Pi.hole client in Query log

Please follow the below template, it will help us to help you!

If you are Experiencing issues with a Pi-hole install that has non-standard elements (e.g you are using nginx instead of lighttpd, or there is some other aspect of your install that is customised) - please use the Community Help category.

Expected Behaviour:

pi-hole should not query web addresses as a client.

Actual Behaviour:

I have a question about something I start noticing in Pi-hole Query Log, what does it mean when pi.hole shows up uder "Client" tab instead if the client's IP address and it shows that pi.hole queries websites to be accessed?

Debug Token:

[Replace this text with the debug token provided from running pihole -d (or running the debug script through the web interface]

  • Show automatically generated DNSSEC queries
    After each restart of pihole-FTL, there will be a high number of DNSSEC-related queries (DNSKEY and DS) as the DNSSEC chain of trust needs to build for all domains queried in your network. The number of queries will quickly drop afterwards when the chain has been primed with all the top-level domains you are typically visiting. You should then only rarely see a DS query when visiting an altogether new webpage. To ensure this new information is valuable for you, we will sketch how DNSSEC validation works in another upcoming blog post. If you dont want to see these queries, you can easily set SHOW_DNSSEC=false in /etc/pihole/pihole-FTL.conf to suppress analyzing them altogether (they will still be happening in the background).

Thank you very much for your help, that explained it to me.

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.