Logs & what is being stored

One of my roommates recently installed a pi.hole into our network. I am wondering what information is being logged. I could ask him but I'd rather get the info here rather than out myself as a tinfoil hatter. erm... anyway. Does it or can it log what each user/device on the network is going to or does it only log the traffic destinations as a whole without saying who it was that went where? There's a reason I only browse porn in incognito mode which mutes that if the pi.hole is logging history I don't want saving. I swear only read the articles, but... Would using an encrypted VPN on my system anonymize my true internet usage as it would be routing through some other computer first before ending up at the website I wanted?

Pi-hole doesn't log the specific URL you are accessing, but it logs the Domains accessed and (depending on the way the router was configured) it also logs the origin clients.

That is not an easy question to answer, as it would depend on how exactly your roommate has configured the router to make use of Pi-hole on the one hand, and which of Pi-hole's privacy levels he did configure Pi-hole itself, and and whether he disabled Pi-hole's query logging altogether on the other hand.

With what little information you gave us, it's not even clear whether your roommate is using Pi-hole just for his own devices, or whether he installed it as a network-wide DNS filter (for which he must have access to the router).

By default, Pi-hole would be configured for privacy level 0, i.e. it would log all DNS destinations as well as all DNS source IPs it has received the requests from.

But it depends on the router configuration whether Pi-hole would only see DNS requests orginitating from the router (if the router is configured to use Pi-hole as its upstream DNS server) or from each individual client in your network (if your router distributes Pi-hole as local DNS server via DHCP).

If your roommate did not or could not configure the router (as probably would be the case in a dorm), then he likely has manually pointed his own machines to use Pi-hole, in which case all other machines would continue to use whatever DNS server your router is propagating.

Manually pointing your own machines to a DNS resolver of your choice would also be the way to avoid Pi-hole if you don't want your traffic to register in Pi-hole (with a few exceptions based on the router's capabilities, its actual configuration and your roommate's level of access to the router).

1 Like

It would not anonymize you (the VPN provider still sees where you browse, etc.), but your DNS traffic will go through the VPN service DNS server and not through any local DNS servers.

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.