Please help a new user!

Please follow the below template, it will help us to help you!

Expected Behaviour:

PiHole Web interface should work, and allow traffic from my entire network to be filtered.

Actual Behaviour:

dnsmasq says unable to start, binding to port 53 failed due to port in use. I changed to port 5353, same issue, pihole-FTL service is using that port, but then I can't utilize the web interface due to this?! So confused....

Debug Token:

l7ht67n4ip

In V4.0, dnsmasq is embedded in pihole-FTL, and dnsmasq no longer runs as a separate process. The debug log will show dnsmasq as either failed or inactive. Process pihole-FTL should be shown running on port 53. Your debug log shows:

*** [ DIAGNOSING ]: Ports in use
*:111 rpcbind (IPv4)
*:111 rpcbind (IPv6)
*:22 sshd (IPv4)
*:22 sshd (IPv6)
*:80 lighttpd (IPv4)
*:80 lighttpd (IPv6)
*:8834 nessusd (IPv4)
*:8834 nessusd (IPv6)
*:10000 miniserv.p (IPv4)
*:5355 systemd-re (IPv4)
*:5355 systemd-re (IPv6)
*:53 pihole-FTL (IPv4)
*:53 pihole-FTL (IPv6)
127.0.0.1:4711 pihole-FTL (IPv4)
[::1]:4711 pihole-FTL (IPv6)

*** [ DIAGNOSING ]: Pi-hole processes
[✗] dnsmasq daemon is inactive

https://docs.pi-hole.net/ftldns/dns-resolver/

Your debug log shows that lighttpd (the process that serves the web interface and block page) is running on port 80, which is correct.

The debug log also shows that Pi-Hole is blocking domains correctly:

*** [ DIAGNOSING ]: Name resolution (IPv4) using a random blocked domain and a known ad-serving domain
[✓] www.pornland.mobi is 0.0.0.0 via localhost (127.0.0.1)
[✓] www.pornland.mobi is 0.0.0.0 via Pi-hole (192.168.0.130)
[✓] doubleclick.com is 172.217.4.142 via a remote, public DNS server (8.8.8.8)

The debug log also shows that there was some activity retrieved from the long term database when you last started Pi-Hole, indicating that Pi-Hole is blocking domains:

 [2018-11-13 21:01:10.176] Imported 201 queries from the long-term database
   [2018-11-13 21:01:10.176]  -> Total DNS queries: 201
   [2018-11-13 21:01:10.176]  -> Cached DNS queries: 119
   [2018-11-13 21:01:10.176]  -> Forwarded DNS queries: 74
   [2018-11-13 21:01:10.176]  -> Exactly blocked DNS queries: 8
   [2018-11-13 21:01:10.176]  -> Unknown DNS queries: 0
   [2018-11-13 21:01:10.176]  -> Unique domains: 28
   [2018-11-13 21:01:10.176]  -> Unique clients: 5
   [2018-11-13 21:01:10.176]  -> Known forward destinations: 1

What URL are you using to access the web admin GUI and please post a screen capture(s) of what you are seeing.

Good evening,

I saw that in my logs for dnsmasq, but pihole-FTL utilizes port 53, as indicated by netstat -als.
Linked is the screenshot of what I see along with the web url: https://i.imgur.com/eKIOUCv.png

I tried changing the port pihole-FTL uses and every time it changes the dnsmasq port as well?

dnsmasq service: https://i.imgur.com/tIzQYRr.png
pihole-FTL service: https://i.imgur.com/KkzqjmZ.png
pihole-FTL port: https://i.imgur.com/kK5ABUD.png

Changing the dnsmasq settings for port 5353: https://i.imgur.com/znUef99.png
Error trying to start dnsmasq: https://i.imgur.com/pkqGfaW.png

Why are you running dnsmasq?

I re-read the post. Lol.

dnsmasq shouldn't be used, it is blocking ads on the server itself, not on the clients on the network (which the dns is set to the server). I still am unable to access the admin page to switch the listening interface to all within 1 hop.

dnsmasq isn't used: https://i.imgur.com/NJxYX98.png

The web address for your Pi-Hole admin page is http://192.168.0.130/admin

You are using "https". The admin web page is on port 80, not port 443

1 Like

Problem solved! Thank you! It's weird because I had tried that before.....
but hey! Atleast I can access it, thank you!

Make sure that you still don't have this setting on the Pi-Hole host. Even though dnsmasq does not run as a separate process, pihole-FTL uses dnsmasq configuration files.

I reverted it back, I noticed it was still listening on port 5353. Just waiting to see some data to see if pihole is blocking on hosts 1 hop away or not.

Run a debug log and it will tell you if your Pi-Hole is resolving DNS queries properly. This section looks like this example:

*** [ DIAGNOSING ]: Name resolution (IPv4) using a random blocked domain and a known ad-serving domain
[✓] www.ykbmvavx.org is 0.0.0.0 via localhost (127.0.0.1)
[✓] www.ykbmvavx.org is 0.0.0.0 via Pi-hole (192.168.0.155)
[✓] doubleclick.com is 216.58.192.206 via a remote, public DNS server (8.8.8.8)

If you choose, upload it and post the token and we'll look over it.

I restarted the server and updated DNS on my router, looks like that did the trick. I see everyone on the network and they're traffic. Thank you again @jfb you have been an amazing help!

2 Likes

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.