the cold winter days ❄️. Many people opt for hot coffee ☕ or hot chocolate, but we at AdGuard prefer hotfixes 🔥.
AdGuard Home 0.107.42
Fecha de lanzamiento: 7 de diciembre de 2023
As the winter holidays approach, many of us begin to think about what gifts we will give and receive 🎁. With AdGuard, the holidays come early: we decided not to wait too long and present you with this new version of AdGuard Home today!
Among the long-awaited features in this release are the option to enable caching for persistent clients with custom DNS upstream configuration and the option to disable plain DNS for better security.
AdGuard Home 0.107.41
Fecha de lanzamiento: 13 de noviembre de 2023
La aparición de bugs es tan cierta como el cambio de estaciones 📆. Sin embargo, en esta versión, no solo solucionamos algunos de ellos, sino que también agregamos algunas funciones que facilitarán la configuración de AdGuard Home y lo protegerán de ataques DDoS.
AdGuard Home 0.107.40
Fecha de lanzamiento: 18 de octubre de 2023
¿Existe algo más aterrador que los bugs que te impiden usar tus redes? ¡Por suerte, estamos aquí para ahuyentarlos a todos con este hotfix!
AdGuard Home 0.107.39
Fecha de lanzamiento: 11 de octubre de 2023
La temporada espeluznante ya está aquí 🎃, ¡pero no tenemos miedo de lanzar una versión con algunas funciones nuevas y errores corregidos!
AdGuard Home 0.107.38
Fecha de lanzamiento: 11 de septiembre de 2023
Los lanzamientos son como las frutas: las más bellas a veces están infestadas. Nuestra última versión estaba muy rica, pero hemos encontrado algunos bugs. Esta revisión está aquí para resolverlos. ¡La app ahora está deliciosa!
AdGuard Home 0.107.37
Fecha de lanzamiento: 9 de septiembre de 2023
Llega una nueva temporada y, con ella, mejoras y nuevas funciones muy esperadas, ¡incluídas varias correcciones de errores!

Pausa programada en los bloqueos de servicios

Ahora los usuarios pueden configurar fácilmente pausas en los filtros de bloqueo de servicios. Por ejemplo, se pueden bloquear las redes sociales durante el día, pero permitir el acceso a ellas durante 30 minutos después del trabajo.
Esta funcionalidad ha estado en desarrollo internamente durante meses, pero en esta versión estamos muy contentos de introducirla finalmente en la interfaz de usuario web.

Servidores fallback

Otra funcionalidad muy esperada es la de los servidores fallback, que se utilizan cuando no se puede acceder a los servidores DNS de upstream.
La sintaxis es la misma que para las entradas upstream, por lo que puedes configurar diferentes servidores fallback para diferentes dominios.

Estadísticas de upstream

Otra funcionalidad relacionada con los upstreams de DNS se encuentra en el dashboard, que ahora muestra las estadísticas de upstream.
Esto permite a los usuarios ver qué flujos de upstream tienen la mejor velocidad y cuáles se utilizan con más frecuencia.

Agradecimientos

Un agradecimiento especial a nuestro colaborador de código abierto @ssrahul96 y también a todos los que informaron e inspeccionaron problemas, añadieron traducciones y nos ayudaron a probar esta versión.
AdGuard Home 0.107.36
Fecha de lanzamiento: 2 de agosto de 2023
Una pequeña corrección de bugs y mejoras en la seguridad. Estamos trabajando en nuevas funciones para los lanzamientos futuros.
AdGuard Home 0.107.35
Fecha de lanzamiento: 26 de julio de 2023
En la versión anterior, optimizamos las actualizaciones de las listas de reglas de filtrado, consiguiendo el triple de velocidad en algunos casos. Sin embargo, el nuevo algoritmo resultó ser demasiado estricto, y en esta versión hemos dado un respiro a las validaciones, manteniendo la optimización para listas de reglas de filtrado más típicas 🏎️
Como es habitual, en esta versión también se han corregido pequeños bugs.
AdGuard Home 0.107.34
Fecha de lanzamiento: 12 de julio de 2023
Esta versión presenta mejoras en la seguridad de AdGuard Home y la solución de un gran problema.

Navegación Segura y uso de la CPU

En junio, lanzamos una actualización de seguridad para AdGuard Home con algunas correcciones de bugs. Irónicamente, esto acabó creando otro bug. La Navegación Segura y el control parental no funcionaban correctamente desde entonces, lo que provocaba un rendimiento deficiente, fallos aleatorios y un uso excesivo de la CPU.
Nos llevó todo un mes solucionar este problema, pero habría llevado aún más tiempo si no hubiera sido por la ayuda de los increíbles miembros de nuestra comunidad @bigwookie, @TheCableGuy99 y otros. El "gran problema" era en realidad tres pequeños bugs. Y todos ellos han sido destruidos sin piedad en esta actualización.

Docker HEALTHCHECK

Los usuarios de Docker probablemente se hayan dado cuenta de que el mecanismo HEALTHCHECK de Docker ha sido eliminado porque estaba causando demasiados problemas, especialmente cuando se usaba con Podman y otras herramientas populares de Docker.

Agradecimientos

Un agradecimiento especial a nuestro colaborador de código abierto @Jiraiya8, así como a todos los demás que informaron e inspeccionaron algunos problemas, añadieron traducciones y nos ayudaron a probar esta versión.
AdGuard Home 0.107.33
Fecha de lanzamiento: 3 de julio de 2023
Era necesario corregir algunos bugs, y eso es lo que hemos hecho en esta versión. 🔧. Además, estamos trabajando en mejoras internas que facilitarán la incorporación de nuevas funciones en futuros lanzamientos.
AdGuard Home 0.107.32
Fecha de lanzamiento: 13 de junio de 2023
Un hotfix para corregir un problema significativo de la versión anterior.
AdGuard Home 0.107.31
Fecha de lanzamiento: 8 de junio de 2023
Un hotfix para corregir dos problemas significativos de la versión anterior.
AdGuard Home 0.107.30
Fecha de lanzamiento: 7 de junio de 2023
Una pequeña corrección de bugs y mejoras en la seguridad. Estamos trabajando en nuevas funciones para los lanzamientos futuros.
AdGuard Home 0.107.29
Fecha de lanzamiento: 18 de abril de 2023
Nuestro último lanzamiento puede haber sido en el Día Internacional de los Vuelos Espaciales Tripulados, pero eso no quiere decir que nuestro cohete aterrizó sin problemas. Ahora, en esta versión, solucionamos algunos errores molestos y mejoramos la funcionalidad de omisión del cliente.
AdGuard Home 0.107.28
Fecha de lanzamiento: 12 de abril de 2023
Por fin aquí: ¡una actualización llena de novedades! Entre ellas, queremos destacar algunos cambios significativos que hace tiempo fueron solicitados.

Pausa en la protección global

En primer lugar, vale la pena mencionar que ahora hay una manera de pausar la protección global durante un período de tiempo determinado, que va desde 30 segundos a un día. Esta función es perfecta para cuando necesitas acceder a un sitio web bloqueado por accidente, o si quieres bloquear AdGuard Home temporalmente sin apagarlo. Screenshot from 2023-04-12 14-06-17 En cuanto finalice el periodo de pausa determinado, AdGuard Home volverá a activar la protección.

