After updating from v5 to v6, experienced error: Maximum number of concurrent DNS queries reached (max: 150) and dns does not work at all

Could you check out the file /var/log/pihole/pihole.log on your Pi-hole itself (not via the web interface) and quote a few lines from there?

frxhb@raspberrypi3:~ $ sudo cat /var/log/pihole/pihole.log
Oct 16 23:27:00 dnsmasq[604]: started, version pi-hole-v2.89-9461807 cachesize 10000
Oct 16 23:27:00 dnsmasq[604]: DNS service limited to local subnets
Oct 16 23:27:00 dnsmasq[604]: compile time options: IPv6 GNU-getopt no-DBus no-UBus no-i18n IDN DHCP DHCPv6 Lua TFTP no-conntrack ipset no-nftset auth cryptohash DNSSEC loop-detect inotify dumpfile
Oct 16 23:27:00 dnsmasq[604]: DNSSEC validation enabled
Oct 16 23:27:00 dnsmasq[604]: configured with trust anchor for <root> keytag 20326
Oct 16 23:27:00 dnsmasq[604]: using nameserver 208.67.222.222#53
Oct 16 23:27:00 dnsmasq[604]: using nameserver 208.67.220.220#53
Oct 16 23:27:00 dnsmasq[604]: using nameserver 2620:119:35::35#53
Oct 16 23:27:00 dnsmasq[604]: using nameserver 2620:119:53::53#53
Oct 16 23:27:00 dnsmasq[604]: using only locally-known addresses for onion
Oct 16 23:27:00 dnsmasq[604]: using only locally-known addresses for bind
Oct 16 23:27:00 dnsmasq[604]: using only locally-known addresses for invalid
Oct 16 23:27:00 dnsmasq[604]: using only locally-known addresses for localhost
Oct 16 23:27:00 dnsmasq[604]: using only locally-known addresses for test
Oct 16 23:27:00 dnsmasq[604]: using only locally-known addresses for lan
Oct 16 23:27:00 dnsmasq[604]: read /etc/hosts - 14 names
Oct 16 23:27:00 dnsmasq[604]: read /etc/pihole/custom.list - 0 names
Oct 16 23:27:00 dnsmasq[604]: read /etc/pihole/local.list - 0 names
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 36.10.168.192.in-addr.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: config 192.168.10.36 is NXDOMAIN
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 28.10.168.192.in-addr.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: config 192.168.10.28 is NXDOMAIN
Oct 16 23:27:02 dnsmasq[604]: query[PTR] c.5.3.7.7.a.e.2.a.6.0.1.d.0.4.6.0.e.5.d.7.8.0.1.8.0.9.0.2.0.a.2.ip6.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded c.5.3.7.7.a.e.2.a.6.0.1.d.0.4.6.0.e.5.d.7.8.0.1.8.0.9.0.2.0.a.2.ip6.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: forwarded c.5.3.7.7.a.e.2.a.6.0.1.d.0.4.6.0.e.5.d.7.8.0.1.8.0.9.0.2.0.a.2.ip6.arpa to 208.67.220.220
Oct 16 23:27:02 dnsmasq[604]: forwarded c.5.3.7.7.a.e.2.a.6.0.1.d.0.4.6.0.e.5.d.7.8.0.1.8.0.9.0.2.0.a.2.ip6.arpa to 2620:119:35::35
Oct 16 23:27:02 dnsmasq[604]: forwarded c.5.3.7.7.a.e.2.a.6.0.1.d.0.4.6.0.e.5.d.7.8.0.1.8.0.9.0.2.0.a.2.ip6.arpa to 2620:119:53::53
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation c.5.3.7.7.a.e.2.a.6.0.1.d.0.4.6.0.e.5.d.7.8.0.1.8.0.9.0.2.0.a.2.ip6.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 2a02:908:1087:d5e0:640d:106a:2ea7:735c is NXDOMAIN
Oct 16 23:27:02 dnsmasq[604]: query[PTR] c.5.3.7.7.a.e.2.a.6.0.1.d.0.4.6.0.e.5.d.7.8.0.1.8.0.9.0.2.0.a.2.ip6.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded c.5.3.7.7.a.e.2.a.6.0.1.d.0.4.6.0.e.5.d.7.8.0.1.8.0.9.0.2.0.a.2.ip6.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation c.5.3.7.7.a.e.2.a.6.0.1.d.0.4.6.0.e.5.d.7.8.0.1.8.0.9.0.2.0.a.2.ip6.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 2a02:908:1087:d5e0:640d:106a:2ea7:735c is NXDOMAIN
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 5.10.168.192.in-addr.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: config 192.168.10.5 is NXDOMAIN
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 222.222.67.208.in-addr.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded 222.222.67.208.in-addr.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation 222.222.67.208.in-addr.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 208.67.222.222 is dns.opendns.com
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 222.222.67.208.in-addr.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded 222.222.67.208.in-addr.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation 222.222.67.208.in-addr.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 208.67.222.222 is dns.opendns.com
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 3.5.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.5.0.0.9.1.1.0.0.2.6.2.ip6.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded 3.5.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.5.0.0.9.1.1.0.0.2.6.2.ip6.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation 3.5.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.5.0.0.9.1.1.0.0.2.6.2.ip6.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 2620:119:53::53 is dns.opendns.com
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 3.5.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.5.0.0.9.1.1.0.0.2.6.2.ip6.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded 3.5.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.5.0.0.9.1.1.0.0.2.6.2.ip6.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation 3.5.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.3.5.0.0.9.1.1.0.0.2.6.2.ip6.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 2620:119:53::53 is dns.opendns.com
