PiHole isn't blocking Ads, i'm just trying to understand the mechanics

So i set this up on a Raspberry Pi3B, set it's IP address, and made it my routers DNS as well as my primary PC. I've imported the lists recommended (and updated gravity) and i've tried the blacklist directly. But the blacklist blocks the whole domain, and i don't want that.

I guess what i want to know is: Without all those lists that are imported, is PiHole useless for blocking ads?

I rate Ad infested sites like i rate drinks. Youtube is a "soda" with ads (as far as i am concerned) and i have had people throw domains at me (to test it with) like "erofus.com" and that's what i would call "hard liqour" as far as ads go.

So, in order to deal with a site like "erofus.com" (which i was told was a great test because it's porn-related) i would need someone to build a list to import?

I don't want to blacklist a whole domain, so blacklist area is out. I just want ads stopped where i go. So does that mean i've got to find some MEGA list (somewhere) and import it and update Gravity?

@Kilroy5150 Welcome to the Pi-hole Community!

By default, Pi-hole is pre-configured with a number of blocklists. You can see this from the Settings > Blocklist menu. So to answer your question more directly: no the Pi-hole is NOT useless for blocking domains that host ads.

... and this is where Regex can be used to "fine-tune" domain blocking.

1 Like

I don't understand your problem. Please provide specifics with example domains or URLs.

These tools can help you determine the source of ads and help you block them if possible.

Pi-hole is a filtering DNS Proxy (or Forwarder, if you prefer).
As such, it deals solely with domain names, as DNS operates at the domain name level.
Pi-hole can either block a known domain (be it known for serving ads or malware or for personal aversion) or not.

Pi-hole itself offers the mechanism to block domains as they are queried by clients.

The decision whether a domain will be blocked is completely configurable, namely by blocklists.

Blocklists are not maintained by Pi-hole, but rather by a whole community of vigilant people.

That also applies to the default collection of blocklist that Pi-hole courteously supplies with its installation.

You are free to apply any blocklist (format complying) you find, roll your own, or have a try at a nifty regex to filter whole groups of domains.

But: The target of filtering will always be a domain name.

If that's overblocking for you, consider Pi-hole as a base-line defense for your whole network, regardless of device or the software it is running.
Then, apply additional measures where needed, e.g. blocking only certain resources like scripts by means of a browser extension.

It is worth taking the time to understand that these two modes of blocking complement each other.

E.g., while Pi-hole is not build to selectively block resources below domain level, a browser extension has no means of blocking OS telemetry data pouring out of your device unsolicitedly, as that data is not generated by your browser.

So, even if Pi-hole is not offering the fine-grained blocking control you are striving for at the moment, it still offers a layer of protection at the network level that a device-based tool (like a browser extension as uBlock Origin) will never be able to achieve.

1 Like

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.