Mejores controles de Búsqueda Segura

En segundo lugar, debes saber que ahora puedes optimizar la configuración de la Búsqueda Segura activándola o desactivándola para sitios específicos como Google, Bing, YouTube y otros. Screenshot from 2023-04-12 14-10-55 Lo mismo puede hacerse en una base per-client. Otra pequeña mejora en Secure Search es una mayor compatibilidad con direcciones IPv6.
AdGuard Home 0.107.27
Fecha de lanzamiento: 5 de abril de 2023
Esta es una versión dedicada a la seguridad y a la corrección de errores. No hay más cambios que la actualización de la versión del lenguaje de programación Go y la corrección de bugs. Cambios más significativos llegarán en las próximas actualizaciones.
AdGuard Home 0.107.26
Fecha de lanzamiento: 9 de marzo de 2023
La actualización de hoy incluye más opciones de personalización para las consultas salientes, una nueva opción para abandonar las solicitudes en función de su tipo y varias correcciones de errores.
AdGuard Home 0.107.25
Fecha de lanzamiento: 21 de febrero de 2023
Se ha lanzado un hotfix para prevenir errores críticos al utilizar DNS-over-HTTP sin cifrado, lo que afectaba a los usuarios que ejecutaban AdGuard Home detrás de un proxy inverso HTTP.
AdGuard Home 0.107.24
Fecha de lanzamiento: 16 de febrero de 2023
Ignorar a aquellos colegas que hablan demasiado puede ser una tarea difícil en la vida real 🤫. En el mundo digital, por suerte, eso es más fácil: hay más opciones. La nueva versión de AdGuard Home trae una nueva forma de excluir los nombres de ciertos hosts de las consultas de registro y estadísticas, lo que puede ayudar con dispositivos y aplicaciones que no te dejan en paz.
AdGuard Home 0.107.23
Fecha de lanzamiento: 1 de febrero de 2023
¡Fuentes! ¡Colores! ¡Botones! A todos les gusta discutir el diseño de una interfaz, pero lo que realmente nos gusta es corregir errores y añadir nuevas funciones para nuestros usuarios🚢. Además de las mejoras del tema oscuro, esta versión incluye compatibilidad con el estándar DNS64, algunos servicios de bloqueo nuevos, correcciones de errores y mejoras internas.
AdGuard Home 0.107.22
Fecha de lanzamiento: 19 de enero de 2023
Si hay algo que no le gusta a nadie por la noche, es una interfaz de usuario demasiado brillante 🔦. En esta versión, AdGuard Home incorpora por fin una de sus funciones más solicitadas: ¡el modo oscuro!
El nuevo modo oscuro es aún experimental, por lo que es posible que encuentres algunos problemas aquí y allá. Si deseas informarlos, sólo tienes que seguir las instrucciones disponibles aquí #5375.
AdGuard Home 0.107.21
Fecha de lanzamiento: 24 de diciembre de 2022
Un hotfix para la época más fría del año ⛄
AdGuard Home 0.107.20
Fecha de lanzamiento: 7 de diciembre de 2022
Los porteros del Mundial están haciendo todo lo posible para proteger sus porterías, y nosotros seguimos haciendo todo lo posible para asegurar que nuestros usuarios estén protegidos y reciban nuestras últimas actualizaciones de seguridad 🛡️ lo antes posible. Además, añadimos un botón para borrar más fácilmente la caché DNS.
AdGuard Home 0.107.19
Fecha de lanzamiento: 23 de noviembre de 2022
Por mucho que Twitter esté en llamas 🔥, deshacerse de esta red social no es tarea fácil. Es decir, ahora sí es un poco más fácil, gracias a la aportación de @sandervankasteel: AdGuard Home ya puede bloquear algunas instancias de Mastodon. Deja de lado el contenido negativo por un rato, ¡te lo mereces!
También añadimos la opción de comando --update a esta actualización de AdGuard Home, eliminando la necesidad de interactuar con la interfaz de usuario.
AdGuard Home 0.107.17
Fecha de lanzamiento: 2 de noviembre de 2022
Despite this release appearing around Halloween, it shouldn't be spooky at all. The main novelty is that the list of services blockable with a single click is now synchronized with AdGuard DNS to make the user experience more unified across AdGuard services. We've also improved support for HTTP/3 as well as fixed a few annoying bugs.
AdGuard Home 0.107.16
Fecha de lanzamiento: 7 de octubre de 2022
This is a security release. There are no new changes besides the update of the Go programming language version. More substantial changes are to come in the subsequent updates.

Full Changelog


Security

Go version has been updated to prevent the possibility of exploiting the CVE-2022-2879, CVE-2022-2880, and CVE-2022-41715 Go vulnerabilities fixed in Go 1.18.7.
AdGuard Home 0.107.15
Fecha de lanzamiento: 3 de octubre de 2022
Sometimes, even a hotfix needs a hotfix. In the previous release, our mitigations turned out to be too restrictive, preventing some AdGuard Home features from working properly. In this release, we fix this along with a few other bugs.
We have also added experimental support for the HTTP/3 standard in the UI, DNS upstreams, and DNS clients!

Full Changelog


Security

As an additional CSRF protection measure, AdGuard Home now ensures that requests that change its state but have no body (such as POST /control/stats_reset requests) do not have a Content-Type header set on them #4970.

Added

Experimental HTTP/3 Support
See #3955 and the related issues for more details. These features are still experimental and may break or change in the future.
DNS-over-HTTP/3 DNS and web UI client request support. This feature must be explicitly enabled by setting the new property dns.serve_http3 in the configuration file to true.
DNS-over-HTTP upstreams can now upgrade to HTTP/3 if the new configuration file property dns.use_http3_upstreams is set to true.

Upstreams with forced DNS-over-HTTP/3 and no fallback to prior HTTP versions using the h3:// scheme.

Fixed

User-specific blocked services not applying correctly #4945, #4982, #4983.
only application/json is allowed errors in various APIs #4970.
AdGuard Home 0.107.14
Fecha de lanzamiento: 29 de septiembre de 2022
This is a security release. Users are encouraged to update AdGuard Home as soon as possible.

Full Changelog


Security

A Cross-Site Request Forgery (CSRF) vulnerability has been discovered. The CVE number is to be assigned. We thank Daniel Elkabes from Mend for reporting this vulnerability to us.
SameSite Policy
The SameSite policy on the AdGuard Home session cookies has been upgraded to Lax. Which means that the only cross-site HTTP request for which the browser is allowed to send the session cookie is navigating to the AdGuard Home domain.
Users are strongly advised to log out, clear browser cache, and log in again after updating.
Removal Of Plain-Text APIs (BREAKING API CHANGE)
We have implemented several measures to prevent such vulnerabilities in the future, but some of these measures break backwards compatibility for the sake of better protection.
The following APIs, which previously accepted or returned text/plain data, now accept or return data as JSON. All new formats for the request and response bodies are documented in openapi/openapi.yaml and openapi/CHANGELOG.md.
GET /control/i18n/current_language;
POST /control/dhcp/find_active_dhcp;
POST /control/filtering/set_rules;
POST /control/i18n/change_language.
Stricter Content-Type Checks (BREAKING API CHANGE)
All JSON APIs now check if the request actually has Content-Type set to application/json.

Other Security Changes

Weaker cipher suites that use the CBC (cipher block chaining) mode of operation have been disabled #2993.

Added

Support for plain (unencrypted) HTTP/2 #4930. This is useful for AdGuard Home installations behind a reverse proxy.

