It is the process of DNS hijacking?

hmm this is log from chromium. Clean install without extensions , just open brownser without brownsing...

Blockquote
Sep 8 09:53:02 dnsmasq[541]: 26229 192.168.88.230/44785 query[A] aayxiuwmpofouk.lan from 192.168.88.230

Sep 8 09:53:02 dnsmasq[541]: 26229 192.168.88.230/44785 forwarded aayxiuwmpofouk.lan to 127.0.0.1

Sep 8 09:53:02 dnsmasq[541]: 26230 192.168.88.230/18245 query[A] tmzhotszav.lan from 192.168.88.230

Sep 8 09:53:02 dnsmasq[541]: 26230 192.168.88.230/18245 forwarded tmzhotszav.lan to 127.0.0.1

Sep 8 09:53:02 dnsmasq[541]: 26231 192.168.88.230/15730 query[A] pbuokrnhw.lan from 192.168.88.230

Sep 8 09:53:02 dnsmasq[541]: 26231 192.168.88.230/15730 forwarded pbuokrnhw.lan to 127.0.0.1

Sep 8 09:53:02 dnsmasq[541]: 26230 192.168.88.230/18245 reply tmzhotszav.lan is NXDOMAIN

Sep 8 09:53:02 dnsmasq[541]: 26232 192.168.88.230/43172 query[A] tmzhotszav.lan from 192.168.88.230

Sep 8 09:53:02 dnsmasq[541]: 26232 192.168.88.230/43172 cached tmzhotszav.lan is NXDOMAIN

Sep 8 09:53:02 dnsmasq[541]: 26233 192.168.88.230/48965 query[A] tmzhotszav from 192.168.88.230

Sep 8 09:53:02 dnsmasq[541]: 26233 192.168.88.230/48965 config tmzhotszav is NODATA-IPv4

Sep 8 09:53:03 dnsmasq[541]: 26229 192.168.88.230/44785 reply aayxiuwmpofouk.lan is NXDOMAIN

Sep 8 09:53:03 dnsmasq[541]: 26231 192.168.88.230/15730 reply pbuokrnhw.lan is NXDOMAIN

Sep 8 09:53:03 dnsmasq[541]: 26234 192.168.88.230/49758 query[A] aayxiuwmpofouk.lan from 192.168.88.230

Sep 8 09:53:03 dnsmasq[541]: 26234 192.168.88.230/49758 cached aayxiuwmpofouk.lan is NXDOMAIN

Blockquote

Is this normal????

Pi-hole version is v4.0 (Latest: v4.0)
AdminLTE version is v4.0 (Latest: v4.0)
FTL version is v4.0 (Latest: v4.0)

Pihole with unbound

debug token is: bytb7cqtr8

Its normal

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.