X-Git-Url: http://www.privoxy.org/gitweb/?p=privoxy.git;a=blobdiff_plain;f=doc%2Fsource%2Freadme.sgml;h=3faa66bac69eb5ff24336630816408fe0d73cfd5;hp=ad6763d60ec4d4ff883e8466081cc3bc399c6250;hb=7ae12b2afe7124cc23216f76aec2acdd5c085595;hpb=5afbcc85a23ec35ab7777d8995354d30e547e222 diff --git a/doc/source/readme.sgml b/doc/source/readme.sgml index ad6763d6..3faa66ba 100644 --- a/doc/source/readme.sgml +++ b/doc/source/readme.sgml @@ -4,10 +4,10 @@ - - - - + + + + @@ -17,9 +17,9 @@ Purpose : README for Privoxy - $Id: readme.sgml,v 2.18 2008/06/14 13:21:27 fabiankeil Exp $ + $Id: readme.sgml,v 2.42 2010/11/13 13:04:39 fabiankeil Exp $ - Copyright (C) 2001-2008 Privoxy Developers http://www.privoxy.org/ + Copyright (C) 2001-2010 Privoxy Developers http://www.privoxy.org/ See LICENSE. ======================================================================== @@ -80,7 +80,7 @@ * * Purpose : README file to give a short intro. * - * Copyright : Written by and Copyright (C) 2001-2008 the SourceForge + * Copyright : Written by and Copyright (C) 2001-2010 the * Privoxy team. http://www.privoxy.org/ * * Based on the Internet Junkbuster originally written @@ -127,46 +127,24 @@ IMPORTANT CHANGES - - - June 2008, Privoxy 3.0.9 beta is released. There are no major new - features, but many improvements and refinements. As usual there are changes - that affect the configuration. See the "ChangeLog", and the "What's New" - section and the "Upgrader's Notes" in the User Manual for details and - specifics. - - NEWS! January 2008, Privoxy 3.0.8 stable is released. This is a significant - upgrade with many new and enhanced features, and many bugs fixed. All Privoxy - users are encouraged to upgrade. See the "ChangeLog", and the "What's New" - section and the "Upgrader's Notes" in the User Manual - for details and specifics. There are changes related to configuration, so - anyone upgrading and keeping their old configuration should read ahead - first. + November 2010, Privoxy 3.0.17 stable is released. - December 2007, Privoxy 3.0.7 is released. This is a beta release in - preparation for the forthcoming 3.0.8 release. + This is mainly a bug-fix release for the previously released + Privoxy 3.0.16. - NEWS! November 2006, Privoxy 3.0.6 stable is released. This is a significant - upgrade with many new and enhanced features, and many bugs fixed. + It contains fixes for two bugs that could cause connections to hang + under certain circumstances when keep-alive support was enabled, + until they timed out or where closed by the server. - There was and will not be an official 3.0.4 release. This release cycle - was used to gather our thoughts, play with some new ideas and refine - some old ones. It will remain a development cycle with no actual release. - 3.0.5 is the fruit of these efforts. + As usual, there are also a bunch of minor improvements. + For details please see the "ChangeLog", the "What's New" section or + the "Upgrader's Notes" in the User Manual. + @@ -194,12 +172,6 @@ file named 'config' in the current directory (except Win32 which will look for 'config.txt'). If no config_file is found, Privoxy will fail to start. - - Or for Red Hat and Fedora based distributions: /etc/rc.d/init.d/privoxy start - - - Or Debian: /etc/init.d/privoxy start - @@ -218,7 +190,7 @@ Be sure to set your browser(s) for HTTP/HTTPS Proxy at <IP>:<Port>, or whatever you specify in the config file under 'listen-address'. DEFAULT is - localhost:8118. Note that Privoxy ONLY proxies HTTP (and HTTPS) traffic. Do not try it + 127.0.0.1:8118. Note that Privoxy ONLY proxies HTTP (and HTTPS) traffic. Do not try it with FTP or other protocols for the simple reason it does not work. @@ -272,7 +244,7 @@ - +