Fixed

Incorrect path template in DDR responses #4927.
AdGuard Home 0.107.13
Fecha de lanzamiento: 14 de septiembre de 2022
In this hotfix release with the “lucky” patch number we have fixed a couple of issues that prevented some DHCP clients from receiving their assigned IP addresses. We've also added the new dns.ipset_file setting, which should help users who maintain large ipsets, for example to use in firewall or VPN settings.

Full Changelog


Added

The new optional dns.ipset_file property, which can be set in the configuration file. It allows loading the ipset list from a file, just like dns.upstream_dns_file does for upstream servers #4686.

Changed

The minimum DHCP message size is reassigned back to BOOTP's constraint of 300 bytes #4904.

Fixed

Panic when adding a static lease within the disabled DHCP server #4722.
AdGuard Home 0.107.12
Fecha de lanzamiento: 7 de septiembre de 2022
What better way is there to celebrate the coming of autumn than a patch release? In this new version, we have extended and significantly improved AdGuard Home's built-in DHCP server (fixing many bugs in the process) as well as improved our service blocking feature, thanks to many contributions from the community. As always, we have also updated our tooling to make sure that we use the latest versions without any known security issues.

Full Changelog


Security

Go version was updated to prevent the possibility of exploiting the CVE-2022-27664 and CVE-2022-32190 Go vulnerabilities fixed in Go 1.18.6.

Added

New bool, dur, u8, and u16 DHCP options to provide more convenience on options control by setting values in a human-readable format #4705. See also a Wiki page.
New del DHCP option which removes the corresponding option from server's response #4337. See also a Wiki page.
NOTE: This modifier affects all the parameters in the response and not only the requested ones.
A new HTTP API, GET /control/blocked_services/services, that lists all available blocked services #4535.

Changed

The DHCP options handling is now closer to the [RFC 2131][rfc-2131] (#4705).
When the DHCP server is enabled, queries for domain names under dhcp.local_domain_name not pointing to real DHCP client hostnames are now processed by filters (#4865).
The DHCPREQUEST handling is now closer to the RFC 2131 #4863.
The internal DNS client, used to resolve hostnames of external clients and also during automatic updates, now respects the upstream mode settings for the main DNS client #4403.

Deprecated

Ports 784 and 8853 for DNS-over-QUIC in Docker images. Users who still serve DoQ on these ports are encouraged to move to the standard port 853. These ports will be removed from the EXPOSE section of our Dockerfile in a future release.

Go 1.18 support. Future versions will require at least Go 1.19 to build.

Fixed

The length of the DHCP server's response is now at least 576 bytes as per RFC 2131 recommendation #4337.
Dynamic leases created with empty hostnames #4745.
Unnecessary logging of non-critical statistics errors #4850.
AdGuard Home 0.107.11
Fecha de lanzamiento: 19 de agosto de 2022
This hot summer is approaching its end, but hotfixes are still coming in! In this release, we have fixed configuration file migrations not working for people with AdGuard Home versions older than v0.107.7, as well as made a few minor improvements.
--

Full Changelog

--

Added

Bilibili service blocking #4795.

Changed

DNS-over-QUIC connections now use keepalive.

Fixed

Migrations from releases older than v0.107.7 failing #4846.
AdGuard Home 0.107.10
Fecha de lanzamiento: 17 de agosto de 2022
In this new release, we add support for the new Discovery of Designated Resolvers DDR feature, which allows clients using plain DNS to automatically switch to secure protocols. As well as an Arabic localization and fixes for a couple of rather annoying bugs.

Full Changelog


Added

Arabic localization.

Support for Discovery of Designated Resolvers (DDR) according to the RFC draft #4463.

Changed

Our snap package now uses the core22 image as its base #4843.

Fixed

DHCP not working on most OSs #4836.
invalid argument errors during update checks on older Linux kernels #4670.
Data races and concurrent map access in statistics module #4358, #4342.
AdGuard Home 0.107.9
Fecha de lanzamiento: 3 de agosto de 2022
Although not a lot of time has passed since the last release, this new one contains a security update, a new feature, a new platform, and some minor fixes :wrench:. It's always nice to have those!

Full Changelog


Security

Go version was updated to prevent the possibility of exploiting the CVE-2022-32189 Go vulnerability fixed in Go 1.18.5. Go 1.17 support has also been removed, as it has reached end of life and will not receive security updates.

Added

Domain-specific upstream servers test. If such test fails, a warning message is shown #4517.

windows/arm64 support #3057.

Changed

UI and update links have been changed to make them more resistant to DNS blocking.

Fixed

Several UI issues #4775, #4776, #4782.

Removed

Go 1.17 support, as it has reached end of life.
AdGuard Home 0.107.8
Fecha de lanzamiento: 19 de julio de 2022
Como una repentina tormenta durante un caluroso y soleado día de verano, los errores ocurren. Pero, no como la lluvia, ¡podemos arreglarlos! Y eso es exactamente lo que hemos hecho en esta versión con correcciones de errores.

Registro de cambios completo

Seguridad

Se ha actualizado la versión de Go para evitar la posibilidad de explotar las vulnerabilidades CVE-2022-1705, CVE-2022-32148, CVE-2022-30631 y otras vulnerabilidades de Go corregidas en Go 1.17.12.

Corregido

La validación del arrendamiento DHCP permitía a los usuarios asignar incorrectamente la dirección IP de la puerta de enlace como la dirección del arrendamiento #4698.
El actualizador ya no espera un nombre codificado para el ejecutable AdGuardHome #4219.
Nombres inconsistentes de clientes en tiempo de ejecución de los archivos de hosts #4683.
Las peticiones PTR para direcciones alquiladas por DHCP se resolverán ahora en nombres de host bajo dhcp.local_domain_name #4699.
Instalación de servicio rota en OpenWrt #4677.
AdGuard Home 0.107.7
Fecha de lanzamiento: 19 de julio de 2022
¡Por fin ha llegado el verano y con él una nueva versión de AdGuard Home!

DNS-over-QUIC: RFC 9250

El tan esperado protocolo DNS-over-QUIC ha pasado finalmente de ser un borrador a ser un estándar real, RFC 9250. En esta versión, añadimos soporte para la versión final del estándar de forma compatible con las versiones anteriores.

Más control sobre los upstreams

Ahora puedes especificar un upstream para todos los subdominios de un dominio excluyendo el propio dominio. Por ejemplo, si quieres que las consultas para servidor-1.ejemplo.com sean resueltas por el servidor DNS 1.1.1.1, pero dejas que ejemplo.com sea resuelto por tu upstream por defecto (en este ejemplo, 94.140.14.14), utiliza
``none 94.140.14.14 [/*.example.com/]1.1.1.1

Hablando de upstreams.  Ahora no tienes que recordar las direcciones IP precisas de los upstreams DNS simples.  Siempre que tus servidores de arranque puedan resolverlas, puedes utilizar el nuevo esquema de direcciones upstream `udp://` para resolver las direcciones upstreams automáticamente:

``none
udp://one.one.one.one # Igual que 1.1.1.1.

Otros cambios notables

Los usuarios tienen ahora más control sobre cómo se recoge la información del cliente en tiempo de ejecución, incluyendo la posibilidad de deshabilitar por completo esta característica.
La información de la subred del cliente EDNS de las peticiones de los clientes se muestra ahora en la página Registro de consultas.
Como es habitual, nos dedicamos a mantener nuestras herramientas actualizadas para garantizar que nuestros usuarios no sean víctimas de vulnerabilidades.
Hay muchos más cambios y correcciones menores; ¡mira la lista de cambios completa más abajo!

