summaryrefslogtreecommitdiff
path: root/net-proxy/privoxy
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2021-03-03 10:28:17 +0000
committerV3n3RiX <venerix@redcorelinux.org>2021-03-03 10:28:17 +0000
commitd99093fb4bb5652015c06274d64083daa2439e4f (patch)
treecf61513204d97974179580065e85df5c8009087c /net-proxy/privoxy
parent463397cf1e064185110fe57c568d73f99a06f5d1 (diff)
gentoo resync : 03.03.2021
Diffstat (limited to 'net-proxy/privoxy')
-rw-r--r--net-proxy/privoxy/Manifest3
-rw-r--r--net-proxy/privoxy/files/privoxy-3.0.32-gentoo.patch121
-rw-r--r--net-proxy/privoxy/privoxy-3.0.32.ebuild148
3 files changed, 272 insertions, 0 deletions
diff --git a/net-proxy/privoxy/Manifest b/net-proxy/privoxy/Manifest
index 2520525bd538..f52a68bb9d5d 100644
--- a/net-proxy/privoxy/Manifest
+++ b/net-proxy/privoxy/Manifest
@@ -1,8 +1,11 @@
AUX privoxy-3.0.28-strip.patch 1784 BLAKE2B 4f92d7a34a9023405cca813629bb9b200d802061c49d72c0aa413d16b3e714d723c4aba48640e050b0960559a0170bc688742deeb8bcd233eee96be0cfc1bb7b SHA512 78713e7bf1379a0e65c775e415e15ed140873cc48b388d46ce79a24acf64f5c777f1e0e489d912fa7bff8b6acc910fd074e0d755116e4e5d52194d483a30ed67
AUX privoxy-3.0.29-gentoo.patch 4437 BLAKE2B 59578cd3df07a4d4e40e4b340a92fa174d0e492ef0352ae4456fc6715a3a171385306e3f3b2c9a441d3b28fda12b655bf6f397ba5b1c4e23878c1fe31dbc42c9 SHA512 779b998ecff335c48aaf7408a43ae4ef86486dae81a196ecc7cec72662eafcafb13d0b919c274387bc4217fce294582cef8bb1a697a67fe3dc64b797a786768b
+AUX privoxy-3.0.32-gentoo.patch 4309 BLAKE2B 609960b124bbd66d3246f071f93c43a552a48937b8c3540d2b0267845f64ce84d2daeefb0880895291b698f22660d86b2bb089621ccaf250a343b3b80dab1425 SHA512 fb6a0f4ea2b0d3ee22c605f25339c80a7b5448cd8cdfd3e7a50c825ddf6a887121771e475f1c17be4ba6fc5ac00b4524f3819e5ba6ae25e772fed68b3d879914
AUX privoxy.initd-3 639 BLAKE2B 69d935e42ef4bf79868e0b457751b1dfb6a0b5805d19c74bdef007b54ad60adab784f98c4a9898306778cc41157f91b029978a6534aa00c0b00fcecdbc1ca11f SHA512 0bfd7ab2e42c4905f2542a4dbd93cf30d15a8808d527e6bcb6b14f75de226c94c0e0dea6ff69bbac37d3da605acfa2035e2d0e9fe0a41d7beb33cfea5ed2340b
AUX privoxy.logrotate 191 BLAKE2B 587f6211d4938481a1dac77b79a1c32ea491c88514ed7dd42f1cdd7e2c344bfa1a4cde29010a5700f7a1847df1f91e9e59ffed45a386ba12a3cf29fac12a5488 SHA512 118caaeac3aba751584c5bdfc737bf5bfeddf1a62fda1f44bcd4654ae2e33183bc1ce6fc66d4a1bdd79766e42e669b1615a6d46d528a1bd49cabdf98385a3bb9
