URL checking advice needed

For general issues related to PWB v2.

Moderators: Tyler, Scott, PWB v2 Moderator

Post Reply
wl0ifr
Observer
Observer
Posts: 8
Joined: Fri Oct 08, 2004 5:57 am

URL checking advice needed

Post by wl0ifr »

I have been using PWB for a while now but have just had a problem pointed out to me.

I use PWB to keep the user on one particular site and as such the URL checking option to disallow any other sites.

the site i wish to keep the user on it

http://157.228.38.23/TalisPrism

the contents of the url file is

-all
+.library.sunderland.ac.uk
+157.228.38.22
+157.228.38.23

if you go to http://157.228.38.23/TalisPrism and do a keyword search for say alliance this all works fine. You will see some a-z z-a buttons if you click on those they will work however with URL checking on they don't, PWB returns a "You are not allowed to do this" comment.

any ideas on how to tweak the url file to allow the a-z z-a buttons to work with out allowing access to the world?

Thanks
Ian Frost

spragers
Benefactor
Benefactor
Posts: 153
Joined: Fri Dec 27, 2002 9:11 am
Contact:

Post by spragers »

Add the word javascript to your URL file and that should do it :)

wl0ifr
Observer
Observer
Posts: 8
Joined: Fri Oct 08, 2004 5:57 am

Post by wl0ifr »

star, cheers mate.

Guest

Post by Guest »

We had this same problem and adding +javascript to our URL.TXT file did work, but whenever we added a -all to the IP.TXT file, it would fail again. Can we block all IP addresses except those in the IP.TXT file, and still access javascript? Or do we have to do blocking via the URL file in this case?

Alex.

Scott
Site Admin
Site Admin
Posts: 2535
Joined: Mon Dec 16, 2002 12:31 pm
Location: Rochester, MN
Contact:

Post by Scott »

The problem with the -all in the IP filter is when a site uses JavaScript, IE presents PWB with the function name. This will not resolve to an IP address, and with the -all PWB will not allow an unresolved IP.

The IP filter is a special filter and should not be used for general purpose filtering. You should use the URL filter for general purpse filtering.

We can add a setting that will allow JavaScript to work with the -all in the IP filter if there is enough interest.

--Scott

Guest

Post by Guest »

Thanks for that reply Scott. We also found the -all in the IP file blocked some of our webpages that had the .jsp extension, and decided to do our general filtering via the URL file, as suggested.

Alex.

Post Reply