Agradecimientos

Un agradecimiento especial a nuestro contribuyente de código abierto, @Lanius-collaris, así como a todos los que presentaron e investigaron problemas, añadieron traducciones y nos ayudaron a probar esta versión.

Lista de cambios completa

Seguridad

La versión Go fue actualizada para prevenir la posibilidad de explotar las vulnerabilidades CVE-2022-29526, CVE-2022-30634, CVE-2022-30629, CVE-2022-30580, y CVE-2022-29804.
Refuerzo de la política de seguridad de las contraseñas #3503.

Añadido

Soporte para el estándar final DNS-over-QUIC, (RFC 9250) #4592.
Soporte de upstreams para subdominios de un dominio solamente #4503.
La capacidad de controlar cada fuente de clientes de tiempo de ejecución por separado a través del objeto de configuración clients.runtime_sources #3020.
La capacidad de personalizar el conjunto de redes que se consideran privadas a través de la nueva propiedad dns.private_networks en el archivo de configuración #3142.
Información EDNS Cliente-Subred en la sección de detalles de la solicitud de un registro de consulta #3978.
Soporte para nombres de host para servidores UDP upstream usando el esquema udp:// #4166.
Los registros se recogen ahora por defecto en FreeBSD y OpenBSD cuando AdGuard Home se instala como servicio #4213.

Cambios

En OpenBSD, el script del demonio ahora utiliza el shell recomendado /bin/ksh en lugar del /bin/sh #4533. Para aplicar este cambio, haz una copia de seguridad de tus datos y ejecuta AdGuardHome -s uninstall && AdGuardHome -s install.
El número de puerto DNS-over-QUIC por defecto es ahora 853 en lugar de 754 de acuerdo con (RFC 9250) #4276.
El DNS inverso tiene ahora una mayor prioridad como fuente de información de los clientes de tiempo de ejecución que el barrio ARP.
Mejora de la detección de clientes en tiempo de ejecución mediante un procesamiento ARP más resistente #3597.
El TTL de las respuestas servidas desde la caché optimista se reduce ahora a 10 segundos.
Los servidores de DNS inverso privados específicos de un dominio se validan ahora para permitir sólo los dominios *.in-addr.arpa y *.ip6.arpa que apuntan a redes servidas localmente #3381. Nota: Si ya tiene entradas no válidas en su configuración, considere la posibilidad de eliminarlas manualmente, ya que esencialmente no tenían ningún efecto.
El filtrado de respuestas se realiza ahora utilizando los tipos de registro de la sección de respuesta de los mensajes, en lugar del tipo de la pregunta #4238.
En lugar de añadir la información de la hora de compilación, los scripts de compilación utilizan ahora la variable de entorno estandarizada [SOURCE_DATE_EPOCH][repr] para añadir la fecha del commit a partir del cual se construyó el binario #4221. Esto debería simplificar las construcciones reproducibles para los mantenedores de paquetes y aquellos que compilan su propio AdGuard Home.
La propiedad local_domain_name está ahora en el objeto dhcp del fichero de configuración para evitar confusiones #3367.
La propiedad dns.bogus_nxdomain en el archivo de configuración ahora soporta la notación CIDR junto con las direcciones IP #1730.

Cambios en la configuración

En esta versión, la versión del esquema ha cambiado de 12 a 14.
El objeto clients, que en las versiones del esquema 13 y anteriores era un array de clientes persistentes reales, está ahora formado por las propiedades persistent y runtime_sources:
# BEFORE
'clients':
- name: client-name
  # ...

# AFTER:
'clientes':
  'persistente':
    - nombre: nombre-cliente
      # ...
  'runtime_sources':
    whois: true
    arp: true
    rdns: true
    dhcp: true
    hosts: true
El valor del campo clients.runtime_sources.rdns se toma de la propiedad dns.resolve_clients. Para revertir este cambio, elimina la propiedad runtime_sources, mueva el contenido de persistent al propio clients, el valor de clients.runtime_sources.rdns al de dns.resolve_clients, y cambie la schema_version de nuevo a 13.
La propiedad local_domain_name, que en las versiones 12 y anteriores del esquema formaba parte del objeto dns, ahora forma parte del objeto dhcp:
``yaml

BEFORE

dns:

...

'local_domain_name': 'lan'

AFTER:

'dhcp':

...

'nombre_del_dominio_local': 'lan'
Para revertir este cambio, mueva la propiedad de nuevo al objeto dns y cambie la schema_version de nuevo a 12.

Deprecated

La opción --no-etc-hosts. Su funcionalidad es ahora controlada por la propiedad de configuración clients.runtime_sources.hosts. v0.109.0 eliminará la bandera completamente.

Corregido

El registro de consultas entraba ocasionalmente en un bucle infinito #4591.
Inicio del servicio en el arranque en sistemas que usan SysV-init #4480.
Detección del estado del servicio detenido en macOS y Linux #4273.
ClientID sensible a mayúsculas y minúsculas #4542.
Consultas de actualización de versión lentas que hacen que otras APIs HTTP no respondan #4499.
Proceso de refresco de las tablas ARP causando excesivas peticiones PTR #3157.
AdGuard Home 0.107.6
Fecha de lanzamiento: 14 de abril de 2022
This is a small security-oriented update. This AdGuard Home version requires Go v1.17 and later to build, because older Go versions receive no further support, including security patches.
Aside from that, we've slightly updated $dnsrewrite modifier to support the user-defined Discovery of Designated Resolvers (DDR). We are planning on continuing to make more improvements to it in the future updates, see #4463.
The rest are minor changes and ever-present bugfixes.

Full Changelog


Security

User-Agent HTTP header removed from outgoing DNS-over-HTTPS requests.

Go version was updated to prevent the possibility of exploiting the CVE-2022-24675, CVE-2022-27536, and CVE-2022-28327 vulnerabilities.

Added

Support for SVCB/HTTPS parameter dohpath in filtering rules with the dnsrewrite modifier according to the RFC draft #4463.

Changed

Filtering rules with the dnsrewrite modifier that create SVCB or HTTPS responses should use ech instead of echconfig to conform with the latest drafts.

Deprecated

SVCB/HTTPS parameter name echconfig in filtering rules with the dnsrewrite modifier. Use ech instead. v0.109.0 will remove support for the outdated name echconfig.

Obsolete --no-mem-optimization option #4437. v0.109.0 will remove the flag completely.

Fixed

I/O timeout errors when checking for the presence of another DHCP server.
Network interfaces being incorrectly labeled as down during installation.

Rules for blocking the QQ service #3717.

Removed

Go 1.16 support, since that branch of the Go compiler has reached end of life and doesn't receive security updates anymore.
AdGuard Home 0.107.5
Fecha de lanzamiento: 14 de abril de 2022
This is a security release. There are no new changes besides the update of the Go programming language version.
More substantial changes are to come in the subsequent updates.

Full Changelog


Security

Go version was updated to prevent the possibility of exploiting the CVE-2022-24921 vulnerability. As the CVE page is still showing “reserved” at the time of publishing, see also golang/go#51112.
AdGuard Home 0.107.4
Fecha de lanzamiento: 14 de abril de 2022
A small update to fix a couple bugs and shore up some Go vulnerabilities.
More substantial changes are to come in the subsequent updates.

