Description (2.x)

The 2.0 version of anonymous redirect grants users with admin privileges the ability to redirect all anonymous users to any internal or external URL. Authenticated are still able to access the site as per usual.

This version of the module is currently only available for Drupal 9/10.

Description (1.x)

The 1.0 version of Anonymous Redirect redirects anonymous users to another domain. Users can still login by visiting /user or /user/login. Authenticated users can access the site as per usual.

This version of the module is currently only available for Drupal 7 and is currently unsupported.

Configuration

Visit admin/config/development/anonymous-redirect. From here you can turn on and off anonymous redirects

  • Set the path that anonymous users are redirected to
  • Configure a list of internal paths that anonymous users are able to access
  • Use '' or '/path_name' for internal urls, and "http://website_url.com" for external links.
  • Wildcards (*) are supported for URL Overrides

Installation

Install as usual, see http://drupal.org/node/895232 for further information.

Project information

Releases