AUX privoxy.service 248 BLAKE2B 4b39a4a55af8557458d3d087ab335431b39eb156bc5a3d32979627608f2a3926b2459822c827d557a86c20da5c8c6291941eb01db9adc7fb458e913672d574a0 SHA512 0f3484f06521a66b984fda7238f175a135b22fa5a00dc0c8caadd380d21bfecdae7a6c8d2c0d9a4a3c2858539913722be2b7d4fddd17ea2c95f4e151c3f74ca0
DIST privoxy-3.0.31-stable-src.tar.gz 1839901 BLAKE2B 08564fb8de37d334844de10dfecc39b3f10cee996b3931be4e2d7e33eccd7ec115d7487353496de0fd645fc76ea237aa907eda2fb7fa8aad14050280fc083cc7 SHA512 0bea9973ac22e594a959452390c8612605dbf1fd55151632d35ecc7fe0ef9ca87cc1694a8bcb0511467445ec414b721b9d33651d917b2a8083768d8905ec68ed
+DIST privoxy-3.0.32-stable-src.tar.gz 1834528 BLAKE2B c846dada5fd34b80be9f7a75dc4177f3907241f6cf28b4120929687523d449d73b6a78bfe73f0a1086fbb3a8388103beb1e5a62becdffa24bf57d34cbb6cda56 SHA512 da41c0045bf593219df64718645eff984b5df43737811cc0fa12fce7e8ae1ab59eefbe20f23d6ce8f62216cfd81f1a9c319688d15693c25eed36010f3e1d5ffd
EBUILD privoxy-3.0.31.ebuild 3974 BLAKE2B eea99412188d5fc31970baef82cf1397ab1cc763a6db4c6eb83fd50e55cd5afd2a0c72e4e2413c6f1b75216f30222cb4d50e28ae0a33bbacfd7ae056a59c8e23 SHA512 b0f1165f1817316ff2abb43b01f73d79f514648ba74bffba9de720fd69b9ccb1a9283c91f94759503210471a69c793da7cdf45f4186c588cd37cacb18cd91042
+EBUILD privoxy-3.0.32.ebuild 4005 BLAKE2B 1b12add7f2cceb804331609079b82f56feb5b477c69ab17dc3797bdf84bc2c50fd2376254305996924e2e110909e76ab63f3eb50e11b44fe9aa43f6888944a80 SHA512 02e6768bdb9266f0ed6d905f9f90a6a8e6af47d4063579fae0cab846982a150b23df94da5ab8131ff3bfe54ebf44a0225cca8524c2c2215fcb875a9c4f214047
MISC metadata.xml 2796 BLAKE2B 2da7f1b6b5cbdd5a175d017b579b902fee758821b49e5d5cdc172f0b85fa41accd90c571e447867aa6324f1913b3fea90e2d9d9d981640ebe99735a5dabbd6ac SHA512 d1452008357be66b661c500f9f352afb94c1c221a3afbaa3e6b27d3e576232259ee50ea81890119d7c8dda153a3587f3de0f732fe097f4097293b06736ab921b
diff --git a/net-proxy/privoxy/files/privoxy-3.0.32-gentoo.patch b/net-proxy/privoxy/files/privoxy-3.0.32-gentoo.patch
new file mode 100644
index 000000000000..4199b6e2a9cf
--- /dev/null
+++ b/net-proxy/privoxy/files/privoxy-3.0.32-gentoo.patch
@@ -0,0 +1,121 @@
+diff --git a/GNUmakefile.in b/GNUmakefile.in
+index fcd44c4f..8cf2364a 100644
+--- a/GNUmakefile.in
++++ b/GNUmakefile.in
+@@ -62,8 +62,8 @@ MAN_DIR = @mandir@
+ MAN_DEST = $(MAN_DIR)/man8
+ MAN_PAGE = privoxy.8
+ SHARE_DEST = @datadir@
+-DOC_DEST = $(SHARE_DEST)/doc/privoxy
+-VAR_DEST = @localstatedir@
++DOC_DEST = @docdir@
++VAR_DEST = /var
+ LOGS_DEST = $(VAR_DEST)/log/privoxy
+ PIDS_DEST = $(VAR_DEST)/run
+