Full Changelog


Security

Go version was updated to prevent the possibility of exploiting the CVE-2022-23806, CVE-2022-23772, and CVE-2022-23773 vulnerabilities.

Changed

Minor UI improvements.

Fixed

Optimistic cache now responds with expired items even if those can't be resolved again #4254.
Unnecessarily complex hosts-related logic leading to infinite recursion in some cases #4216.
AdGuard Home 0.107.3
Fecha de lanzamiento: 3 de febrero de 2022
This version contains bug fixes and cleanups 🧹. Also, there is a new minor feature: now you can rewrite responses for domains using the response code NOERROR. Similar rules will allow to get a successful response without records, e.g.:
|example.com^$dnsrewrite=NOERROR

Full Changelog

Added

Support for a $dnsrewrite modifier with an empty NOERROR response #4133.

Fixed

Wrong set of ports checked for duplicates during the initial setup #4095.
Incorrectly invalidated service domains #4120.
Poor testing of domain-specific upstream servers #4074.
Omitted aliases of hosts specified by another line within the OS's hosts file #4079.
AdGuard Home 0.107.2
Fecha de lanzamiento: 12 de enero de 2022
You know, it is very hard to break your bad habits. We're still struggling with one, the overwhelming need to roll out hotfixes to AdGuard Home releases 😢
Now this one is a hotfix release for a really critical CPU overconsumption bug in v0.107.1.
Please update asap and with this, we wish you happy holidays!🎄

Full Changelog

Fixed

Infinite loops when TCP connections time out (#4042).
AdGuard Home 0.107.1
Fecha de lanzamiento: 12 de enero de 2022
In a not-futile-at-all-we-swear 😅 attempt to fix all bugs before the New Year we're rolling out a hotfix to the recent v0.107.0. Hopefully, this time we got it all right. And if not, there are still a couple of sheets left on the calendar 📆 and the mug is still half-full with lukewarm coffee ☕

Acknowledgements

A special thanks to our open-source contributors: @Aikatsui and @mdawsonuk, as well as to everyone who filed and inspected issues, added translations, and helped us test this release!

Full Changelog

Changed

The validation error message for duplicated allow- and blocklists in DNS settings now shows the duplicated elements (#3975).

Fixed

ipset initialization bugs (#4027).
Legacy DNS rewrites from a wildcard pattern to a subdomain (#4016).
Service not being stopped before running the uninstall service action (#3868).
Broken reload service action on FreeBSD.
Legacy DNS rewrites responding from upstream when a request other than A or AAAA is received (#4008).
Panic on port availability check during installation (#3987).
Incorrect application of rules from the OS's hosts files (#3998).
AdGuard Home 0.107.0
Fecha de lanzamiento: 12 de enero de 2022
We've had some big AdGuard Home updates in the past, but this one is to top them all. It's been brewing for almost eight months! 🙀 So no wonder there's heaps upon heaps of new features, improvements, bugfixes, and other changes. We'd better start listing them ASAP, or else we'll be risking missing the New Year's fireworks 🎆 🥂

Native Apple Silicon support

There's no shortage of killer features in this changelog, but this one takes the cake as the biggest of them all, without any doubt. You won't have to resort to Rosetta or any such solutions anymore if you want to configure AdGuard Home on a Mac with a Silicon chip.

RFC 9000 support In DNS-over-QUIC

It's not quite over nine thousand, but it'll do. The IETF has formalized QUIC this year with RFC 9000, and DNS-over-QUIC protocol finally supports it. If you haven't tried DoQ yet, consider this a sign.

$dnsrewrite rules and other DNS rewrites will now be applied even when protection is disabled (#1558)

Another popular demand. This change only makes sense, as DNS rewrites often carry a different purpose than simply blocking ads or trackers. You still can disable them by opening the admin panel, going to Settings → General settings, and removing the check mark from the Block domains using filters and hosts files box.
Note: rules contained in system hosts files (e.g. /etc/hosts) now have higher priority. This may result in more rewrites appearing in your Query log. If some of these rewrites are invalid, remove the corresponding lines from your hosts files or comment them out.

DNS-over-HTTPS queries now use the real IP address of the client instead of the address of the proxy (#2799)

Note that this change concerns only those proxies that you've added to the list of "Trusted proxies", otherwise it would be a major security risk. We wouldn't want anything of that sort to happen to you! 🙅‍♀️ Right now trusted_proxies can only be configured in AdGuardHome.yaml, but that might change in the future.

Optimistic DNS cache (#2145)

To reduce latency you may make AdGuard Home respond from the cache even when the stored entry is expired, while trying to refresh them at the same time🔄 This checkbox is located in Settings → DNS settings → DNS cache configuration and it's not ticked by default. Responses made from DNS cache are marked with a special label in the Query log.

Query log search now supports internationalized domains (#3012)

Internationalized domain names (IDNAs) are domain names that contain symbols in non-Latin script/alphabet, such as яндекс.рф or ουτοπία.δπθ.gr, for example. Previously, they were being converted to Unicode in AG Home Query log (xn--d1abqjx3f.xn--p1ai and xn--kxae4bafwg.xn--pxaix.gr in our examples), which is a detriment in most cases. Now IDNAs are displayed as is, and you can search for them without resorting to Unicode.

Acknowledgements

A special thanks to our open-source contributors: @Aikatsui, @anbraten, @bruvv, @DandelionSprout, @fvdm, @hnefatl, @markhicken, @p27877, and @systemcrash, as well as to everyone who filed and inspected issues, added translations, and helped us test this release! 🙏

Full Changelog

Added

Upstream server information for responses from cache (#3772). Note that old log entries concerning cached responses won't include that information.
Finnish and Ukrainian translations.
Setting the timeout for IP address pinging in the "Fastest IP address" mode through the new fastest_timeout field in the configuration file (#1992).
Static IP address detection on FreeBSD (#3289).
Optimistic cache (#2145).
New possible value of 6h for querylog_interval setting (#2504).
Blocking access using client IDs (#2624, #3162).
source directives support in /etc/network/interfaces on Linux (#3257).
RFC 9000 support in DNS-over-QUIC.
Completely disabling statistics by setting the statistics interval to zero (#2141).
The ability to completely purge DHCP leases (#1691).
Settable timeouts for querying the upstream servers (#2280).
Configuration file parameters to change group and user ID on startup on Unix (#2763).
Experimental OpenBSD support for AMD64 and 64-bit ARM CPUs (#2439, #3225, #3226).
Support for custom port in DNS-over-HTTPS profiles for Apple's devices (#3172).
darwin/arm64 support (#2443).
freebsd/arm64 support (#2441).
Output of the default addresses of the upstreams used for resolving PTRs for private addresses (#3136).
Detection and handling of recurrent PTR requests for locally-served addresses (#3185).
The ability to completely disable reverse DNS resolving of IPs from locally-served networks (#3184).
New flag --local-frontend to serve dynamically changeable frontend files from disk as opposed to the ones that were compiled into the binary.

