summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorskydrome2019-12-11 22:37:43 -0500
committerskydrome2019-12-11 22:37:43 -0500
commit3dbf9df3d68556fe7b0b2ae275ef546d620be8c8 (patch)
treeb5bee7078c99ce5148ea81594ba34b3849e17400
parent7a6da758cbd16bb7492f7e78bc224ee0ca469687 (diff)
downloadaur-3dbf9df3d68556fe7b0b2ae275ef546d620be8c8.tar.gz
3.0.29
-rw-r--r--.SRCINFO24
-rw-r--r--PKGBUILD118
-rw-r--r--privoxy.logrotate9
-rw-r--r--privoxy.logrotate.d8
-rw-r--r--privoxy.service7
-rw-r--r--privoxy.sysusers1
-rw-r--r--privoxy.tmpfiles1
7 files changed, 89 insertions, 79 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 47a9da9ff924..c7c02dd10d5a 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,25 +1,31 @@
pkgbase = privoxy-cvs
pkgdesc = A web proxy with advanced filtering capabilities. CVS version
- pkgver = 20130420
+ pkgver = 3.0.28.r84.gc880e655
pkgrel = 1
- url = http://www.privoxy.org
- install = privoxy.install
+ url = https://www.privoxy.org
arch = i686
arch = x86_64
license = GPL2
- makedepends = cvs
- optdepends = logrotate
+ makedepends = git
+ depends = pcre
+ depends = zlib
provides = privoxy
conflicts = privoxy
backup = etc/privoxy/config
backup = etc/privoxy/trust
backup = etc/privoxy/user.filter
- backup = etc/privoxy/default.filter
backup = etc/privoxy/user.action
- source = privoxy.logrotate.d
+ backup = etc/logrotate.d/privoxy
+ source = git+https://www.privoxy.org/git/privoxy.git
+ source = privoxy.logrotate
+ source = privoxy.sysusers
+ source = privoxy.tmpfiles
source = privoxy.service
- md5sums = 61a9436114bcad89d75f2f7468d0d429
- md5sums = 358e614190247fc1671bbcadddf500db
+ md5sums = SKIP
+ md5sums = 658a64f757375f9a60f8a57abb2cca04
+ md5sums = 83f740b8e874f485a8f89b92a67b8768
+ md5sums = 43754f6b09cf8fb84c3a460b9df09c9f
+ md5sums = 2f7ea763b6348e14b4d3f07fb87eea52
pkgname = privoxy-cvs
diff --git a/PKGBUILD b/PKGBUILD
index 1e7af7f3c007..abdb8ddc5612 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,83 +1,83 @@
# Contributor: Mark Foxwell <fastfret79@archlinux.org.uk>
-# Maintainer: skydrome <skydrome@i2pmail.org>
+# Maintainer: skydrome <skydrome@protonmail.com>
pkgname=privoxy-cvs
-pkgver=20130420
+pkgver=3.0.28.r84.gc880e655
pkgrel=1
pkgdesc="A web proxy with advanced filtering capabilities. CVS version"
+url='https://www.privoxy.org'
arch=('i686' 'x86_64')
-url='http://www.privoxy.org'
license=('GPL2')
-optdepends=('logrotate')
-makedepends=('cvs')
conflicts=('privoxy')
provides=('privoxy')
-backup=('etc/privoxy/'{config,trust,user.filter,default.filter}
- 'etc/privoxy/user.action')
-install='privoxy.install'
-source=('privoxy.logrotate.d'
- 'privoxy.service')
-md5sums=('61a9436114bcad89d75f2f7468d0d429'
- '358e614190247fc1671bbcadddf500db')
+backup=('etc/privoxy/'{config,trust,user.{filter,action}}
+ 'etc/logrotate.d/privoxy')
-_cvsroot=":pserver:anonymous:@ijbswa.cvs.sourceforge.net:/cvsroot/ijbswa"
-_cvsmod="current"
+depends=('pcre' 'zlib')
+makedepends=('git')
-build() {
- cd "$srcdir"
+source=("git+https://www.privoxy.org/git/privoxy.git"
+ 'privoxy.logrotate'
+ 'privoxy.sysusers'
+ 'privoxy.tmpfiles'
+ 'privoxy.service')
- msg "Connecting to CVS server..."
- if [[ -d "$_cvsmod/CVS" ]]; then
- cd "$_cvsmod"
- cvs -z3 update -d
- else
- cvs -z3 -d "$_cvsroot" co -f "$_cvsmod"
- cd "$_cvsmod"
- fi
- msg "CVS checkout done or server timeout"
+md5sums=('SKIP'
+ '658a64f757375f9a60f8a57abb2cca04'
+ '83f740b8e874f485a8f89b92a67b8768'
+ '43754f6b09cf8fb84c3a460b9df09c9f'
+ '2f7ea763b6348e14b4d3f07fb87eea52')
+
+pkgver () {
+ cd privoxy
+ git describe --long |sed 's/^v_//;s/\([^-]*-g\)/r\1/;s/[_-]/./g'
+}
- [[ -d "$srcdir/$_cvsmod-build" ]] && rm -rf "$srcdir/${_cvsmod}-build"
- cp -r "$srcdir/$_cvsmod" "$srcdir/${_cvsmod}-build"
+prepare() {
+ cd privoxy
+ mv -f configure.{in,ac}
+ autoreconf -v
+}
- cd "$srcdir/${_cvsmod}-build"
- msg "Starting make..."
