Pihole not working iOS Beta 15

Hi, after a lot of messing around, even manually setting DNS Servers, new router… I found out private relay feature masks the queries going through pihole with some encryption i think so ads are not being blocked. Just wanted to share this for other iPhone users having problems with pihole

I think if you check the query log you will see that no DNS queries from that client in private relay mode are getting to Pi-hole.

Private relay is a form of VPN.

@Enz0_w
FWIW, I'm running the latest iOS/iPadOS 15 betas on my respective Apple devices and cannot duplicate this issue you are having with yours.

true

So first do you have private relay on, second to me it seemed to be working for some tike than it stopped

@Enz0_w
Yes, I have used Apple's Private Relay. The reason it seems to work randomly is that Private Relay is currently focused on Safari browsing, DNS queries, and only a small subset of previous insecure app traffic over port 80. Accessing the Internet with other web browser, for example, bypass this service. If you are on the Developer betas, you already know that you have access to a Apple forums dedicated to address these types of things.

Thanks for the info I use mainly Safari so I havent tried other browsers

This topic was automatically closed 7 days after the last reply. New replies are no longer allowed.