Pi-Hole DNSSEC option causes Cloudflare Security Check to fail

The issue I am facing:
When enabling the DNSSEC option in the Pi-Hole web interface, the Cloudflare Security Check is no longer able to verify that I am using Secure DNS. With this option disabled, I get green checks for everything (except Encrypted SNI). When enabling this option, I get a yellow X for Secure DNS.

Details about my system:
All software versions are current as of this writing. Running Pi-Hole on DietPi 32bit on a RPi 2B. Pi-Hole is configured as my DHCP server.

What I have changed since installing Pi-hole:
Installed dnscrypt-proxy according to the Wiki guide. Using the 'cloudflare-family' server, set 'require_dnssec' to 'true', and set the dnsmasq 'proxy-dnssec' option.

That's likely an issue with Cloudflare's probing tools prompted by DNSSEC rather than DNSSEC causing any real problems.

When searching this forum, you will find similar issues, e.g. Cloudflared not working according to 1.1.1.1/help.

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.