Skip to content

Pi-hole DNS App for Splunk (pihole_dns_app)

Disclaimer

This Splunk app is not affiliated with Pi-hole® and is not sponsored or sanctioned by the Pi-hole® team. As such, the included documentation does not contain information on how to get started with the Pi-hole DNS server. Rather, this documentation serves as a guide to help visualize the data in Splunk. Please visit https://pi-hole.net for documentation on installing/configuring your own Pi-hole server.

Pi-hole is and the Pi-hole logo are registered trademarks of Pi-hole LLC.

Visualize your Pi-hole in Splunk! If you've landed on this app, it's probably because you are running your own super awesome Pi-hole® server. If not, check it out! https://pi-hole.net/

This app works with the Pihole DNS Add-on add-on which provides the field extractions necessary for this app.

Key Features

  • Allows for easier troubleshooting of blocked queries.
  • Prebuilt dashboards that allows you to drill-down to specific queries for further analysis.
  • View daily trends and easily identify if queries are outside the month's norm.
  • Test Regex filters before applying them on the Pi-hole server.
  • View a list of all DHCP clients.
  • Identify errors that may be a result of a misconfiguration.
  • Check the DNS queries across all Pi-hole instances in a single place.
  • View Allow and Deny filters setup across all Pi-hole servers.
  • and more!

Assumptions

This documentation assumes the following:

  1. You have a working Pi-hole server.
  2. You have a working Splunk environment.
  3. Basic understanding of Splunk and Pi-hole.
  4. The Pihole DNS Add-on for Splunk has been installed and configured.

About

See Release Notes for version specific information.

Info Description
Version 2.2.3 - Splunkbase | GitHub
Vendor Product Version Pi-hole® 5.x, FTL 5.x

Get Started


Last update: June 3, 2023