+@@ -892,8 +892,6 @@ install: CONF_DEST LOG_DEST PID_DEST check_doc GROUP_T
+ $(INSTALL) $(INSTALL_T) $(DOK_WEB)/man-page/*html $(DESTDIR)$$DOC/man-page;\
+ $(INSTALL) $(INSTALL_T) $(DOK_WEB)/privoxy-index.html $(DESTDIR)$$DOC/index.html;\
+ $(INSTALL) $(INSTALL_T) AUTHORS $(DESTDIR)$$DOC;\
+- $(INSTALL) $(INSTALL_T) LICENSE $(DESTDIR)$$DOC;\
+- $(INSTALL) $(INSTALL_T) LICENSE.GPLv3 $(DESTDIR)$$DOC;\
+ $(INSTALL) $(INSTALL_T) README $(DESTDIR)$$DOC;\
+ $(INSTALL) $(INSTALL_T) ChangeLog $(DESTDIR)$$DOC;\
+ $(INSTALL) $(INSTALL_T) $(DOK_WEB)/p_doc.css $(DESTDIR)$$DOC;\
+@@ -964,34 +962,8 @@ install: CONF_DEST LOG_DEST PID_DEST check_doc GROUP_T
+ fi ;\
+ $(ECHO) Installing configuration files to $(DESTDIR)$(CONF_DEST);\
+ for i in $(CONFIGS); do \
+- if [ "$$i" = "default.action" ] || [ "$$i" = "default.filter" ] ; then \
+- $(RM) $(DESTDIR)$(CONF_DEST)/$$i ;\
+- $(ECHO) Installing fresh $$i;\
+ $(INSTALL) $$INSTALL_CONF $$i $(DESTDIR)$(CONF_DEST) || exit 1;\
+- elif [ -s "$(DESTDIR)$(CONF_DEST)/$$i" ]; then \
+- $(ECHO) Installing $$i as $$i.new ;\
+- $(INSTALL) $$INSTALL_CONF $$i $(DESTDIR)$(CONF_DEST)/$$i.new || exit 1;\
+- NEW=1;\
+- else \
+- $(INSTALL) $$INSTALL_CONF $$i $(DESTDIR)$(CONF_DEST) || exit 1;\
+- fi ;\
+ done ;\
+- if [ -n "$$NEW" ]; then \
+- $(CHMOD) $(RWD_MODE) $(DESTDIR)$(CONF_DEST)/*.new || exit 1 ;\
+- $(ECHO) "Warning: Older config files are preserved. Check new versions for changes!" ;\
+- fi ;\
+- [ ! -f $(DESTDIR)$(LOG_DEST)/logfile ] && $(ECHO) Creating logfiles in $(DESTDIR)$(LOG_DEST) || \
+- $(ECHO) Checking logfiles in $(DESTDIR)$(LOG_DEST) ;\
+- $(TOUCH) $(DESTDIR)$(LOG_DEST)/logfile || exit 1 ;\
+- if [ x$$USER != x ]; then \
+- $(CHOWN) $$USER $(DESTDIR)$(LOG_DEST)/logfile || \
+- $(ECHO) "** WARNING ** current install user different from configured user. Logging may fail!!" ;\
+- fi ;\
+- if [ x$$GROUP_T != x ]; then \
+- $(CHGRP) $$GROUP_T $(DESTDIR)$(LOG_DEST)/logfile || \
+- $(ECHO) "** WARNING ** current install user different from configured user. Logging may fail!!" ;\
+- fi ;\
+- $(CHMOD) $(RWD_MODE) $(DESTDIR)$(LOG_DEST)/logfile || exit 1 ;\
+ if [ "$(prefix)" = "/usr/local" ] || [ "$(prefix)" = "/usr" ]; then \
+ if [ -f /etc/slackware-version ] && [ -d /etc/rc.d/ ] && [ -w /etc/rc.d/ ] ; then \
+ $(SED) 's+%PROGRAM%+$(PROGRAM)+' slackware/rc.privoxy.in | \
+diff --git a/config b/config
+index da6d6b75..aefb55e1 100644
+--- a/config
++++ b/config
+@@ -259,7 +259,7 @@
+ #
+ # No trailing "/", please.
