Pi-hole+unbound Set DNS

Yeah, I’ve looked into groups, but I haven’t found a list that forces safe search that I could use to assign to a specific group. In AdGuard I can just click on “use safe searched” and then set up a rule to only apply the to a specific device group.

In Pihole I have to download a script to set up cname redirects along with some other things that will effect all users.