Saturday, August 21, 2021

How to enable Safemode for search engines on your home network using PiHole

If you are using Pi hole it is piece of cake to restrict any unsuitable content on your home network. In this blog, I will show how easy it is to restrict search engines search to Safe Content/Restricted Mode.

Following are the steps:

  • Open Pihole admin console on the browser by opening https://<IP>/admin/index.php.
  • Login into the console.
  • Go to Local DNS -> CNAME Records
  • Add server address for the search engine in Domain and its corresponding safe search server in Target Domain
  • Click on Add

  • You can see that the server and the corresponding safe search server is mapped in the list.
  • Similarly do for all the search engines you want to add.



Names of the search engine domains and their corresponding safe servers:

Google: 

Domain: www.google.com
Target Domain: forcesafesearch.google.com

Bing:

Domain: www.bing.com
Target Domain: strict.bing.com

DuckDuckGo:

Domain: www.duckduckgo.com
Target Domain: safe.duckduckgo.com

No comments:

Post a Comment

How to install node using Brew

This article talks about some simple steps to follow to install node using Brew . Though there are many other ways to do it but the method ...