X-Git-Url: http://www.privoxy.org/gitweb/?p=privoxy.git;a=blobdiff_plain;f=config.h;h=02f9724efe62551c735dc047336e3520132798a6;hp=4d71f86b1fc3b9427f78fbb322a69389aafd929e;hb=52b6b7992d4e47858963f871667e9842210fbd9e;hpb=c75584ebcc79f939fb4ec9c8f842cef6692640c7 diff --git a/config.h b/config.h index 4d71f86b..02f9724e 100644 --- a/config.h +++ b/config.h @@ -4,7 +4,7 @@ #define _CONFIG_H /********************************************************************* * - * File : $Source: /home/administrator/cvs/ijb/acconfig.h,v $ + * File : $Source: /cvsroot/ijbswa/current/config.h,v $ * * Purpose : This file should be the first thing included in every * .c file. (Before even system headers). It contains @@ -38,7 +38,34 @@ * Temple Place - Suite 330, Boston, MA 02111-1307, USA. * * Revisions : - * $Log: acconfig.h,v $ + * $Log: config.h,v $ + * Revision 1.5 2001/05/26 00:28:36 jongfoster + * Automatic reloading of config file. + * Removed obsolete SIGHUP support (Unix) and Reload menu option (Win32). + * Most of the global variables have been moved to a new + * struct configuration_spec, accessed through csp->config->globalname + * Most of the globals remaining are used by the Win32 GUI. + * + * Revision 1.4 2001/05/25 22:17:28 jongfoster + * Resurrecting these files which are required for the MS Visual C++ + * build only. + * + * Revision 1.2 2001/05/20 01:21:20 jongfoster + * Version 2.9.4 checkin. + * - Merged popupfile and cookiefile, and added control over PCRS + * filtering, in new "permissionsfile". + * - Implemented LOG_LEVEL_FATAL, so that if there is a configuration + * file error you now get a message box (in the Win32 GUI) rather + * than the program exiting with no explanation. + * - Made killpopup use the PCRS MIME-type checking and HTTP-header + * skipping. + * - Removed tabs from "config" + * - Moved duplicated url parsing code in "loaders.c" to a new funcition. + * - Bumped up version number. + * + * Revision 1.1.1.1 2001/05/15 13:58:49 oes + * Initial import of version 2.9.3 source tree + * * *********************************************************************/ @@ -65,12 +92,12 @@ /* * Version number - Point (_._.X) */ -#define VERSION_POINT 3 +#define VERSION_POINT 4 /* * Version number, as a string */ -#define VERSION "2.9.3" +#define VERSION "2.9.4" /* * Regular expression matching for URLs. (Highly recommended). If this is @@ -109,6 +136,11 @@ */ #define FORCE_LOAD 1 +/* + * Locally redirect remote script-redirect URLs + */ +#define FAST_REDIRECTS 1 + /* * Split the show-proxy-args page into a page for each config file. */ @@ -126,9 +158,11 @@ /* * Detect image requests automatically for MSIE. Will fall back to - * other image-detection methods (i.e. USE_IMAGE_LIST) for other + * other image-detection methods (i.e. "+image" permission) for other * browsers. * + * You must also define IMAGE_BLOCKING to use this feature. + * * It detects the following header pair as an image request: * * User-Agent: Mozilla/4.0 (compatible; MSIE 5.5; Windows NT 5.0) @@ -155,13 +189,12 @@ #define DETECT_MSIE_IMAGES 1 /* - * Use image list to detect images. - * If you do not define this then everything is treated as HTML. + * Allow blocking using images as well as HTML. + * If you do not define this then everything is blocked as HTML. * - * Whatever the setting of this value, DETECT_MSIE_IMAGES will - * override it for people using Internet Explorer. + * Note that this is required if you want to use DETECT_MSIE_IMAGES. */ -#define USE_IMAGE_LIST 1 +#define IMAGE_BLOCKING 1 /* * Allows the use of ACL files to control access to the proxy by IP address.