URL Tester within Pihole

I'm having problems today where various google URLs are not working. I wish there was a 'url' tester within PiHole Web UI that allowed a URL to be tested to confirm what PiHole is returning. The audit/query logs don't always seem to have the details at the time it occurs (unsure if it's browser caching, or loading delay or ??... the thought is that this tester would be able to give immediate feedback on if pihole is or is not blocking the URL.

It would also be great if this could verify whitelisting is working after adding a new entry. I know at time DNS and/or browsers need to be closed to clear cache to verify whitelisting.

Example: When getting this screen, I'd like to be able to go to pihole and put in the same URL to determine if pihole is blocking or if there is a browser issue.
image

There is an option to display a blocking page when a domain is blocked by Pi-Hole. Is that what you are looking for?

You can also do either nslookup or dig (depending on your OS) for any domain, and if the query returns 0.0.0.0, then Pi-Hole is blocking it. Try this - in a client, run nslookup flurry.com and the reply should be 0.0.0.0. Flurry.com is a domain that appears on several of the default blacklists.

If a domain is whitelisted, then it will show as not blocked in the query log.

In the example provided there would be nothing for Pi-hole to know. If the error mentioned DNS then we would have information to work with but receiving an invalid SSL response is nothing Pi-hole would ever be able to address.

I started trying to find this Option today, and am not able to find it, and no great how-tos. Can you direct me to one?

The Pi-Hole documentation discusses the various features and settings.

https://docs.pi-hole.net/ftldns/blockingmode/

I spend a fair bit of time tonight and got it working for standard HTTP sites. There is a reddit site (https://www.reddit.com/r/pihole/comments/a9mxzu/is_there_a_pihole_block_page_to_replace_the/ & https://www.reddit.com/r/pihole/comments/a9mxzu/is_there_a_pihole_block_page_to_replace_the/ecmusvz/) that talk about using pixelserv-tls to get the SSL stuff working. Can you comment on that at all?

I have no experience with PixelServe.

Any SSL/TLS interception will require you to force the client to accept a certificate that forges the credentials of the site to visit. That is a huge security issue and really a man-in-the-middle attack and won't be something Pi-hole considers.