+ #
+-confdir .
++confdir /etc/privoxy
+ #
+ # 2.2. templdir
+ # ==============
+@@ -344,7 +344,7 @@ confdir .
+ #
+ # No trailing "/", please.
+ #
+-logdir .
++logdir /var/log/privoxy
+ #
+ # 2.5. actionsfile
+ # =================
+@@ -478,7 +478,7 @@ filterfile user.filter # User customizations
+ # require additional software to do it. For details, please
+ # refer to the documentation for your operating system.
+ #
+-logfile logfile
++logfile privoxy.log
+ #
+ # 2.8. trustfile
+ # ===============
+diff --git a/default.action.master b/default.action.master
+index 632984eb..8338431c 100644
+--- a/default.action.master
++++ b/default.action.master
+@@ -559,7 +559,7 @@ allow-ads = -block -filter{banners-by-size} -filter{banners-by-link}
+ +client-header-tagger{image-requests} \
+ +client-header-tagger{range-requests} \
+ +hide-from-header{block} \
+-+set-image-blocker{pattern} \
+++set-image-blocker{blank} \
+ }
+ standard.Cautious
+
+@@ -582,7 +582,7 @@ standard.Cautious
+ +hide-from-header{block} \
+ +hide-referrer{conditional-block} \
+ +session-cookies-only \
+-+set-image-blocker{pattern} \
+++set-image-blocker{blank} \
+ }
+ standard.Medium
+
+@@ -622,7 +622,7 @@ standard.Medium
+ +hide-referrer{conditional-block} \
+ +limit-connect{,} \
+ +overwrite-last-modified{randomize} \
+-+set-image-blocker{pattern} \
+++set-image-blocker{blank} \
+ }
+ standard.Advanced
+
diff --git a/net-proxy/privoxy/privoxy-3.0.32.ebuild b/net-proxy/privoxy/privoxy-3.0.32.ebuild
new file mode 100644
index 000000000000..18fa1136373c
--- /dev/null
+++ b/net-proxy/privoxy/privoxy-3.0.32.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools systemd toolchain-funcs
+
+[ "${PV##*_}" = "beta" ] &&
+ PRIVOXY_STATUS="beta" ||
+ PRIVOXY_STATUS="stable"
+
+HOMEPAGE="https://www.privoxy.org https://sourceforge.net/projects/ijbswa/"
+DESCRIPTION="A web proxy with advanced filtering capabilities for enhancing privacy"
+SRC_URI="mirror://sourceforge/ijbswa/${P%_*}-${PRIVOXY_STATUS}-src.tar.gz"
+
+IUSE="+acl brotli client-tags compression editor extended-host-patterns
+extended-statistics external-filters +fast-redirects +force fuzz
+graceful-termination +image-blocking ipv6 lfs +mbedtls openssl
+png-images selinux ssl +stats +threads toggle tools whitelists
++zlib"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ppc ~ppc64 ~sparc ~x86"
+LICENSE="GPL-2+"
+
+DEPEND="
+ acct-group/privoxy
+ acct-user/privoxy
+ dev-libs/libpcre
+ brotli? ( app-arch/brotli )
+ ssl? (
+ mbedtls? ( net-libs/mbedtls )
+ openssl? ( dev-libs/openssl )
+ )
+ zlib? ( sys-libs/zlib )
+"
+RDEPEND="${DEPEND}
+ extended-host-patterns? ( dev-lang/perl )
+ selinux? ( sec-policy/selinux-privoxy )
+ tools? (
+ net-misc/curl
+ dev-lang/perl
+ )
+"
+REQUIRED_USE="
+ client-tags? ( threads )
+ toggle? ( editor )
+ compression? ( zlib )
+ brotli? ( zlib )
+ fuzz? ( zlib )
+ ssl? ( ^^ ( mbedtls openssl ) threads )
+"
+
+S="${WORKDIR}/${P%_*}-${PRIVOXY_STATUS}"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-3.0.32-gentoo.patch
+ "${FILESDIR}"/${PN}-3.0.28-strip.patch
+)
+
+pkg_pretend() {
+ if ! use threads; then
+ ewarn
+ ewarn "Privoxy may be very slow without threads support, consider to enable them."
