PiHole does not seem to resolve DNS

Expected Behaviour:

External sites should be able to resolve and load

Actual Behaviour:

When pointing a Win10 PC @ Pi Hole i get page cannot be displayed on all external sites - e.g. google.com
When reverting back to my router 192.168.1.1 (routers DNS set to primary 192.168.1.97 (pi hole) and secondary 8.8.8.8) external sites resolve but this is not going via the pi-hole (if i remove 8.8.8.8 i can no longer resolve)

Debug Token:

https://tricorder.pi-hole.net/pahpv4vg7f

Notes:

Pi-Hole is running on a Hyper-V machine with Debian - installed on my Windows 2012 R2 server
I can ping my pi-hole from server/other machines & visa versa.

It does not appear that Pi-Hole is receiving DNS queries from any client other then the host platform:

   [2019-08-14 10:51:25.549 1977] Imported 45 queries from the long-term database
   [2019-08-14 10:51:25.549 1977]  -> Total DNS queries: 45
   [2019-08-14 10:51:25.549 1977]  -> Cached DNS queries: 15
   [2019-08-14 10:51:25.549 1977]  -> Forwarded DNS queries: 30
   [2019-08-14 10:51:25.549 1977]  -> Exactly blocked DNS queries: 0
   [2019-08-14 10:51:25.549 1977]  -> Unknown DNS queries: 0
   [2019-08-14 10:51:25.549 1977]  -> Unique domains: 13
   [2019-08-14 10:51:25.549 1977]  -> Unique clients: 1
   [2019-08-14 10:51:25.549 1977]  -> Known forward destinations: 2

But, when tested, Pi-Hole is resolving DNS queries:

*** [ DIAGNOSING ]: Name resolution (IPv4) using a random blocked domain and a known ad-serving domain
[✓] ad134.ezcybersearch.com is 0.0.0.0 via localhost (127.0.0.1)
[✓] ad134.ezcybersearch.com is 0.0.0.0 via Pi-hole (192.168.1.97)
[✓] doubleclick.com is 216.58.210.206 via a remote, public DNS server (8.8.8.8)

I would manually map a client to DNS and see if that client traffic goes through Pi-Hole. That bypasses DHCP settings.

Thanks for the update - i did manually set the ip config of my windows PC to be 192.168.1.97 (just now)
and removed the entry 8.8.8.8 on the router - i was unable to browse the web like this but did see the traffic going through to the pihole

I re-ran the debug after this (once i re-set my ip config to default and re-added 8.8.8.8 to router) : https://tricorder.pi-hole.net/ynzneqqqzm

This seems odd. If the DNS traffic was received by Pi-Hole and an IP was returned, then the browser should have connected. What is shown in the pihole.log for these transactions: /var/log/pihole.log

Laptop IP is 192.168.1.26 - i see in the reply SERVFAIL

Hope this helps :slight_smile:

Check the time on the Pi. If it is not correct, then DNSSEC authentication will fail and can result in the problem you are seeing.

Checked time with date command - this is in sync with my other devices on the network
DNSSEC is disabled in my system
dnssec

Any other ideas from anyone? :slight_smile:

Set a different upstream DNS server in the Pi-Hole and see if this resolves the problem.

Thanks for the help - though this did not work i found another solution.

Setting the pi-hole as the DHCP server seems to have resolved my issues - i can now see in the pi-hole logs that it is dealing with the requests and blocking domains such as doubleclick.net.

Found in this post - Disabling dhcp on the router - Community home

Thanks again for your help!

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.