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 220.220.67.208.in-addr.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded 220.220.67.208.in-addr.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation 220.220.67.208.in-addr.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 208.67.220.220 is dns.opendns.com
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 220.220.67.208.in-addr.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded 220.220.67.208.in-addr.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation 220.220.67.208.in-addr.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 208.67.220.220 is dns.opendns.com
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 5.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.5.3.0.0.9.1.1.0.0.2.6.2.ip6.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded 5.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.5.3.0.0.9.1.1.0.0.2.6.2.ip6.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation 5.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.5.3.0.0.9.1.1.0.0.2.6.2.ip6.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 2620:119:35::35 is dns.opendns.com
Oct 16 23:27:02 dnsmasq[604]: query[PTR] 5.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.5.3.0.0.9.1.1.0.0.2.6.2.ip6.arpa from ::1
Oct 16 23:27:02 dnsmasq[604]: forwarded 5.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.5.3.0.0.9.1.1.0.0.2.6.2.ip6.arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 16 23:27:02 dnsmasq[604]: validation 5.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.5.3.0.0.9.1.1.0.0.2.6.2.ip6.arpa is BOGUS
Oct 16 23:27:02 dnsmasq[604]: reply 2620:119:35::35 is dns.opendns.com
Oct 17 22:10:46 dnsmasq[604]: query[A] fcmconnection.googleapis.com from 192.168.10.28
Oct 17 22:10:46 dnsmasq[604]: forwarded fcmconnection.googleapis.com to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: forwarded fcmconnection.googleapis.com to 208.67.220.220
Oct 17 22:10:46 dnsmasq[604]: forwarded fcmconnection.googleapis.com to 2620:119:35::35
Oct 17 22:10:46 dnsmasq[604]: forwarded fcmconnection.googleapis.com to 2620:119:53::53
Oct 17 22:10:46 dnsmasq[604]: query[AAAA] fcmconnection.googleapis.com from 192.168.10.28
Oct 17 22:10:46 dnsmasq[604]: forwarded fcmconnection.googleapis.com to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DS] com to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:46 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:46 dnsmasq[604]: validation fcmconnection.googleapis.com is ABANDONED
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 2a00:1450:400e:810::200a
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 2a00:1450:400e:801::200a
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 2a00:1450:400e:802::200a
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 2a00:1450:400e:80d::200a
Oct 17 22:10:46 dnsmasq[604]: validation fcmconnection.googleapis.com is ABANDONED
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 172.217.23.202
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 172.217.168.202
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 172.217.168.234
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 216.58.214.10
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 142.250.179.138
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 142.250.179.170
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 142.250.179.202
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 142.251.36.10
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 142.251.36.42
Oct 17 22:10:46 dnsmasq[604]: reply fcmconnection.googleapis.com is 142.251.39.106
Oct 17 22:10:51 dnsmasq[604]: query[PTR] b._dns-sd._udp.0.10.168.192.in-addr.arpa from 192.168.10.28
Oct 17 22:10:51 dnsmasq[604]: forwarded b._dns-sd._udp.0.10.168.192.in-addr.arpa to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: query[PTR] db._dns-sd._udp.0.10.168.192.in-addr.arpa from 192.168.10.28
Oct 17 22:10:51 dnsmasq[604]: forwarded db._dns-sd._udp.0.10.168.192.in-addr.arpa to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: query[PTR] lb._dns-sd._udp.0.10.168.192.in-addr.arpa from 192.168.10.28
Oct 17 22:10:51 dnsmasq[604]: forwarded lb._dns-sd._udp.0.10.168.192.in-addr.arpa to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: query[PTR] b._dns-sd._udp.fritz.box from 192.168.10.28
Oct 17 22:10:51 dnsmasq[604]: forwarded b._dns-sd._udp.fritz.box to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: query[PTR] db._dns-sd._udp.fritz.box from 192.168.10.28
Oct 17 22:10:51 dnsmasq[604]: forwarded db._dns-sd._udp.fritz.box to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: query[PTR] lb._dns-sd._udp.fritz.box from 192.168.10.28
Oct 17 22:10:51 dnsmasq[604]: forwarded lb._dns-sd._udp.fritz.box to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DS] arpa to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DS] box to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:10:51 dnsmasq[604]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:10:51 dnsmasq[604]: dnssec-query[DNSKEY] . to 208.67.222.222

