Duplicate queries

I'm testing Pi-Hole under VMWare Workstation 14, running over Windows 10, using Ubuntu 16.04.06 like guest OS. I'm using to DNSSEC and Wireshark for traffic analisys. I can observe that Pi-Hole send duplicate queries Did the same thing happen to someone?

flow graph dns|690x387 .

Thanks and regards!

If the clients make multiple requests for this domain and they are not within the Time to Live (TTL), then this is normal.

What is the output of this command from the Pi terminal? You can paste the output directly in a reply.

grep amazon.com /var/log/pihole.log | grep query | tail -n30

In addition, if you have configured several upstream DNS servers for Pi-hole, you may see Pi-hole querying DNS servers simultaneously every once in a while. This happens for Pi-hole to automatically pick the fastest DNS server available for preferred usage.