Custom DNS per Client

Starting with PiHole 5, we can configure white and black lists per client.

It would be really neat if we could have the new Custom DNS entries be per client configurable as well.

I want to setup redirects for GoogleSafe Search, YouTube Restricted, etc. But I don't want to redirect the wife, only the kids.

This is technically not feasible at the moment, even if it is theoretically possible, there is no facility to have specific replies to requests on a per-client basis, yet.
Note that Pi-hole may not be the best solution for family filtering purposes, there are certainly better suited applications.

Custom DNS is sourced similarly how /etc/hosts is read. This applies to all requests in the same way.

I will move your feature request to the general Feature Request category as this is not something that could still be implemented for v5.0 but we don't want to loose this Feature Request.

1 Like

Sorry for the late reply.

Thanks for moving/keeping the request around. I do think it would be a nice feature if it could be implemented.

As for filtering, I agree pihole by itself isn't a total solution. I've actually got Squid + e2guardian setup to work as a proxy. PiHole is being used as a backstop, so to speak. So it blocks all the ads, plus catches some of the content that is NSFW if it happens to fall through the proxy.

I just figured PiHole would be good for the "safesite" redirects for Bing, Google, Youtube, etc, since those are DNS based. But I've found that setting YouTube to Restricted mode for the whole house is not desirable. Hence the request for per client.

Closing as duplicate in favor of

Votes are released, if you still support this request please vote over there.