summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authordrochner <drochner@pkgsrc.org>2008-03-12 21:35:03 +0000
committerdrochner <drochner@pkgsrc.org>2008-03-12 21:35:03 +0000
commit48631583b045bcc3c2909b66ed9f149112d2a39d (patch)
tree6b9b918b29747a2dc17dc9cb79228fad9288a577
parentc1947a28fdb628571693e13a907c8a4d2b3ac4de (diff)
downloadpkgsrc-48631583b045bcc3c2909b66ed9f149112d2a39d.tar.gz
update to 3.0.8
3.0.8 is a stable release which includes many significant enhancements and new features, and the usual squashed bugs. The most prominent new features are the ability to "tag" headers and apply actions based on those tags, making Privoxy much more flexibile, and Privoxy can now act as an "intercepting" proxy.
-rw-r--r--www/privoxy/Makefile4
-rw-r--r--www/privoxy/PLIST3
-rw-r--r--www/privoxy/distinfo11
-rw-r--r--www/privoxy/patches/patch-aa22
-rw-r--r--www/privoxy/patches/patch-ab36
5 files changed, 20 insertions, 56 deletions
diff --git a/www/privoxy/Makefile b/www/privoxy/Makefile
index 3e47f3bf254..39087012494 100644
--- a/www/privoxy/Makefile
+++ b/www/privoxy/Makefile
@@ -1,8 +1,8 @@
-# $NetBSD: Makefile,v 1.33 2007/09/08 21:58:02 jlam Exp $
+# $NetBSD: Makefile,v 1.34 2008/03/12 21:35:03 drochner Exp $
#
DISTNAME= ${PKGNAME_NOREV}-stable-src
-PKGNAME= privoxy-3.0.6
+PKGNAME= privoxy-3.0.8
CATEGORIES= www
MASTER_SITES= ${MASTER_SITE_SOURCEFORGE:=ijbswa/}
diff --git a/www/privoxy/PLIST b/www/privoxy/PLIST
index 8b03370aaaf..afb00b36eab 100644
--- a/www/privoxy/PLIST
+++ b/www/privoxy/PLIST
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.4 2006/11/24 18:26:06 drochner Exp $
+@comment $NetBSD: PLIST,v 1.5 2008/03/12 21:35:03 drochner Exp $
man/man1/privoxy.1
sbin/privoxy
share/doc/privoxy/AUTHORS
@@ -72,6 +72,7 @@ share/examples/privoxy/templates/edit-actions-list-section
share/examples/privoxy/templates/edit-actions-list-url
share/examples/privoxy/templates/edit-actions-remove-url-form
share/examples/privoxy/templates/edit-actions-url-form
+share/examples/privoxy/templates/forwarding-failed
share/examples/privoxy/templates/mod-local-help
share/examples/privoxy/templates/mod-support-and-service
share/examples/privoxy/templates/mod-title
diff --git a/www/privoxy/distinfo b/www/privoxy/distinfo
index 02495b1049e..cf19790b1a7 100644
--- a/www/privoxy/distinfo
+++ b/www/privoxy/distinfo
@@ -1,8 +1,7 @@
-$NetBSD: distinfo,v 1.6 2006/11/24 18:26:06 drochner Exp $
+$NetBSD: distinfo,v 1.7 2008/03/12 21:35:03 drochner Exp $
-SHA1 (privoxy-3.0.6-stable-src.tar.gz) = 6369c02ef6e044d23fd1d90f6523b489abe58c0c
-RMD160 (privoxy-3.0.6-stable-src.tar.gz) = 96483460ce56e6abc062278882997c548bb2e119
-Size (privoxy-3.0.6-stable-src.tar.gz) = 1755661 bytes
-SHA1 (patch-aa) = 72b2d9195d1e5b16b7eb844f539310eeb99247b9
-SHA1 (patch-ab) = 44c42035867b82f0e04d185c700d2176b7892297
+SHA1 (privoxy-3.0.8-stable-src.tar.gz) = 7fe2b7afde4066ef1f170f5f11850cf9da428a42
+RMD160 (privoxy-3.0.8-stable-src.tar.gz) = 604dd61a22dc74d06d4adaa4b3c87e4d5da5149b
+Size (privoxy-3.0.8-stable-src.tar.gz) = 2007961 bytes
+SHA1 (patch-aa) = c263d2a4b9522a33613f82ab2bc18d5c2b554b21
SHA1 (patch-ac) = e39ffe694462b952c5ad66ac577a0acbee0a1d9f
diff --git a/www/privoxy/patches/patch-aa b/www/privoxy/patches/patch-aa
index 15719567766..a9a08a6782f 100644
--- a/www/privoxy/patches/patch-aa
+++ b/www/privoxy/patches/patch-aa
@@ -1,22 +1,22 @@
-$NetBSD: patch-aa,v 1.2 2006/11/24 18:26:06 drochner Exp $
+$NetBSD: patch-aa,v 1.3 2008/03/12 21:35:03 drochner Exp $
---- config.orig 2006-11-14 02:54:36.000000000 +0100
+--- config.orig 2008-01-17 19:17:15.000000000 +0100
+++ config
-@@ -266,7 +266,7 @@ trust-info-url http://www.example.com/w
- # flat, except for confdir/templates, where the HTML templates
- # for CGI output reside (e.g. Privoxy's 404 error page).