Changed

Port bindings are now checked for uniqueness (#3835).
The DNSSEC check now simply checks against the AD flag in the response (#3904).
Client objects in the configuration file are now sorted (#3933).
Responses from cache are now labeled (#3772).
Better error message for ED25519 private keys, which are not widely supported (#3737).
Cache now follows RFC more closely for negative answers (#3707).
$dnsrewrite rules and other DNS rewrites will now be applied even when the protection is disabled (#1558).
DHCP gateway address, subnet mask, IP address range, and leases validations (#3529).
The systemd service script will now create the /var/log directory when it doesn't exist (#3579).
Items in allowed clients, disallowed clients, and blocked hosts lists are now required to be unique (#3419).
The TLS private key previously saved as a string isn't shown in API responses anymore (#1898).
Better OpenWrt detection (#3435).
DNS-over-HTTPS queries that come from HTTP proxies in the trusted_proxies list now use the real IP address of the client instead of the address of the proxy (#2799).
Clients who are blocked by access settings now receive a REFUSED response when a protocol other than DNS-over-UDP and DNSCrypt is used.
querylog_interval setting is now formatted in hours.
Query log search now supports internationalized domains (#3012).
Internationalized domains are now shown decoded in the query log with the original encoded version shown in request details (#3013).
When /etc/hosts-type rules have several IPs for one host, all IPs are now returned instead of only the first one (#1381).
The setting rlimit_nofile is now in the os block of the configuration file, together with the new group and user settings (#2763).
Permissions on filter files are now 0o644 instead of 0o600 (#3198).

Configuration Changes

In this release, the schema version has changed from 10 to 12.
Parameter dns.querylog_interval, which in schema versions 11 and earlier used to be an integer number of days, is now a string with a human-readable duration:
# BEFORE:
'dns':
  # …
  'querylog_interval': 90

# AFTER:
'dns':
  # …
  'querylog_interval': '2160h'
To rollback this change, convert the parameter back into days and change the schema_version back to 11.
Parameter rlimit_nofile, which in schema versions 10 and earlier used to be on the top level, is now moved to the new os object:
# BEFORE:
'rlimit_nofile': 42

# AFTER:
'os':
  'group': ''
  'rlimit_nofile': 42
  'user': ''
To rollback this change, move the parameter on the top level and change the schema_version back to 10.

Deprecated

Go 1.16 support. v0.108.0 will require at least Go 1.17 to build.

Fixed

EDNS0 TCP keepalive option handling (#3778).
Rules with the $denyallow modifier applying to IP addresses when they shouldn't (#3175).
The length of the EDNS0 client subnet option appearing too long for some upstream servers (#3887).
Invalid redirection to the HTTPS web interface after saving enabled encryption settings (#3558).
Incomplete propagation of the client's IP anonymization setting to the statistics (#3890).
Incorrect $dnsrewrite results for entries from the operating system's hosts file (#3815).
Matching against rules with | at the end of the domain name (#3371).
Incorrect assignment of explicitly configured DHCP options (#3744).
Occasional panic during shutdown (#3655).
Addition of IPs into only one as opposed to all matching ipsets on Linux (#3638).
Removal of temporary filter files (#3567).
Panic when an upstream server responds with an empty question section (#3551).
9GAG blocking (#3564).
DHCP now follows RFCs more closely when it comes to response sending and option selection (#3443, #3538).
Occasional panics when reading old statistics databases (#3506).
reload service action on macOS and FreeBSD (#3457).
Inaccurate using of service actions in the installation script (#3450).
Client ID checking (#3437).
Discovering other DHCP servers on darwin and freebsd (#3417).
Switching listening address to unspecified one when bound to a single specified IPv4 address on Darwin (macOS) (#2807).
Incomplete HTTP response for static IP address.
DNSCrypt queries weren't appearing in query log (#3372).
Wrong IP address for proxied DNS-over-HTTPS queries (#2799).
Domain name letter case mismatches in DNS rewrites (#3351).
Conflicts between IPv4 and IPv6 DNS rewrites (#3343).
Letter case mismatches in CNAME filtering (#3335).
Occasional breakages on network errors with DNS-over-HTTP upstreams (#3217).
Errors when setting static IP on Linux (#3257).
Treatment of domain names and FQDNs in custom rules with $dnsrewrite that use the PTR type (#3256).
Redundant hostname generating while loading static leases with empty hostname (#3166).
Domain name case in responses (#3194).
Custom upstreams selection for clients with client IDs in DNS-over-TLS and DNS-over-HTTP (#3186).
Incorrect client-based filtering applying logic (#2875).

Removed

Go 1.15 support.
AdGuard Home 0.106.3
Fecha de lanzamiento: 19 de mayo de 2021
More! More bugfixes! 🧟‍♀️
But this time, for a change, there's a couple of new minor features to go with them. Hope you don't mind 🤷‍♂️
A special thanks to our open-source contributor, @ashishwt, as well as to everyone who filed and inspected issues, added translations, and helped us to test this release!

Added

Support for reinstall (-r) and uninstall (-u) flags in the installation script #2462.
Support for DHCP DECLINE and RELEASE message types #3053.

Changed

Add microseconds to log output.

Fixed

Intermittent "Warning: ID mismatch" errors #3087.
Error when using installation script on some ARMv7 devices #2542.
DHCP leases validation #3107, #3127.
Local PTR request recursion in Docker containers #3064.
Ignoring client-specific filtering settings when filtering is disabled in general settings #2875.
Disallowed domains are now case-insensitive #3115.
Other minor fixes and improvements.
AdGuard Home 0.106.2
Fecha de lanzamiento: 19 de mayo de 2021
It's not Friday? Not a problem! We defy the tradition of Friday hotfixes by rushing another one out a day earlier 🙌
A special thanks to our open-source contributor, @jankais3r, as well as to everyone who filed issues, added translations, and helped us to test this release!

Fixed

Uniqueness validation for dynamic DHCP leases #3056.
Various other issues #3075, #3077.
AdGuard Home 0.106.1
Fecha de lanzamiento: 19 de mayo de 2021
We had a release a couple days ago. You all knew it would come to this. 🦸
It's Friday.
It's hotfix time! 🔥
Nothing serious though, we didn't even break anything. Just cleaning up some minor bugs. 🧹

Fixed

Local domain name handling when the DHCP server is disabled #3028.
Normalization of perviously-saved invalid static DHCP leases #3027.
Validation of IPv6 addresses with zones in system resolvers #3022.
AdGuard Home 0.106.0
Fecha de lanzamiento: 19 de mayo de 2021
Quite a lot of changes this time around, even if there aren't as many standouts as in some of the previous updates. We're sure that you'll be able to find a line or two in the changelog that speaks to you!
And one of the reasons for that is the constant support from the community. 👥👥 Special thanks to our open-source contributors: @jvoisin and @Paraphraser, as well as to everyone who filed issues, added translations, and helped us to test this release! 🙇

The ability to set up custom upstreams to resolve PTR queries for local addresses and to disable the automatic resolving of clients' addresses #2704

This option will improve your DNS privacy when it comes to addressing local resources. Give it a go unless you want to share your private data with googles of the world.

Search by clients' names in the query log #1273

There's not much that can be said about this feature, it's quite self-explanatory: now you can search up queries by specific clients. 🤷‍♀️
However, we wanted to highlight it anyway since so many of you have asked for it for quite a while. Hopefully, we delivered! 😅

Added

The ability to block user for login after configurable number of unsuccessful attempts for configurable time #2826.
$denyallow modifier for filters #2923.
Hostname uniqueness validation in the DHCP server #2952.
Hostname generating for DHCP clients which don't provide their own #2723.
New flag --no-etc-hosts to disable client domain name lookups in the operating system's /etc/hosts files #1947.
Logging of the client's IP address after failed login attempts #2824.
Verbose version output with -v --version #2416.
The ability to set a custom TLD or domain name for known hosts in the local network #2393, #2961.
The ability to serve DNS queries on multiple hosts and interfaces #1401.
ips and text DHCP server options #2385.
SRV records support in $dnsrewrite filters #2533.

