Download Adguard Home 0.105.2

Spread the love

Adguard Home version 0.105.2 has been released. With this software, a DNS server can be set up at home to block advertisements and malware on the entire network, among other things. It is therefore comparable to Pi-hole. Adguard Home runs on a machine with Windows, macOS, Linux or FreeBSD and is also capable of phishing protection and has parental control. The program can be discussed on our own forum. The changelog since version 0.105.0 looks like this:

AdGuard Home v0.105.2

There are big flashy updates, and there are seemingly unassuming ones, which constitute, however, the backbone of any successful project. This is the latter, as you may have guessed. You’ll find here a heap of bug fixes and a security update for CVE-2021-27935.

Security

  • Session token doesn’t contain user’s information anymore (#2470).

Fixed

  • Incomplete hostnames with trailing zero-bytes handling (#2582).
  • Wrong DNS-over-TLS ALPN configuration (#2681).
  • Inconsistent responses for messages with EDNS0 and AD when DNS caching is enabled (#2600).
  • Incomplete OpenWRT detection (#2757).
  • DHCP lease’s expired field incorrect time format (#2692).
  • Incomplete DNS upstream validation (#2674).
  • Wrong parsing or DHCP options of the ip type (#2688).

AdGuard Home v0.105.1

Have you ever thought about why traditions are so important? Traditions help us remember that we are part of a history that defines our past, shapes who we are today, and who we are likely to become. This is why we at AdGuard respect our traditions, and the most important one is pushing the inevitable hotfix right after every major update.

Jokes aside, here’s the list of things fixed and improved in this hotfix.

Changed

  • Increased HTTP API timeouts (#2671, #2682).
  • “Permission denied” errors when checking if the machine has a static IP no longer prevent the DHCP server from starting (#2667).
  • The server name sent by clients of TLS APIs is not only checked when strict_sni_check is enabled (#2664).
  • HTTP API request body size limit for the POST /control/access/set and POST /control/filtering/set_rules HTTP APIs is increased (#2666, #2675).

Fixed

  • Error when enabling the DHCP server when AdGuard Home couldn’t determine if the machine has a static IP.
  • Optical issue on custom rules (#2641).
  • Occasional crashes during startup.
  • The field “range_start” in the GET /control/dhcp/status HTTP API response is now correctly named again (#2678).
  • DHCPv6 server’s ra_slaac_only and ra_allow_slaac settings aren’t reset to false on update any more (#2653).
  • The Vary header is now added along with Access-Control-Allow-Origin to prevent cache-related and other issues in browsers (#2658).
  • The request body size limit is now set for HTTPS requests as well.
  • Incorrect version tag in the Docker release (#2663).
  • DNSCrypt queries weren’t marked as such in logs (#2662).

Version number 0.105.2
Release status Final
Operating systems Windows 7, Linux, BSD, macOS, Windows 8, Windows 10
Website Adguard Team
Download https://github.com/AdguardTeam/AdGuardHome/wiki/Getting-Started#installation
License type GPL
You might also like