+@@ -260,7 +260,7 @@ trust-info-url http://www.example.com/w
+ #
+ # No trailing "/", please.
#
-confdir .
+confdir @PKG_SYSCONFDIR@
-
#
- # 2.2. logdir
-@@ -293,7 +293,7 @@ confdir .
#
- # No trailing "/", please
+ # 2.2. templdir
+@@ -315,7 +315,7 @@ confdir .
+ #
+ # No trailing "/", please.
#
-logdir .
+logdir /var/log/privoxy
-
#
- # 2.3. actionsfile
+ #
+ # 2.4. actionsfile
diff --git a/www/privoxy/patches/patch-ab b/www/privoxy/patches/patch-ab
deleted file mode 100644
index 8c017b6d732..00000000000
--- a/www/privoxy/patches/patch-ab
+++ /dev/null
@@ -1,36 +0,0 @@
-$NetBSD: patch-ab,v 1.3 2006/11/24 18:26:06 drochner Exp $
-
---- GNUmakefile.in.orig 2006-10-25 13:55:45.000000000 +0200
-+++ GNUmakefile.in
-@@ -246,7 +246,7 @@ OTHER_CFLAGS =
- CFLAGS = @CFLAGS@ @CPPFLAGS@ $(OTHER_CFLAGS) $(SPECIAL_CFLAGS) -Wall \
- @STATIC_PCRE_ONLY@ -Ipcre
-
--LDFLAGS = $(DEBUG_CFLAGS) $(SPECIAL_CFLAGS)
-+LDFLAGS = @LDFLAGS@ $(DEBUG_CFLAGS) $(SPECIAL_CFLAGS)
-
-
- #############################################################################
-@@ -1126,22 +1126,6 @@ install: CONF_DEST LOG_DEST PID_DEST che
- @$(ECHO) Installing man page to $(MAN_DEST)/privoxy.1
- -$(INSTALL) $(INSTALL_T) privoxy.1 $(MAN_DEST)/privoxy.1
-
-- @# Change the config file default directories according to the configured ones
-- @$(ECHO) Rewriting config for this installation
-- @if [ -f config.base ] ; then \
-- $(CAT) config >config~ ;\
-- $(MV) config.base config ;\
-- fi
-- $(SED) 's+^confdir \.+confdir $(CONF_DEST)+' config | \
-- $(SED) 's+^logdir \.+logdir $(LOG_DEST)+' >config.tmp
-- -@if [ $(check_doc) = 0 ]; then \
-- $(SED) 's+^#\?user-manual .*+user-manual $(DOC_DEST)/user-manual/+' config.tmp >config.updated ;\
-- else \
-- $(SED) 's+^#\?user-manual .*+user-manual $(prefix)/doc/privoxy/user-manual/+' config.tmp >config.updated ;\
-- fi;\
-- $(MV) config config.base
-- $(MV) config.updated config
--
- @# Install the config support files. Test for root install, and abort
- @# if there is no privoxy user, and no other user was enabled during
- @# configure. Later, install init script if appropriate.