Changed

Our DoQ implementation is now updated to conform to the latest standard draft #2843.
Quality of logging #2954.
Normalization of hostnames sent by DHCP clients #2945, #2952.
The access to the private hosts is now forbidden for users from external networks #2889.
The reverse lookup for local addresses is now performed via local resolvers #2704.
Stricter validation of the IP addresses of static leases in the DHCP server with regards to the netmask #2838.
Stricter validation of $dnsrewrite filter modifier parameters #2498.
New, more correct versioning scheme #2412.

Deprecated

Go 1.15 support. v0.107.0 will require at least Go 1.16 to build.

Fixed

Multiple answers for $dnsrewrite rule matching requests with repeating patterns in it #2981.
Root server resolving when custom upstreams for hosts are specified #2994.
Inconsistent resolving of DHCP clients when the DHCP server is disabled #2934.
Comment handling in clients' custom upstreams #2947.
Overwriting of DHCPv4 options when using the HTTP API #2927.
Assumption that MAC addresses always have the length of 6 octets #2828.
Support for more than one /24 subnet in DHCP #2541.
Invalid filenames in the mobileconfig API responses #2835.

Removed

Go 1.14 support.
AdGuard Home 0.105.2
Fecha de lanzamiento: 15 de marzo de 2021
There are big flashy updates, and there are seemingly unassuming ones, which constitute, however, the backbone of any successful project. This is the latter, as you may have guessed. You'll find here a heap of bugfixes and a security update for CVE-2021-27935.

Security

Session token doesn't contain user's information anymore (#2470).

Fixed

Incomplete hostnames with trailing zero-bytes handling (#2582).
Wrong DNS-over-TLS ALPN configuration (#2681).
Inconsistent responses for messages with EDNS0 and AD when DNS caching is enabled (#2600).
Incomplete OpenWrt detection (#2757).
DHCP lease's expired field incorrect time format (#2692).
Incomplete DNS upstreams validation (#2674).
Wrong parsing of DHCP options of the ip type (#2688).
AdGuard Home v0.105.1
Fecha de lanzamiento: 16 de febrero de 2021
Have you ever thought about why traditions are so important?🧙‍♂️ Traditions help us remember that we are part of a history that defines our past, shapes who we are today, and who we are likely to become. This is why we at AdGuard respect our traditions, and the most important one is pushing the inevitable hotfix right after every major update.🔥🔧
Jokes aside, here's the list of things fixed and improved in this hotfix.

Changed

Increased HTTP API timeouts (#2671, #2682).
"Permission denied" errors when checking if the machine has a static IP no longer prevent the DHCP server from starting (#2667).
The server name sent by clients of TLS APIs is not only checked when strict_sni_check is enabled (#2664).
HTTP API request body size limit for the POST /control/access/set and POST /control/filtering/set_rules HTTP APIs is increased (#2666, #2675).

Fixed

Error when enabling the DHCP server when AdGuard Home couldn't determine if the machine has a static IP.
Optical issue on custom rules (#2641).
Occasional crashes during startup.
The field "range_start" in the GET /control/dhcp/status HTTP API response is now correctly named again (#2678).
DHCPv6 server's ra_slaac_only and ra_allow_slaac settings aren't reset to false on update any more (#2653).
The Vary header is now added along with Access-Control-Allow-Origin to prevent cache-related and other issues in browsers (#2658).
The request body size limit is now set for HTTPS requests as well.
Incorrect version tag in the Docker release (#2663).
DNSCrypt queries weren't marked as such in logs (#2662).
AdGuard Home 0.105.0
Fecha de lanzamiento: 12 de febrero de 2021
We took our sweet time with this update, but you'll most certainly find it to be worth the wait. The changelog contains three absolute 💥bangers and a laundry list of lesser changes.

🕵️‍♂️ Client ID support for DNS-over-HTTPS, DNS-over-QUIC, and DNS-over-TLS #1387

This feature would be really useful to those of you who run an encrypted DNS resolver on a public server. In short, you can now identify your devices not just by their IP address (which is, frankly, not too useful in a public server scenario 🤷‍♀️), but by using a special "Client ID".
Here's how it works:
First, you add a client and specify an arbitrary string as its "Identifier", for instance, my-iphone.
On the client device you can now configure:
DNS-over-HTTPS: https://example.org/dns-query/my-iphone
DNS-over-TLS: tls://my-iphone.example.org (requires a Wildcard certificate)
DNS-over-QUIC: quic://my-iphone.example.org (requires a Wildcard certificate)
Queries and stats are now properly attributed to your device.

🔐 AdGuard as a DNSCrypt-resolver #1361

DNSCrypt was the very first DNS encryption protocol that got some traction. It may not be as popular as DoH/DoT/DoQ now, but it is still viable. Moreover, performance-wise DNSCrypt is better than any of them. And now that v0.105.0 is out, AdGuard Home can be configured to work as a DNSCrypt resolver!
However, here goes the tricky part. We haven't yet exposed these settings to the Web admin panel so if you want to have DNSCrypt, you'll need to follow this instruction and do it via editing the configuration file (AdGuardHome.yaml). Not that it would scare you off, would it? 🤓
Regarding DNSCrypt clients - AdGuard for Android, Windows and iOS support it, Mac will get its support pretty soon. Besides that, here is a long list of client software that supports it as well.

🆎 $dnsrewrite and $dnstype modifiers #2102 #2337

AdGuard Home now supports two more powerful rule modifiers that will help blocklists' maintainers.
$dnstype lets you narrow down the rule scope and apply it only to queries of a specific type(s). For instance, Apple devices now support HTTPS DNS query type. While being generally a good thing, this new type may sometimes be harmful😲. By using $dnstype you can block it completely using a simple rule like this: $dnstype=HTTPS
$dnsrewrite is another powerful modifier that allows you to modify DNS responses. Note that this modifier is much more powerful compared to something like a hosts file.
Here are some examples:
||example.org^$dnsrewrite=SERVFAIL;; - return SERVFAIL for example.org and all it's subdomains
|test.example.org^$dnsrewrite=NOERROR;TXT;hello_world - add a TXT record for test.example.org
|example.org^$dnsrewrite=example.com - redirect example.org to example.com
|example.org^$dnsrewrite=1.1.1.1 - redirect example.org to example.com
You can find more examples in the documentation.

