AdguardTeam / PopupBlocker

Popup blocking userscript
GNU Lesser General Public License v3.0
335 stars 30 forks source link

`Manage preferences` option is broken #284

Closed kodiakhub closed 1 year ago

kodiakhub commented 1 year ago

After clicking Manage preferences... the redirected address popupblocker.adguard.com/options.html is not working properly.

Screenshot

![SS](https://user-images.githubusercontent.com/56846906/214998199-ecd80775-833b-4609-83f9-2c1c0b7fcdd8.png)

stanislav-atr commented 1 year ago

@kodiakhub , hi! Thank you for feedback, this will be fixed in the closes release.

kodiakhub commented 1 year ago

Hi @stanislav-atr, the Manage preferences... option still doesn't work.

However, the site address https://popupblocker.adguard.com/release/v1/options.html can be accessed manually.

Video detail

**Footnote for the video: I blocked the site's cookie for continuity testing.** https://github.com/AdguardTeam/PopupBlocker/assets/56846906/435abdae-733a-4edc-821f-ae8cdf47f6b2

stanislav-atr commented 1 year ago

@kodiakhub, hi! I was not able to reproduce this on my device. Is this incognito-only issue? Are there any errors in devtool's console going when trying to open settings?

kodiakhub commented 1 year ago

Is this incognito-only issue?

No, both have the issue.

Are there any errors in devtool's console going when trying to open settings?

Guess, no.

Video

https://github.com/AdguardTeam/PopupBlocker/assets/56846906/a8b93211-83d9-49dd-97d4-e199d0d6e10c

If you need more information, do you have a test example site for the AdGuard Popup Blocker?

stanislav-atr commented 1 year ago
  1. Go to http://example.org/
  2. Run document.documentElement.addEventListener("click", () => window.open(/test) ); in console
  3. Click anywhere on the page to trigger popup
  4. Try opening settings

also, do you use some other userscripts/extensions that could interfere?

kodiakhub commented 1 year ago
  1. Go to http://example.org/
  2. Run document.documentElement.addEventListener("click", () => window.open(/test) ); in console
  3. Click anywhere on the page to trigger popup
  4. Try opening settings
  1. Tampermonkey is blacklisted for example.org in its default security settings:
Screenshot

![image](https://github.com/AdguardTeam/PopupBlocker/assets/56846906/cf2aff55-a052-4437-8a59-5b1099e94cae)

  1. Entering the command in the console tab gave an error:
Screenshot

![image](https://github.com/AdguardTeam/PopupBlocker/assets/56846906/56db9a0c-579a-4777-ab3d-0cecde9fef30)

I don't have knowledge on this. It could be user error.


But i tested on another test website from https://github.com/AdguardTeam/PopupBlocker#how-to-test:

This one is working but not on this website like i found: izleorg3.org

Video

https://github.com/AdguardTeam/PopupBlocker/assets/56846906/23328063-9900-44d5-b072-45983b2c5059


also, do you use some other userscripts/extensions that could interfere?

No.

@stanislav-atr If you still can't reproduce, no problem. I found such a strange issue and reported it. There is no need to dwell on this issue, because it is not so important. 👍

stanislav-atr commented 1 year ago
Entering the command in the console tab gave an error:

formatting broke the code, my bad: document.documentElement.addEventListener("click", () => window.open("/test") );

It seems that izleorg3.org#%#//scriptlet("prevent-window-open") rule is being applied on the page, successfuly blocking settings. If you prefer using popupblocker, you may disable this rule with izleorg3.org#@%#//scriptlet("prevent-window-open".

kodiakhub commented 1 year ago

You are right! Adding this rule izleorg3.org#@%#//scriptlet("prevent-window-open") in the user rules fixes the issue. But still didn't expect that AdGuard Adblock filter lists would block the AdGuard Popup Blocker itself. 😄