+ ewarn "See also https://www.privoxy.org/faq/trouble.html#GENTOO-RICERS"
+ ewarn
+ fi
+}
+
+src_prepare() {
+ default
+ mv configure.in configure.ac || die
+ sed -i "s|/p\.p/|/config.privoxy.org/|g" tools/privoxy-regression-test.pl || die
+
+ # autoreconf needs to be called even if we don't modify any autotools source files
+ # See main makefile
+ eautoreconf
+}
+
+src_configure() {
+ local myconf="--without-mbedtls --without-openssl"
+ if use ssl; then
+ myconf="$(use_with mbedtls) $(use_with openssl)"
+ fi
+
+ # --with-debug only enables debug CFLAGS
+ # --with-docbook and --with-db2html and their deps are useless,
+ # since docs are already pregenerated in the source tarball
+ econf \
+ --sysconfdir=/etc/privoxy \
+ --enable-dynamic-pcre \
+ --without-assertions \
+ --with-user=privoxy \
+ --with-group=privoxy \
+ $(use_enable acl acl-support) \
+ $(use_enable compression) \
+ $(use_enable client-tags) \
+ $(use_enable editor) \
+ $(use_enable extended-host-patterns pcre-host-patterns) \
+ $(use_enable extended-statistics) \
+ $(use_enable fast-redirects) \
+ $(use_enable force) \
+ $(use_enable fuzz) \
+ $(use_enable graceful-termination) \
+ $(use_enable image-blocking) \
+ $(use_enable ipv6 ipv6-support) \
+ $(use_enable kernel_FreeBSD accept-filter) \
+ $(use_enable lfs large-file-support) \
+ $(use_enable png-images no-gifs) \
+ $(use_enable stats) \
+ $(use_enable threads pthread) \
+ $(use_enable toggle) \
+ $(use_enable whitelists trust-files) \
+ $(use_enable zlib) \
+ $(use_with brotli) \
+ ${myconf}
+}
+
+src_install() {
+ default
+
+ newinitd "${FILESDIR}/privoxy.initd-3" privoxy
+ systemd_dounit "${FILESDIR}"/${PN}.service
+
+ insinto /etc/logrotate.d
+ newins "${FILESDIR}/privoxy.logrotate" privoxy
+
+ diropts -m 0750 -g privoxy -o privoxy
+ keepdir /var/log/privoxy
+
+ use extended-host-patterns && newbin tools/url-pattern-translator.pl privoxy-url-pattern-translator.pl
+ if use tools; then
+ dobin tools/{privoxy-log-parser.pl,privoxy-regression-test.pl}
+ newbin tools/uagen.pl privoxy-uagen.pl
+ fi
+
+ rmdir "${ED}/var/run" || die
+ chown privoxy:root "${ED}/etc/privoxy" || die
+}
+
+pkg_postinst() {
+ if use extended-host-patterns; then
+ ewarn
+ ewarn "You enabled extended-host-patterns, now you *must* convert all action files in"
+ ewarn "PCRE-compatible format, or privoxy will fail to start. Helper tool"
+ ewarn "privoxy-url-pattern-translator.pl is available."
+ ewarn
+ fi
+}