I powered off my pi, as you can see at about 23:27 yesterday.

I started the pi/pihole some minutes ago and it started immediately with those maaaaany entries. This is just a few lines.
Should I send you again my debug log or something else? Maybe there is just a bad setting on my side.
Thank you all so far.

This domain triggers the endless queries ... hmm ...

Nothing obvious when I try this myself on my Pi-hole

Oct 17 22:17:42 dnsmasq[3454107]: query[AAAA] fcmconnection.googleapis.com from 127.0.0.1
Oct 17 22:17:42 dnsmasq[3454107]: forwarded fcmconnection.googleapis.com to 127.0.0.1#5335
Oct 17 22:17:43 dnsmasq[3454107]: validation result is INSECURE
Oct 17 22:17:43 dnsmasq[3454107]: reply fcmconnection.googleapis.com is 2a00:1450:4001:827::200a
Oct 17 22:17:43 dnsmasq[3454107]: reply fcmconnection.googleapis.com is 2a00:1450:4001:80b::200a
Oct 17 22:17:43 dnsmasq[3454107]: reply fcmconnection.googleapis.com is 2a00:1450:4001:806::200a
Oct 17 22:17:43 dnsmasq[3454107]: reply fcmconnection.googleapis.com is 2a00:1450:4001:803::200a

Also the root DNSKEY query worked earlier today without any repetitions on my side