Added

Added more services to the "Blocked services" list #2224, #2401
ipset subdomain matching, just like dnsmasq does #2179
The host checking API and the query logs API can now return multiple matched rules #2102
Detecting of network interface configured to have static IP address via /etc/network/interfaces #2302
A 5 second wait period until a DHCP server's network interface gets an IP address #2304
HTTP API request body size limit #2305

Changed

Access-Control-Allow-Origin is now only set to the same origin as the domain, but with an HTTP scheme as opposed to * #2484
workDir now supports symlinks.
Stopped mounting together the directories /opt/adguardhome/conf and /opt/adguardhome/work in our Docker images #2589
When dns.bogus_nxdomain option is used, the server will now transform responses if there is at least one bogus address instead of all of them #2394. The new behavior is the same as in dnsmasq.
Post-updating relaunch possibility is now determined OS-dependently #2231, #2391
Made the mobileconfig HTTP API more robust and predictable, add parameters and improve error response #2358
Improved HTTP requests handling and timeouts #2343
Our snap package now uses the core20 image as its base #2306
New build system and various internal improvements #2271, #2276, #2297, #2509, #2552, #2639, #2646

Deprecated

Go 1.14 support. v0.106.0 will require at least Go 1.15 to build.
The darwin/386 port. It will be removed in v0.106.0.
The "rule" and "filter_id" fields in GET /filtering/check_host and GET /querylog responses. They will be removed in v0.106.0 #2102

Fixed

Autoupdate bug in the Darwin (macOS) version #2630
Unnecessary conversions from string to net.IP, and vice versa #2508
Inability to set DNS cache TTL limits #2459
Possible freezes on slower machines #2225
A mitigation against records being shown in the wrong order on the query log page #2293
A JSON parsing error in query log #2345
Incorrect detection of the IPv6 address of an interface as well as another infinite loop in the /dhcp/find_active_dhcp HTTP API #2355

Removed

The undocumented ability to use hostnames as any of bind_host values in the configuration. Documentation requires them to be valid IP addresses, and now the implementation makes sure that that is the case #2508
Dockerfile #2276. Replaced with the script scripts/make/build-docker.sh which uses scripts/make/Dockerfile.
Support for pre-v0.99.3 format of query logs #2102
AdGuard Home 0.104.3
Fecha de lanzamiento: 12 de febrero de 2021
Bugfixes... 😌 There's something about them that we just can't resist. We always want more! 🧟
When there's nothing more to fix, we just roll out a new major update, introduce some fresh bugs and start all over. It's a circle of life ☯️
Luckily, there are still some to prey upon in v0.104. Have a look at what we've fixed this time:

Fixed

Don't expose the profiler HTTP API #2336
Load query logs from files after loading the ones buffered in memory #2325
Don't show Unnecessary errors in logs when switching between query log files #2324
Don't show 404 Not Found errors on the DHCP settings page on Windows. Show that DHCP is not currently available on that OS instead #2295
Fix an infinite loop in the /dhcp/find_active_dhcp HTTP API method #2301
Various internal improvements
AdGuard Home 0.104.1
Fecha de lanzamiento: 12 de febrero de 2021
Those who pay close attention to AdGuard Home releases know that we keep hotfixes close to our hearts 🔥♥️ This time we held for as long as we could, but ultimately gave in to the urge 😔
Here's a patch to v0.104 with some fixes and minor improvements.

Fixed

Solve the permission denied error when launching a DHCP server on Linux using Snap #2228. Users experiencing this issue should refresh their snap and call:
snap connect adguard-home:network-control
This won't be required in the future versions.
Use matching fonts in the Custom Filters textarea #2254
Show the correct query type for DNS-over-QUIC queries in query log #2241
Increase the default number of simultaneous requests to improve performance #2257
Always set a secondary DNS in DHCP #1708
Improve stability on DNS proxy restart #2242
Improve logging on DNS proxy restart #2252
Don't show a “Loading” message and don't rerequest logs once we've reached the end of logs on the query log page #2229
Various internal improvements.
AdGuard Home 0.104.0
Fecha de lanzamiento: 12 de febrero de 2021
We have something special for y'all today. Not just an implementation of a new feature but the first ever implementation of a new feature! 😮 This is about DNS-over-QUIC, a new DNS encryption protocol — read on to learn more.
Ah, yes, there's also a bunch of other good stuff, too: DHCP-related changes, a .mobileconfig generator for iOS and macOS, and a handful of other enhancements and bugfixes.

DNS-over-QUIC support #2049

AdGuard Home now natively supports a new DNS encryption protocol called DNS-over-QUIC. DoQ standard is currently in the draft state, and AdGuard Home (and dnsproxy) is it's first open-source implementation.🥇
So what's good about it? 🤔 Unlike DoH and DoT, it uses QUIC as a transport protocol and finally brings DNS back to its roots — working over UDP. It brings all the good things that QUIC has to offer — out-of-the-box encryption, reduced connection times, better performance when data packets are lost. Also, QUIC is supposed to be a transport-level protocol and there are no risks of metadata leaks that could happen with DoH. 🔒
At this moment, the only major public DNS resolver that provides DNS-over-QUIC is AdGuard DNS. 😎 Use quic://dns-unfiltered.adguard.com in the upstreams settings to start using AdGuard DNS "Non-Filtering".

DHCP rework: DHCP6 support, custom DHCP options

We did a huge rework of our DHCP server implementation. Thanks to it, AdGuard Home now supports DHCP6 and allows setting custom DHCP options.
Please note that in order to set DHCP options, you'll need to edit the configuration file.
Add support for DHCPv6: #779
DHCPv6 RA+SLAAC: #2076
DHCP: automatic hostnames: #1956
Add DHCP Options: #1585

iOS and MacOS .mobileconfig generator: #2110

iOS 14 and macOS Big Sur natively support DNS-over-HTTPS and DNS-over-TLS. However, it's not that simple to configure them — you need to install a special "configuration profile" for that. 🤯 In order to make things easier, AdGuard Home can generate these configuration profiles for you. Just head to "Setup Guide" -> "DNS Privacy" and scroll to iOS.

Binary transparency

AdGuard Home binaries are now signed with our GPG key and you can now easily verify that they really come from us: https://github.com/AdguardTeam/AdGuardHome/wiki/Verify-Releases

Other improvements

Allow entering comments to the Upstreams box: #2083
Load upstreams list from a file: #1680
Add ARMv8 to future releases, potentially append a v8 binary to the most recent non-beta release: #2125
Redesign query logs block/unblock buttons: #2050
Treat entries starting with "/" as "://" under specific circumstances: #1950
Use "Null IP" instead of NXDOMAIN by default: #1914
Bootstrap with TCP upstreams: #1843
Add block and unblock buttons to 'check the filtering' result: #1734
ipset feature support: #1191
Add Belarusian and Chinese Traditional HK languages: #2106
Add new language: en-silk: #1796
Use DOH or DOT as bootstrap: #960

Fixed

Reverse lookups return empty answers for hosts from /etc/hosts: #2085
Static lease hostnames are overridden by client-identifier: #2040
Query log doesn't display name for blocked services: #2038
Custom filter editor works with delay: #1657
Incorrect link address: #2209
Smartphone compatible design for user interface: #2152
Misleading information during service installation: #2128
Remove the limit on cache-min-ttl, 3600: #2094
Cannot change minimum TTL override in UI: #2091
Optical Issue on mobile phone: #2090
Setting a large DNS Cache Size in the Web GUI will exceed the unit32 range.: #2056
Clients requests aren't counted properly: #2037
Publish privacy policy on front page (README.md): #1960
Sorting various IP Address Columns in the UI (eg in dhcp static leases) does not sort correctly. They are treated as strings instead of numeric.: #1877
Requests count for clients with CIDR IP addresses: #1824
Descargando AdGuard Para instalar AdGuard, haz clic en el archivo indicado por la flecha Selecciona "Abrir", haz clic en "Aceptar" y después espera a que se descargue el archivo. En la ventana que se abra, arrastra el icono AdGuard a la carpeta de "Aplicaciones". ¡Gracias por elegir AdGuard! Selecciona "Abrir", haz clic en "Aceptar" y después espera a que se descargue el archivo. En la ventana que se abra, haz clic en "Instalar". ¡Gracias por elegir AdGuard!
Instala AdGuard en tu dispositivo móvil