+build() {
+ cd privoxy
+ export CFLAGS=${CFLAGS/-flto=thin }
- autoheader
- autoconf
- ./configure --enable-compression
+ ./configure \
+ --prefix=/usr \
+ --sysconfdir=/etc/privoxy \
+ --enable-compression
make
+
+ sed -i config \
+ -e 's+^confdir \.+confdir /etc/privoxy+
+ s+^logdir \.+logdir /var/log/privoxy+
+ s+^#\?user-manual .*+user-manual /usr/share/doc/privoxy/user-manual/+'
}
package() {
- cd "$srcdir/${_cvsmod}-build"
-
- make install \
- prefix="$pkgdir/usr" \
- SBIN_DEST="$pkgdir/usr/bin" \
- MAN_DEST="$pkgdir/usr/share/man/man1" \
- CONF_BASE="$pkgdir/etc/privoxy" \
- VAR_DEST="$pkgdir/var" \
- GROUP=privoxy USER=privoxy
-
- # Don't overwrite existing log files!
- rm "${pkgdir}/var/log/privoxy/"*
+ cd privoxy
- # Fix config paths.
- sed -i "${pkgdir}/etc/privoxy/config" \
- -e 's|^confdir.*$|confdir /etc/privoxy|' \
- -e 's|^logdir.*$|logdir /var/log/privoxy|' \
- -e '/^user-manual/s|.*|#user-manual /usr/share/doc/privoxy/user-manual/|' \
- -e 's|logfile logfile|privoxy.log|'
+ install -Dm755 {,"$pkgdir"/usr/bin/}privoxy
+ install -Dm644 {,"$pkgdir"/usr/share/man/man1/}privoxy.1
- # Fix permissions.
- find "${pkgdir}/etc/privoxy/" -type d |xargs chmod 700
- find "${pkgdir}/etc/privoxy/" -type f |xargs chmod 600
- chmod 700 "${pkgdir}/var/log/privoxy/"
+ # config
+ install -d "$pkgdir"/etc/privoxy
+ install -m644 config trust *.{action,filter} "$pkgdir"/etc/privoxy
+ find templates -type f -exec install -Dm644 '{}' "$pkgdir"/etc/privoxy/'{}' \;
- # avoid conflict with filesystem>=2012.06
- rmdir "$pkgdir/var/run"
+ # docs
+ d="$pkgdir"/usr/share/doc/privoxy
+ cd doc/webserver
+ install -Dm644 {privoxy-,"$d"/}index.html
+ install -m644 p_doc.css ../../{AUTHORS,README,ChangeLog} "$d"
+ install -Dm644 {,"$d"/user-manual/}p_doc.css
+ find user-manual developer-manual faq man-page \( -name '*.html' -o -name '*.jpg' \) \
+ -exec install -Dm644 '{}' "$d"/'{}' \;
- # systemd unit file
- install -Dm644 "${srcdir}/privoxy.service" "${pkgdir}/usr/lib/systemd/system/privoxy.service"
- install -Dm644 "${srcdir}/privoxy.logrotate.d" "${pkgdir}/etc/logrotate.d/privoxy"
+ # systemd
+ install -Dm644 "$srcdir/privoxy.logrotate" "$pkgdir/etc/logrotate.d/privoxy"
+ install -Dm644 "$srcdir/privoxy.service" "$pkgdir/usr/lib/systemd/system/privoxy.service"
+ install -Dm644 "$srcdir/privoxy.tmpfiles" "$pkgdir/usr/lib/tmpfiles.d/privoxy.conf"
+ install -Dm644 "$srcdir/privoxy.sysusers" "$pkgdir/usr/lib/sysusers.d/privoxy.conf"
}
diff --git a/privoxy.logrotate b/privoxy.logrotate
new file mode 100644
index 000000000000..c3d68656724f
--- /dev/null
+++ b/privoxy.logrotate
@@ -0,0 +1,9 @@
+/var/log/privoxy/privoxy.log {
+ missingok
+ notifempty
+ create 0640 privoxy privoxy
+ compress
+ postrotate
+ killall -HUP privoxy 2>/dev/null || true
+ endscript
+}
diff --git a/privoxy.logrotate.d b/privoxy.logrotate.d
deleted file mode 100644
index 9df7fa7aca65..000000000000
--- a/privoxy.logrotate.d
+++ /dev/null
@@ -1,8 +0,0 @@
-/var/log/privoxy/logfile {
- create 660 root privoxy
- notifempty
- compress
- postrotate
- /bin/kill -HUP $(cat /run/privoxy.pid 2>/dev/null) 2>/dev/null || true
- endscript
-}
diff --git a/privoxy.service b/privoxy.service
index e8b04447b385..bcdc2ba695d4 100644
--- a/privoxy.service
+++ b/privoxy.service
@@ -3,10 +3,11 @@ Description=Privoxy Web Proxy With Advanced Filtering Capabilities
After=network.target
[Service]
-Type=forking
-PIDFile=/run/privoxy.pid
-ExecStart=/usr/bin/privoxy --pidfile /run/privoxy.pid --user privoxy.privoxy /etc/privoxy/config
+Type=simple
+User=privoxy
+ExecStart=/usr/bin/privoxy --no-daemon /etc/privoxy/config
SuccessExitStatus=15
+PrivateDevices=yes
[Install]
WantedBy=multi-user.target
diff --git a/privoxy.sysusers b/privoxy.sysusers
new file mode 100644
index 000000000000..2144556190a2
--- /dev/null
+++ b/privoxy.sysusers
@@ -0,0 +1 @@
+u privoxy 42 "Privoxy" /etc/privoxy
diff --git a/privoxy.tmpfiles b/privoxy.tmpfiles
new file mode 100644
index 000000000000..a074c9820095
--- /dev/null
+++ b/privoxy.tmpfiles
@@ -0,0 +1 @@
+d /var/log/privoxy 0750 privoxy privoxy - -