Oct 17 14:22:02 dnsmasq[3454107]: query[A] www.google.com from 192.168.2.129
Oct 17 14:22:02 dnsmasq[3454107]: forwarded www.google.com to 127.0.0.1#5335
Oct 17 14:22:02 dnsmasq[3454107]: dnssec-query[DS] com to 127.0.0.1#5335
Oct 17 14:22:02 dnsmasq[3454107]: dnssec-query[DNSKEY] . to 127.0.0.1#5335
Oct 17 14:22:02 dnsmasq[3454107]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 14:22:02 dnsmasq[3454107]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 14:22:02 dnsmasq[3454107]: reply com is DS keytag 30909, algo 8, digest 2
Oct 17 14:22:02 dnsmasq[3454107]: dnssec-query[DS] google.com to 127.0.0.1#5335
Oct 17 14:22:02 dnsmasq[3454107]: dnssec-query[DNSKEY] com to 127.0.0.1#5335
Oct 17 14:22:02 dnsmasq[3454107]: reply com is DNSKEY keytag 4459, algo 8
Oct 17 14:22:02 dnsmasq[3454107]: reply com is DNSKEY keytag 63246, algo 8
Oct 17 14:22:02 dnsmasq[3454107]: reply com is DNSKEY keytag 30909, algo 8
Oct 17 14:22:02 dnsmasq[3454107]: reply google.com is no DS
Oct 17 14:22:02 dnsmasq[3454107]: validation result is INSECURE
Oct 17 14:22:02 dnsmasq[3454107]: reply www.google.com is 142.250.186.164

I will keep thinking about this, I don't think you could have misconfigured something in a way that could have caused this.

1 Like

When I google this (208.67.222.222) IP up, I find this information:

208.67.222.222 IP Address Information

|ISP|**Cisco OpenDNS LLC**|
| --- | --- |
|Hostname|dns.opendns.com|
|Domain Name|opendns.com|
|Country||
|City|San Francisco, California|


### WHOIS 208.67.222.222 | Cisco OpenDNS LLC - AbuseIPDB
(https://www.abuseipdb.com/whois/208.67.222.222)

Could this be my upstream dns server?

Absolutely. I will try again with this upstream.

edit Unfortunately, to no avail:

Oct 17 22:28:01 dnsmasq[3454107]: query[AAAA] api.github.com from 192.168.2.10
Oct 17 22:28:01 dnsmasq[3454107]: forwarded api.github.com to 208.67.222.222
Oct 17 22:28:01 dnsmasq[3454107]: dnssec-query[DS] com to 208.67.222.222
Oct 17 22:28:01 dnsmasq[3454107]: dnssec-query[DNSKEY] . to 208.67.222.222
Oct 17 22:28:01 dnsmasq[3454107]: reply . is DNSKEY keytag 46780, algo 8
Oct 17 22:28:01 dnsmasq[3454107]: reply . is DNSKEY keytag 20326, algo 8
Oct 17 22:28:01 dnsmasq[3454107]: reply com is DS keytag 30909, algo 8, digest 2
Oct 17 22:28:01 dnsmasq[3454107]: dnssec-query[DS] github.com to 208.67.222.222
Oct 17 22:28:01 dnsmasq[3454107]: dnssec-query[DNSKEY] com to 208.67.222.222
Oct 17 22:28:01 dnsmasq[3454107]: reply com is DNSKEY keytag 4459, algo 8
Oct 17 22:28:01 dnsmasq[3454107]: reply com is DNSKEY keytag 63246, algo 8
Oct 17 22:28:01 dnsmasq[3454107]: reply com is DNSKEY keytag 30909, algo 8
Oct 17 22:28:01 dnsmasq[3454107]: reply github.com is no DS
Oct 17 22:28:01 dnsmasq[3454107]: validation result is INSECURE
Oct 17 22:28:01 dnsmasq[3454107]: reply api.github.com is NODATA-IPv6
1 Like

do i see correctly that you get the same "errors"?

No, I see this query only once, there is no endless repetition on my side.

1 Like

Okay, thanks for testing.
Let me know if there is anything else I can do from my side.
Otherwise I'll be very happy to wait for the next patch.

Thank you very much! / Danke Meister :wink: