From: swa Date: Thu, 25 Apr 2002 15:17:31 +0000 (+0000) Subject: generated X-Git-Tag: v_3_0_branchpoint~230 X-Git-Url: http://www.privoxy.org/gitweb/?p=privoxy.git;a=commitdiff_plain;h=56d03106907472899fa6e8933e81058744ce0fed generated --- diff --git a/AUTHORS b/AUTHORS index 824e3148..f6700066 100644 --- a/AUTHORS +++ b/AUTHORS @@ -3,27 +3,24 @@ Current Project Developers: - Stefan Waldherr - Andreas Oesterhelt Jon Foster + Andreas Oesterhelt + Stefan Waldherr - Markus Breitenbach Thomas Steudten + Rodney Stromlund Current Project Contributors: - David Schmidt (OS/2, Mac OSX ports) - Gabriel L. Somlo + Rodrigo Barbosa (RPM specfiles) Hal Burgiss (docs) + Alexander Lazic + Gábor Lipták + Guy Haroon Rafique - John Venvertloh + David Schmidt (OS/2, Mac OSX ports) Joerg Strohmayer - Rodney Stromlund - Rodrigo Barbosa (RPM specfiles) Sarantis Paskalis - Shamim Mohamed - Gábor Lipták - Alexander Lazic Originally developed by: @@ -33,17 +30,17 @@ Originally developed by: Thanks to the many people who have tested Privoxy, reported bugs, or made suggestions. These include (in alphabetical order): - Aaron Hamid + Ken Arromdee + Reiner Buehl Andrew J. Caines - Bart Schelstraete Clifford Caoile - Darren Wiebe - Guy - Ken Arromdee + Peter E + Aaron Hamid Magnus Holmgren Paul Lieverse - Peter E - Reiner Buehl + Roberto Ragusa + Bart Schelstraete + Darren Wiebe If we've missed you off this list, please let us know! diff --git a/README b/README index 18cfa6a4..0b8ac1ec 100644 --- a/README +++ b/README @@ -99,7 +99,7 @@ Then, in either case, to build from unpacked tarball or CVS source: If you have gnu make, you can have the first four steps automatically done for -you by just typing: +you by just typing make @@ -133,14 +133,13 @@ Or for SuSE: /etc/rc.d/privoxy start CONFIGURATION -------------- -See: 'config', 'default.action', 'user.action', and 'default.filter'. -'user.action' is for personal configuration. These are all well commented. Most -of the magic is in '*.action' files. 'user.action' should be used for any -actions customizations. On Unix-like systems, these files are installed in /etc -/privoxy. On Windows, then wherever the executable itself is installed. There -are many significant changes and advances since Junkbuster v2.0.x. The -user-manual has a run down of configuration options, and examples: http:// -www.privoxy.org/user-manual/. +See: 'config', 'default.action', 'standard.action', 'user.action', and +'default.filter'. 'user.action' is for personal configuration. These are all +well commented. Most of the magic is in '*.action' files. On Unix-like systems, +these files are installed in /etc/privoxy. On Windows, then wherever the +executable itself is installed. There are many significant changes and advances +since Junkbuster v2.0.x. The user-manual has a run down of configuration +options, and examples: http://www.privoxy.org/user-manual/. Be sure to set your browser(s) for HTTP/HTTPS Proxy at :, or whatever you specify in the config file under 'listen-address'. DEFAULT is localhost: diff --git a/doc/pdf/privoxy-developer-manual.pdf b/doc/pdf/privoxy-developer-manual.pdf index 22797f04..12bda8e0 100644 Binary files a/doc/pdf/privoxy-developer-manual.pdf and b/doc/pdf/privoxy-developer-manual.pdf differ diff --git a/doc/pdf/privoxy-faq.pdf b/doc/pdf/privoxy-faq.pdf index 377b9bad..e3c221c4 100644 Binary files a/doc/pdf/privoxy-faq.pdf and b/doc/pdf/privoxy-faq.pdf differ diff --git a/doc/pdf/privoxy-user-manual.pdf b/doc/pdf/privoxy-user-manual.pdf index a7e89769..8c995172 100644 Binary files a/doc/pdf/privoxy-user-manual.pdf and b/doc/pdf/privoxy-user-manual.pdf differ diff --git a/doc/source/authors.sgml b/doc/source/authors.sgml index dca67337..14b4d4a9 100644 --- a/doc/source/authors.sgml +++ b/doc/source/authors.sgml @@ -3,7 +3,7 @@ Purpose : AUTHORS file for Privoxy - $Id: authors.sgml,v 1.3 2002/04/08 22:59:26 hal9 Exp $ + $Id: authors.sgml,v 1.4 2002/04/10 18:45:14 swa Exp $ Written by and Copyright (C) 2001 the SourceForge Privoxy team. http://www.privoxy.org/ @@ -30,7 +30,7 @@ - + diff --git a/doc/text/developer-manual.txt b/doc/text/developer-manual.txt index 46c16d07..675805f2 100644 --- a/doc/text/developer-manual.txt +++ b/doc/text/developer-manual.txt @@ -2,26 +2,11 @@ Privoxy Developer Manual By: Privoxy Developers -$Id: developer-manual.sgml,v 1.33 2002/04/12 03:49:53 hal9 Exp $ +$Id: developer-manual.sgml,v 1.35 2002/04/17 15:16:15 oes Exp $ The developer manual gives the users information on how to help the developer team. It provides guidance on coding, testing, documentation and other issues. -Privoxy is a web proxy with advanced filtering capabilities for protecting -privacy, filtering web page content, managing cookies, controlling access, and -removing ads, banners, pop-ups and other obnoxious Internet junk. Privoxy has a -very flexible configuration and can be customized to suit individual needs and -tastes. Privoxy has application for both stand-alone systems and multi-user -networks. - -Privoxy is based on the code of the Internet Junkbuster (tm). Junkbuster was -originally written by Junkbusters Corporation, and was released as free -open-source software under the GNU GPL. Stefan Waldherr made many improvements, -and started the SourceForge project to continue development. - -Privoxy continues the Junkbuster tradition, but adds many refinements, -enhancements and new features. - You can find the latest version of the this manual at http://www.privoxy.org/ developer-manual/. Please see the Contact section on how to contact the developers. @@ -32,105 +17,114 @@ Table of Contents 1. Introduction 3. Quickstart to Privoxy Development -4. Documentation Guidelines +4. The CVS Repository + + 4.1. Access to CVS + 4.2. CVS Commit Guideline + 4.3. Discussing Changes First - 4.1. Quickstart to Docbook and SGML - 4.2. Privoxy Documentation Style - 4.3. Privoxy Custom Entities +5. Documentation Guidelines -5. Coding Guidelines + 5.1. Quickstart to Docbook and SGML + 5.2. Privoxy Documentation Style + 5.3. Privoxy Custom Entities - 5.1. Introduction - 5.2. Using Comments +6. Coding Guidelines + + 6.1. Introduction + 6.2. Using Comments - 5.2.1. Comment, Comment, Comment - 5.2.2. Use blocks for comments - 5.2.3. Keep Comments on their own line - 5.2.4. Comment each logical step - 5.2.5. Comment All Functions Thoroughly - 5.2.6. Comment at the end of braces if the content is more than one + 6.2.1. Comment, Comment, Comment + 6.2.2. Use blocks for comments + 6.2.3. Keep Comments on their own line + 6.2.4. Comment each logical step + 6.2.5. Comment All Functions Thoroughly + 6.2.6. Comment at the end of braces if the content is more than one screen length - 5.3. Naming Conventions + 6.3. Naming Conventions - 5.3.1. Variable Names - 5.3.2. Function Names - 5.3.3. Header file prototypes - 5.3.4. Enumerations, and #defines - 5.3.5. Constants + 6.3.1. Variable Names + 6.3.2. Function Names + 6.3.3. Header file prototypes + 6.3.4. Enumerations, and #defines + 6.3.5. Constants - 5.4. Using Space + 6.4. Using Space - 5.4.1. Put braces on a line by themselves. - 5.4.2. ALL control statements should have a block - 5.4.3. Do not belabor/blow-up boolean expressions - 5.4.4. Use white space freely because it is free - 5.4.5. Don't use white space around structure operators - 5.4.6. Make the last brace of a function stand out - 5.4.7. Use 3 character indentions + 6.4.1. Put braces on a line by themselves. + 6.4.2. ALL control statements should have a block + 6.4.3. Do not belabor/blow-up boolean expressions + 6.4.4. Use white space freely because it is free + 6.4.5. Don't use white space around structure operators + 6.4.6. Make the last brace of a function stand out + 6.4.7. Use 3 character indentions - 5.5. Initializing + 6.5. Initializing - 5.5.1. Initialize all variables + 6.5.1. Initialize all variables - 5.6. Functions + 6.6. Functions - 5.6.1. Name functions that return a boolean as a question. - 5.6.2. Always specify a return type for a function. - 5.6.3. Minimize function calls when iterating by using variables - 5.6.4. Pass and Return by Const Reference - 5.6.5. Pass and Return by Value - 5.6.6. Names of include files - 5.6.7. Provide multiple inclusion protection - 5.6.8. Use `extern "C"` when appropriate - 5.6.9. Where Possible, Use Forward Struct Declaration Instead of + 6.6.1. Name functions that return a boolean as a question. + 6.6.2. Always specify a return type for a function. + 6.6.3. Minimize function calls when iterating by using variables + 6.6.4. Pass and Return by Const Reference + 6.6.5. Pass and Return by Value + 6.6.6. Names of include files + 6.6.7. Provide multiple inclusion protection + 6.6.8. Use `extern "C"` when appropriate + 6.6.9. Where Possible, Use Forward Struct Declaration Instead of Includes - 5.7. General Coding Practices + 6.7. General Coding Practices - 5.7.1. Turn on warnings - 5.7.2. Provide a default case for all switch statements - 5.7.3. Try to avoid falling through cases in a switch statement. - 5.7.4. Use 'long' or 'short' Instead of 'int' - 5.7.5. Don't mix size_t and other types - 5.7.6. Declare each variable and struct on its own line. - 5.7.7. Use malloc/zalloc sparingly - 5.7.8. The Programmer Who Uses 'malloc' is Responsible for Ensuring + 6.7.1. Turn on warnings + 6.7.2. Provide a default case for all switch statements + 6.7.3. Try to avoid falling through cases in a switch statement. + 6.7.4. Use 'long' or 'short' Instead of 'int' + 6.7.5. Don't mix size_t and other types + 6.7.6. Declare each variable and struct on its own line. + 6.7.7. Use malloc/zalloc sparingly + 6.7.8. The Programmer Who Uses 'malloc' is Responsible for Ensuring 'free' - 5.7.9. Add loaders to the `file_list' structure and in order - 5.7.10. "Uncertain" new code and/or changes to existing code, use FIXME + 6.7.9. Add loaders to the `file_list' structure and in order + 6.7.10. "Uncertain" new code and/or changes to existing code, use FIXME - 5.8. Addendum: Template for files and function comment blocks: + 6.8. Addendum: Template for files and function comment blocks: -6. Version Control Guidelines 7. Testing Guidelines 7.1. Testplan for releases 7.2. Test reports -8. Releasing a new version +8. Releasing a New Version 8.1. Before the Release - 8.2. Update the webserver - 8.3. SuSE or Red Hat - 8.4. OS/2 - 8.5. Solaris - 8.6. Windows - 8.7. Debian - 8.8. Mac OSX - 8.9. FreeBSD - 8.10. Tarball - 8.11. HP-UX 11 - 8.12. Amiga OS - 8.13. AIX + 8.2. Building and Releasing the Packages + + 8.2.1. Source Tarball + 8.2.2. SuSE or Red Hat + 8.2.3. OS/2 + 8.2.4. Solaris + 8.2.5. Windows + 8.2.6. Debian + 8.2.7. Mac OSX + 8.2.8. FreeBSD + 8.2.9. HP-UX 11 + 8.2.10. Amiga OS + 8.2.11. AIX + + 8.3. After the Release -9. Contacting the developers, Bug Reporting and Feature Requests -10. Copyright and History +9. Update the Webserver +10. Contacting the developers, Bug Reporting and Feature Requests +11. Copyright and History - 10.1. Copyright - 10.2. History + 11.1. Copyright + 11.2. History -11. See also +12. See also ------------------------------------------------------------------------------- @@ -152,25 +146,79 @@ porting, are all important jobs as well. You'll need an account on Sourceforge to support our development. Mail your ID to the list and wait until a project manager has added you. -For the time being (read, this section is under construction), please note the -following guidelines for changing stuff in the code. If it is +For the time being (read, this section is under construction), please refer to +the extensive comments in the source code. + +------------------------------------------------------------------------------- + +4. The CVS Repository + +If you intend to help us with programming, documentation or packaging you will +need write access to our holy grail, the CVS repository. Please read this +chapter completely before accessing via CVS. + +------------------------------------------------------------------------------- + +4.1. Access to CVS + +The project's CVS repository is hosted on SourceForge. Please refer to the +chapters 6 and 7 in SF's site documentation for the technical access details +for your operating system. For historical reasons, the CVS server is called +cvs.ijbswa.sourceforge.net, the repository is called ijbswa, and the source +tree module is called current. + +------------------------------------------------------------------------------- + +4.2. CVS Commit Guideline + +The source tree is the heart of every software project. Every effort must be +made to ensure that it is readable, compilable and consistent at all times. We +therefore ask anyone with CVS access to strictly adhere to the following +guidelines: + + * Never (read: never, ever) be tempted to commit that small change without + testing it thoroughly first. When we're close to a public release, ask a + fellow developer to review your changes. + + * Your commit message should give a concise overview of what you changed (no + big details) and why you changed it Just check previous messages for good + examples. + + * Don't use the same message on multiple files, unless it equally applies to + all those files. + + * If your changes span multiple files, and the code won't recompile unless + all changes are commited (e.g. when changing the signature of a function), + then commit all files one after another, without long delays in beween. If + necessary, prepare the commit messages in advance. + + * Before changing things on CVS, make sure that your changes are in line with + the team's general consensus on what should be done (see below). + +------------------------------------------------------------------------------- + +4.3. Discussing Changes First + +We don't have a too formal policy on this, just use common sense. Hints: If it +is.. - 1. A bugfix / clean-up / cosmetic thing: shoot + 1. ..a bugfix / clean-up / cosmetic thing: shoot - 2. A new feature that can be turned off: shoot + 2. ..a new feature that can be turned off: shoot - 3. A clear improvement w/o side effects on other parts of the code: shoot + 3. ..a clear improvement w/o side effects on other parts of the code: shoot - 4. A matter of taste: ask the list + 4. ..a matter of taste: ask the list - 5. A major redesign of some part of the code: ask the list + 5. ..a major redesign of some part of the code: ask the list Note that near a major public release, we get a bit more cautious - if unsure, -it doesn't hurt to ask first. +it doesn't hurt to ask first. There is always the possibility to submit a patch +to the patches tracker instead. ------------------------------------------------------------------------------- -4. Documentation Guidelines +5. Documentation Guidelines All formal documents are maintained in Docbook SGML and located in the doc/ source/* directory. You will need Docbook, the Docbook DTD's and the Docbook @@ -213,7 +261,7 @@ been updated (this is done just prior to a new release). ------------------------------------------------------------------------------- -4.1. Quickstart to Docbook and SGML +5.1. Quickstart to Docbook and SGML If you are not familiar with SGML, it is a markup language similar to HTML. Actually, not a mark up language per se, but a language used to define markup @@ -255,9 +303,12 @@ are some exceptions). Look at any of the existing docs for examples of all these and more. +You might also find "Writing Documentation Using DocBook - A Crash Course" +useful. + ------------------------------------------------------------------------------- -4.2. Privoxy Documentation Style +5.2. Privoxy Documentation Style It will be easier if everyone follows a similar writing style. This just makes it easier to read what someone else has written if it is all done in a similar @@ -328,7 +379,7 @@ Here it is: ------------------------------------------------------------------------------- -4.3. Privoxy Custom Entities +5.3. Privoxy Custom Entities Privoxy documentation is using a number of customized "entities" to facilitate documentation maintenance. @@ -370,9 +421,9 @@ Read the source! ------------------------------------------------------------------------------- -5. Coding Guidelines +6. Coding Guidelines -5.1. Introduction +6.1. Introduction This set of standards is designed to make our lives easier. It is developed with the simple goal of helping us keep the "new and improved Privoxy" @@ -385,9 +436,9 @@ changes/improvements and in general feel good about ourselves. ;-> ------------------------------------------------------------------------------- -5.2. Using Comments +6.2. Using Comments -5.2.1. Comment, Comment, Comment +6.2.1. Comment, Comment, Comment Explanation: @@ -422,7 +473,7 @@ is actually being done. ------------------------------------------------------------------------------- -5.2.2. Use blocks for comments +6.2.2. Use blocks for comments Explanation: @@ -462,7 +513,7 @@ line as the code. ------------------------------------------------------------------------------- -5.2.3. Keep Comments on their own line +6.2.3. Keep Comments on their own line Explanation: @@ -512,7 +563,7 @@ short DoSomethingVeryImportant( ------------------------------------------------------------------------------- -5.2.4. Comment each logical step +6.2.4. Comment each logical step Explanation: @@ -527,7 +578,7 @@ these are usually major logic containers. ------------------------------------------------------------------------------- -5.2.5. Comment All Functions Thoroughly +6.2.5. Comment All Functions Thoroughly Explanation: @@ -544,7 +595,7 @@ document. ------------------------------------------------------------------------------- -5.2.6. Comment at the end of braces if the content is more than one screen +6.2.6. Comment at the end of braces if the content is more than one screen length Explanation: @@ -577,9 +628,9 @@ if ( 1 == X ) ------------------------------------------------------------------------------- -5.3. Naming Conventions +6.3. Naming Conventions -5.3.1. Variable Names +6.3.1. Variable Names Explanation: @@ -599,7 +650,7 @@ int msiis5hack = 0; int msIis5Hack = 0; ------------------------------------------------------------------------------- -5.3.2. Function Names +6.3.2. Function Names Explanation: @@ -620,7 +671,7 @@ int loadSomeFile( struct client_state *csp ) ------------------------------------------------------------------------------- -5.3.3. Header file prototypes +6.3.3. Header file prototypes Explanation: @@ -640,7 +691,7 @@ Instead of: ------------------------------------------------------------------------------- -5.3.4. Enumerations, and #defines +6.3.4. Enumerations, and #defines Explanation: @@ -667,7 +718,7 @@ Example: ------------------------------------------------------------------------------- -5.3.5. Constants +6.3.5. Constants Explanation: @@ -693,9 +744,9 @@ Instead of: ------------------------------------------------------------------------------- -5.4. Using Space +6.4. Using Space -5.4.1. Put braces on a line by themselves. +6.4.1. Put braces on a line by themselves. Explanation: @@ -738,7 +789,7 @@ while ( more lines are read ) ------------------------------------------------------------------------------- -5.4.2. ALL control statements should have a block +6.4.2. ALL control statements should have a block Explanation: @@ -768,7 +819,7 @@ above also applies. ------------------------------------------------------------------------------- -5.4.3. Do not belabor/blow-up boolean expressions +6.4.3. Do not belabor/blow-up boolean expressions Example: @@ -784,7 +835,7 @@ knowledge of C/C++. (Hope I do not offend by that last comment ... 8-) ------------------------------------------------------------------------------- -5.4.4. Use white space freely because it is free +6.4.4. Use white space freely because it is free Explanation: @@ -804,7 +855,7 @@ firstValue = oldValue + ( ( someValue - anotherValue ) - whatever ) ------------------------------------------------------------------------------- -5.4.5. Don't use white space around structure operators +6.4.5. Don't use white space around structure operators Explanation: @@ -825,7 +876,7 @@ Instead of: aStruct -> aMember; aStruct . aMember; FunctionName (); ------------------------------------------------------------------------------- -5.4.6. Make the last brace of a function stand out +6.4.6. Make the last brace of a function stand out Example: @@ -856,7 +907,7 @@ of function comments. ------------------------------------------------------------------------------- -5.4.7. Use 3 character indentions +6.4.7. Use 3 character indentions Explanation: @@ -889,9 +940,9 @@ int function1( ... ) ------------------------------------------------------------------------------- -5.5. Initializing +6.5. Initializing -5.5.1. Initialize all variables +6.5.1. Initialize all variables Explanation: @@ -914,9 +965,9 @@ Status: developer-discretion if and only if the variable is assigned a value ------------------------------------------------------------------------------- -5.6. Functions +6.6. Functions -5.6.1. Name functions that return a boolean as a question. +6.6.1. Name functions that return a boolean as a question. Explanation: @@ -931,7 +982,7 @@ IsWebPageBlank(); ------------------------------------------------------------------------------- -5.6.2. Always specify a return type for a function. +6.6.2. Always specify a return type for a function. Explanation: @@ -941,7 +992,7 @@ type if the function does not need to return anything. ------------------------------------------------------------------------------- -5.6.3. Minimize function calls when iterating by using variables +6.6.3. Minimize function calls when iterating by using variables Explanation: @@ -981,7 +1032,7 @@ loop. ------------------------------------------------------------------------------- -5.6.4. Pass and Return by Const Reference +6.6.4. Pass and Return by Const Reference Explanation: @@ -998,7 +1049,7 @@ should too. ------------------------------------------------------------------------------- -5.6.5. Pass and Return by Value +6.6.5. Pass and Return by Value Explanation: @@ -1011,7 +1062,7 @@ would not work. So, to be consistent, we should declare all prototypes with ------------------------------------------------------------------------------- -5.6.6. Names of include files +6.6.6. Names of include files Explanation: @@ -1036,7 +1087,7 @@ This duplicates the #include "file.h" behavior. ------------------------------------------------------------------------------- -5.6.7. Provide multiple inclusion protection +6.6.7. Provide multiple inclusion protection Explanation: @@ -1055,7 +1106,7 @@ Example: ------------------------------------------------------------------------------- -5.6.8. Use `extern "C"` when appropriate +6.6.8. Use `extern "C"` when appropriate Explanation: @@ -1078,7 +1129,7 @@ extern "C" ------------------------------------------------------------------------------- -5.6.9. Where Possible, Use Forward Struct Declaration Instead of Includes +6.6.9. Where Possible, Use Forward Struct Declaration Instead of Includes Explanation: @@ -1101,9 +1152,9 @@ Status: Use with discretion. ------------------------------------------------------------------------------- -5.7. General Coding Practices +6.7. General Coding Practices -5.7.1. Turn on warnings +6.7.1. Turn on warnings Explanation @@ -1113,7 +1164,7 @@ possible. ------------------------------------------------------------------------------- -5.7.2. Provide a default case for all switch statements +6.7.2. Provide a default case for all switch statements Explanation: @@ -1153,7 +1204,7 @@ Status: Programmer discretion is advised. ------------------------------------------------------------------------------- -5.7.3. Try to avoid falling through cases in a switch statement. +6.7.3. Try to avoid falling through cases in a switch statement. Explanation: @@ -1172,7 +1223,7 @@ fall through and reason why you felt it was necessary. ------------------------------------------------------------------------------- -5.7.4. Use 'long' or 'short' Instead of 'int' +6.7.4. Use 'long' or 'short' Instead of 'int' Explanation: @@ -1186,7 +1237,7 @@ forget the exact typedefs now). Should we add these to IJB now that we have a ------------------------------------------------------------------------------- -5.7.5. Don't mix size_t and other types +6.7.5. Don't mix size_t and other types Explanation: @@ -1198,7 +1249,7 @@ can. ------------------------------------------------------------------------------- -5.7.6. Declare each variable and struct on its own line. +6.7.6. Declare each variable and struct on its own line. Explanation: @@ -1227,7 +1278,7 @@ Status: developer-discretion. ------------------------------------------------------------------------------- -5.7.7. Use malloc/zalloc sparingly +6.7.7. Use malloc/zalloc sparingly Explanation: @@ -1244,7 +1295,7 @@ list, then it should definitely be allocated via `malloc'. ------------------------------------------------------------------------------- -5.7.8. The Programmer Who Uses 'malloc' is Responsible for Ensuring 'free' +6.7.8. The Programmer Who Uses 'malloc' is Responsible for Ensuring 'free' Explanation: @@ -1270,7 +1321,7 @@ and freeing data structures (complex or nested). ------------------------------------------------------------------------------- -5.7.9. Add loaders to the `file_list' structure and in order +6.7.9. Add loaders to the `file_list' structure and in order Explanation: @@ -1283,7 +1334,7 @@ KILLPOPUPs, it is clear that it should come first. ------------------------------------------------------------------------------- -5.7.10. "Uncertain" new code and/or changes to existing code, use FIXME +6.7.10. "Uncertain" new code and/or changes to existing code, use FIXME Explanation: @@ -1308,53 +1359,53 @@ from the project). ------------------------------------------------------------------------------- -5.8. Addendum: Template for files and function comment blocks: +6.8. Addendum: Template for files and function comment blocks: Example for file comments: -const char FILENAME_rcs[] = "$Id: developer-manual.sgml,v 1.33 2002/04/12 03:49:53 hal9 Exp $"; -/********************************************************************* - * - * File : $Source$ - * - * Purpose : (Fill me in with a good description!) - * - * Copyright : Written by and Copyright (C) 2001 the SourceForge - * Privoxy team. http://www.privoxy.org/ - * - * Based on the Internet Junkbuster originally written - * by and Copyright (C) 1997 Anonymous Coders and - * Junkbusters Corporation. http://www.junkbusters.com - * - * This program is free software; you can redistribute it - * and/or modify it under the terms of the GNU General - * Public License as published by the Free Software - * Foundation; either version 2 of the License, or (at - * your option) any later version. - * - * This program is distributed in the hope that it will - * be useful, but WITHOUT ANY WARRANTY; without even the - * implied warranty of MERCHANTABILITY or FITNESS FOR A - * PARTICULAR PURPOSE. See the GNU General Public - * License for more details. - * - * The GNU General Public License should be included with - * this file. If not, you can view it at - * http://www.gnu.org/copyleft/gpl.html - * or write to the Free Software Foundation, Inc., 59 - * Temple Place - Suite 330, Boston, MA 02111-1307, USA. - * - * Revisions : - * $Log$ - * - *********************************************************************/ - - -#include "config.h" - - ...necessary include files for us to do our work... - -const char FILENAME_h_rcs[] = FILENAME_H_VERSION; +const char FILENAME_rcs[] = "$Id: developer-manual.sgml,v 1.35 2002/04/17 15:16:15 oes Exp $"; +/********************************************************************* + * + * File : $Source$ + * + * Purpose : (Fill me in with a good description!) + * + * Copyright : Written by and Copyright (C) 2001 the SourceForge + * Privoxy team. http://www.privoxy.org/ + * + * Based on the Internet Junkbuster originally written + * by and Copyright (C) 1997 Anonymous Coders and + * Junkbusters Corporation. http://www.junkbusters.com + * + * This program is free software; you can redistribute it + * and/or modify it under the terms of the GNU General + * Public License as published by the Free Software + * Foundation; either version 2 of the License, or (at + * your option) any later version. + * + * This program is distributed in the hope that it will + * be useful, but WITHOUT ANY WARRANTY; without even the + * implied warranty of MERCHANTABILITY or FITNESS FOR A + * PARTICULAR PURPOSE. See the GNU General Public + * License for more details. + * + * The GNU General Public License should be included with + * this file. If not, you can view it at + * http://www.gnu.org/copyleft/gpl.html + * or write to the Free Software Foundation, Inc., 59 + * Temple Place - Suite 330, Boston, MA 02111-1307, USA. + * + * Revisions : + * $Log$ + * + *********************************************************************/ + + +#include "config.h" + + ...necessary include files for us to do our work... + +const char FILENAME_h_rcs[] = FILENAME_H_VERSION; Note: This declares the rcs variables that should be added to the "show-proxy-args" page. If this is a brand new creation by you, you are free to @@ -1367,71 +1418,71 @@ can. Example for file header comments: -#ifndef _FILENAME_H -#define _FILENAME_H -#define FILENAME_H_VERSION "$Id: developer-manual.sgml,v 1.33 2002/04/12 03:49:53 hal9 Exp $" -/********************************************************************* - * - * File : $Source$ - * - * Purpose : (Fill me in with a good description!) - * - * Copyright : Written by and Copyright (C) 2001 the SourceForge - * Privoxy team. http://www.privoxy.org/ - * - * Based on the Internet Junkbuster originally written - * by and Copyright (C) 1997 Anonymous Coders and - * Junkbusters Corporation. http://www.junkbusters.com - * - * This program is free software; you can redistribute it - * and/or modify it under the terms of the GNU General - * Public License as published by the Free Software - * Foundation; either version 2 of the License, or (at - * your option) any later version. - * - * This program is distributed in the hope that it will - * be useful, but WITHOUT ANY WARRANTY; without even the - * implied warranty of MERCHANTABILITY or FITNESS FOR A - * PARTICULAR PURPOSE. See the GNU General Public - * License for more details. - * - * The GNU General Public License should be included with - * this file. If not, you can view it at - * http://www.gnu.org/copyleft/gpl.html - * or write to the Free Software Foundation, Inc., 59 - * Temple Place - Suite 330, Boston, MA 02111-1307, USA. - * - * Revisions : - * $Log$ - * - *********************************************************************/ - - -#include "project.h" - -#ifdef __cplusplus -extern "C" { -#endif - - ... function headers here ... - - -/* Revision control strings from this header and associated .c file */ -extern const char FILENAME_rcs[]; -extern const char FILENAME_h_rcs[]; - - -#ifdef __cplusplus -} /* extern "C" */ -#endif - -#endif /* ndef _FILENAME_H */ - -/* - Local Variables: - tab-width: 3 - end: -*/ +#ifndef _FILENAME_H +#define _FILENAME_H +#define FILENAME_H_VERSION "$Id: developer-manual.sgml,v 1.35 2002/04/17 15:16:15 oes Exp $" +/********************************************************************* + * + * File : $Source$ + * + * Purpose : (Fill me in with a good description!) + * + * Copyright : Written by and Copyright (C) 2001 the SourceForge + * Privoxy team. http://www.privoxy.org/ + * + * Based on the Internet Junkbuster originally written + * by and Copyright (C) 1997 Anonymous Coders and + * Junkbusters Corporation. http://www.junkbusters.com + * + * This program is free software; you can redistribute it + * and/or modify it under the terms of the GNU General + * Public License as published by the Free Software + * Foundation; either version 2 of the License, or (at + * your option) any later version. + * + * This program is distributed in the hope that it will + * be useful, but WITHOUT ANY WARRANTY; without even the + * implied warranty of MERCHANTABILITY or FITNESS FOR A + * PARTICULAR PURPOSE. See the GNU General Public + * License for more details. + * + * The GNU General Public License should be included with + * this file. If not, you can view it at + * http://www.gnu.org/copyleft/gpl.html + * or write to the Free Software Foundation, Inc., 59 + * Temple Place - Suite 330, Boston, MA 02111-1307, USA. + * + * Revisions : + * $Log$ + * + *********************************************************************/ + + +#include "project.h" + +#ifdef __cplusplus +extern "C" { +#endif + + ... function headers here ... + + +/* Revision control strings from this header and associated .c file */ +extern const char FILENAME_rcs[]; +extern const char FILENAME_h_rcs[]; + + +#ifdef __cplusplus +} /* extern "C" */ +#endif + +#endif /* ndef _FILENAME_H */ + +/* + Local Variables: + tab-width: 3 + end: +*/ Example for function comments: @@ -1460,13 +1511,6 @@ create a "self-documenting" web page. ------------------------------------------------------------------------------- -6. Version Control Guidelines - -To be filled. note on cvs comments. Don't only comment what you did, but also -why you did it! - -------------------------------------------------------------------------------- - 7. Testing Guidelines To be filled. @@ -1518,17 +1562,21 @@ Do not mail to the mailinglist (we cannot keep track on issues there). ------------------------------------------------------------------------------- -8. Releasing a new version +8. Releasing a New Version + +When we release versions of Privoxy, our work leaves our cozy secret lab and +has to work in the cold RealWorld[tm]. Once it is released, there is no way to +call it back, so it is very important that great care is taken to ensure that +everything runs fine, and not to introduce problems in the very last minute. -To minimize trouble with distribution contents, web-page errors and the like, -we strongly encourage you to follow this section if you prepare a new release -of code or new pages on the webserver. +So when releasing a new version, please adhere exactly to the procedure +outlined in this chapter. The following programs are required to follow this process: ncftpput (ncftp), -scp (ssh), gmake (GNU's version of make), autoconf, cvs, ???. +scp, ssh (ssh), gmake (GNU's version of make), autoconf, cvs. -Replace X, Y and Z with the actual version number (X = major, Y = minor, Z = -point): +In the following text, replace X, Y and Z with the actual version number (X = +major, Y = minor, Z = point): ------------------------------------------------------------------------------- @@ -1540,12 +1588,8 @@ The following must be done by one of the developers prior to each new release. days has had a chance to yell "no!" in case they have pending changes/fixes in their pipelines. - * Increment the version number in configure.in in CVS. Also, increase or - reset the RPM release number in configure.in as appropriate. Do NOT touch - version information after export from CVS. All packages will use the - version and release data from configure.in. Local files should not be - changed, except prior to a CVS commit!!! This way we are all on the same - page! + * Increment the version number and increase or reset the RPM release number + in configure.in as appropriate. * If the default actionsfile has changed since last release, bump up its version info in this line: @@ -1556,62 +1600,77 @@ The following must be done by one of the developers prior to each new release. Then change the version info in doc/webserver/actions/index.php, line: '$required_actions_file_version = "A.B";' + * If the HTML documentation is not in sync with the SGML sources you need to + regenerate it. (If in doubt, just do it.) See the Section "Updating the + webserver" in this manual for details. + * Commit all files that were changed in the above steps! * Tag all files in CVS with the version number with "cvs tag v_X_Y_Z". Don't use vX_Y_Z, ver_X_Y_Z, v_X.Y.Z (won't work) etc. - * The first package uploaded should be the official "tarball" release, as - required by the GPL. This is built with the "make tarball-dist" Makefile - target, and then can be uploaded with "make tarball-upload" (see below). - ------------------------------------------------------------------------------- -8.2. Update the webserver - -All files must be group-readable and group-writable (or no one else will be -able to change them)! To update the webserver, create any pages locally in the -doc/webserver/* directory (or create new directories under doc/webserver), then -do +8.2. Building and Releasing the Packages - make webserver - +Now the individual packages can be built and released. Note that for GPL +reasons the first package to be released is always the source tarball. -This will do the upload to the webserver (www.privoxy.org). +For all types of packages, including the source tarball, you must make sure +that you build from clean sources by exporting the right version from CVS into +an empty directory:. -Note that "make dok" (or "make redhat-dok") creates doc/webserver/user-manual, -doc/webserver/developer-manual, doc/webserver/faq and doc/webserver/index.html -automatically. (doc/webserver/man-page/privoxy-man-page.html is created by a -separate Makefile target, "make man", due to dependencies on some obscure perl -scripts. See comments in GNUmakefile.) + mkdir dist # delete or choose different name if it already exists + cd dist + cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login + cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current + -Someone should also commit these to CVS so that packagers without the ability -to build docs locally, have access to them. This is a separate step, and should -also be done before each official release. +Do NOT change a single bit, including, but not limited to version information +after export from CVS. This is to make sure that all release packages, and with +them, all future bug reports, are based on exactly the same code. -Please do NOT use any other means of transferring files to the webserver. "make -webserver" not only uploads, but will make sure that the appropriate -permissions are preserved for shared group access. +Please find additional instructions for the source tarball and the individual +platform dependent binary packages below. ------------------------------------------------------------------------------- -8.3. SuSE or Red Hat +8.2.1. Source Tarball -Ensure that you have the latest code version. Hence run: +First, make sure that you have freshly exported the right version into an empty +directory. (See "Building and releasing packages" above). Then run: + + cd current + autoheader && autoconf && ./configure + + +Then do: + + make tarball-dist + + +To upload the package to Sourceforge, simply issue + + make tarball-upload + + +Go to the displayed URL and release the file publicly on Sourceforge. For the +change log field, use the relevant section of the ChangeLog file. + +------------------------------------------------------------------------------- - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd current - +8.2.2. SuSE or Red Hat -first. +First, make sure that you have freshly exported the right version into an empty +directory. (See "Building and releasing packages" above). Then run: + cd current autoheader && autoconf && ./configure Then do - make suse-dist or make redhat-dist + make suse-dist (or make redhat-dist) To upload the package to Sourceforge, simply issue @@ -1619,19 +1678,19 @@ To upload the package to Sourceforge, simply issue make suse-upload (or make redhat-upload) -Go to the displayed URL and release the file publicly on Sourceforge. +Go to the displayed URL and release the file publicly on Sourceforge. Use the +release notes and çhange log from the source tarball package. ------------------------------------------------------------------------------- -8.4. OS/2 +8.2.3. OS/2 -Ensure that you have the latest code version. Hence run: +First, make sure that you have freshly exported the right version into an empty +directory. (See "Building and releasing packages" above). Then get the OS/2 +Setup module: - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd .. - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co os2setup - + cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co os2setup + You will need a mix of development tools. The main compilation takes place with IBM Visual Age C++. Some ancillary work takes place with GNU tools, available @@ -1656,29 +1715,25 @@ You're now ready to build. Run: os2build -And in the ./files directory you will have the WarpIN-installable executable. +You will find the WarpIN-installable executable in the ./files directory. Upload this anonymously to uploads.sourceforge.net/incoming, create a release -for it, and you're done. +for it, and you're done. Use the release notes and Change Log from the source +tarball package. ------------------------------------------------------------------------------- -8.5. Solaris +8.2.4. Solaris -Login to Sourceforge's compilefarm via ssh +Login to Sourceforge's compilefarm via ssh: ssh cf.sourceforge.net -Choose the right operating system (not the Debian one). If you have downloaded -Privoxy before, - - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd current - - -If not, please checkout Privoxy via CVS first. Run: +Choose the right operating system (not the Debian one). When logged in, make +sure that you have freshly exported the right version into an empty directory. +(See "Building and releasing packages" above). Then run: + cd current autoheader && autoconf && ./configure @@ -1689,25 +1744,22 @@ Then run which creates a gzip'ed tar archive. Sadly, you cannot use make solaris-upload on the Sourceforge machine (no ncftpput). You now have to manually upload the -archive to Sourceforge's ftp server and release the file publicly. +archive to Sourceforge's ftp server and release the file publicly. Use the +release notes and Change Log from the source tarball package. ------------------------------------------------------------------------------- -8.6. Windows +8.2.5. Windows You should ensure you have the latest version of Cygwin (from http:// www.cygwin.com/). Run the following commands from within a Cygwin bash shell. -First check out a clean copy of the correct code version, by running: - - mkdir dist - cd dist - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z . - +First, make sure that you have freshly exported the right version into an empty +directory. (See "Building and releasing packages" above). Then get the Windows +setup module: -(Note: It is important that this is a clean copy of the code, do not re-use a -working directory after you have manually compiled there). + cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co winsetup + Then you can build the package. This is fully automated, and is controlled by winsetup/GNUmakefile. All you need to do is: @@ -1717,21 +1769,17 @@ winsetup/GNUmakefile. All you need to do is: Now you can manually rename privoxy_setup.exe to privoxy_setup_X_Y_Z.exe, and -upload it to SourceForge. +upload it to SourceForge. When releasing the package on SourceForge, use the +release notes and Change Log from the source tarball package. ------------------------------------------------------------------------------- -8.7. Debian +8.2.6. Debian -Ensure that you have the latest code version. Hence run: - - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd current - - -first. Run: +First, make sure that you have freshly exported the right version into an empty +directory. (See "Building and releasing packages" above). Then, run: + cd current autoheader && autoconf && ./configure @@ -1739,18 +1787,18 @@ Then do FIXME. ------------------------------------------------------------------------------- -8.8. Mac OSX +8.2.7. Mac OSX -Ensure that you have the latest code version. Hence run: +First, make sure that you have freshly exported the right version into an empty +directory. (See "Building and releasing packages" above). Then get the Mac OSX +setup module: - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd .. - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co osxsetup - + cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co osxsetup + -From the osxsetup directory, run: +Then run: + cd osxsetup build @@ -1767,33 +1815,23 @@ zip -r privoxyosx_setup_x.y.z.zip Privoxy.pkg You can then upload privoxyosx_setup_x.y.z.zip anonymously to -uploads.sourceforge.net/incoming, create a release for it, and you're done. +uploads.sourceforge.net/incoming, create a release for it, and you're done. Use +the release notes and Change Log from the source tarball package. ------------------------------------------------------------------------------- -8.9. FreeBSD - -Change the version number of Privoxy in the configure.in file. Run: - - autoheader && autoconf && ./configure - - -Then ... +8.2.8. FreeBSD Login to Sourceforge's compilefarm via ssh: ssh cf.sourceforge.net -Choose the right operating system. - - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd current - - -Run: +Choose the right operating system. When logged in, make sure that you have +freshly exported the right version into an empty directory. (See "Building and +releasing packages" above). Then run: + cd current autoheader && autoconf && ./configure @@ -1804,49 +1842,30 @@ Then run: which creates a gzip'ed tar archive. Sadly, you cannot use make freebsd-upload on the Sourceforge machine (no ncftpput). You now have to manually upload the -archive to Sourceforge's ftp server and release the file publicly. +archive to Sourceforge's ftp server and release the file publicly. Use the +release notes and Change Log from the source tarball package. ------------------------------------------------------------------------------- -8.10. Tarball +8.2.9. HP-UX 11 -Ensure that you have the right code version. Hence run: - - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd current - - -first. Run: +First, make sure that you have freshly exported the right version into an empty +directory. (See "Building and releasing packages" above). Then run: + cd current autoheader && autoconf && ./configure -Then do: - - make tarball-dist - - -To upload the package to Sourceforge, simply issue - - make tarball-upload - - -Goto the displayed URL and release the file publicly on Sourceforge. +Then do FIXME. ------------------------------------------------------------------------------- -8.11. HP-UX 11 +8.2.10. Amiga OS -Ensure that you have the latest code version. Hence run: - - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd current - - -first. Run: +First, make sure that you have freshly exported the right version into an empty +directory. (See "Building and releasing packages" above). Then run: + cd current autoheader && autoconf && ./configure @@ -1854,55 +1873,76 @@ Then do FIXME. ------------------------------------------------------------------------------- -8.12. Amiga OS +8.2.11. AIX -Ensure that you have the latest code version. Hence run: +Login to Sourceforge's compilefarm via ssh: - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd current - + ssh cf.sourceforge.net + -first. Run: +Choose the right operating system. When logged in, make sure that you have +freshly exported the right version into an empty directory. (See "Building and +releasing packages" above). Then run: + cd current autoheader && autoconf && ./configure -Then do FIXME. +Then run: + + make aix-dist + + +which creates a gzip'ed tar archive. Sadly, you cannot use make aix-upload on +the Sourceforge machine (no ncftpput). You now have to manually upload the +archive to Sourceforge's ftp server and release the file publicly. Use the +release notes and Change Log from the source tarball package. ------------------------------------------------------------------------------- -8.13. AIX +8.3. After the Release -Login to Sourceforge's compilefarm via ssh: +When all (or: most of the) packages have been uploaded and made available, send +an email to the announce mailing list, Subject: "Version X.Y.Z available for +download". Be sure to include the download location, the release notes and the +change log. - ssh cf.sourceforge.net - +------------------------------------------------------------------------------- -Choose the right operating system. If you have downloaded Privoxy before: +9. Update the Webserver - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current - cd current - +When updating the webserver, please follow these steps to make sure that no +broken links, incosistent contents or permission problems will occur: -If not, please checkout Privoxy via CVS first. Run: +If you have changed anything in the documentation source SGML files, do: - autoheader && autoconf && ./configure + make dok # (or make redkat-dok if make dok doesn't work for you) -Then run: +That will generate doc/webserver/user-manual, doc/webserver/developer-manual, +doc/webserver/faq and doc/webserver/index.html automatically. - make aix-dist +If you changed the manual page source, generate doc/webserver/man-page/ +privoxy-man-page.html by running "make man". (This is a separate target due to +dependencies on some obscure perl scripts. See comments in GNUmakefile.) + +If you want to add new files to the webserver, create them locally in the doc/ +webserver/* directory (or create new directories under doc/webserver). + +Next, commit any changes from the above steps to CVS. All set? Then do + + make webserver -which creates a gzip'ed tar archive. Sadly, you cannot use make aix-upload on -the Sourceforge machine (no ncftpput). You now have to manually upload the -archive to Sourceforge's ftp server and release the file publicly. +This will do the upload to the webserver (www.privoxy.org) and ensure all files +and directories there are group writable. + +Please do NOT use any other means of transferring files to the webserver to +avoid permission problems. ------------------------------------------------------------------------------- -9. Contacting the developers, Bug Reporting and Feature Requests +10. Contacting the developers, Bug Reporting and Feature Requests We value your feedback. However, to provide you with the best support, please note: @@ -1948,9 +1988,9 @@ note: ------------------------------------------------------------------------------- -10. Copyright and History +11. Copyright and History -10.1. Copyright +11.1. Copyright Privoxy is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software @@ -1969,7 +2009,7 @@ Place, Suite 330, Boston, MA 02111-1307 USA. ------------------------------------------------------------------------------- -10.2. History +11.2. History Privoxy is evolved, and derived from, the Internet Junkbuster, with many improvments and enhancements over the original. @@ -1983,7 +2023,7 @@ grown whiskers ;-). ------------------------------------------------------------------------------- -11. See also +12. See also Other references and sites of interest to Privoxy users: diff --git a/doc/text/faq.txt b/doc/text/faq.txt index 66ddc673..ee005e10 100644 --- a/doc/text/faq.txt +++ b/doc/text/faq.txt @@ -14,13 +14,7 @@ very flexible configuration and can be customized to suit individual needs and tastes. Privoxy has application for both stand-alone systems and multi-user networks. -Privoxy is based on the code of the Internet Junkbuster (tm). Junkbuster was -originally written by Junkbusters Corporation, and was released as free -open-source software under the GNU GPL. Stefan Waldherr made many improvements, -and started the SourceForge project to continue development. - -Privoxy continues the Junkbuster tradition, but adds many refinements, -enhancements and new features. +Privoxy is based on Internet Junkbuster (tm). You can find the latest version of the document at http://www.privoxy.org/faq/. Please see the Contact section if you want to contact the developers. @@ -172,12 +166,13 @@ configuration is now. 1.4. What are some of the new features? - * Integrated browser based configuration and control utility (http://p.p). - Browser-based tracing of rule and filter effects. + * Integrated browser based configuration and control utility at http:// + config.privoxy.org/ (shortcut: http://p.p/). Browser-based tracing of rule + and filter effects. Remote toggling. * Blocking of annoying pop-up browser windows. - * HTTP/1.1 compliant (most, but not all 1.1 features are supported). + * HTTP/1.1 compliant (but not all optional 1.1 features are supported). * Support for Perl Compatible Regular Expressions in the configuration files, and generally a more sophisticated and flexible configuration syntax over @@ -186,7 +181,7 @@ configuration is now. * GIF de-animation. * Web page content filtering (removes banners based on size, invisible - "web-bugs", JavaScript, pop-ups, status bar abuse, etc.) + "web-bugs", JavaScript and HTML annoyances, pop-ups, etc.) * Bypass many click-tracking scripts (avoids script redirection). @@ -201,11 +196,14 @@ configuration is now. * Improved signal handling, and a true daemon mode (Unix). * Builds from source on most UNIX-like systems. Packages available for: Linux - (RedHat, SuSE, or Debian), Windows, Sun Solaris, Mac OSX, OS/2, HP-UX 11 - and AmigaOS. + (RedHat, SuSE, or Debian), Windows, Sun Solaris, Mac OSX, OS/2, HP-UX 11, + NetBSD and AmigaOS. + + * Every feature now controllable on a per-site or per-location basis, + configuration more powerful and versatile over-all. - * In addition, the configuration is much more powerful and versatile - over-all. + * Many smaller new features added, limitations and bugs removed, and security + holes fixed. ------------------------------------------------------------------------------- @@ -324,9 +322,7 @@ just like a web server does. 2.2. Which operating systems are supported? At present, Privoxy is known to run on Win32, Mac OSX, OS/2, AmigaOS, Linux -(RedHat, Suse, Debian), FreeBSD, and many flavors of Unix. There are source and -binary releases for these available for download at http://sourceforge.net/ -project/showfiles.php?group_id=11118. +(RedHat, Suse, Debian), FreeBSD, NetBSD, BeOS, and many flavors of Unix. But any operating system that runs TCP/IP, can conceivably take advantage of Privoxy in a networked situation where Privoxy would run as a server on a LAN diff --git a/doc/text/user-manual.txt b/doc/text/user-manual.txt index 4042576c..781b4a2a 100644 --- a/doc/text/user-manual.txt +++ b/doc/text/user-manual.txt @@ -2,9 +2,9 @@ Privoxy User Manual By: Privoxy Developers -$Id: user-manual.sgml,v 1.75 2002/04/12 02:08:48 david__schmidt Exp $ +$Id: user-manual.sgml,v 1.91 2002/04/24 02:39:31 hal9 Exp $ -The user manual gives users information on how to install, configure and use +The user manual gives users information on how to install, configure and use Privoxy. Privoxy is a web proxy with advanced filtering capabilities for protecting @@ -14,13 +14,7 @@ very flexible configuration and can be customized to suit individual needs and tastes. Privoxy has application for both stand-alone systems and multi-user networks. -Privoxy is based on the code of the Internet Junkbuster (tm). Junkbuster was -originally written by Junkbusters Corporation, and was released as free -open-source software under the GNU GPL. Stefan Waldherr made many improvements, -and started the SourceForge project to continue development. - -Privoxy continues the Junkbuster tradition, but adds many refinements, -enhancements and new features. +Privoxy is based on Internet Junkbuster (tm). You can find the latest version of the user manual at http://www.privoxy.org/ user-manual/. Please see the Contact section on how to contact the developers. @@ -35,17 +29,23 @@ Table of Contents 3. Installation - 3.1. Source + 3.1. Binary Packages - 3.1.1. Red Hat - 3.1.2. SuSE - 3.1.3. OS/2 - 3.1.4. Windows - 3.1.5. Other + 3.1.1. Red Hat and SuSE RPMs + 3.1.2. Debian + 3.1.3. Windows + 3.1.4. Solaris, NetBSD, FreeBSD, HP-UX + 3.1.5. OS/2 + 3.1.6. Max OSX + 3.1.7. AmigaOS + 3.2. Building from Source + 4. Quickstart to Using Privoxy - 4.1. Command Line Options + 4.1. Note to Upgraders + 4.2. Starting Privoxy + 4.3. Command Line Options 5. Privoxy Configuration @@ -53,17 +53,21 @@ Table of Contents 5.2. Configuration Files Overview 5.3. The Main Configuration File - 5.3.1. Defining Other Configuration Files - 5.3.2. Other Configuration Options - 5.3.3. Access Control List (ACL) - 5.3.4. Forwarding - 5.3.5. Windows GUI Options + 5.3.1. Configuration and Log File Locations + 5.3.2. Local Set-up Documentation + 5.3.3. Debugging + 5.3.4. Access Control and Security + 5.3.5. Forwarding + 5.3.6. Windows GUI Options 5.4. The Actions File - 5.4.1. URL Domain and Path Syntax - 5.4.2. Actions - 5.4.3. Aliases + 5.4.1. Finding the Right Mix + 5.4.2. How to Edit + 5.4.3. How Actions are Applied to URLs + 5.4.4. Patterns + 5.4.5. Actions + 5.4.6. Aliases 5.5. The Filter File 5.6. Templates @@ -85,7 +89,8 @@ Table of Contents 9.2.1. Bookmarklets - 9.3. Anatomy of an Action + 9.3. Chain of Events + 9.4. Anatomy of an Action ------------------------------------------------------------------------------- @@ -106,16 +111,17 @@ sources). And there may be bugs, though hopefully not many! 1.1. New Features -In addition to Internet Junkbuster's traditional feature of ad and banner +In addition to Internet Junkbuster's traditional features of ad and banner blocking and cookie management, Privoxy provides new features, some of them currently under development: - * Integrated browser based configuration and control utility (http://p.p). - Browser-based tracing of rule and filter effects. + * Integrated browser based configuration and control utility at http:// + config.privoxy.org/ (shortcut: http://p.p/). Browser-based tracing of rule + and filter effects. Remote toggling. * Blocking of annoying pop-up browser windows. - * HTTP/1.1 compliant (most, but not all 1.1 features are supported). + * HTTP/1.1 compliant (but not all optional 1.1 features are supported). * Support for Perl Compatible Regular Expressions in the configuration files, and generally a more sophisticated and flexible configuration syntax over @@ -124,7 +130,7 @@ currently under development: * GIF de-animation. * Web page content filtering (removes banners based on size, invisible - "web-bugs", JavaScript, pop-ups, status bar abuse, etc.) + "web-bugs", JavaScript and HTML annoyances, pop-ups, etc.) * Bypass many click-tracking scripts (avoids script redirection). @@ -139,162 +145,219 @@ currently under development: * Improved signal handling, and a true daemon mode (Unix). * Builds from source on most UNIX-like systems. Packages available for: Linux - (RedHat, SuSE, or Debian), Windows, Sun Solaris, Mac OSX, OS/2, HP-UX 11 - and AmigaOS. + (RedHat, SuSE, or Debian), Windows, Sun Solaris, Mac OSX, OS/2, HP-UX 11, + NetBSD and AmigaOS. - * In addition, the configuration is much more powerful and versatile - over-all. + * Every feature now controllable on a per-site or per-location basis, + configuration more powerful and versatile over-all. + + * Many smaller new features added, limitations and bugs removed, and security + holes fixed. ------------------------------------------------------------------------------- 3. Installation -Privoxy is available as raw source code (tarball or via CVS), or pre-compiled -binaries for various platforms. See the Privoxy Project Page for the most up to -date release information. Privoxy is also available via CVS. This is the -recommended approach at this time. But please be aware that CVS is constantly -changing, and it may break in mysterious ways. +Privoxy is available both in convenient pre-compiled packages for a wide range +of operating systems, and as raw source code. For most users, we recommend +using the packages, which can be downloaded from our Privoxy Project Page. + +If you like to live on the bleeding edge and are not afraid of using possibly +unstable development versions, you can check out the up-to-the-minute version +directly from the CVS repository or simply download the nightly CVS tarball. At present, Privoxy is known to run on Win32, Mac OSX, OS/2, AmigaOS, Linux -(RedHat, Suse, Debian), FreeBSD, and many flavors of Unix. There are source and -binary releases for these available for download at http://sourceforge.net/ -project/showfiles.php?group_id=11118. +(RedHat, Suse, Debian), FreeBSD, NetBSD, BeOS, and many flavors of Unix. ------------------------------------------------------------------------------- -3.1. Source +3.1. Binary Packages -There are several ways to install Privoxy. +Note: If you have a previous Junkbuster or Privoxy installation on your system, +you will need to remove it. Some platforms do this for you as part of their +installation procedure. (See below for your platform). -To build Privoxy from source, autoconf and GNU make (gmake) are required. -Source is available as gzipped tar archives. For this, first unpack the source: +In any case be sure to backup your old configuration if it is valuable to you. +See the note to upgraders. - tar xzvf privoxy-2.9.14-beta-src* [.tgz or .tar.gz] - cd privoxy-2.9.14-beta - +How to install the binary packages depends on your operating system: -For retrieving the current CVS sources, you'll need the CVS package installed -first. Note CVS source is development quality, and may not be stable, or well -tested. To download CVS source: +------------------------------------------------------------------------------- - cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login - cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co current - cd current - +3.1.1. Red Hat and SuSE RPMs -This will create a directory named current/, which will contain the source -tree. +RPMs can be installed with rpm -Uvh privoxy-2.9.14-1.rpm, and will use /etc/ +privoxy for the location of configuration files. -Then, in either case, to build from unpacked tarball or CVS source: +Note that on Red Hat, Privoxy will not be automatically started on system boot. +You will need to enable that using chkconfig, ntsysv, or similar method. - autoheader - autoconf - ./configure (--help to see options) - make (the make from gnu, gmake for *BSD) - su - make -n install (to see where all the files will go) - make install (to really install) - +If you have problems with failed dependencies, try rebuilding the SRC RPM: rpm +--rebuild privoxy-2.9.14-1.src.rpm;. This will use your locally installed +libraries and RPM version. -Redhat and SuSE src and binary RPMs can be built with "make redhat-dist" or " -make suse-dist" from unpacked sources. You will need to run "autoconf; -autoheader; ./configure" beforehand. *BSD will require gmake (from http:// -www.gnu.org). +Also note that if you have a Junkbuster RPM installed on your system, you need +to remove it first, because the packages conflict. Otherwise, RPM will try to +remove Junkbuster automatically, before installing Privoxy. -For Redhat and SuSE Linux RPM packages, see below. +------------------------------------------------------------------------------- + +3.1.2. Debian + +FIXME. ------------------------------------------------------------------------------- -3.1.1. Red Hat +3.1.3. Windows -To build Redhat RPM packages from source, install source as above. Then: +Just double-click the installer, which will guide you through the installation +process. - autoheader - autoconf - ./configure - make redhat-dist - +------------------------------------------------------------------------------- + +3.1.4. Solaris, NetBSD, FreeBSD, HP-UX -This will create both binary and src RPMs in the usual places. Example: +Create a new directory, cd to it, then unzip and untar the archive. For the +most part, you'll have to figure out where things go. FIXME. - /usr/src/redhat/RPMS/i686/privoxy-2.9.14-1.i686.rpm +------------------------------------------------------------------------------- - /usr/src/redhat/SRPMS/privoxy-2.9.14-1.src.rpm +3.1.5. OS/2 -To install, of course: +First, make sure that no previous installations of Junkbuster and / or Privoxy +are left on your system. You can do this by - rpm -Uvv /usr/src/redhat/RPMS/i686/privoxy-2.9.14-1.i686.rpm - +Then, just double-click the WarpIN self-installing archive, which will guide +you through the installation process. A shadow of the Privoxy executable will +be placed in your startup folder so it will start automatically whenever OS/2 +starts. + +The directory you choose to install Privoxy into will contain all of the +configuration files. + +------------------------------------------------------------------------------- + +3.1.6. Max OSX -This will place the Privoxy configuration files in /etc/privoxy/, and log files -in /var/log/privoxy/. Run "chkconfig privoxy on" to have Privoxy start -automatically during init. +Unzip the downloaded package (you can either double-click on the file in the +finder, or on the desktop if you downloaded it there). Then, double-click on +the package installer icon and follow the installation process. Privoxy will be +installed in the subdirectory /Applications/Privoxy.app. Privoxy will set +itself up to start automatically on system bringup via /System/Library/ +StartupItems/Privoxy. ------------------------------------------------------------------------------- -3.1.2. SuSE +3.1.7. AmigaOS -To build SuSE RPM packages, install source as above. Then: +Copy and then unpack the lha archive to a suitable location. All necessary +files will be installed into Privoxy directory, including all configuration and +log files. To uninstall, just remove this directory. - autoheader - autoconf - ./configure - make suse-dist - +Start Privoxy (with RUN <>NIL:) in your startnet script (AmiTCP), in s: +user-startup (RoadShow), as startup program in your startup script (Genesis), +or as startup action (Miami and MiamiDx). Privoxy will automatically quit when +you quit your TCP/IP stack (just ignore the harmless warning your TCP/IP stack +may display that Privoxy is still running). -This will create both binary and src RPMs in the usual places. Example: +------------------------------------------------------------------------------- - /usr/src/packages/RPMS/i686/privoxy-2.9.14-1.i686.rpm +3.2. Building from Source - /usr/src/packages/SRPMS/privoxy-2.9.14-1.src.rpm +To build Privoxy from source, autoheader, autoconf, GNU make (gmake), and, of +course, a C compiler are required. -To install, of course: +When building from a source tarball (either release version or nightly CVS +tarball), first unpack the source: - rpm -Uvv /usr/src/packages/RPMS/i686/privoxy-2.9.14-1.i686.rpm + tar xzvf privoxy-2.9.14-beta-src* [.tgz or .tar.gz] + cd privoxy-2.9.14-beta -This will place the Privoxy configuration files in /etc/privoxy/, and log files -in /var/log/privoxy/. +For retrieving the current CVS sources, you'll need CVS installed. Note that +sources from CVS are development quality, and may not be stable, or well +tested. To download CVS source: -------------------------------------------------------------------------------- + cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login + cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co current + cd current + -3.1.3. OS/2 +This will create a directory named current/, which will contain the source +tree. -Privoxy is packaged in a WarpIN self- installing archive. The self-installing -program will be named depending on the release version, something like: -privoxyos2_setup_2.9.14.exe. In order to install it, simply run this executable -or double-click on its icon and follow the WarpIN installation panels. A shadow -of the Privoxy executable will be placed in your startup folder so it will -start automatically whenever OS/2 starts. +Then, in either case, to build from unpacked tarball or CVS source: -The directory you choose to install Privoxy into will contain all of the -configuration files. + autoheader + autoconf + ./configure # (--help to see options) + make # (the make from gnu, gmake for *BSD) + su + make -n install # (to see where all the files will go) + make install # (to really install) + -------------------------------------------------------------------------------- +If you have gnu make, you can have the first four steps automatically done for +you by just typing + + make + -3.1.4. Windows +in the freshly downloaded or unpacked source directory. -Click-click. (I need help on this. Not a clue here. Also for configuration -section below. HB.) +For more detailed instructions on how to build Redhat and SuSE RPMs, Windows +self-extracting installers, building on platforms with special requirements +etc, please consult the developer manual. ------------------------------------------------------------------------------- -3.1.5. Other +4. Quickstart to Using Privoxy + +4.1. Note to Upgraders + +There are very significant changes from older versions of Junkbuster to the +current Privoxy. Configuration is substantially changed. Junkbuster 2.0.x and +earlier configuration files will not migrate. The functionality of the old +blockfile, cookiefile and imagelist, are now combined into the "actions file" +(default.action for most installations). + +A "filter file" (typically default.filter) is new as of Privoxy 2.9.x, and +provides some of the new sophistication (explained below). config is much the +same as before. -Some quick notes on other Operating Systems. +If upgrading from a 2.0.x version, you will have to use the new config files, +and possibly adapt any personal rules from your older files. When porting +personal rules over from the old blockfile to the new actions file, please note +that even the pattern syntax has changed. If upgrading from 2.9.x development +versions, it is still recommended to use the new configuration files. -For FreeBSD (and other *BSDs?), the build will require gmake instead of the -included make. gmake is available from http://www.gnu.org. The rest should be -the same as above for Linux/Unix. +A quick list of things to be aware of before upgrading: + * The default listening port is now 8118 due to a conflict with another + service (NAS). + + * Some installers may remove earlier versions completely. Save any important + configuration files! + + * Privoxy is controllable with a web browser at the special URL: http:// + config.privoxy.org/ (Shortcut: http://p.p/). Many aspects of configuration + can be done here, including temporarily disabling Privoxy. + + * The primary configuration file for cookie management, ad and banner + blocking, and many other aspects of Privoxy configuration is + default.action. It is strongly recommended to become familiar with the new + actions concept below, before modifying this file. + + * Some installers may not automatically start Privoxy after installation. + ------------------------------------------------------------------------------- -4. Quickstart to Using Privoxy +4.2. Starting Privoxy Before launching Privoxy for the first time, you will want to configure your browser(s) to use Privoxy as a HTTP and HTTPS proxy. The default is localhost -for the proxy address, and port 8118 (earlier versions used port 800). This is -the one required configuration that must be done! +for the proxy address, and port 8118 (earlier versions used port 8000). This is +the one configuration step that must be done! With Netscape (and Mozilla), this can be set under Edit -> Preferences -> Advanced -> Proxies -> HTTP Proxy. For Internet Explorer: Tools -> Internet @@ -303,8 +366,8 @@ the appropriate info (Address: localhost, Port: 8118). Include if HTTPS proxy support too. After doing this, flush your browser's disk and memory caches to force a -re-reading of all pages and get rid of any ads that may be cached. You are now -ready to start enjoying the benefits of using Privoxy. +re-reading of all pages and to get rid of any ads that may be cached. You are +now ready to start enjoying the benefits of using Privoxy! Privoxy is typically started by specifying the main configuration file to be used on the command line. Example Unix startup command: @@ -314,11 +377,13 @@ used on the command line. Example Unix startup command: -An init script is provided for SuSE and Redhat. +See below for other command line options. -For for SuSE: /etc/rc.d/privoxy start +An init script is provided for SuSE and Red Hat. -For RedHat: /etc/rc.d/init.d/privoxy start +For for SuSE: rcprivoxy start + +For Red Hat and Debian: /etc/rc.d/init.d/privoxy start If no configuration file is specified on the command line, Privoxy will look for a file named config in the current directory. Except on Win32 where it will @@ -326,70 +391,80 @@ try config.txt. If no file is specified on the command line and no default configuration file can be found, Privoxy will fail to start. The included default configuration files should give a reasonable starting -point, though may be somewhat aggressive in blocking junk. Most of the per site -configuration is done in the "actions" files. These are where various cookie -actions are defined, ad and banner blocking, and other aspects of Privoxy -configuration. There are several such files included, with varying levels of -aggressiveness. +point. Most of the per site configuration is done in the "actions" files. These +are where various cookie actions are defined, ad and banner blocking, and other +aspects of Privoxy configuration. There are several such files included, with +varying levels of aggressiveness. You will probably want to keep an eye out for sites that require persistent cookies, and add these to default.action as needed. By default, most of these -will be accepted only during the current browser session, until you add them to -the configuration. If you want the browser to handle this instead, you will -need to edit default.action and disable this feature. If you use more than one -browser, it would make more sense to let Privoxy handle this. In which case, -the browser(s) should be set to accept all cookies. - -Privoxy is HTTP/1.1 compliant, but not all 1.1 features are as yet implemented. -If browsers that support HTTP/1.1 (like Mozilla or recent versions of I.E.) -experience problems, you might try to force HTTP/1.0 compatibility. For -Mozilla, look under Edit -> Preferences -> Debug -> Networking. Or set the -"+downgrade" config option in default.action. +will be accepted only during the current browser session (aka "session +cookies"), until you add them to the configuration. If you want the browser to +handle this instead, you will need to edit default.action and disable this +feature. If you use more than one browser, it would make more sense to let +Privoxy handle this. In which case, the browser(s) should be set to accept all +cookies. + +Another feature where you will probably want to define exceptions for trusted +sites is the popup-killing (through the +popup and +filter{popups} actions), +because your favorite shopping, banking, or leisure site may need popups. + +Privoxy is HTTP/1.1 compliant, but not all of the optional 1.1 features are as +yet supported. In the unlikely event that you experience inexplicable problems +with browsers that use HTTP/1.1 per default (like Mozilla or recent versions of +I.E.), you might try to force HTTP/1.0 compatibility. For Mozilla, look under +Edit -> Preferences -> Debug -> Networking. Alternatively, set the "+downgrade" +config option in default.action which will downgrade your browser's HTTP +requests from HTTP/1.1 to HTTP/1.0 before processing them. After running Privoxy for a while, you can start to fine tune the configuration to suit your personal, or site, preferences and requirements. There are many, many aspects that can be customized. "Actions" (as specified in default.action) -can be adjusted by pointing your browser to http://p.p/, and then follow the -link to "edit the actions list". (This is an internal page and does not require -Internet access.) +can be adjusted by pointing your browser to http://config.privoxy.org/ +(shortcut: http://p.p/), and then follow the link to "edit the actions list". +(This is an internal page and does not require Internet access.) In fact, various aspects of Privoxy configuration can be viewed from this page, including current configuration parameters, source code version numbers, the browser's request headers, and "actions" that apply to a given URL. In addition to the default.action file editor mentioned above, Privoxy can also be turned -"on" and "off" from this page. +"on" and "off" (toggled) from this page. + +If you encounter problems, try loading the page without Privoxy. If that helps, +enter the URL where you have the problems into the browser based rule tracing +utility. See which rules apply and why, and then try turning them off for that +site one after the other, until the problem is gone. When you have found the +culprit, you might want to turn the rest on again. -If you encounter problems, please verify it is a Privoxy bug, by disabling -Privoxy, and then trying the same page. Also, try another browser if possible -to eliminate browser or site problems. Before reporting it as a bug, see if -there is not a configuration option that is enabled that is causing the page -not to load. You can then add an exception for that page or site. For instance, -try adding it to the {fragile} section of default.action. This will turn off -most actions for this site. For more on troubleshooting problem sites, see the -Appendix. If a bug, please report it to the developers (see below). +If the above paragraph sounds gibberish to you, you might want to read more +about the actions concept or even dive deep into the Appendix on actions. + +If you can't get rid of the problem at all, think you've found a bug in +Privoxy, want to propose a new feature or smarter rules, please see the chapter +"Contacting the Developers, .." below. ------------------------------------------------------------------------------- -4.1. Command Line Options +4.3. Command Line Options Privoxy may be invoked with the following command-line options: * --version - Print version info and exit, Unix only. + Print version info and exit. Unix only. * --help - Print a short usage info and exit, Unix only. + Print short usage info and exit. Unix only. * --no-daemon - Don't become a daemon, i.e. don't fork and become process group leader, + Don't become a daemon, i.e. don't fork and become process group leader, and don't detach from controlling tty. Unix only. * --pidfile FILE - On startup, write the process ID to FILE. Delete the FILE on exit. Failiure + On startup, write the process ID to FILE. Delete the FILE on exit. Failure to create or delete the FILE is non-fatal. If no FILE option is given, no PID file will be used. Unix only. @@ -403,7 +478,8 @@ Privoxy may be invoked with the following command-line options: If no configfile is included on the command line, Privoxy will look for a file named "config" in the current directory (except on Win32 where it will - look for "config.txt" instead). Specify full path to avoid confusion. + look for "config.txt" instead). Specify full path to avoid confusion. If no + config file is found, Privoxy will fail to start. ------------------------------------------------------------------------------- @@ -417,15 +493,16 @@ easily with a web browser. 5.1. Controlling Privoxy with Your Web Browser -Privoxy can be reached by the special URL http://p.p/ (or alternately http:// -config.privoxy.org/), which is an internal page. You will see the following -section: +Privoxy's user interface can be reached through the special URL http:// +config.privoxy.org/ (shortcut: http://p.p/), which is a built-in page and works +without Internet access. You will see the following section: Please choose from the following options: + * Privoxy main page * Show information about the current configuration * Show the source code version numbers - * Show the client's request headers. + * Show the request headers. * Show which actions apply to a URL and why * Toggle Privoxy on or off * Edit the actions list @@ -436,13 +513,14 @@ This should be self-explanatory. Note the last item is an editor for the "actions list", which is where much of the ad, banner, cookie, and URL blocking magic is configured as well as other advanced features of Privoxy. This is an easy way to adjust various aspects of Privoxy configuration. The actions file, -and other configuration files, are explained in detail below. Privoxy will -automatically detect any changes to these files. +and other configuration files, are explained in detail below. "Toggle Privoxy On or Off" is handy for sites that might have problems with -your current actions and filters, or just to test if a site misbehaves, whether -it is Privoxy causing the problem or not. Privoxy continues to run as a proxy -in this case, but all filtering is disabled. +your current actions and filters. You can in fact use it as a test to see +whether it is Privoxy causing the problem or not. Privoxy continues to run as a +proxy in this case, but all filtering is disabled. There is even a toggle +Bookmarklet offered, so that you can toggle Privoxy with one click from your +browser. ------------------------------------------------------------------------------- @@ -461,21 +539,34 @@ configuration files (this may change in time): * The main configuration file is named config on Linux, Unix, BSD, OS/2, and AmigaOS and config.txt on Windows. - * The default.action file is used to define various "actions" relating to - images, banners, pop-ups, access restrictions, banners and cookies. There - is a CGI based editor for this file that can be accessed via http://p.p. + * default.action (the actions file) is used to define which of a set of + various "actions" relating to images, banners, pop-ups, access + restrictions, banners and cookies are to be applied, and where. There is a + web based editor for this file that can be accessed at http:// + config.privoxy.org/edit-actions/ (Shortcut: http://p.p/edit-actions/). (Other actions files are included as well with differing levels of filtering and blocking, e.g. basic.action.) - * The default.filter file can be used to re-write the raw page content, - including viewable text as well as embedded HTML and JavaScript, and - whatever else lurks on any given web page. + * default.filter (the filter file) can be used to re-write the raw page + content, including viewable text as well as embedded HTML and JavaScript, + and whatever else lurks on any given web page. The filtering jobs are only + pre-defined here; whether to apply them or not is up to the actions file. +All files use the "#" character to denote a comment (the rest of the line will +be ignored) and understand line continuation through placing a backslash ("\") +as the very last character in a line. If the # is preceded by a backslash, it +looses its special function. Placing a # in front of an otherwise valid +configuration line to prevent it from being interpreted is called "commenting +out" that line. + default.action and default.filter can use Perl style regular expressions for -maximum flexibility. All files use the "#" character to denote a comment. Such -lines are not processed by Privoxy. After making any changes, there is no need -to restart Privoxy in order for the changes to take effect. Privoxy should -detect such changes automatically. +maximum flexibility. + +After making any changes, there is no need to restart Privoxy in order for the +changes to take effect. Privoxy detects such changes automatically. Note, +however, that it may take one or two additional requests for the change to take +effect. When changing the listening address of Privoxy, these "wake up" +requests must obviously be sent to the old listening address. While under development, the configuration content is subject to change. The below documentation may not be accurate by the time you read this. Also, what @@ -491,978 +582,1806 @@ and config.txt on Windows. Configuration lines consist of an initial keyword followed by a list of values, all separated by whitespace (any number of spaces or tabs). For example: - blockfile blocklist.ini + confdir /etc/privoxy -Indicates that the blockfile is named "blocklist.ini". (A default installation -does not use this.) - -A "#" indicates a comment. Any part of a line following a "#" is ignored, -except if the "#" is preceded by a "\". +Assigns the value /etc/privoxy to the option confdir and thus indicates that +the configuration directory is named "/etc/privoxy/". -Thus, by placing a "#" at the start of an existing configuration line, you can -make it a comment and it will be treated as if it weren't there. This is called -"commenting out" an option and can be useful to turn off features: If you -comment out the "logfile" line, Privoxy will not log to a file at all. Watch -for the "default:" section in each explanation to see what happens if the -option is left unset (or commented out). +All options in the config file except for confdir and logdir are optional. +Watch out in the below description for what happens if you leave them unset. -Long lines can be continued on the next line by using a "\" as the very last -character. - -There are various aspects of Privoxy behavior that can be tuned. +The main config file controls all aspects of Privoxy's operation that are not +location dependent (i.e. they apply universally, no matter where you may be +surfing). ------------------------------------------------------------------------------- -5.3.1. Defining Other Configuration Files - -Privoxy can use a number of other files to tell it what ads to block, what -cookies to accept, and perform other functions. This section of the -configuration file tells Privoxy where to find all those other files. +5.3.1. Configuration and Log File Locations -On Windows and AmigaOS, Privoxy looks for these files in the same directory as -the executable. On Unix and OS/2, Privoxy looks for these files in the current -working directory. In either case, an absolute path name can be used to avoid -problems. +Privoxy can (and normally does) use a number of other files for additional +configuration and logging. This section of the configuration file tells Privoxy +where to find those other files. -When development goes modular and multi-user, the blocker, filter, and per-user -config will be stored in subdirectories of "confdir". For now, only confdir/ -templates is used for storing HTML templates for CGI results. +------------------------------------------------------------------------------- -The location of the configuration files: +5.3.1.1. confdir - confdir /etc/privoxy # No trailing /, please. +Specifies: - -The directory where all logging (i.e. logfile and jarfile) takes place. No -trailing "/", please: - - logdir /var/log/privoxy + The directory where the other configuration files are located - -Note that all file specifications below are relative to the above two -directories! - -The "default.action" file contains patterns to specify the actions to apply to -requests for each site. Default: Cookies to and from all destinations are kept -only during the current browser session (i.e. they are not saved to disk). -Pop-ups are disabled for all sites. All sites are filtered through selected -sections of "default.filter". No sites are blocked. Privoxy displays a -checkboard type pattern for filtered ads and other images. The syntax of this -file is explained in detail below. Other "actions" files are included, and you -are free to use any of them. They have varying degrees of aggressiveness. - - actionsfile default.action +Type of value: - -The "default.filter" file contains content modification rules that use "regular -expressions". These rules permit powerful changes on the content of Web pages, -e.g., you could disable your favorite JavaScript annoyances, re-write the -actual displayed text, or just have some fun replacing "Microsoft" with -"MicroSuck" wherever it appears on a Web page. Default: whatever the developers -are playing with :-/ - -Filtering requires buffering the page content, which may appear to slow down -page rendering since nothing is displayed until all content has passed the -filters. (It does not really take longer, but seems that way since the page is -not incrementally displayed.) This effect will be more noticeable on slower -connections. - - filterfile default.filter + Path name - -The logfile is where all logging and error messages are written. The logfile -can be useful for tracking down a problem with Privoxy (e.g., it's not blocking -an ad you think it should block) but in most cases you probably will never look -at it. - -Your logfile will grow indefinitely, and you will probably want to periodically -remove it. On Unix systems, you can do this with a cron job (see "man cron"). -For Redhat, a logrotate script has been included. - -On SuSE Linux systems, you can place a line like "/var/log/privoxy.* +1024k 644 -nobody.nogroup" in /etc/logfiles, with the effect that cron.daily will -automatically archive, gzip, and empty the log, when it exceeds 1M size. - -Default: Log to the a file named logfile. Comment out to disable logging. - - logfile logfile +Default value: - -The "jarfile" defines where Privoxy stores the cookies it intercepts. Note that -if you use a "jarfile", it may grow quite large. Default: Don't store -intercepted cookies. - - #jarfile jarfile + /etc/privoxy (Unix) or Privoxy installation dir (Windows) - -If you specify a "trustfile", Privoxy will only allow access to sites that are -named in the trustfile. You can also mark sites as trusted referrers, with the -effect that access to untrusted sites will be granted, if a link from a trusted -referrer was used. The link target will then be added to the "trustfile". This -is a very restrictive feature that typical users most probably want to leave -disabled. Default: Disabled, don't use the trust mechanism. - - #trustfile trust +Effect if unset: - -If you use the trust mechanism, it is a good idea to write up some on-line -documentation about your blocking policy and to specify the URL(s) here. They -will appear on the page that your users receive when they try to access -untrusted content. Use multiple times for multiple URLs. Default: Don't display -links on the "untrusted" info page. - - trust-info-url http://www.example.com/why_we_block.html - trust-info-url http://www.example.com/what_we_allow.html + Mandatory + +Notes: + + No trailing "/", please + + When development goes modular and multi-user, the blocker, filter, and + per-user config will be stored in subdirectories of "confdir". For now, the + configuration directory structure is flat, except for confdir/templates, + where the HTML templates for CGI output reside (e.g. Privoxy's 404 error + page). - ------------------------------------------------------------------------------- -5.3.2. Other Configuration Options - -This part of the configuration file contains options that control how Privoxy -operates. - -"Admin-address" should be set to the email address of the proxy administrator. -It is used in many of the proxy-generated pages. Default: fill@me.in.please. +5.3.1.2. logdir - #admin-address fill@me.in.please +Specifies: + + The directory where all logging takes place (i.e. where logfile and jarfile + are located) + +Type of value: + + Path name + +Default value: + + /var/log/privoxy (Unix) or Privoxy installation dir (Windows) + +Effect if unset: + + Mandatory + +Notes: + No trailing "/", please + +------------------------------------------------------------------------------- -"Proxy-info-url" can be set to a URL that contains more info about this Privoxy -installation, it's configuration and policies. It is used in many of the -proxy-generated pages and its use is highly recommended in multi-user -installations, since your users will want to know why certain content is -blocked or modified. Default: Don't show a link to on-line documentation. +5.3.1.3. actionsfile - proxy-info-url http://www.example.com/proxy.html +Specifies: + + The actions file to use + +Type of value: + + File name, relative to confdir + +Default value: + + default.action (Unix) or default.action.txt (Windows) + +Effect if unset: + No action is taken at all. Simple neutral proxying. + +Notes: + + There is no point in using Privoxy without an actions file. There are three + different actions files included in the distribution, with varying degrees + of aggressiveness: default.action, intermediate.action and advanced.action. + +------------------------------------------------------------------------------- -"Listen-address" specifies the address and port where Privoxy will listen for -connections from your Web browser. The default is to listen on the localhost -port 8118, and this is suitable for most users. (In your web browser, under -proxy configuration, list the proxy server as "localhost" and the port as -"8118"). +5.3.1.4. filterfile -If you already have another service running on port 8118, or if you want to -serve requests from other machines (e.g. on your local network) as well, you -will need to override the default. The syntax is "listen-address -[]:". If you leave out the IP address, Privoxy will bind to -all interfaces (addresses) on your machine and may become reachable from the -Internet. In that case, consider using access control lists (acl's) (see -"aclfile" above), or a firewall. +Specifies: + + The filter file to use + +Type of value: + + File name, relative to confdir + +Default value: + + default.filter (Unix) or default.filter.txt (Windows) + +Effect if unset: + + No textual content filtering takes place, i.e. all +filter{name} actions in + the actions file are turned off + +Notes: + + The "default.filter" file contains content modification rules that use + "regular expressions". These rules permit powerful changes on the content + of Web pages, e.g., you could disable your favorite JavaScript annoyances, + re-write the actual displayed text, or just have some fun replacing + "Microsoft" with "MicroSuck" wherever it appears on a Web page. + +------------------------------------------------------------------------------- -For example, suppose you are running Privoxy on a machine which has the address -192.168.0.1 on your local private network (192.168.0.0) and has another outside -connection with a different address. You want it to serve requests from inside -only: +5.3.1.5. logfile - listen-address 192.168.0.1:8118 +Specifies: + + The log file to use + +Type of value: + + File name, relative to logdir + +Default value: + + logfile (Unix) or privoxy.log (Windows) + +Effect if unset: + + No log file is used, all log messages go to the console (stderr). + +Notes: + + The windows version will additionally log to the console. + The logfile is where all logging and error messages are written. The level + of detail and number of messages are set with the debug option (see below). + The logfile can be useful for tracking down a problem with Privoxy (e.g., + it's not blocking an ad you think it should block) but in most cases you + probably will never look at it. + + Your logfile will grow indefinitely, and you will probably want to + periodically remove it. On Unix systems, you can do this with a cron job + (see "man cron"). For Red Hat, a logrotate script has been included. + + On SuSE Linux systems, you can place a line like "/var/log/privoxy.* +1024k + 644 nobody.nogroup" in /etc/logfiles, with the effect that cron.daily will + automatically archive, gzip, and empty the log, when it exceeds 1M size. + +------------------------------------------------------------------------------- -If you want it to listen on all addresses (including the outside connection): +5.3.1.6. jarfile - listen-address :8118 +Specifies: + The file to store intercepted cookies in + +Type of value: + + File name, relative to logdir + +Default value: + + jarfile (Unix) or privoxy.jar (Windows) + +Effect if unset: + + Intercepted cookies are not stored at all. + +Notes: + + The jarfile may grow to ridiculous sizes over time. + +------------------------------------------------------------------------------- -If you do this, consider using ACLs (see "aclfile" above). Note: you will need -to point your browser(s) to the address and port that you have configured here. -Default: localhost:8118 (127.0.0.1:8118). - -The debug option sets the level of debugging information to log in the logfile -(and to the console in the Windows version). A debug level of 1 is informative -because it will show you each request as it happens. Higher levels of debug are -probably only of interest to developers. +5.3.1.7. trustfile - debug 1 # GPC = show each GET/POST/CONNECT request - debug 2 # CONN = show each connection status - debug 4 # IO = show I/O status - debug 8 # HDR = show header parsing - debug 16 # LOG = log all data into the logfile - debug 32 # FRC = debug force feature - debug 64 # REF = debug regular expression filter - debug 128 # = debug fast redirects - debug 256 # = debug GIF de-animation - debug 512 # CLF = Common Log Format - debug 1024 # = debug kill pop-ups - debug 4096 # INFO = Startup banner and warnings. - debug 8192 # ERROR = Non-fatal errors - +Specifies: + + The trust file to use + +Type of value: + + File name, relative to confdir + +Default value: + + Unset (commented out). When activated: trust (Unix) or trust.txt (Windows) + +Effect if unset: + + The whole trust mechanism is turned off. + +Notes: + + The trust mechanism is an experimental feature for building white-lists and + should be used with care. It is NOT recommended for the casual user. + + If you specify a trust file, Privoxy will only allow access to sites that + are named in the trustfile. You can also mark sites as trusted referrers + (with +), with the effect that access to untrusted sites will be granted, + if a link from a trusted referrer was used. The link target will then be + added to the "trustfile". Possible applications include limiting Internet + access for children. + + If you use + operator in the trust file, it may grow considerably over + time. + +------------------------------------------------------------------------------- -It is highly recommended that you enable ERROR reporting (debug 8192), at least -until v3.0 is released. +5.3.2. Local Set-up Documentation -The reporting of FATAL errors (i.e. ones which crash Privoxy) is always on and -cannot be disabled. +If you intend to operate Privoxy for more users that just yourself, it might be +a good idea to let them know how to reach you, what you block and why you do +that, your policies etc. -If you want to use CLF (Common Log Format), you should set "debug 512" ONLY, do -not enable anything else. +------------------------------------------------------------------------------- -Multiple "debug" directives, are OK - they're logical-OR'd together. +5.3.2.1. trust-info-url - debug 15 # same as setting the first 4 listed above +Specifies: - -Default: - - debug 1 # URLs - debug 4096 # Info - debug 8192 # Errors - *we highly recommended enabling this* + A URL to be displayed in the error page that users will see if access to an + untrusted page is denied. - -Privoxy normally uses "multi-threading", a software technique that permits it -to handle many different requests simultaneously. In some cases you may wish to -disable this -- particularly if you're trying to debug a problem. The -"single-threaded" option forces Privoxy to handle requests sequentially. -Default: Multi-threaded mode. - - #single-threaded +Type of value: - -"toggle" allows you to temporarily disable all Privoxy's filtering. Just set -"toggle 0". - -The Windows version of Privoxy puts an icon in the system tray, which also -allows you to change this option. If you right-click on that icon (or select -the "Options" menu), one choice is "Enable". Clicking on enable toggles Privoxy -on and off. This is useful if you want to temporarily disable Privoxy, e.g., to -access a site that requires cookies which you would otherwise have blocked. -This can also be toggled via a web browser at the Privoxy internal address of -http://p.p on any platform. - -"toggle 1" means Privoxy runs normally, "toggle 0" means that Privoxy becomes a -non-anonymizing non-blocking proxy. Default: 1 (on). - - toggle 1 + URL - -For content filtering, i.e. the "+filter" and "+deanimate-gif" actions, it is -necessary that Privoxy buffers the entire document body. This can be -potentially dangerous, since a server could just keep sending data indefinitely -and wait for your RAM to exhaust. With nasty consequences. - -The buffer-limit option lets you set the maximum size in Kbytes that each -buffer may use. When the documents buffer exceeds this size, it is flushed to -the client unfiltered and no further attempt to filter the rest of it is made. -Remember that there may multiple threads running, which might require -increasing the "buffer-limit" Kbytes each, unless you have enabled -"single-threaded" above. - - buffer-limit 4069 +Default value: - -To enable the web-based default.action file editor set enable-edit-actions to -1, or 0 to disable. Note that you must have compiled Privoxy with support for -this feature, otherwise this option has no effect. This internal page can be -reached at http://p.p. - -Security note: If this is enabled, anyone who can use the proxy can edit the -actions file, and their changes will affect all users. For shared proxies, you -probably want to disable this. Default: enabled. - - enable-edit-actions 1 + Two example URL are provided - -Allow Privoxy to be toggled on and off remotely, using your web browser. Set -"enable-remote-toggle"to 1 to enable, and 0 to disable. Note that you must have -compiled Privoxy with support for this feature, otherwise this option has no -effect. - -Security note: If this is enabled, anyone who can use the proxy can toggle it -on or off (see http://p.p), and their changes will affect all users. For shared -proxies, you probably want to disable this. Default: enabled. - - enable-remote-toggle 1 +Effect if unset: + + No links are displayed on the "untrusted" error page. + +Notes: + + The value of this option only matters if the experimental trust mechanism + has been activated. (See trustfile above.) + + If you use the trust mechanism, it is a good idea to write up some on-line + documentation about your trust policy and to specify the URL(s) here. Use + multiple times for multiple URLs. + + The URL(s) should be added to the trustfile as well, so users don't end up + locked out from the information on why they were locked out in the first + place! - ------------------------------------------------------------------------------- -5.3.3. Access Control List (ACL) +5.3.2.2. admin-address -Access controls are included at the request of some ISPs and systems -administrators, and are not usually needed by individual users. Please note the -warnings in the FAQ that this proxy is not intended to be a substitute for a -firewall or to encourage anyone to defer addressing basic security weaknesses. +Specifies: + + An email address to reach the proxy administrator. + +Type of value: + + Email address + +Default value: + + Unset + +Effect if unset: + + No email address is displayed on error pages and the CGI user interface. + +Notes: + + If both admin-address and proxy-info-url are unset, the whole "Local + Privoxy Support" box on all generated pages will not be shown. + +------------------------------------------------------------------------------- -If no access settings are specified, the proxy talks to anyone that connects. -If any access settings file are specified, then the proxy talks only to IP -addresses permitted somewhere in this file and not denied later in this file. +5.3.2.3. proxy-info-url -Summary -- if using an ACL: +Specifies: + + A URL to documentation about the local Privoxy setup, configuration or + policies. + +Type of value: + + URL + +Default value: + + Unset + +Effect if unset: + + No link to local documentation is displayed on error pages and the CGI user + interface. + +Notes: + + If both admin-address and proxy-info-url are unset, the whole "Local + Privoxy Support" box on all generated pages will not be shown. + + This URL shouldn't be blocked ;-) + +------------------------------------------------------------------------------- -Client must have permission to receive service. +5.3.3. Debugging -LAST match in ACL wins. +These options are mainly useful when tracing a problem. Note that you might +also want to invoke Privoxy with the --no-daemon command line option when +debugging. -Default behavior is to deny service. +------------------------------------------------------------------------------- -The syntax for an entry in the Access Control List is: +5.3.3.1. debug - ACTION SRC_ADDR[/SRC_MASKLEN] [ DST_ADDR[/DST_MASKLEN] ] +Specifies: + Key values that determine what information gets logged. + +Type of value: + + Integer values + +Default value: + + 12289 (i.e.: URLs plus informational and warning messages) + +Effect if unset: + + Nothing gets logged. + +Notes: + + The available debug levels are: + + debug 1 # show each GET/POST/CONNECT request + debug 2 # show each connection status + debug 4 # show I/O status + debug 8 # show header parsing + debug 16 # log all data into the logfile + debug 32 # debug force feature + debug 64 # debug regular expression filter + debug 128 # debug fast redirects + debug 256 # debug GIF de-animation + debug 512 # Common Log Format + debug 1024 # debug kill pop-ups + debug 4096 # Startup banner and warnings. + debug 8192 # Non-fatal errors + + + To select multiple debug levels, you can either add them or use multiple + debug lines. + + A debug level of 1 is informative because it will show you each request as + it happens. 1, 4096 and 8192 are highly recommended so that you will notice + when things go wrong. The other levels are probably only of interest if you + are hunting down a specific problem. They can produce a hell of an output + (especially 16). + + The reporting of fatal errors (i.e. ones which crash Privoxy) is always on + and cannot be disabled. + + If you want to use CLF (Common Log Format), you should set "debug 512" ONLY + and not enable anything else. + +------------------------------------------------------------------------------- -Where the individual fields are: - - ACTION = "permit-access" or "deny-access" - - SRC_ADDR = client hostname or dotted IP address - SRC_MASKLEN = number of bits in the subnet mask for the source +5.3.3.2. single-threaded - DST_ADDR = server or forwarder hostname or dotted IP address - DST_MASKLEN = number of bits in the subnet mask for the target +Specifies: + + Whether to run only one server thread + +Type of value: + + None +Default value: + + Unset + +Effect if unset: + + Multi-threaded (or, where unavailable: forked) operation, i.e. the ability + to serve multiple requests simultaneously. + +Notes: + + This option is only there for debug purposes and you should never need to + use it. It will drastically reduce performance. + +------------------------------------------------------------------------------- -The field separator (FS) is whitespace (space or tab). +5.3.4. Access Control and Security -IMPORTANT NOTE: If Privoxy is using a forwarder (see below) or a gateway for a -particular destination URL, the DST_ADDR that is examined is the address of the -forwarder or the gateway and NOT the address of the ultimate target. This is -necessary because it may be impossible for the local Privoxy to determine the -address of the ultimate target (that's often what gateways are used for). +This section of the config file controls the security-relevant aspects of +Privoxy's configuration. -Here are a few examples to show how the ACL features work: +------------------------------------------------------------------------------- -"localhost" is OK -- no DST_ADDR implies that ALL destination addresses are OK: +5.3.4.1. listen-address - permit-access localhost +Specifies: - -A silly example to illustrate permitting any host on the class-C subnet with -Privoxy to go anywhere: - - permit-access www.privoxy.com/24 + The IP address and TCP port on which Privoxy will listen for client + requests. - -Except deny one particular IP address from using it at all: - - deny-access ident.privoxy.com +Type of value: - -You can also specify an explicit network address and subnet mask. Explicit -addresses do not have to be resolved to be used. - - permit-access 207.153.200.0/24 + [IP-Address]:Port - -A subnet mask of 0 matches anything, so the next line permits everyone. - - permit-access 0.0.0.0/0 +Default value: + localhost:8118 + +Effect if unset: + + Bind to localhost (127.0.0.1), port 8118. This is suitable and recommended + for home users who run Privoxy on the same machine as their browser. + +Notes: + + You will need to configure your browser(s) to this proxy address and port. + + If you already have another service running on port 8118, or if you want to + serve requests from other machines (e.g. on your local network) as well, + you will need to override the default. + + If you leave out the IP address, Privoxy will bind to all interfaces + (addresses) on your machine and may become reachable from the Internet. In + that case, consider using access control lists (acl's) (see "ACLs" below), + or a firewall. + +Example: + + Suppose you are running Privoxy on a machine which has the address + 192.168.0.1 on your local private network (192.168.0.0) and has another + outside connection with a different address. You want it to serve requests + from inside only: + + listen-address 192.168.0.1:8118 + + +------------------------------------------------------------------------------- + +5.3.4.2. toggle + +Specifies: + + Initial state of "toggle" status + +Type of value: + + 1 or 0 + +Default value: + + 1 + +Effect if unset: + + Act as if toggled on + +Notes: + + If set to 0, Privoxy will start in "toggled off" mode, i.e. behave like a + normal, content-neutral proxy. See enable-remote-toggle below. This is not + really useful anymore, since toggling is much easier via the web interface + then via editing the conf file. + + The windows version will only display the toggle icon in the system tray if + this option is present. + +------------------------------------------------------------------------------- + +5.3.4.3. enable-remote-toggle + +Specifies: + + Whether or not the web-based toggle feature may be used + +Type of value: + + 0 or 1 + +Default value: + + 1 + +Effect if unset: + + The web-based toggle feature is disabled. + +Notes: + + When toggled off, Privoxy acts like a normal, content-neutral proxy, i.e. + it acts as if none of the actions applied to any URL. + + For the time being, access to the toggle feature can not be controlled + separately by "ACLs" or HTTP authentication, so that everybody who can + access Privoxy (see "ACLs" and listen-address above) can toggle it for all + users. So this option is not recommended for multi-user environments with + untrusted users. + + Note that you must have compiled Privoxy with support for this feature, + otherwise this option has no effect. + +------------------------------------------------------------------------------- + +5.3.4.4. enable-edit-actions + +Specifies: + + Whether or not the web-based actions file editor may be used + +Type of value: + + 0 or 1 + +Default value: + + 1 + +Effect if unset: + + The web-based actions file editor is disabled. + +Notes: + + For the time being, access to the editor can not be controlled separately + by "ACLs" or HTTP authentication, so that everybody who can access Privoxy + (see "ACLs" and listen-address above) can modify its configuration for all + users. So this option is not recommended for multi-user environments with + untrusted users. + + Note that you must have compiled Privoxy with support for this feature, + otherwise this option has no effect. + +------------------------------------------------------------------------------- + +5.3.4.5. ACLs: permit-access and deny-access + +Specifies: + + Who can access what. + +Type of value: + + src_addr[/src_masklen] [dst_addr[/dst_masklen]] + + Where src_addr and dst_addr are IP addresses in dotted decimal notation or + valid DNS names, and src_masklen and dst_masklen are subnet masks in CIDR + notation, i.e. integer values from 2 to 30 representing the length (in + bits) of the network address. The masks and the whole destination part are + optional. + +Default value: + + Unset + +Effect if unset: + + Don't restrict access further than implied by listen-address + +Notes: + + Access controls are included at the request of ISPs and systems + administrators, and are not usually needed by individual users. For a + typical home user, it will normally suffice to ensure that Privoxy only + listens on the localhost or internal (home) network address by means of the + listen-address option. + + Please see the warnings in the FAQ that this proxy is not intended to be a + substitute for a firewall or to encourage anyone to defer addressing basic + security weaknesses. + + Multiple ACL lines are OK. If any ACLs are specified, then the Privoxy + talks only to IP addresses that match at least one permit-access line and + don't match any subsequent deny-access line. In other words, the last match + wins, with the default being deny-access. + + If Privoxy is using a forwarder (see forward below) for a particular + destination URL, the dst_addr that is examined is the address of the + forwarder and NOT the address of the ultimate target. This is necessary + because it may be impossible for the local Privoxy to determine the IP + address of the ultimate target (that's often what gateways are used for). + + You should prefer using IP addresses over DNS names, because the address + lookups take time. All DNS names must resolve! You can not use domain + patterns like "*.org" or partial domain names. If a DNS name resolves to + multiple IP addresses, only the first one is used. + + Denying access to particular sites by ACL may have undesired side effects + if the site in question is hosted on a machine which also hosts other + sites. + +Examples: + + Explicitly define the default behavior if no ACL and listen-address are + set: "localhost" is OK. The absence of a dst_addr implies that all + destination addresses are OK: + + permit-access localhost + + + Allow any host on the same class C subnet as www.privoxy.org access to + nothing but www.example.com: + + permit-access www.privoxy.org/24 www.example.com/32 + + + Allow access from any host on the 26-bit subnet 192.168.45.64 to anywhere, + with the exception that 192.168.45.73 may not access + www.dirty-stuff.example.com: + + permit-access 192.168.45.64/26 + deny-access 192.168.45.73 www.dirty-stuff.example.com + + +------------------------------------------------------------------------------- + +5.3.4.6. buffer-limit + +Specifies: + + Maximum size of the buffer for content filtering. + +Type of value: + + Size in Kbytes + +Default value: + + 4096 + +Effect if unset: + + Use a 4MB (4096 KB) limit. + +Notes: + + For content filtering, i.e. the +filter and +deanimate-gif actions, it is + necessary that Privoxy buffers the entire document body. This can be + potentially dangerous, since a server could just keep sending data + indefinitely and wait for your RAM to exhaust -- with nasty consequences. + Hence this option. + + When a document buffer size reaches the buffer-limit, it is flushed to the + client unfiltered and no further attempt to filter the rest of the document + is made. Remember that there may be multiple threads running, which might + require up to buffer-limit Kbytes each, unless you have enabled + "single-threaded" above. + +------------------------------------------------------------------------------- + +5.3.5. Forwarding + +This feature allows routing of HTTP requests through a chain of multiple +proxies. It can be used to better protect privacy and confidentiality when +accessing specific domains by routing requests to those domains through an +anonymous public proxy (see e.g. http://www.multiproxy.org/anon_list.htm) Or to +use a caching proxy to speed up browsing. Or chaining to a parent proxy may be +necessary because the machine that Privoxy runs on has no direct Internet +access. + +Also specified here are SOCKS proxies. Privoxy supports the SOCKS 4 and SOCKS +4A protocols. + +------------------------------------------------------------------------------- + +5.3.5.1. forward + +Specifies: + + To which parent HTTP proxy specific requests should be routed. + +Type of value: + + target_domain[:port] http_parent[/port] + + Where target_domain is a domain name pattern (see the chapter on domain + matching in the actions file), http_parent is the address of the parent + HTTP proxy as an IP addresses in dotted decimal notation or as a valid DNS + name (or "." to denote "no forwarding", and the optional port parameters + are TCP ports, i.e. integer values from 1 to 64535 + +Default value: + + Unset + +Effect if unset: + + Don't use parent HTTP proxies. + +Notes: + + If http_parent is ".", then requests are not forwarded to another HTTP + proxy but are made directly to the web servers. + + Multiple lines are OK, they are checked in sequence, and the last match + wins. + +Examples: + + Everything goes to an example anonymizing proxy, except SSL on port 443 + (which it doesn't handle): + + forward .* anon-proxy.example.org:8080 + forward :443 . + + + Everything goes to our example ISP's caching proxy, except for requests to + that ISP's sites: + + forward .*. caching-proxy.example-isp.net:8000 + forward .example-isp.net . + + +------------------------------------------------------------------------------- + +5.3.5.2. forward-socks4 and forward-socks4a + +Specifies: + + Through which SOCKS proxy (and to which parent HTTP proxy) specific + requests should be routed. + +Type of value: + + target_domain[:port] socks_proxy[/port] http_parent[/port] + + Where target_domain is a domain name pattern (see the chapter on domain + matching in the actions file), http_parent and socks_proxy are IP addresses + in dotted decimal notation or valid DNS names (http_parent may be "." to + denote "no HTTP forwarding"), and the optional port parameters are TCP + ports, i.e. integer values from 1 to 64535 + +Default value: + + Unset + +Effect if unset: + + Don't use SOCKS proxies. + +Notes: + + Multiple lines are OK, they are checked in sequence, and the last match + wins. + + The difference between forward-socks4 and forward-socks4a is that in the + SOCKS 4A protocol, the DNS resolution of the target hostname happens on the + SOCKS server, while in SOCKS 4 it happens locally. + + If http_parent is ".", then requests are not forwarded to another HTTP + proxy but are made (HTTP-wise) directly to the web servers, albeit through + a SOCKS proxy. + +Examples: + + From the company example.com, direct connections are made to all "internal" + domains, but everything outbound goes through their ISP's proxy by way of + example.com's corporate SOCKS 4A gateway to the Internet. + + forward-socks4a .*. socks-gw.example.com:1080 www-cache.example-isp.net:8080 + forward .example.com . + + + A rule that uses a SOCKS 4 gateway for all destinations but no HTTP parent + looks like this: + + forward-socks4 .*. socks-gw.example.com:1080 . + + +------------------------------------------------------------------------------- + +5.3.5.3. Advanced Forwarding Examples + +If you have links to multiple ISPs that provide various special content only to +their subscribers, you can configure multiple Privoxies which have connections +to the respective ISPs to act as forwarders to each other, so that your users +can see the internal content of all ISPs. + +Assume that host-a has a PPP connection to isp-a.net. And host-b has a PPP +connection to isp-b.net. Both run Privoxy. Their forwarding configuration can +look like this: + +host-a: + + forward .*. . + forward .isp-b.net host-b:8118 + + +host-b: + + forward .*. . + forward .isp-a.net host-a:8118 + + +Now, your users can set their browser's proxy to use either host-a or host-b +and be able to browse the internal content of both isp-a and isp-b. + +If you intend to chain Privoxy and squid locally, then chain as browser -> +squid -> privoxy is the recommended way. + +Assuming that Privoxy and squid run on the same box, your squid configuration +could then look like this: + + # Define Privoxy as parent proxy (without ICP) + cache_peer 127.0.0.1 parent 8118 7 no-query + + # Define ACL for protocol FTP + acl ftp proto FTP + + # Do not forward FTP requests to Privoxy + always_direct allow ftp + + # Forward all the rest to Privoxy + never_direct allow all + + +You would then need to change your browser's proxy settings to squid's address +and port. Squid normally uses port 3128. If unsure consult http_port in +squid.conf. + +------------------------------------------------------------------------------- + +5.3.6. Windows GUI Options + +Privoxy has a number of options specific to the Windows GUI interface: + +If "activity-animation" is set to 1, the Privoxy icon will animate when +"Privoxy" is active. To turn off, set to 0. + + activity-animation 1 + + +If "log-messages" is set to 1, Privoxy will log messages to the console window: + + log-messages 1 + + +If "log-buffer-size" is set to 1, the size of the log buffer, i.e. the amount +of memory used for the log messages displayed in the console window, will be +limited to "log-max-lines" (see below). + +Warning: Setting this to 0 will result in the buffer to grow infinitely and eat +up all your memory! + + log-buffer-size 1 + + +log-max-lines is the maximum number of lines held in the log buffer. See above. + + log-max-lines 200 + + +If "log-highlight-messages" is set to 1, Privoxy will highlight portions of the +log messages with a bold-faced font: + + log-highlight-messages 1 + + +The font used in the console window: + + log-font-name Comic Sans MS + + +Font size used in the console window: + + log-font-size 8 + + +"show-on-task-bar" controls whether or not Privoxy will appear as a button on +the Task bar when minimized: + + show-on-task-bar 0 + + +If "close-button-minimizes" is set to 1, the Windows close button will minimize +Privoxy instead of closing the program (close with the exit option on the File +menu). + + close-button-minimizes 1 + + +The "hide-console" option is specific to the MS-Win console version of Privoxy. +If this option is used, Privoxy will disconnect from and hide the command +console. + + #hide-console + + +------------------------------------------------------------------------------- + +5.4. The Actions File + +The actions file (default.action, formerly: actionsfile or ijb.action) is used +to define what actions Privoxy takes for which URLs, and thus determines how ad +images, cookies and various other aspects of HTTP content and transactions are +handled on which sites (or even parts thereof). + +Anything you want can blocked, including ads, banners, or just some obnoxious +URL that you would rather not see. Cookies can be accepted or rejected, or +accepted only during the current browser session (i.e. not written to disk), +content can be modified, JavaScripts tamed, user-tracking fooled, and much +more. See below for a complete list of available actions. + +An actions file typically has sections. At the top, "aliases" are defined +(discussed below), then the default set of rules which will apply universally +to all sites and pages. And then below that is generally a lengthy set of +exceptions to the defined universal policies. + +------------------------------------------------------------------------------- + +5.4.1. Finding the Right Mix + +Note that some actions like cookie suppression or script disabling may render +some sites unusable, which rely on these techniques to work properly. Finding +the right mix of actions is not easy and certainly a matter of personal taste. +In general, it can be said that the more "aggressive" your default settings (in +the top section of the actions file) are, the more exceptions for "trusted" +sites you will have to make later. If, for example, you want to kill popup +windows per default, you'll have to make exceptions from that rule for sites +that you regularly use and that require popups for actually useful content, +like maybe your bank, favorite shop, or newspaper. + +We have tried to provide you with reasonable rules to start from in the +distribution actions file. But there is no general rule of thumb on these +things. There just are too many variables, and sites are constantly changing. +Sooner or later you will want to change the rules (and read this chapter). + +------------------------------------------------------------------------------- + +5.4.2. How to Edit + +The easiest way to edit the "actions" file is with a browser by using our +browser-based editor, which is available at http://config.privoxy.org/ +edit-actions. + +If you prefer plain text editing to GUIs, you can of course also directly edit +the default.action file. + +------------------------------------------------------------------------------- + +5.4.3. How Actions are Applied to URLs + +The actions file is divided into sections. There are special sections, like the +"alias" sections which will be discussed later. For now let's concentrate on +regular sections: They have a heading line (often split up to multiple lines +for readability) which consist of a list of actions, separated by whitespace +and enclosed in curly braces. Below that, there is a list of URL patterns, each +on a separate line. + +To determine which actions apply to a request, the URL of the request is +compared to all patterns in this file. Every time it matches, the list of +applicable actions for the URL is incrementally updated, using the heading of +the section in which the pattern is located. If multiple matches for the same +URL set the same action differently, the last match wins. + +You can trace this process by visiting http://config.privoxy.org/show-url-info. + +More detail on this is provided in the Appendix, Anatomy of an Action. + +------------------------------------------------------------------------------- + +5.4.4. Patterns + +Generally, a pattern has the form /, where both the and + are optional. (This is why the pattern / matches all URLs). + +www.example.com/ + + is a domain-only pattern and will match any request to www.example.com, + regardless of which document on that server is requested. + +www.example.com + + means exactly the same. For domain-only patterns, the trailing / may be + omitted. + +www.example.com/index.html + + matches only the single document /index.html on www.example.com. + +/index.html + + matches the document /index.html, regardless of the domain, i.e. on any web + server. + +index.html + + matches nothing, since it would be interpreted as a domain name and there + is no top-level domain called .html. + +------------------------------------------------------------------------------- + +5.4.4.1. The Domain Pattern + +The matching of the domain part offers some flexible options: if the domain +starts or ends with a dot, it becomes unanchored at that end. For example: + +.example.com + + matches any domain that ENDS in .example.com + +www. + + matches any domain that STARTS with www. + +.example. + + matches any domain that CONTAINS .example. (Correctly speaking: It matches + any FQDN that contains example as a domain.) + +Additionally, there are wild-cards that you can use in the domain names +themselves. They work pretty similar to shell wild-cards: "*" stands for zero +or more arbitrary characters, "?" stands for any single character, you can +define character classes in square brackets and all of that can be freely +mixed: + +ad*.example.com + + matches "adserver.example.com", "ads.example.com", etc but not + "sfads.example.com" + +*ad*.example.com + + matches all of the above, and then some. + +.?pix.com + + matches www.ipix.com, pictures.epix.com, a.b.c.d.e.upix.com etc. + +www[1-9a-ez].example.c* + + matches www1.example.com, www4.example.cc, wwwd.example.cy, + wwwz.example.com etc., but not wwww.example.com. + +------------------------------------------------------------------------------- + +5.4.4.2. The Path Pattern + +Privoxy uses Perl compatible regular expressions (through the PCRE library) for +matching the path. -Note, you cannot say: +There is an Appendix with a brief quick-start into regular expressions, and +full (very technical) documentation on PCRE regex syntax is available on-line +at http://www.pcre.org/man.txt. You might also find the Perl man page on +regular expressions (man perlre) useful, which is available on-line at http:// +www.perldoc.com/perl5.6/pod/perlre.html. - permit-access .org +Note that the path pattern is automatically left-anchored at the "/", i.e. it +matches as if it would start with a "^". + +Please also note that matching in the path is case INSENSITIVE by default, but +you can switch to case sensitive at any point in the pattern by using the "(? +-i)" switch: www.example.com/(?-i)PaTtErN.* will match only documents whose +path starts with PaTtErN in exactly this capitalization. + +------------------------------------------------------------------------------- + +5.4.5. Actions + +Actions are enabled if preceded with a "+", and disabled if preceded with a +"-". So a "+action" means "do that action", e.g. "+block" means please "block +the following URLs and/or patterns". All actions are disabled by default, until +they are explicitly enabled somewhere in an actions file. + +Actions are invoked by enclosing the action name in curly braces (e.g. +{+some_action}), followed by a list of URLs (or patterns that match URLs) to +which the action applies. There are three classes of actions: + + * Boolean, i.e the action can only be "on" or "off". Examples: + + {+name} # enable this action + {-name} # disable this action + + + * Parameterized, e.g. "+/-hide-user-agent{ Mozilla 1.0 }", where some value + is required in order to enable this type of action. Examples: + + {+name{param}} # enable action and set parameter to "param" + {-name} # disable action ("parameter") can be omitted + + * Multi-value, e.g. "{+/-add-header{Name: value}}" ot "{+/-wafer{name=value}} + "), where some value needs to be defined in addition to simply enabling the + actino. Examples: + + {+name{param=value}} # enable action and set "param" to "value" + {-name{param=value}} # remove the parameter "param" completely + {-name} # disable this action totally and remove param too + + +If nothing is specified in this file, no "actions" are taken. So in this case +Privoxy would just be a normal, non-blocking, non-anonymizing proxy. You must +specifically enable the privacy and blocking features you need (although the +provided default default.action file will give a good starting point). + +Later defined actions always over-ride earlier ones. So exceptions to any rules +you make, should come in the latter part of the file. For multi-valued actions, +the actions are applied in the order they are specified. + +The list of valid Privoxy "actions" are: -to allow all *.org domains. Every IP address listed must resolve fully. +------------------------------------------------------------------------------- -An ISP may want to provide a Privoxy that is accessible by "the world" and yet -restrict use of some of their private content to hosts on its internal network -(i.e. its own subscribers). Say, for instance the ISP owns the Class-B IP -address block 123.124.0.0 (a 16 bit netmask). This is how they could do it: +5.4.5.1. +add-header{Name: value} - permit-access 0.0.0.0/0 0.0.0.0/0 # other clients can go anywhere - # with the following exceptions: - - deny-access 0.0.0.0/0 123.124.0.0/16 # block all external requests for - # sites on the ISP's network +Type: + + Multi-value. + +Typical uses: + + Send a user defined HTTP header to the web server. + +Possible values: + + Any value is possible. Validity of the defined HTTP headers is not checked. + +Example usage: + + {+add-header{X-User-Tracking: sucks}} + .example.com + + +Notes: + + This action may be specified multiple times, in order to define multiple + headers. This is rarely needed for the typical user. If you don't know what + "HTTP headers" are, you definitely don't need to worry about this one. + +------------------------------------------------------------------------------- + +5.4.5.2. +block + +Type: + + Boolean. + +Typical uses: + + Used to block a URL from reaching your browser. The URL may be anything, + but is typically used to block ads or other obnoxious content. + +Possible values: + + N/A + +Example usage: + + {+block} + .example.com + .ads.r.us + + +Notes: + + Privoxy will display its special "BLOCKED" page if a URL matches one of the + blocked patterns. If there is sufficient space, a large red banner will + appear with a friendly message about why the page was blocked, and a way to + go there anyway. If there is insufficient space a smaller blocked page will + appear without the red banner. One exception is if the URL matches both + "+block" and "+image", then it can be handled by "+image-blocker" (see + below). + + The "+filter" action can also perform some of the same functionality as + "+block", but by virtue of very different programming techniques, and is + typically used for different reasons. + +------------------------------------------------------------------------------- + +5.4.5.3. +deanimate-gifs + +Type: + + Parameterized. + +Typical uses: + + To stop those annoying, distracting animated GIF images. + +Possible values: + + "last" or "first" + +Example usage: + + {+deanimate-gifs{last}} + .example.com + + +Notes: + + De-animate all animated GIF images, i.e. reduce them to their last frame. + This will also shrink the images considerably (in bytes, not pixels!). If + the option "first" is given, the first frame of the animation is used as + the replacement. If "last" is given, the last frame of the animation is + used instead, which probably makes more sense for most banner animations, + but also has the risk of not showing the entire last frame (if it is only a + delta to an earlier frame). + +------------------------------------------------------------------------------- + +5.4.5.4. +downgrade + +Type: + + Boolean. + +Typical uses: + + "+downgrade" will downgrade HTTP/1.1 client requests to HTTP/1.0 and + downgrade the responses as well. + +Possible values: + + N/A + +Example usage: + + {+downgrade} + .example.com + + +Notes: + + Use this action for servers that use HTTP/1.1 protocol features that + Privoxy doesn't handle well yet. HTTP/1.1 is only partially implemented. + Default is not to downgrade requests. This is an infrequently needed + action, and is used to help with problem sites only. + +------------------------------------------------------------------------------- + +5.4.5.5. +fast-redirects + +Type: + + Boolean. + +Typical uses: + + The "+fast-redirects" action enables interception of "redirect" requests + from one server to another, which are used to track users.Privoxy can cut + off all but the last valid URL in redirect request and send a local + redirect back to your browser without contacting the intermediate site(s). + +Possible values: + + N/A + +Example usage: + + {+fast-redirects} + .example.com + + +Notes: + + Many sites, like yahoo.com, don't just link to other sites. Instead, they + will link to some script on their own server, giving the destination as a + parameter, which will then redirect you to the final target. URLs resulting + from this scheme typically look like: http://some.place/some_script?http:// + some.where-else. + + Sometimes, there are even multiple consecutive redirects encoded in the + URL. These redirections via scripts make your web browsing more traceable, + since the server from which you follow such a link can see where you go to. + Apart from that, valuable bandwidth and time is wasted, while your browser + ask the server for one redirect after the other. Plus, it feeds the + advertisers. + + This is a normally on feature, and often requires exceptions for sites that + are sensitive to defeating this mechanism. + +------------------------------------------------------------------------------- + +5.4.5.6. +filter + +Type: + + Parameterized. + +Typical uses: + + Apply page filtering as defined by named sections of the default.filter + file to the specified site(s). "Filtering" can be any modification of the + raw page content, including re-writing or deletion of content. + +Possible values: + + "+filter" must include the name of one of the section identifiers from + default.filter (or whatever filterfile is specified in config). + +Example usage (from the current default.filter): + + +filter{html-annoyances}: Get rid of particularly annoying HTML abuse. + + +filter{js-annoyances}: Get rid of particularly annoying JavaScript abuse + + +filter{content-cookies}: Kill cookies that come in the HTML or JS content + + +filter{popups}: Kill all popups in JS and HTML + + +filter{frameset-borders}: Give frames a border and make them resizable + + +filter{webbugs}: Squish WebBugs (1x1 invisible GIFs used for user + tracking) + + +filter{refresh-tags}: Kill automatic refresh tags (for dial-on-demand + setups) + + +filter{fun}: Text replacements for subversive browsing fun! + + +filter{nimda}: Remove Nimda (virus) code. + + +filter{banners-by-size}: Kill banners by size (very efficient!) + + +filter{shockwave-flash}: Kill embedded Shockwave Flash objects + + +filter{crude-parental}: Kill all web pages that contain the words "sex" or + "warez" + +Notes: + + This is potentially a very powerful feature! And requires a knowledge of + regular expressions if you want to "roll your own". Filtering operates on a + line by line basis. + + Filtering requires buffering the page content, which may appear to slow + down page rendering since nothing is displayed until all content has passed + the filters. (It does not really take longer, but seems that way since the + page is not incrementally displayed.) This effect will be more noticeable + on slower connections. + + Filtering can achieve some of the effects as the "+block" action, i.e. it + can be used to block ads and banners. In the overall scheme of things, + filtering is one of the last things "Privoxy" does with a web page. So + other actions are applied first. + +------------------------------------------------------------------------------- - permit 0.0.0.0/0 www.my_isp.com # except for the ISP's main - # web site +5.4.5.7. +hide-forwarded - permit 123.124.0.0/16 0.0.0.0/0 # the ISP's clients can go - # anywhere +Type: + + Boolean. + +Typical uses: + + Block any existing X-Forwarded-for HTTP header, and do not add a new one. + +Possible values: + + N/A + +Example usage: + + {+hide-forwarded} + .example.com + + +Notes: + + It is fairly safe to leave this on. It does not seem to break many sites. + +------------------------------------------------------------------------------- + +5.4.5.8. +hide-from + +Type: + + Parameterized. + +Typical uses: + + To block the browser from sending your email address in a "From:" header. + +Possible values: + + Keyword: "block", or any user defined value. + +Example usage: + + {+hide-from{block}} + .example.com + + +Notes: + + The keyword "block" will completely remove the header. Alternately, you can + specify any value you prefer to send to the web server. + +------------------------------------------------------------------------------- + +5.4.5.9. +hide-referer + +Type: + + Parameterized. + +Typical uses: + + Don't send the "Referer:" (sic) HTTP header to the web site. Or, + alternately send a forged header instead. + +Possible values: + Prevent the header from being sent with the keyword, "block". Or, "forge" a + URL to one from the same server as the request. Or, set to user defined + value of your choice. + +Example usage: + + {+hide-referer{forge}} + .example.com + + +Notes: + + "forge" is the preferred option here, since some servers will not send + images back otherwise. + + "+hide-referrer" is an alternate spelling of "+hide-referer". It has the + exact same parameters, and can be freely mixed with, "+hide-referer". + ("referrer" is the correct English spelling, however the HTTP specification + has a bug - it requires it to be spelled as "referer".) + +------------------------------------------------------------------------------- -Note that if some hostnames are listed with multiple IP addresses, the primary -value returned by DNS (via gethostbyname()) is used. Default: Anyone can access -the proxy. +5.4.5.10. +hide-user-agent +Type: + + Parameterized. + +Typical uses: + + To change the "User-Agent:" header so web servers can't tell your browser + type. Who's business is it anyway? + +Possible values: + + Any user defined string. + +Example usage: + + {+hide-user-agent{Netscape 6.1 (X11; I; Linux 2.4.18 i686)}} + .msn.com + + +Notes: + + Warning! This breaks many web sites that depend on this in order to + determine how the target browser will respond to various requests. Use with + caution. + ------------------------------------------------------------------------------- -5.3.4. Forwarding +5.4.5.11. +image -This feature allows chaining of HTTP requests via multiple proxies. It can be -used to better protect privacy and confidentiality when accessing specific -domains by routing requests to those domains to a special purpose filtering -proxy such as lpwa.com. Or to use a caching proxy to speed up browsing. +Type: + + Boolean. + +Typical uses: + + To define what Privoxy should treat automatically as an image. + +Possible values: + + N/A + +Example usage: + + {+image} + /.*\.(gif|jpg|jpeg|png|bmp|ico) + + +Notes: + + This only has meaning if the URL (or pattern) also is "+block"ed, in which + case a "blocked" image can be sent rather than a HTML page. (See + "+image-blocker{}" below for the control over what is actually sent.) + + There is little reason to change the default definition for this. + +------------------------------------------------------------------------------- -It can also be used in an environment with multiple networks to route requests -via multiple gateways allowing transparent access to multiple networks without -having to modify browser configurations. +5.4.5.12. +image-blocker -Also specified here are SOCKS proxies. Privoxy SOCKS 4 and SOCKS 4A. The -difference is that SOCKS 4A will resolve the target hostname using DNS on the -SOCKS server, not our local DNS client. +Type: + + Parameterized. + +Typical uses: + + Decide what to do with URLs that end up tagged with both "{+block}" and " + {+image}", e.g an advertisement. + +Possible values: + + There are four available options: "-image-blocker" will send a HTML + "blocked" page, usually resulting in a "broken image" icon. "+image-blocker + {blank}" will send a 1x1 transparent GIF image. "+image-blocker{pattern}" + will send a checkerboard type pattern (the default). And finally, + "+image-blocker{http://xyz.com}" will send a HTTP temporary redirect to the + specified image. This has the advantage of the icon being being cached by + the browser, which will speed up the display. + +Example usage: + + {+image-blocker{blank}} + .example.com + + +Notes: + + If you want invisible ads, they need to be both defined as images and + blocked. And then, "image-blocker" should be set to "blank" for + invisibility. Note you cannot treat HTML pages as images in most cases. For + instance, frames require an HTML page to display. So a frame that is an ad, + cannot be treated as an image. Forcing an "image" in this situation just + will not work. + +------------------------------------------------------------------------------- -The syntax of each line is: +5.4.5.13. +limit-connect - forward target_domain[:port] http_proxy_host[:port] - forward-socks4 target_domain[:port] socks_proxy_host[:port] http_proxy_host[: -port] - forward-socks4a target_domain[:port] socks_proxy_host[:port] http_proxy_host[: -port] +Type: + + Parameterized. + +Typical uses: + + By default, Privoxy only allows HTTP CONNECT requests to port 443 (the + standard, secure HTTPS port). Use "+limit-connect" to disable this + altogether, or to allow more ports. + +Possible values: + + Any valid port number, or port number range. + +Example usages: + + +limit-connect{443} # + This is the default and need not be specified. + +limit-connect{80,443} # Ports 80 and 443 are OK. + +limit-connect{-3, 7, 20-100, 500-} # + Port less than 3, 7, 20 to 100 and above 500 are OK. + + +Notes: + + The CONNECT methods exists in HTTP to allow access to secure websites + (https:// URLs) through proxies. It works very simply: the proxy connects + to the server on the specified port, and then short-circuits its + connections to the client and to the remote proxy. This can be a big + security hole, since CONNECT-enabled proxies can be abused as TCP relays + very easily. + + If you want to allow CONNECT for more ports than this, or want to forbid + CONNECT altogether, you can specify a comma separated list of ports and + port ranges (the latter using dashes, with the minimum defaulting to 0 and + max to 65K). - -If http_proxy_host is ".", then requests are not forwarded to a HTTP proxy but -are made directly to the web servers. - -Lines are checked in sequence, and the last match wins. - -There is an implicit line equivalent to the following, which specifies that -anything not finding a match on the list is to go out without forwarding or -gateway protocol, like so: - - forward .* . # implicit + If you don't know what any of this means, there probably is no reason to + change this one. +------------------------------------------------------------------------------- -In the following common configuration, everything goes to Lucent's LPWA, except -SSL on port 443 (which it doesn't handle): +5.4.5.14. +no-compression - forward .* lpwa.com:8000 - forward :443 . +Type: - -Some users have reported difficulties related to LPWA's use of "." as the last -element of the domain, and have said that this can be fixed with this: - - forward lpwa. lpwa.com:8000 + Boolean. - -(NOTE: the syntax for specifying target_domain has changed since the previous -paragraph was written -- it will not work now. More information is welcome.) - -In this fictitious example, everything goes via an ISP's caching proxy, except -requests to that ISP: - - forward .* caching.myisp.net:8000 - forward myisp.net . +Typical uses: - -For the @home network, we're told the forwarding configuration is this: - - forward .* proxy:8080 + Prevent the specified websites from compressing HTTP data. - -Also, we're told they insist on getting cookies and JavaScript, so you should -allow cookies from home.com. We consider JavaScript a potential security risk. -Java need not be enabled. - -In this example direct connections are made to all "internal" domains, but -everything else goes through Lucent's LPWA by way of the company's SOCKS -gateway to the Internet. - - forward-socks4 .* lpwa.com:8000 firewall.my_company.com:1080 - forward my_company.com . +Possible values: - -This is how you could set up a site that always uses SOCKS but no forwarders: - - forward-socks4a .* . firewall.my_company.com:1080 + N/A - -An advanced example for network administrators: - -If you have links to multiple ISPs that provide various special content to -their subscribers, you can configure forwarding to pass requests to the -specific host that's connected to that ISP so that everybody can see all of the -content on all of the ISPs. - -This is a bit tricky, but here's an example: - -host-a has a PPP connection to isp-a.com. And host-b has a PPP connection to -isp-b.com. host-a can run a Privoxy proxy with forwarding like this: - - forward .* . - forward isp-b.com host-b:8118 +Example usage: - -host-b can run a Privoxy proxy with forwarding like this: - - forward .* . - forward isp-a.com host-a:8118 + {+no-compression} + .example.com + - -Now, anyone on the Internet (including users on host-a and host-b) can set -their browser's proxy to either host-a or host-b and be able to browse the -content on isp-a or isp-b. - -Here's another practical example, for University of Kent at Canterbury students -with a network connection in their room, who need to use the University's Squid -web cache. - - forward *. ssbcache.ukc.ac.uk:3128 # Use the proxy, except for: - forward .ukc.ac.uk . # Anything on the same domain as us - forward * . # Host with no domain specified - forward 129.12.*.* . # A dotted IP on our /16 network. - forward 127.*.*.* . # Loopback address - forward localhost.localdomain . # Loopback address - forward www.ukc.mirror.ac.uk . # Specific host +Notes: - -If you intend to chain Privoxy and squid locally, then chain as browser -> -squid -> privoxy is the recommended way. - -Your squid configuration could then look like this (assuming that the IP -address of the box is 192.168.0.1 ): - - # Define Privoxy as parent cache - - cache_peer 192.168.0.1 parent 8118 0 no-query - - # don't listen to the whole world - http_port 192.168.0.1:3128 - - # define the local lan - acl mylocallan src 192.168.0.1-192.168.0.5/255.255.255.255 - - # grant access for http to local lan - http_access allow mylocallan - - # Define ACL for protocol FTP - acl FTP proto FTP - - # Do not forward ACL FTP to privoxy - always_direct allow FTP - - # Do not forward ACL CONNECT (https) to privoxy - always_direct allow CONNECT - - # Forward the rest to privoxy - never_direct allow all + Some websites do this, which can be a problem for Privoxy, since "+filter", + "+no-popup" and "+gif-deanimate" will not work on compressed data. This + will slow down connections to those websites, though. Default typically is + to turn "no-compression" on. - ------------------------------------------------------------------------------- -5.3.5. Windows GUI Options - -Privoxy has a number of options specific to the Windows GUI interface: - -If "activity-animation" is set to 1, the Privoxy icon will animate when -"Privoxy" is active. To turn off, set to 0. +5.4.5.15. +no-cookies-keep - activity-animation 1 +Type: - -If "log-messages" is set to 1, Privoxy will log messages to the console window: - - log-messages 1 + Boolean. - -If "log-buffer-size" is set to 1, the size of the log buffer, i.e. the amount -of memory used for the log messages displayed in the console window, will be -limited to "log-max-lines" (see below). - -Warning: Setting this to 0 will result in the buffer to grow infinitely and eat -up all your memory! - - log-buffer-size 1 +Typical uses: - -log-max-lines is the maximum number of lines held in the log buffer. See above. - - log-max-lines 200 + Allow cookies for the current browser session only. - -If "log-highlight-messages" is set to 1, Privoxy will highlight portions of the -log messages with a bold-faced font: - - log-highlight-messages 1 +Possible values: - -The font used in the console window: - - log-font-name Comic Sans MS + N/A - -Font size used in the console window: - - log-font-size 8 +Example usage: - -"show-on-task-bar" controls whether or not Privoxy will appear as a button on -the Task bar when minimized: - - show-on-task-bar 0 + {+no-cookies-keep} + .example.com + - -If "close-button-minimizes" is set to 1, the Windows close button will minimize -Privoxy instead of closing the program (close with the exit option on the File -menu). - - close-button-minimizes 1 +Notes: - -The "hide-console" option is specific to the MS-Win console version of Privoxy. -If this option is used, Privoxy will disconnect from and hide the command -console. - - #hide-console + If websites set cookies, "no-cookies-keep" will make sure they are erased + when you exit and restart your web browser. This makes profiling cookies + useless, but won't break sites which require cookies so that you can log in + for transactions. This is generally turned on for all sites. Sometimes + referred to as "session cookies". - -------------------------------------------------------------------------------- - -5.4. The Actions File - -The "default.action" file (formerly actionsfile or ijb.action) is used to -define what actions Privoxy takes, and thus determines how ad images, cookies -and various other aspects of HTTP content and transactions are handled. These -can be accepted or rejected for all sites, or just those sites you choose. See -below for a complete list of actions. - -Anything you want can blocked, including ads, banners, or just some obnoxious -URL that you would rather not see. Cookies can be accepted or rejected, or -accepted only during the current browser session (i.e. not written to disk). -Changes to default.action should be immediately visible to Privoxy without the -need to restart. - -Note that some sites may misbehave, or possibly not work at all with some -actions. This may require some tinkering with the rules to get the most mileage -of Privoxy's features, and still be able to see and enjoy just what you want -to. There is no general rule of thumb on these things. There just are too many -variables, and sites are always changing. - -The easiest way to edit the "actions" file is with a browser by loading http:// -p.p/, and then select "Edit Actions List". A text editor can also be used. - -To determine which actions apply to a request, the URL of the request is -compared to all patterns in this file. Every time it matches, the list of -applicable actions for the URL is incrementally updated. You can trace this -process by visiting http://p.p/show-url-info. - -There are four types of lines in this file: comments (begin with a "#" -character), actions, aliases and patterns, all of which are explained below, as -well as the configuration file syntax that Privoxy understands. - -------------------------------------------------------------------------------- - -5.4.1. URL Domain and Path Syntax - -Generally, a pattern has the form /, where both the and - part are optional. If you only specify a domain part, the "/" can be -left out: - -www.example.com - is a domain only pattern and will match any request to -"www.example.com". - -www.example.com/ - means exactly the same. - -www.example.com/index.html - matches only the single document "/index.html" on -"www.example.com". - -/index.html - matches the document "/index.html", regardless of the domain. So -would match any page named "index.html" on any site. - -index.html - matches nothing, since it would be interpreted as a domain name -and there is no top-level domain called ".html". - -The matching of the domain part offers some flexible options: if the domain -starts or ends with a dot, it becomes unanchored at that end. For example: - -.example.com - matches any domain or sub-domain that ENDS in ".example.com". - -www. - matches any domain that STARTS with "www". - -Additionally, there are wild-cards that you can use in the domain names -themselves. They work pretty similar to shell wild-cards: "*" stands for zero -or more arbitrary characters, "?" stands for any single character. And you can -define character classes in square brackets and they can be freely mixed: - -ad*.example.com - matches "adserver.example.com", "ads.example.com", etc but -not "sfads.example.com". - -*ad*.example.com - matches all of the above, and then some. - -.?pix.com - matches "www.ipix.com", "pictures.epix.com", "a.b.c.d.e.upix.com", -etc. - -www[1-9a-ez].example.com - matches "www1.example.com", "www4.example.com", -"wwwd.example.com", "wwwz.example.com", etc., but not "wwww.example.com". - -If Privoxy was compiled with "pcre" support (the default), Perl compatible -regular expressions can be used. These are more flexible and powerful than -other types of "regular expressions". See the pcre/docs/ directory or "man -perlre" (also available on http://www.perldoc.com/perl5.6/pod/perlre.html) for -details. A brief discussion of regular expressions is in the Appendix. For -instance: - -/.*/advert[0-9]+\.jpe?g - would match a URL from any domain, with any path that -includes "advert" followed immediately by one or more digits, then a "." and -ending in either "jpeg" or "jpg". So we match "example.com/ads/advert2.jpg", -and "www.example.com/ads/banners/advert39.jpeg", but not "www.example.com/ads/ -banners/advert39.gif" (no gifs in the example pattern). - -Please note that matching in the path is case INSENSITIVE by default, but you -can switch to case sensitive at any point in the pattern by using the "(?-i)" -switch: - -www.example.com/(?-i)PaTtErN.* - will match only documents whose path starts -with "PaTtErN" in exactly this capitalization. - ------------------------------------------------------------------------------- -5.4.2. Actions - -Actions are enabled if preceded with a "+", and disabled if preceded with a -"-". Actions are invoked by enclosing the action name in curly braces (e.g. -{+some_action}), followed by a list of URLs to which the action applies. There -are three classes of actions: +5.4.5.16. +no-cookies-read - * Boolean (e.g. "+/-block"): - - {+name} # enable this action - {-name} # disable this action - - - * parameterized (e.g. "+/-hide-user-agent"): +Type: - {+name{param}} # enable action and set parameter to "param" - {-name} # disable action - + Boolean. - * Multi-value (e.g. "{+/-add-header{Name: value}}", "{+/-wafer{name=value}} - "): +Typical uses: - {+name{param}} # enable action and add parameter "param" - {-name{param}} # remove the parameter "param" - {-name} # disable this action totally - + Explicitly prevent the web server from reading any cookies on your system. -If nothing is specified in this file, no "actions" are taken. So in this case -Privoxy would just be a normal, non-blocking, non-anonymizing proxy. You must -specifically enable the privacy and blocking features you need (although the -provided default default.action file will give a good starting point). - -Later defined actions always over-ride earlier ones. So exceptions to any rules -you make, should come in the latter part of the file. For multi-valued actions, -the actions are applied in the order they are specified. - -The list of valid Privoxy "actions" are: - - * Add the specified HTTP header, which is not checked for validity. You may - specify this many times to specify many different headers: +Possible values: - +add-header{Name: value} - + N/A - * Block this URL totally. In a default installation, a "blocked" URL will - result in bright red banner that says "BLOCKED", with a reason why it is - being blocked, and an option to see it anyway. The page displayed for this - is the "blocked" template file. +Example usage: - +block - + {+no-cookies-read} + .example.com + - * De-animate all animated GIF images, i.e. reduce them to their last frame. - This will also shrink the images considerably (in bytes, not pixels!). If - the option "first" is given, the first frame of the animation is used as - the replacement. If "last" is given, the last frame of the animation is - used instead, which probably makes more sense for most banner animations, - but also has the risk of not showing the entire last frame (if it is only a - delta to an earlier frame). +Notes: - +deanimate-gifs{last} - +deanimate-gifs{first} - + Often used in conjunction with "+no-cookies-set" to disable persistant + cookies completely. - * "+downgrade" will downgrade HTTP/1.1 client requests to HTTP/1.0 and - downgrade the responses as well. Use this action for servers that use HTTP/ - 1.1 protocol features that Privoxy doesn't handle well yet. HTTP/1.1 is - only partially implemented. Default is not to downgrade requests. +------------------------------------------------------------------------------- + +5.4.5.17. +no-cookies-set + +Type: - +downgrade - + Boolean. - * Many sites, like yahoo.com, don't just link to other sites. Instead, they - will link to some script on their own server, giving the destination as a - parameter, which will then redirect you to the final target. URLs resulting - from this scheme typically look like: http://some.place/some_script?http:// - some.where-else. +Typical uses: - Sometimes, there are even multiple consecutive redirects encoded in the - URL. These redirections via scripts make your web browsing more traceable, - since the server from which you follow such a link can see where you go to. - Apart from that, valuable bandwidth and time is wasted, while your browser - ask the server for one redirect after the other. Plus, it feeds the - advertisers. + Explicitly block the web server from sending cookies to your system. - The "+fast-redirects" option enables interception of these types of - requests by Privoxy, who will cut off all but the last valid URL in the - request and send a local redirect back to your browser without contacting - the intermediate site(s). +Possible values: - +fast-redirects - + N/A - * Apply the filters in the section_header section of the default.filter file - to the site(s). default.filter sections are grouped according to like - functionality. Filters can be used to re-write any of the raw page content. - This is a potentially a very powerful feature! +Example usage: - +filter{section_header} - + {+no-cookies-set} + .example.com + - Filter sections that are pre-defined in the supplied default.filter - include: +Notes: - html-annoyances: Get rid of particularly annoying HTML abuse. - - js-annoyances: Get rid of particularly annoying JavaScript abuse - - no-poups: Kill all popups in JS and HTML - - frameset-borders: Give frames a border - - webbugs: Squish WebBugs (1x1 invisible GIFs used for user tracking) - - no-refresh: Automatic refresh sucks on auto-dialup lines - - fun: Text replacements for subversive browsing fun! - - nimda: Remove (virus) Nimda code. - - banners-by-size: Kill banners by size - - crude-parental: Kill all web pages that contain the words "sex" or - "warez" - - * Block any existing X-Forwarded-for header, and do not add a new one: + Often used in conjunction with "+no-cookies-read" to disable persistant + cookies completely. - +hide-forwarded - +------------------------------------------------------------------------------- + +5.4.5.18. +no-popup + +Type: - * If the browser sends a "From:" header containing your e-mail address, this - either completely removes the header ("block"), or changes it to the - specified e-mail address. + Boolean. - +hide-from{block} - +hide-from{spam@sittingduck.xqq} - +Typical uses: - * Don't send the "Referer:" (sic) header to the web site. You can block it, - forge a URL to the same server as the request (which is preferred because - some sites will not send images otherwise) or set it to a constant, user - defined string of your choice. + Stop those annoying JavaScript pop-up windows! - +hide-referer{block} - +hide-referer{forge} - +hide-referer{http://nowhere.com} - +Possible values: - * Alternative spelling of "+hide-referer". It has the same parameters, and - can be freely mixed with, "+hide-referer". ("referrer" is the correct - English spelling, however the HTTP specification has a bug - it requires it - to be spelled "referer".) + N/A - +hide-referrer{...} - +Example usage: - * Change the "User-Agent:" header so web servers can't tell your browser - type. Warning! This breaks many web sites. Specify the user-agent value you - want. Example, pretend to be using Netscape on Linux: + {+no-popup} + .example.com + - +hide-user-agent{Mozilla (X11; I; Linux 2.0.32 i586)} - +Notes: - * Treat this URL as an image. This only matters if it's also "+block"ed, in - which case a "blocked" image can be sent rather than a HTML page. See - "+image-blocker{}" below for the control over what is actually sent. If you - want invisible ads, they should be defined as images and blocked. And also, - "image-blocker" should be set to "blank". Note you cannot treat HTML pages - as images in most cases. For instance, frames require an HTML page to - display. So a frame that is an ad, cannot be treated as an image. Forcing - an "image" in this situation just will not work. + "+no-popup" uses a built in filter to disable pop-ups that use the + window.open() function, etc. - +image - + An alternate spelling is "+no-popups", which is interchangeable. - * Decides what to do with URLs that end up tagged with "{+block +image}", e.g - an advertizement. There are five options. "-image-blocker" will send a HTML - "blocked" page, usually resulting in a "broken image" icon. "+image-blocker - {blank}" will send a 1x1 transparent GIF image. And finally, - "+image-blocker{http://xyz.com}" will send a HTTP temporary redirect to the - specified image. This has the advantage of the icon being being cached by - the browser, which will speed up the display. "+image-blocker{pattern}" - will send a checkboard type pattern +------------------------------------------------------------------------------- + +5.4.5.19. +vanilla-wafer + +Type: - +image-blocker{blank} - +image-blocker{pattern} - +image-blocker{http://p.p/send-banner} - + Boolean. - * By default (i.e. in the absence of a "+limit-connect" action), Privoxy will - only allow CONNECT requests to port 443, which is the standard port for - https as a precaution. +Typical uses: - The CONNECT methods exists in HTTP to allow access to secure websites - (https:// URLs) through proxies. It works very simply: the proxy connects - to the server on the specified port, and then short-circuits its - connections to the client and to the remote proxy. This can be a big - security hole, since CONNECT-enabled proxies can be abused as TCP relays - very easily. + Sends a cookie for every site stating that you do not accept any copyright + on cookies sent to you, and asking them not to track you. - If you want to allow CONNECT for more ports than this, or want to forbid - CONNECT altogether, you can specify a comma separated list of ports and - port ranges (the latter using dashes, with the minimum defaulting to 0 and - max to 65K): +Possible values: - +limit-connect{443} # This is the default and need no be specified. - +limit-connect{80,443} # Ports 80 and 443 are OK. - +limit-connect{-3, 7, 20-100, 500-} # Port less than 3, 7, 20 to 100 - #and above 500 are OK. - + N/A - * "+no-compression" prevents the website from compressing the data. Some - websites do this, which can be a problem for Privoxy, since "+filter", - "+no-popup" and "+gif-deanimate" will not work on compressed data. This - will slow down connections to those websites, though. Default is - "no-compression" is turned on. +Example usage: - +nocompression - + {+vanilla-wafer} + .example.com + - * If the website sets cookies, "no-cookies-keep" will make sure they are - erased when you exit and restart your web browser. This makes profiling - cookies useless, but won't break sites which require cookies so that you - can log in for transactions. Default: on. +Notes: - +no-cookies-keep - + This action only applies if you are using a jarfile for saving cookies. Of + course, this is a (relatively) unique header and could be used to track + you. - * Prevent the website from reading cookies: +------------------------------------------------------------------------------- + +5.4.5.20. +wafer + +Type: - +no-cookies-read - + Multi-value. - * Prevent the website from setting cookies: +Typical uses: - +no-cookies-set - + This allows you to send an arbitrary, user definable cookie. - * Filter the website through a built-in filter to disable those obnoxious - JavaScript pop-up windows via window.open(), etc. The two alternative - spellings are equivalent. +Possible values: - +no-popup - +no-popups - + User specified cookie name and corresponding value. - * This action only applies if you are using a jarfile for saving cookies. It - sends a cookie to every site stating that you do not accept any copyright - on cookies sent to you, and asking them not to track you. Of course, this - is a (relatively) unique header they could use to track you. +Example usage: - +vanilla-wafer - + {+wafer{name=value}} + .example.com + - * This allows you to add an arbitrary cookie. It can be specified multiple - times in order to add as many cookies as you like. +Notes: - +wafer{name=value} - + This can be specified multiple times in order to add as many cookies as you + like. -The meaning of any of the above is reversed by preceding the action with a "-", -in place of the "+". +------------------------------------------------------------------------------- + +5.4.5.21. Actions Examples + +Note that the meaning of any of the above examples is reversed by preceding the +action with a "-", in place of the "+". Also, that some actions are turned on +in the default section of the actions file, and require little to no additional +configuration. These are just "on". Some actions that are turned on the default +section do typically require exceptions to be listed in the lower sections of +actions file. Some examples: @@ -1471,10 +2390,12 @@ Turn off cookies by default, then allow a few through for specified sites: # Turn off all persistent cookies { +no-cookies-read } { +no-cookies-set } + # Allow cookies for this browser session ONLY { +no-cookies-keep } # Exceptions to the above, sites that benefit from persistent cookies + # that saved from one browser session to the next. { -no-cookies-read } { -no-cookies-set } { -no-cookies-keep } @@ -1502,7 +2423,7 @@ Now turn off "fast redirects", and then we allow two exceptions: Turn on page filtering according to rules in the defined sections of -refilterfile, and make one exception for sourceforge: +default.filter, and make one exception for Sourceforge: # Run everything through the filter file, using only the # specified sections: @@ -1572,7 +2493,7 @@ Appendix for a brief example on troubleshooting actions. ------------------------------------------------------------------------------- -5.4.3. Aliases +5.4.6. Aliases Custom "actions", known to Privoxy as "aliases", can be defined by combining other "actions". These can in turn be invoked just like the built-in "actions". @@ -1609,14 +2530,14 @@ Some examples using our "shop" and "fragile" aliases from above: .windowsupdate.microsoft.com .nytimes.com - # Shopping sites - still want to block ads. + # Shopping sites - but we still want to block ads. {shop} .quietpc.com .worldpay.com # for quietpc.com .jungle.com .scan.co.uk - # These shops require pop-ups + # These shops require pop-ups also {shop -no-popups} .dabs.com .overclockers.co.uk @@ -1760,10 +2681,11 @@ developers by accessing a special page and filling out the brief, required form. Conversely, you can also report pages, images, etc. that Privoxy is blocking, but should not. The form itself does require Internet access. -To do this, point your browser to Privoxy at http://p.p/, and then select -Actions file feedback system, near the bottom of the page. Paste in the URL -that is the cause of the unwanted behavior, and follow the prompts. The -developers will try to incorporate your submission into future versions. +To do this, point your browser to Privoxy at http://config.privoxy.org/ +(shortcut: http://p.p/), and then select Actions file feedback system, near the +bottom of the page. Paste in the URL that is the cause of the unwanted +behavior, and follow the prompts. The developers will try to incorporate a fix +for the problem you reported into future versions. New default.actions files will occasionally be made available based on your feedback. These will be announced on the ijbswa-announce list. @@ -1878,19 +2800,26 @@ or. \ - The "escape" character denotes that the following character should be taken literally. This is used where one of the special characters (e.g. ".") needs to -be taken literally and not as a special meta-character. +be taken literally and not as a special meta-character. Example: "example +\.com", makes sure the period is recognized only as a period (and not expanded +to its metacharacter meaning of any single character). [] - Characters enclosed in brackets will be matched if any of the enclosed -characters are encountered. +characters are encountered. For instance, "[0-9]" matches any numeric digit +(zero through nine). As an example, we can combine this with "+" to match any +digit one of more times: "[0-9]+". () - parentheses are used to group a sub-expression, or multiple sub-expressions. | - The "bar" character works like an "or" conditional statement. A match is -successful if the sub-expression on either side of "|" matches. +successful if the sub-expression on either side of "|" matches. As an example: +"/(this|that) example/" uses grouping and the bar character and would match +either "this example" or "that example", and nothing else. s/string1/string2/g - This is used to rewrite strings of text. "string1" is -replaced by "string2" in this example. +replaced by "string2" in this example. There must of course be a match on +"string1" first. These are just some of the ones you are likely to use when matching URLs with Privoxy, and is a long way from a definitive list. This is enough to get us @@ -2016,7 +2945,7 @@ friendly error message. Internet access is not necessary either. http://config.privoxy.org/edit-actions -These may be bookmarked for quick reference. +These may be bookmarked for quick reference. See next. ------------------------------------------------------------------------------- @@ -2031,7 +2960,7 @@ by clicking the links below (although that should work for testing). To save them, right-click the link and choose "Add to Favorites" (IE) or "Add Bookmark" (Netscape). You will get a warning that the bookmark "may not be safe" - just click OK. Then you can run the Bookmarklet directly from your -favourites/bookmarks. For even faster access, you can put them on the "Links" +favorites/bookmarks. For even faster access, you can put them on the "Links" bar (IE) or the "Personal Toolbar" (Netscape), and run them with a single click. @@ -2050,27 +2979,77 @@ www.bookmarklets.com. They have more information about bookmarklets. ------------------------------------------------------------------------------- -9.3. Anatomy of an Action +9.3. Chain of Events + +Let's take a quick look at the basic sequence of events when a web page is +requested by your browser and Privoxy is on duty: + + * First, the web browser requests a page, and this request is intercepted by + Privoxy immediately. + + * Privoxy traps any request for internal CGI pages (e.g http://p.p/) and + relays these back to the browser. + + * If the URL matches a "+block" pattern, then it is blocked and the banner + displayed. + + * Untrusted URLs are blocked. If URLs are being added to the trust file, then + that is done. + + * "+fast-redirect" is processed, stripping unwanted parts of the request web + page URL. + + * At this point, Privoxy relays the request to the web server, and requests + the page (assuming nothing up to this point has prevented getting us from + this far). + + * The first few hundred bytes are read from the web server and "+kill-popups" + is processed, if enabled. + + * If "+filter" applies, the rest of the page is read into memory and then the + filters are processed. Filters are applied in the order they are specified + in the default.filter file. The entire page, which is now filtered, is then + sent by Privoxy to your browser. + + * As the browser receives the filtered page content, it will read and request + any embedded URLs on the page, e.g. an ad image. As the browser requests + these secondary URLs from whatever server they may be on, Privoxy handles + these same as above, and the process is repeated for each such URL. Note + that a fancy web page may have many, many such URLs for graphics, frames, + etc. + +------------------------------------------------------------------------------- + +9.4. Anatomy of an Action The way Privoxy applies "actions" and "filters" to any given URL can be complex, and not always so easy to understand what is happening. And sometimes we need to be able to see just what Privoxy is doing. Especially, if something -Privoxy is doing is causing us a problem inadvertantly. It can be a little +Privoxy is doing is causing us a problem inadvertently. It can be a little daunting to look at the actions and filters files themselves, since they tend to be filled with "regular expressions" whose consequences are not always so -obvious. Privoxy provides the http://config.privoxy.org/show-url-info page that -can show us very specifically how actions are being applied to any given URL. -This is a big help for troubleshooting. +obvious. + +One quick test to see if Privoxy is causing a problem or not, is to disable it +temporarily. This should be the first troubleshooting step. See the +Bookmarklets section on a quick and easy way to do this (be sure to flush +caches afterwards!). + +Privoxy also provides the http://config.privoxy.org/show-url-info page that can +show us very specifically how actions are being applied to any given URL. This +is a big help for troubleshooting. First, enter one URL (or partial URL) at the prompt, and then Privoxy will tell us how the current configuration will handle it. This will not help with -filtering effects from the default.filter file! It also will not tell you about -any other URLs that may be embedded within the URL you are testing. For -instance, images such as ads are expressed as URLs within the raw page source -of HTML pages. So you will only get info for the actual URL that is pasted into -the prompt area -- not any sub-URLs. If you want to know about embedded URLs -like ads, you will have to dig those out of the HTML source. Use your browser's -"View Page Source" option for this. Or right click on the ad, and grab the URL. +filtering effects (i.e. the "+filter" action) from the default.filter file +since this is handled very differently and not so easy to trap! It also will +not tell you about any other URLs that may be embedded within the URL you are +testing (i.e. a web page). For instance, images such as ads are expressed as +URLs within the raw page source of HTML pages. So you will only get info for +the actual URL that is pasted into the prompt area -- not any sub-URLs. If you +want to know about embedded URLs like ads, you will have to dig those out of +the HTML source. Use your browser's "View Page Source" option for this. Or +right click on the ad, and grab the URL. Let's look at an example, google.com, one section at a time: @@ -2117,7 +3096,7 @@ the top. This applies to all URLs as signified by the single forward slash -- " These are the default actions we have enabled. But we can define additional actions that would be exceptions to these general rules, and then list specific URLs that these exceptions would apply to. Last match wins. Just below this -then are two explict matches for ".google.com". The first is negating our +then are two explicit matches for ".google.com". The first is negating our various cookie blocking actions (i.e. we will allow cookies here). The second is allowing "fast-redirects". Note that there is a leading dot here -- ".google.com". This will match any hosts and sub-domains, in the google.com @@ -2126,7 +3105,7 @@ defined somewhere in the lower part of our actions file, and "google.com" is referenced in these sections. And now we pull it altogether in the bottom section and summarize how Privoxy -is appying all its "actions" to "google.com": +is applying all its "actions" to "google.com": Final results: @@ -2187,7 +3166,7 @@ giving us problems. We are getting a blank page. Hmmm... Ooops, the "/adsl/" is matching "/ads"! But we did not want this at all! Now we see why we get the blank page. We could now add a new action below this that -explictly does not block (-block) pages with "adsl". There are various ways to +explicitly does not block (-block) pages with "adsl". There are various ways to handle such exceptions. Example: { -block } diff --git a/doc/webserver/developer-manual/coding.html b/doc/webserver/developer-manual/coding.html index 1735242b..8fb12450 100644 --- a/doc/webserver/developer-manual/coding.html +++ b/doc/webserver/developer-manual/coding.html @@ -13,8 +13,8 @@ REL="PREVIOUS" TITLE="Documentation Guidelines" HREF="documentation.html">Next5. Coding Guidelines6. Coding Guidelines
5.1. Introduction6.1. Introduction

This set of standards is designed to make our lives easier. It is @@ -102,7 +102,7 @@ CLASS="SECT2" CLASS="SECT2" >5.2. Using Comments6.2. Using Comments

5.2.1. Comment, Comment, Comment6.2.1. Comment, Comment, Comment

5.2.2. Use blocks for comments6.2.2. Use blocks for comments

5.2.3. Keep Comments on their own line6.2.3. Keep Comments on their own line

5.2.4. Comment each logical step6.2.4. Comment each logical step

5.2.5. Comment All Functions Thoroughly6.2.5. Comment All Functions Thoroughly

5.2.6. Comment at the end of braces if the +>6.2.6. Comment at the end of braces if the content is more than one screen length

5.3. Naming Conventions6.3. Naming Conventions

5.3.1. Variable Names6.3.1. Variable Names

5.3.2. Function Names6.3.2. Function Names

5.3.3. Header file prototypes6.3.3. Header file prototypes

5.3.4. Enumerations, and #defines6.3.4. Enumerations, and #defines

5.3.5. Constants6.3.5. Constants

5.4. Using Space6.4. Using Space

5.4.1. Put braces on a line by themselves.6.4.1. Put braces on a line by themselves.

5.4.2. ALL control statements should have a +>6.4.2. ALL control statements should have a block

5.4.3. Do not belabor/blow-up boolean +>6.4.3. Do not belabor/blow-up boolean expressions

5.4.4. Use white space freely because it is +>6.4.4. Use white space freely because it is free

5.4.5. Don't use white space around structure +>6.4.5. Don't use white space around structure operators

5.4.6. Make the last brace of a function stand +>6.4.6. Make the last brace of a function stand out

5.4.7. Use 3 character indentions6.4.7. Use 3 character indentions

5.5. Initializing6.5. Initializing

5.5.1. Initialize all variables6.5.1. Initialize all variables

5.6. Functions6.6. Functions

5.6.1. Name functions that return a boolean as a +>6.6.1. Name functions that return a boolean as a question.

5.6.2. Always specify a return type for a +>6.6.2. Always specify a return type for a function.

5.6.3. Minimize function calls when iterating by +>6.6.3. Minimize function calls when iterating by using variables

5.6.4. Pass and Return by Const Reference6.6.4. Pass and Return by Const Reference

5.6.5. Pass and Return by Value6.6.5. Pass and Return by Value

5.6.6. Names of include files6.6.6. Names of include files

5.6.7. Provide multiple inclusion +>6.6.7. Provide multiple inclusion protection

5.6.8. Use `extern "C"` when appropriate6.6.8. Use `extern "C"` when appropriate

5.6.9. Where Possible, Use Forward Struct +>6.6.9. Where Possible, Use Forward Struct Declaration Instead of Includes

5.7. General Coding Practices6.7. General Coding Practices

5.7.1. Turn on warnings6.7.1. Turn on warnings

5.7.2. Provide a default case for all switch +>6.7.2. Provide a default case for all switch statements

5.7.3. Try to avoid falling through cases in a +>6.7.3. Try to avoid falling through cases in a switch statement.

5.7.4. Use 'long' or 'short' Instead of +>6.7.4. Use 'long' or 'short' Instead of 'int'

5.7.5. Don't mix size_t and other types6.7.5. Don't mix size_t and other types

5.7.6. Declare each variable and struct on its +>6.7.6. Declare each variable and struct on its own line.

5.7.7. Use malloc/zalloc sparingly6.7.7. Use malloc/zalloc sparingly

5.7.8. The Programmer Who Uses 'malloc' is +>6.7.8. The Programmer Who Uses 'malloc' is Responsible for Ensuring 'free'

5.7.9. Add loaders to the `file_list' structure +>6.7.9. Add loaders to the `file_list' structure and in order

5.7.10. "Uncertain" new code and/or changes to +>6.7.10. "Uncertain" new code and/or changes to existing code, use FIXME

5.8. Addendum: Template for files and function +>6.8. Addendum: Template for files and function comment blocks:

const char FILENAME_rcs[] = "$Id: developer-manual.sgml,v 1.33 2002/04/12 03:49:53 hal9 Exp $";
+>const char FILENAME_rcs[] = "$Id: developer-manual.sgml,v 1.35 2002/04/17 15:16:15 oes Exp $";
 /*********************************************************************
  *
  * File        :  $Source$
@@ -2097,7 +2097,7 @@ WIDTH="100%"
 CLASS="PROGRAMLISTING"
 >#ifndef _FILENAME_H
 #define _FILENAME_H
-#define FILENAME_H_VERSION "$Id: developer-manual.sgml,v 1.33 2002/04/12 03:49:53 hal9 Exp $"
+#define FILENAME_H_VERSION "$Id: developer-manual.sgml,v 1.35 2002/04/17 15:16:15 oes Exp $"
 /*********************************************************************
  *
  * File        :  $Source$
@@ -2238,7 +2238,7 @@ WIDTH="33%"
 ALIGN="right"
 VALIGN="top"
 >NextVersion Control GuidelinesTesting Guidelines
Prev9. Contacting the developers, Bug Reporting and Feature Requests10. Contacting the developers, Bug Reporting and Feature Requests

We value your feedback. However, to provide you with the best support, please @@ -187,7 +187,7 @@ WIDTH="33%" ALIGN="left" VALIGN="top" >PrevReleasing a new versionUpdate the Webserver10. Copyright and History11. Copyright and History

10.1. Copyright11.1. Copyright

10.2. History11.2. History

Version Control GuidelinesThe CVS RepositoryPrevNext6. Version Control Guidelines4. The CVS Repository

To be filled. note on cvs comments. Don't only comment what you did, - but also why you did it!

If you intend to help us with programming, documentation or packaging + you will need write access to our holy grail, the CVS repository. + Please read this chapter completely before accessing via CVS. +

4.1. Access to CVS

The project's CVS repository is hosted on + SourceForge. + Please refer to the chapters 6 and 7 in + SF's site + documentation for the technical access details for your + operating system. For historical reasons, the CVS server is + called cvs.ijbswa.sourceforge.net, the repository is + called ijbswa, and the source tree module is called + current. +

4.2. CVS Commit Guideline

The source tree is the heart of every software project. Every effort must + be made to ensure that it is readable, compilable and consistent at all + times. We therefore ask anyone with CVS access to strictly adhere to the + following guidelines: +

  • Never (read: never, ever) be tempted to commit + that small change without testing it thoroughly first. When we're + close to a public release, ask a fellow developer to review your + changes. +

  • Your commit message should give a concise overview of what you + changed (no big details) and why you changed it + Just check previous messages for good examples. +

  • Don't use the same message on multiple files, unless it equally applies to + all those files. +

  • If your changes span multiple files, and the code won't recompile unless + all changes are commited (e.g. when changing the signature of a function), + then commit all files one after another, without long delays in beween. + If necessary, prepare the commit messages in advance. +

  • Before changing things on CVS, make sure that your changes are in line + with the team's general consensus on what should be done (see below). +

+

4.3. Discussing Changes First

We don't have a too formal policy on this, just use common sense. Hints: If it is.. +

  1. ..a bugfix / clean-up / cosmetic thing: shoot +

  2. ..a new feature that can be turned off: shoot +

  3. ..a clear improvement w/o side effects on other parts of the code: shoot +

  4. ..a matter of taste: ask the list +

  5. ..a major redesign of some part of the code: ask + the list +

+

Note that near a major public release, we get a bit more cautious - if + unsure, it doesn't hurt to ask first. There is always the possibility + to submit a patch to the patches + tracker instead. +

Prev4. Documentation Guidelines5. Documentation Guidelines

All formal documents are maintained in Docbook SGML and located in the @@ -251,7 +251,7 @@ CLASS="SECT2" CLASS="SECT2" >4.1. Quickstart to Docbook and SGML5.1. Quickstart to Docbook and SGML

If you are not familiar with SGML, it is a markup language similar to HTML. @@ -344,110 +344,122 @@ CLASS="LITERAL" >

Some common elements that you likely will use:

, the stylesheets + make this italics. +
<para></para>, paragraph delimiter. Most - text needs to be within paragraph elements (there are some exceptions). -
<emphasis></emphasis>, the stylesheets make this - italics. -
<filename></filename>, files and directories. -
<command></command>, command examples. -
<literallayout></literallayout>, like - <pre>, more or less. -
<itemizedlist></itemizedlist>, list with bullets. -
<listitem></listitem>, member of the above. -
<screen></screen>, screen output, implies - <literallayout>. -
<ulink url="example.com"></ulink>, like - HTML <a> tag. -
<quote></quote>, for, doh, quoting text. -

Look at any of the existing docs for examples of all these and more.

You might also find "Writing Documentation + Using DocBook - A Crash Course" useful.

4.2. 5.2. Privoxy Documentation Style

4.3. Privoxy Custom Entities5.3. Privoxy Custom Entities

PrevQuickstart to Privoxy DevelopmentThe CVS Repository

$Id: developer-manual.sgml,v 1.33 2002/04/12 03:49:53 hal9 Exp $

$Id: developer-manual.sgml,v 1.35 2002/04/17 15:16:15 oes Exp $

Privoxy is a web proxy with advanced filtering - capabilities for protecting privacy, filtering web page content, managing - cookies, controlling access, and removing ads, banners, pop-ups and other - obnoxious Internet junk. Privoxy has a very - flexible configuration and can be customized to suit individual needs and - tastes. Privoxy has application for both - stand-alone systems and multi-user networks.

Privoxy is based on the code of the - Internet Junkbuster (tm). - Junkbuster was originally written by Junkbusters - Corporation, and was released as free open-source software under the GNU GPL. - Stefan Waldherr made many improvements, and started the SourceForge project - to continue development.

Privoxy continues the - Junkbuster tradition, but adds many - refinements, enhancements and new features.

You can find the latest version of the this manual at

4. The CVS Repository
4.1. Access to CVS
4.2. CVS Commit Guideline
4.3. Discussing Changes First
5. Documentation Guidelines
4.1. 5.1. Quickstart to Docbook and SGML
4.2. 5.2. Documentation Style
4.3. 5.3. Privoxy Custom Entities
5. 6. Coding Guidelines
5.1. 6.1. Introduction
5.2. 6.2. Using Comments
5.2.1. 6.2.1. Comment, Comment, Comment
5.2.2. 6.2.2. Use blocks for comments
5.2.3. 6.2.3. Keep Comments on their own line
5.2.4. 6.2.4. Comment each logical step
5.2.5. 6.2.5. Comment All Functions Thoroughly
5.2.6. 6.2.6. Comment at the end of braces if the content is more than one screen length
5.3. 6.3. Naming Conventions
5.3.1. 6.3.1. Variable Names
5.3.2. 6.3.2. Function Names
5.3.3. 6.3.3. Header file prototypes
5.3.4. 6.3.4. Enumerations, and #defines
5.3.5. 6.3.5. Constants
5.4. 6.4. Using Space
5.4.1. 6.4.1. Put braces on a line by themselves.
5.4.2. 6.4.2. ALL control statements should have a block
5.4.3. 6.4.3. Do not belabor/blow-up boolean expressions
5.4.4. 6.4.4. Use white space freely because it is free
5.4.5. 6.4.5. Don't use white space around structure operators
5.4.6. 6.4.6. Make the last brace of a function stand out
5.4.7. 6.4.7. Use 3 character indentions
5.5. 6.5. Initializing
5.5.1. 6.5.1. Initialize all variables
5.6. 6.6. Functions
5.6.1. 6.6.1. Name functions that return a boolean as a question.
5.6.2. 6.6.2. Always specify a return type for a function.
5.6.3. 6.6.3. Minimize function calls when iterating by using variables
5.6.4. 6.6.4. Pass and Return by Const Reference
5.6.5. 6.6.5. Pass and Return by Value
5.6.6. 6.6.6. Names of include files
5.6.7. 6.6.7. Provide multiple inclusion protection
5.6.8. 6.6.8. Use `extern "C"` when appropriate
5.6.9. 6.6.9. Where Possible, Use Forward Struct Declaration Instead of Includes
5.7. 6.7. General Coding Practices
5.7.1. 6.7.1. Turn on warnings
5.7.2. 6.7.2. Provide a default case for all switch statements
5.7.3. 6.7.3. Try to avoid falling through cases in a switch statement.
5.7.4. 6.7.4. Use 'long' or 'short' Instead of 'int'
5.7.5. 6.7.5. Don't mix size_t and other types
5.7.6. 6.7.6. Declare each variable and struct on its own line.
5.7.7. 6.7.7. Use malloc/zalloc sparingly
5.7.8. 6.7.8. The Programmer Who Uses 'malloc' is Responsible for Ensuring 'free'
5.7.9. 6.7.9. Add loaders to the `file_list' structure and in order
5.7.10. 6.7.10. "Uncertain" new code and/or changes to existing code, use FIXME
5.8. 6.8. Addendum: Template for files and function comment blocks:
6. Version Control Guidelines
7. Testing Guidelines
8. Releasing a new versionReleasing a New Version
8.2. Update the webserverBuilding and Releasing the Packages
8.3. 8.2.1. Source Tarball
8.2.2. SuSE or Red Hat
8.4. 8.2.3. OS/2
8.5. 8.2.4. Solaris
8.6. 8.2.5. Windows
8.7. 8.2.6. Debian
8.8. 8.2.7. Mac OSX
8.9. 8.2.8. FreeBSD
8.10. Tarball
8.11. 8.2.9. HP-UX 11
8.12. 8.2.10. Amiga OS
8.13. 8.2.11. AIX
8.3. After the Release
9. Update the Webserver
10. Contacting the developers, Bug Reporting and Feature Requests
10. 11. Copyright and History
10.1. 11.1. Copyright
10.2. 11.2. History
11. 12. See also
Releasing a new versionReleasing a New VersionNext8. Releasing a new version8. Releasing a New Version

To minimize trouble with distribution contents, web-page - errors and the like, we strongly encourage you - to follow this section if you prepare a new release of - code or new pages on the webserver. +> When we release versions of Privoxy, + our work leaves our cozy secret lab and has to work in the cold + RealWorld[tm]. Once it is released, there is no way to call it + back, so it is very important that great care is taken to ensure + that everything runs fine, and not to introduce problems in the + very last minute. +

So when releasing a new version, please adhere exactly to the + procedure outlined in this chapter.

The following programs are required to follow this process: @@ -86,15 +95,16 @@ CLASS="FILENAME" >ncftpput (ncftp), scpscp, ssh (ssh), -gmake (GNU's version of make), autoconf, cvs, ???. +> (GNU's version of make), autoconf, cvs.

Replace X, Y and Z with the actual version number (X = major, Y = minor, Z = point): +> In the following text, replace X, Y and Z with the actual version number + (X = major, Y = minor, Z = point):

  • Increment the version number in configure.in in - CVS. Also, increase or reset the RPM release number in - configure.in as appropriate. Do NOT - touch version information after export from CVS. - All packages will use the version and release data - from Increment the version number and increase or reset the RPM release number + in configure.in. - Local files should not be changed, except prior to a CVS commit!!! - This way we are all on the same page! +> as appropriate.

  • If the HTML documentation is not in sync with the SGML sources + you need to regenerate it. (If in doubt, just do it.) See the + Section "Updating the webserver" in this manual for details. +

  • Commit all files that were changed in the above steps!

  • The first package uploaded should be the official - "tarball" release, as required by the GPL. This is built - with the "make tarball-dist" Makefile - target, and then can be uploaded with - "make tarball-upload" (see below). -

  • 8.2. Update the webserver8.2. Building and Releasing the Packages

    All files must be group-readable and group-writable (or no one else - will be able to change them)! To update the webserver, create any - pages locally in the doc/webserver/* directory (or - create new directories under doc/webserver), then do +> Now the individual packages can be built and released. Note that for + GPL reasons the first package to be released is always the source tarball. +

    For all types of packages, including the source tarball, + you must make sure that you build from clean sources by exporting + the right version from CVS into an empty directory:. +

      mkdir dist # delete or choose different name if it already exists
    +  cd dist
    +  cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    +  cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r v_X_Y_Z current
    +     
    +

    Do NOT change a single bit, including, but not limited to + version information after export from CVS. This is to make sure that + all release packages, and with them, all future bug reports, are based + on exactly the same code. +

    Please find additional instructions for the source tarball and the + individual platform dependent binary packages below. +

    8.2.1. Source Tarball

    First, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then run:

    This will do the upload to the webserver (www.privoxy.org). -

    Then do: +

    Note that "make dok" - (or "make redhat-dok") creates - doc/webserver/user-manual, - doc/webserver/developer-manual, - doc/webserver/faq and - doc/webserver/index.html automatically. - (doc/webserver/man-page/privoxy-man-page.html

      make webserver
    +>  cd current
    +  autoheader && autoconf && ./configure
     	
      make tarball-dist
    +	
    - is created by a separate Makefile target, "make - man", due to dependencies on some obscure perl scripts. - See comments in GNUmakefile.) -

    - Someone should also commit these to CVS so that packagers without the - ability to build docs locally, have access to them. This is a separate - step, and should also be done before each official release. -

    Please do NOT use any other means of transferring files to the - webserver. "make webserver" not only - uploads, but will make sure that the appropriate permissions are - preserved for shared group access. -

    8.3. SuSE or Red Hat

    Ensure that you have the latest code version. Hence run: +> To upload the package to Sourceforge, simply issue

    first. +> Go to the displayed URL and release the file publicly on Sourceforge. + For the change log field, use the relevant section of the + ChangeLog file. +

    8.2.2. SuSE or Red Hat

    First, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then run:

      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd current
    +>  make tarball-upload
     	

    Go to the displayed URL and release the file publicly on Sourceforge. + Use the release notes and çhange log from the source tarball package.

    8.4. OS/2

    8.2.3. OS/2

    Ensure that you have the latest code version. Hence run: +> First, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then get the OS/2 Setup module:

      autoheader && autoconf && ./configure
    +>  cd current
    +  autoheader && autoconf && ./configure
     	
      make suse-dist or make redhat-dist
    +>  make suse-dist (or make redhat-dist)
     	
    directory. Edit the os2build.cmd file to set the final executable filename. For example, -
      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd ..
    -  cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co os2setup
    +>  cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co os2setup
     	

    - Next, edit the

    Next, edit the IJB.wis file so the release number matches @@ -510,7 +506,9 @@ CLASS="FILENAME" CLASS="FILENAME" >PACKAGEID section: -

    - You're now ready to build. Run: -

    You're now ready to build. Run: +

    - And in the

    You will find the WarpIN-installable executable in the + ./files directory you will have the - WarpIN-installable executable. - Upload this anonymously to - directory. Upload this anonymously to + uploads.sourceforge.net/incoming, create a release - for it, and you're done. + for it, and you're done. Use the release notes and Change Log from the + source tarball package.

    8.5. Solaris

    8.2.4. Solaris

    Login to Sourceforge's compilefarm via ssh +> Login to Sourceforge's compilefarm via ssh:

    Choose the right operating system (not the Debian one). If you have - downloaded Privoxy before, -

      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd current
    -	
    -

    If not, please checkout - Privoxy via CVS first. Run: +> Choose the right operating system (not the Debian one). + When logged in, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then run:

    on the Sourceforge machine (no ncftpput). You now have to manually upload the archive to Sourceforge's ftp server and release - the file publicly. + the file publicly. Use the release notes and Change Log from the + source tarball package.

      autoheader && autoconf && ./configure
    +>  cd current
    +  autoheader && autoconf && ./configure
     	

    (Note: It is important that this is a clean copy of the code, - do not re-use a working directory after you have manually compiled - there). -

    Then you can build the package. This is fully automated, and is controlled by privoxy_setup_X_Y_Z.exe, and upload it to - SourceForge. + SourceForge. When releasing the package on SourceForge, use the release notes + and Change Log from the source tarball package.

    8.7. Debian

    Ensure that you have the latest code version. Hence run: -

            mkdir dist
    -        cd dist
    -        cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -        cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z .
    +>        cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co winsetup
           
      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd current
    -	
    -

    8.2.6. Debian

    first. Run: +> First, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then, run:

    8.8. Mac OSX

    8.2.7. Mac OSX

    Ensure that you have the latest code version. Hence run: +> First, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then get the Mac OSX setup module:

      autoheader && autoconf && ./configure
    +>  cd current
    +  autoheader && autoconf && ./configure
     	

    From the osxsetup directory, run: -

      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd ..
    -  cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co osxsetup
    +>  cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co osxsetup
     	
    Then run: +

      build
    +>  cd osxsetup
    +  build
     	
    - You can then upload

    You can then upload privoxyosx_setup_x.y.z.zip anonymously to @@ -885,39 +859,18 @@ CLASS="FILENAME" CLASS="FILENAME" >uploads.sourceforge.net/incoming, - create a release for it, and you're done. + create a release for it, and you're done. Use the release notes + and Change Log from the source tarball package.

    8.9. FreeBSD

    Change the version number of Privoxy in the - configure.in file. Run: -
      autoheader && autoconf && ./configure
    -	
    - Then ... -

    8.2.8. FreeBSD

    Login to Sourceforge's compilefarm via ssh:

    Choose the right operating system. + When logged in, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then run:

      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd current
    -	
    -

    Run: -

    on the Sourceforge machine (no ncftpput). You now have to manually upload the archive to Sourceforge's ftp server and release - the file publicly. -

    8.10. Tarball

    Ensure that you have the right code version. Hence run: -

      autoheader && autoconf && ./configure
    +>  cd current
    +  autoheader && autoconf && ./configure
     	
      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd current
    -	
    -

    first. Run: -

      autoheader && autoconf && ./configure
    -	
    -

    Then do: -

      make tarball-dist
    -	
    + the file publicly. Use the release notes and Change Log from the + source tarball package.

    To upload the package to Sourceforge, simply issue -

      make tarball-upload
    -	
    -

    Goto the displayed URL and release the file publicly on Sourceforge. -

    8.11. HP-UX 11

    Ensure that you have the latest code version. Hence run: -

    8.2.9. HP-UX 11

      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd current
    -	
    -

    first. Run: +> First, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then run:

    8.12. Amiga OS

    8.2.10. Amiga OS

    Ensure that you have the latest code version. Hence run: -

      autoheader && autoconf && ./configure
    +>  cd current
    +  autoheader && autoconf && ./configure
     	
      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd current
    -	
    -

    first. Run: +> First, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then run:

    8.13. AIX

    8.2.11. AIX

    Login to Sourceforge's compilefarm via ssh:

    Choose the right operating system. If you have downloaded Privoxy - before: -

      autoheader && autoconf && ./configure
    +>  cd current
    +  autoheader && autoconf && ./configure
     	
      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3  -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa export -r  v_X_Y_Z current
    -  cd current
    -	
    -

    If not, please checkout - Privoxy via CVS first. Run: +> Choose the right operating system. + When logged in, make sure that you have freshly exported the right + version into an empty directory. (See "Building and releasing + packages" above). Then run:

    on the Sourceforge machine (no ncftpput). You now have to manually upload the archive to Sourceforge's ftp server and release - the file publicly. + the file publicly. Use the release notes and Change Log from the + source tarball package.

    8.3. After the Release

    When all (or: most of the) packages have been uploaded and made available, + send an email to the announce + mailing list, Subject: "Version X.Y.Z available for download". Be sure to + include the + download + location, the release notes and the change log. +

      autoheader && autoconf && ./configure
    +>  cd current
    +  autoheader && autoconf && ./configure
     	

    Next

    You'll need an account on Sourceforge to support our - development. Mail your ID to the list and wait until a project - manager has added you. + development. Mail your ID to the list and wait until a + project manager has added you.

    For the time being (read, this section is under construction), please - note the following guidelines for changing stuff in the code. If it is -

    1. A bugfix / clean-up / cosmetic thing: shoot -

    2. A new feature that can be turned off: shoot -

    3. A clear improvement w/o side effects on other parts of the code: shoot -

    4. A matter of taste: ask the list -

    5. A major redesign of some part of the code: ask the list -

    -

    Note that near a major public release, we get a bit more cautious - if - unsure, it doesn't hurt to ask first. + refer to the extensive comments in the source code.

    NextDocumentation GuidelinesThe CVS Repository
    11. See also12. See also

    Other references and sites of interest to PrevPrevVersion Control GuidelinesCoding GuidelinesReleasing a new versionReleasing a New Version

    Update the Webserver
    Privoxy Developer Manual
    PrevNext

    9. Update the Webserver

    When updating the webserver, please follow these steps to make + sure that no broken links, incosistent contents or permission + problems will occur: +

    If you have changed anything in the documentation source SGML files, + do: +

      make dok # (or make redkat-dok if make dok doesn't work for you)
    +    
    +

    That will generate doc/webserver/user-manual, + doc/webserver/developer-manual, + doc/webserver/faq and + doc/webserver/index.html automatically. +

    If you changed the manual page source, generate + doc/webserver/man-page/privoxy-man-page.html + by running "make man". (This is + a separate target due to dependencies on some obscure perl scripts. + See comments in GNUmakefile.) +

    If you want to add new files to the webserver, create them locally in + the doc/webserver/* directory (or + create new directories under doc/webserver). +

    Next, commit any changes from the above steps to CVS. All set? Then do +

      make webserver
    +    
    +

    This will do the upload to the + webserver (www.privoxy.org) and ensure all files and directories + there are group writable. +

    Please do NOT use any other means of transferring + files to the webserver to avoid permission problems. +


    PrevHomeNext
    Releasing a New Version Contacting the developers, Bug Reporting and Feature Requests
    \ No newline at end of file diff --git a/doc/webserver/faq/configuration.html b/doc/webserver/faq/configuration.html index 58562d77..2f4bd7f5 100644 --- a/doc/webserver/faq/configuration.html +++ b/doc/webserver/faq/configuration.html @@ -105,7 +105,7 @@ CLASS="SECT2" >

    3.2. What is an "actions"

    3.4. How are actions files configured? What is the easiest way to do this?

    3.7. What is "default.filter"

    3.8. How can I set up Privoxy

    3.9. Instead of ads, now I get a checkerboard pattern. I don't want to see anything.

    3.10. Why would anybody want to see a checkerboard pattern?

    3.11. I see large red banners on some pages that say

    8.1. Copyright

    8.2. History

    1.2. Why "Privoxy"
    • Integrated browser based configuration and control utility ( Integrated browser based configuration and control utility at http://p.p). Browser-based tracing of rule - and filter effects. +>http://config.privoxy.org/ + (shortcut: http://p.p/). Browser-based + tracing of rule and filter effects. Remote toggling.

    • HTTP/1.1 compliant (most, but not all 1.1 features are supported). +> HTTP/1.1 compliant (but not all optional 1.1 features are supported).

    • "web-bugs", JavaScript, pop-ups, status bar abuse, - etc.) +>, JavaScript and HTML annoyances, pop-ups, etc.)

    • Bypass many click-tracking scripts (avoids script redirection). -

    • Builds from source on most UNIX-like systems. Packages available for: Linux - (RedHat, SuSE, or Debian), Windows, Sun Solaris, Mac OSX, OS/2, HP-UX 11 and AmigaOS. - + (RedHat, SuSE, or Debian), Windows, Sun Solaris, Mac OSX, OS/2, HP-UX 11, + NetBSD and AmigaOS. +

    • Every feature now controllable on a per-site or per-location basis, configuration + more powerful and versatile over-all.

    • In addition, the configuration is much more powerful and versatile over-all. +> Many smaller new features added, limitations and bugs removed, and security holes fixed.

    1.6. How does Privoxy

    1.7. Can PrivoxySee the Troubleshooting section below.)

    Privoxy is based on the code of the - Internet Junkbuster (tm). - is based on Junkbuster was originally written by Junkbusters - Corporation, and was released as free open-source software under the GNU GPL. - Stefan Waldherr made many improvements, and started the SourceForge project - to continue development.

    Privoxy continues the - Junkbuster tradition, but adds many - refinements, enhancements and new features.

    Internet + Junkbuster
    (tm).

    You can find the latest version of the document at

    1.2. Why "Privoxy"
    1.6. How does Privoxy
    1.7. Can Privoxy
    2.4. I just installed Privoxy
    2.6. I just installed Privoxy
    3.2. What is an "actions"
    3.4. How are actions files configured? What is the easiest way to do this?
    3.7. What is "default.filter"
    3.8. How can I set up Privoxy
    3.9. Instead of ads, now I get a checkerboard pattern. I don't want to see anything.
    3.10. Why would anybody want to see a checkerboard pattern?
    3.11. I see large red banners on some pages that say
    4.1. How much does Privoxy
    4.7. Can Privoxy
    4.8. Might some things break because header information is being altered?
    4.9. Can Privoxy
    4.10. What about as a firewall? Can Privoxy
    4.11. The Privoxy
    4.12. I have large empty spaces now where ads used to be. Why?
    4.13. How can Privoxy
    4.14. Privoxy
    5.1. I just upgraded and am getting "connection refused"
    5.2. I just added a new rule, but the steenkin ad is still getting through. How?
    5.3. One of my favorite sites does not work with Privoxy
    5.5. What time is it?
    8.1. Copyright
    8.2. History
    Privoxy is known to run on Win32, Mac - OSX, OS/2, AmigaOS, Linux (RedHat, Suse, Debian), FreeBSD, and many flavors - of Unix. There are source and binary releases for these available for - download at http://sourceforge.net/project/showfiles.php?group_id=11118.

    But any operating system that runs TCP/IP, can conceivably take advantage of

    2.4. I just installed Privoxy

    2.6. I just installed Privoxy

    4.1. How much does Privoxy

    4.7. Can Privoxy

    4.8. Might some things break because header information is being altered?

    4.9. Can Privoxy

    4.10. What about as a firewall? Can Privoxy

    4.11. The Privoxy

    4.12. I have large empty spaces now where ads used to be. Why?

    4.13. How can Privoxy

    4.14. Privoxy

    5.1. I just upgraded and am getting "connection refused"

    5.2. I just added a new rule, but the steenkin ad is still getting through. How?

    5.3. One of my favorite sites does not work with Privoxy

    5.5. What time is it?

    Copyright
    History

    Privoxy is based on the code of the - Internet Junkbuster (tm). - Junkbuster was originally written by Junkbusters - Corporation, and was released as free open-source software under the GNU GPL. - Stefan Waldherr made many improvements, and started the SourceForge project - to continue development.

    Privoxy continues the - is based on Junkbuster tradition, but adds many - refinements, enhancements and new features.

    Internet + Junkbuster (tm).


    Copyright


    History

    was v2.0.2, which has now grown whiskers ;-).


    + +

    ".") needs to be taken literally and - not as a special meta-character. + not as a special meta-character. Example: "example\.com", makes + sure the period is recognized only as a period (and not expanded to its + metacharacter meaning of any single character).

    [] - Characters enclosed in brackets will be matched if - any of the enclosed characters are encountered. + any of the enclosed characters are encountered. For instance, "[0-9]" + matches any numeric digit (zero through nine). As an example, we can combine + this with "+" to match any digit one of more times: "[0-9]+".

    "|" matches. +> matches. As an example: + "/(this|that) example/" uses grouping and the bar character + and would match either "this example" or "that + example", and nothing else.

    "string2" in this - example. + example. There must of course be a match on "string1" first.

    These are just some of the ones you are likely to use when matching URLs with

    9.2. Privoxy
    Short cuts. Turn off, then on:

    These may be bookmarked for quick reference.

    These may be bookmarked for quick reference. See next.

    "may not be safe" - just click OK. Then you can run the - Bookmarklet directly from your favourites/bookmarks. For even faster access, + Bookmarklet directly from your favorites/bookmarks. For even faster access, you can put them on the "Links"

    9.3. Chain of Events

    Let's take a quick look at the basic sequence of events when a web page is + requested by your browser and Privoxy is on duty:

    • First, the web browser requests a page, and this request is intercepted by + Privoxy immediately. +

    • Privoxy traps any request for internal CGI + pages (e.g http://p.p/) and relays these back to the browser. +

    • If the URL matches a "+block" pattern, then it is blocked + and the banner displayed. +

    • Untrusted URLs are blocked. If URLs are being added to the + trust file, then that is done. +

    • "+fast-redirect" is processed, stripping unwanted parts + of the request web page URL. +

    • At this point, Privoxy relays the request to the + web server, and requests the page (assuming nothing up to this point has + prevented getting us from this far). +

    • The first few hundred bytes are read from the web server and + "+kill-popups" is processed, if enabled. +

    • If "+filter" applies, the rest of the page is read into + memory and then the filters are processed. Filters are applied in the order they + are specified in the default.filter file. The entire + page, which is now filtered, is then sent by + Privoxy to your browser. +

    • As the browser receives the filtered page content, it will read and request any + embedded URLs on the page, e.g. an ad image. As the browser requests these + secondary URLs from whatever server they may be on, + Privoxy handles these same as above, and the process + is repeated for each such URL. Note that a fancy web page may have many, many + such URLs for graphics, frames, etc. +

    9.3. Anatomy of an Action9.4. Anatomy of an Action

    The way Privoxy is doing - is causing us a problem inadvertantly. It can be a little daunting to look at + is causing us a problem inadvertently. It can be a little daunting to look at the actions and filters files themselves, since they tend to be filled with "regular expressions" whose consequences are not always - so obvious.

    One quick test to see if Privoxy is causing a problem + or not, is to disable it temporarily. This should be the first troubleshooting + step. See the Bookmarklets section on a quick + and easy way to do this (be sure to flush caches afterwards!).

    Privoxy provides the +> also provides the actions - are being applied to any given URL. This is a big help for troubleshooting. -

    First, enter one URL (or partial URL) at the prompt, and then Privoxy will tell us how the current configuration will handle it. This will not - help with filtering effects from the "+filter" action) from the + default.filter file! It - also will not tell you about any other URLs that may be embedded within the - URL you are testing. For instance, images such as ads are expressed as URLs - within the raw page source of HTML pages. So you will only get info for the - actual URL that is pasted into the prompt area -- not any sub-URLs. If you - want to know about embedded URLs like ads, you will have to dig those out of - the HTML source. Use your browser's file since this is handled very differently + and not so easy to trap! It also will not tell you about any other URLs that + may be embedded within the URL you are testing (i.e. a web page). For + instance, images such as ads are expressed as URLs within the raw page source + of HTML pages. So you will only get info for the actual URL that is pasted + into the prompt area -- not any sub-URLs. If you want to know about embedded + URLs like ads, you will have to dig those out of the HTML source. Use your + browser's "View Page Source" option - for this. Or right click on the ad, and grab the URL.

    option for this. Or right click on + the ad, and grab the URL.

    Let's look at an example, These are the default actions we have enabled. But we can define additional actions that would be exceptions to these general rules, and then list specific URLs that these exceptions would apply to. Last match wins. - Just below this then are two explict matches for ".google.com". @@ -1240,7 +1422,7 @@ CLASS="QUOTE" Privoxy is appying all its is applying all its "actions" @@ -1383,7 +1565,7 @@ CLASS="QUOTE" >"/ads"! But we did not want this at all! Now we see why we get the blank page. We could - now add a new action below this that explictly does not diff --git a/doc/webserver/user-manual/configuration.html b/doc/webserver/user-manual/configuration.html index 523f10bd..abfbabb4 100644 --- a/doc/webserver/user-manual/configuration.html +++ b/doc/webserver/user-manual/configuration.html @@ -95,7 +95,7 @@ CLASS="SECT2" >

    5.1. Controlling Privoxy Privoxy can be reached by the special +>'s user interface can be reached through the special URL http://p.p/ (or alternately - http://config.privoxy.org/ + (shortcut: http://p.p/), - which is an internal page. You will see the following section:

    Please choose from the following options: + * Privoxy main page * Show information about the current configuration * Show the source code version numbers - * Show the client's request headers. + * Show the request headers. * Show which actions apply to a URL and why * Toggle Privoxy on or off * Edit the actions list @@ -155,19 +157,14 @@ CLASS="APPLICATION" CLASS="APPLICATION" >Privoxy configuration. The actions - file, and other configuration files, are explained in detail below. - Privoxy will automatically detect any changes - to these files.

    "Toggle Privoxy On or Off" is handy for sites that might - have problems with your current actions and filters, or just to test if - a site misbehaves, whether it is Privoxy @@ -175,14 +172,23 @@ CLASS="APPLICATION" CLASS="APPLICATION" >Privoxy continues - to run as a proxy in this case, but all filtering is disabled.

    Bookmarklet offered, so + that you can toggle Privoxy with one click from + your browser.

    5.2. Configuration Files Overview

  • The default.action file is used to define various - (the actions file) is used to define + which of a set of various "actions" relating to images, banners, pop-ups, access - restrictions, banners and cookies. There is a CGI based editor for this - file that can be accessed via relating to images, banners, + pop-ups, access restrictions, banners and cookies are to be applied, and where. + There is a web based editor for this file that can be accessed at http://config.privoxy.org/edit-actions/ + (Shortcut: http://p.p. (Other actions - files are included as well with differing levels of filtering +>http://p.p/edit-actions/). + (Other actions files are included as well with differing levels of filtering and blocking, e.g. basic.action

  • The default.filter file can be used to re-write the raw +> (the filter file) can be used to re-write the raw page content, including viewable text as well as embedded HTML and JavaScript, - and whatever else lurks on any given web page. + and whatever else lurks on any given web page. The filtering jobs are only + pre-defined here; whether to apply them or not is up to the actions file.

  • All files use the "#" character to denote a + comment (the rest of the line will be ignored) and understand line continuation + through placing a backslash ("\") as the very last character + in a line. If the # is preceded by a backslash, it looses + its special function. Placing a # in front of an otherwise + valid configuration line to prevent it from being interpreted is called "commenting + out" that line.

    default.actiondefault.filter - can use Perl style regular expressions for maximum flexibility. All files use - the "#" character to denote a comment. Such - lines are not processed by Privoxy. After - making any changes, there is no need to restart + can use Perl style regular expressions for + maximum flexibility.

    After making any changes, there is no need to restart PrivoxyPrivoxy should detect such changes - automatically.

    detects such changes + automatically. Note, however, that it may take one or two additional + requests for the change to take effect. When changing the listening address + of Privoxy, these "wake up" requests + must obviously be sent to the old listening address.

    While under development, the configuration content is subject to change. The below documentation may not be accurate by the time you read this. @@ -298,7 +339,7 @@ CLASS="SECT2" >

    5.3. The Main Configuration File

      blockfile blocklist.iniconfdir /etc/privoxy
       

    +>

    Indicates that the blockfile is named "blocklist.ini". (A - default installation does not use this.)

    A "#" indicates a comment. Any part of a - line following a " Assigns the value #" is ignored, except if - the "/etc/privoxy to the option + #" is preceded by a - confdir and thus indicates that the configuration + directory is named "\""/etc/privoxy/".

    Thus, by placing a " All options in the config file except for #" at the start of an - existing configuration line, you can make it a comment and it will be treated - as if it weren't there. This is called "commenting out" an - option and can be useful to turn off features: If you comment out the - "logfile" line, Privoxy will not - log to a file at all. Watch for the "default:" section in each - explanation to see what happens if the option is left unset (or commented - out).

    Long lines can be continued on the next line by using a - "confdir and + \" as the very last character.

    logdir are optional. Watch out in the below description + for what happens if you leave them unset.

    There are various aspects of The main config file controls all aspects of Privoxy behavior - that can be tuned.

    's + operation that are not location dependent (i.e. they apply universally, no matter + where you may be surfing).

    5.3.1. Defining Other Configuration Files5.3.1. Configuration and Log File Locations

    Privoxy can use a number of other files to tell it - what ads to block, what cookies to accept, and perform other functions. This - section of the configuration file tells can (and normally does) use a number of + other files for additional configuration and logging. + This section of the configuration file tells Privoxy - where to find all those other files.

    5.3.1.1. confdir

    On Windows and AmigaOS, - Privoxy looks for these files in the same - directory as the executable. On Unix and OS/2, -

    Specifies:

    The directory where the other configuration files are located

    Type of value:

    Path name

    Default value:

    /etc/privoxy (Unix) or Privoxy looks for these files in the current - working directory. In either case, an absolute path name can be used to - avoid problems.

    installation dir (Windows)

    Effect if unset:

    Mandatory

    Notes:

    No trailing "/", please +

    When development goes modular and multi-user, the blocker, filter, and - per-user config will be stored in subdirectories of When development goes modular and multi-user, the blocker, filter, and + per-user config will be stored in subdirectories of "confdir". - For now, only confdir/templates is used for storing HTML - templates for CGI results.

    The location of the configuration files:

    , where the HTML templates for CGI + output reside (e.g. Privoxy's 404 error page). +

    5.3.1.2. logdir

      confdir /etc/privoxy       # No trailing /, please.
    -   

    -

    Specifies:

    The directory where all logging (i.e. The directory where all logging takes place (i.e. where logfile and - jarfile) takes place. No trailing - are located) +

    Type of value:

    Path name

    Default value:

    /var/log/privoxy (Unix) or Privoxy installation dir (Windows)

    Effect if unset:

    Mandatory

    Notes:

    No trailing "/", please:

    , please +

    5.3.1.3. actionsfile

    Specifies:

    The actions file to use +

    Type of value:

    File name, relative to

      logdir /var/log/privoxy
    -   

    - confdir

    Default value:

    default.action (Unix) or default.action.txt (Windows)

    Effect if unset:

    Note that all file specifications below are relative to - the above two directories!

    No action is taken at all. Simple neutral proxying. +

    Notes:

    The "default.action" file contains patterns to specify the - actions to apply to requests for each site. Default: Cookies to and from all - destinations are kept only during the current browser session (i.e. they are - not saved to disk). Pop-ups are disabled for all sites. All sites are - filtered through selected sections of "default.filter". No sites - are blocked. There is no point in using Privoxy displays a checkboard type - pattern for filtered ads and other images. The syntax of this file is - explained in detail below. Other - "actions" files are included, and you are free to use any of - them. They have varying degrees of aggressiveness.

    without + an actions file. There are three different actions files included in the + distribution, with varying degrees of aggressiveness: + default.action, intermediate.action and + advanced.action. +

    5.3.1.4. filterfile

    Specifies:

    The filter file to use +

    Type of value:

    File name, relative to

      actionsfile default.action
    -   

    - confdir

    Default value:

    default.filter (Unix) or default.filter.txt (Windows)

    Effect if unset:

    No textual content filtering takes place, i.e. all + +filter{name} + actions in the actions file are turned off +

    Notes:

    The The "default.filter" file contains content modification rules - that use "regular expressions". These rules permit powerful - changes on the content of Web pages, e.g., you could disable your favorite - JavaScript annoyances, re-write the actual displayed text, or just have some - fun replacing "Microsoft" with "MicroSuck" wherever - it appears on a Web page. Default: whatever the developers are playing with - :-/

    5.3.1.5. logfile

    Specifies:

    Filtering requires buffering the page content, which may appear to slow down - page rendering since nothing is displayed until all content has passed - the filters. (It does not really take longer, but seems that way since - the page is not incrementally displayed.) This effect will be more noticeable - on slower connections.

    The log file to use +

    Type of value:

    File name, relative to

      filterfile default.filter
    -   

    - logdir

    Default value:

    The logfile is where all logging and error messages are written. The logfile - can be useful for tracking down a problem with - logfile (Unix) or privoxy.log (Windows)

    Effect if unset:

    No log file is used, all log messages go to the console (stderr). +

    Notes:

    The windows version will additionally log to the console. +

    The logfile is where all logging and error messages are written. The level + of detail and number of messages are set with the debug + option (see below). The logfile can be useful for tracking down a problem with + Privoxy (e.g., it's not blocking an ad you - think it should block) but in most cases you probably will never look at it.

    Your logfile will grow indefinitely, and you will probably want to - periodically remove it. On Unix systems, you can do this with a cron job - (see Your logfile will grow indefinitely, and you will probably want to + periodically remove it. On Unix systems, you can do this with a cron job + (see "man cron"). For Redhat, a ). For Red Hat, a logrotate - script has been included.

    On SuSE Linux systems, you can place a line like On SuSE Linux systems, you can place a line like "/var/log/privoxy.* - +1024k 644 nobody.nogroup" in /etc/logfiles, with - the effect that cron.daily will automatically archive, gzip, and empty the - log, when it exceeds 1M size.

    5.3.1.6. jarfile

    Default: Log to the a file named logfile. - Comment out to disable logging.

    Specifies:

    The file to store intercepted cookies in +

    Type of value:

    File name, relative to

      logfile logfile
    -   

    - logdir

    Default value:

    The "jarfile" defines where - Privoxy stores the cookies it intercepts. Note - that if you use a "jarfile", it may grow quite large. Default: - Don't store intercepted cookies.

    jarfile (Unix) or privoxy.jar (Windows)

    Effect if unset:

    Intercepted cookies are not stored at all. +

    Notes:

    The jarfile may grow to ridiculous sizes over time. +

    5.3.1.7. trustfile

      #jarfile jarfile
    -   

    -

    Specifies:

    If you specify a "trustfile", - Privoxy will only allow access to sites that - are named in the trustfile. You can also mark sites as trusted referrers, - with the effect that access to untrusted sites will be granted, if a link - from a trusted referrer was used. The link target will then be added to the - "trustfile". This is a very restrictive feature that typical - users most probably want to leave disabled. Default: Disabled, don't use the - trust mechanism.

    The trust file to use +

    Type of value:

    File name, relative to

      #trustfile trust
    -   

    - confdir

    Default value:

    Unset (commented out). When activated: trust (Unix) or trust.txt (Windows)

    Effect if unset:

    The whole trust mechanism is turned off. +

    Notes:

    The trust mechanism is an experimental feature for building white-lists and should + be used with care. It is NOT recommended for the casual user. +

    If you use the trust mechanism, it is a good idea to write up some on-line - documentation about your blocking policy and to specify the URL(s) here. They - will appear on the page that your users receive when they try to access - untrusted content. Use multiple times for multiple URLs. Default: Don't - display links on the If you specify a trust file, Privoxy will only allow + access to sites that are named in the trustfile. + You can also mark sites as trusted referrers (with +), with + the effect that access to untrusted sites will be granted, if a link from a + trusted referrer was used. + The link target will then be added to the "untrusted" info page.

    "trustfile". + Possible applications include limiting Internet access for children. +

    If you use

      trust-info-url http://www.example.com/why_we_block.html
    -  trust-info-url http://www.example.com/what_we_allow.html
    -   

    -

    +
    operator in the trust file, it may grow considerably over time. +

    5.3.2. Other Configuration Options5.3.2. Local Set-up Documentation

    This part of the configuration file contains options that control how - If you intend to operate Privoxy operates.

    for more users + that just yourself, it might be a good idea to let them know how to reach + you, what you block and why you do that, your policies etc. +

    5.3.2.1. trust-info-url

    "Admin-address" should be set to the email address of the proxy - administrator. It is used in many of the proxy-generated pages. Default: - fill@me.in.please.

    Specifies:

    A URL to be displayed in the error page that users will see if access to an untrusted page is denied. +

    Type of value:

    URL

    Default value:

    Two example URL are provided

    Effect if unset:

    No links are displayed on the "untrusted" error page. +

    Notes:

    The value of this option only matters if the experimental trust mechanism has been + activated. (See

      #admin-address fill@me.in.please
    -   

    - trustfile above.) +

    If you use the trust mechanism, it is a good idea to write up some on-line + documentation about your trust policy and to specify the URL(s) here. + Use multiple times for multiple URLs. +

    The URL(s) should be added to the trustfile as well, so users don't end up + locked out from the information on why they were locked out in the first place! +

    5.3.2.2. admin-address

    Specifies:

    "Proxy-info-url" can be set to a URL that contains more info - about this Privoxy installation, it's - configuration and policies. It is used in many of the proxy-generated pages - and its use is highly recommended in multi-user installations, since your - users will want to know why certain content is blocked or modified. Default: - Don't show a link to on-line documentation.

    An email address to reach the proxy administrator. +

    Type of value:

      Email address

    Default value:

    proxy-info-url http://www.example.com/proxy.html
    -   

    - Unset

    Effect if unset:

    "Listen-address" specifies the address and port where - Privoxy will listen for connections from your - Web browser. The default is to listen on the localhost port 8118, and - this is suitable for most users. (In your web browser, under proxy - configuration, list the proxy server as "localhost" and the - port as "8118").

    No email address is displayed on error pages and the CGI user interface. +

    Notes:

    If you already have another service running on port 8118, or if you want to - serve requests from other machines (e.g. on your local network) as well, you - will need to override the default. The syntax is - "listen-address [<ip-address>]:<port>". If you leave - out the IP address, Privoxy will bind to all - interfaces (addresses) on your machine and may become reachable from the - Internet. In that case, consider using access control lists (acl's) (see - "aclfile" above), or a firewall.

    If both admin-address and proxy-info-url + are unset, the whole "Local Privoxy Support" box on all generated pages will + not be shown. +

    5.3.2.3. proxy-info-url

    Specifies:

    For example, suppose you are running A URL to documentation about the local Privoxy on - a machine which has the address 192.168.0.1 on your local private network - (192.168.0.0) and has another outside connection with a different address. - You want it to serve requests from inside only:

    setup, + configuration or policies. +

    Type of value:

      URL

    Default value:

    listen-address 192.168.0.1:8118
    -   

    - Unset

    Effect if unset:

    If you want it to listen on all addresses (including the outside - connection):

    No link to local documentation is displayed on error pages and the CGI user interface. +

    Notes:

    If both

      listen-address :8118
    -   

    -

    If you do this, consider using ACLs (see "aclfile" above). Note: - you will need to point your browser(s) to the address and port that you have - configured here. Default: localhost:8118 (127.0.0.1:8118).

    admin-address
    and proxy-info-url + are unset, the whole "Local Privoxy Support" box on all generated pages will + not be shown. +

    The debug option sets the level of debugging information to log in the - logfile (and to the console in the Windows version). A debug level of 1 is - informative because it will show you each request as it happens. Higher - levels of debug are probably only of interest to developers.

    This URL shouldn't be blocked ;-) +

    5.3.3. Debugging

    These options are mainly useful when tracing a problem. + Note that you might also want to invoke + Privoxy with the

      debug         1 # GPC   = show each GET/POST/CONNECT request
    -  debug         2 # CONN  = show each connection status
    -  debug         4 # IO    = show I/O status
    -  debug         8 # HDR   = show header parsing
    -  debug        16 # LOG   = log all data into the logfile
    -  debug        32 # FRC   = debug force feature
    -  debug        64 # REF   = debug regular expression filter 
    -  debug       128 #       = debug fast redirects
    -  debug       256 #       = debug GIF de-animation
    -  debug       512 # CLF   = Common Log Format
    -  debug      1024 #       = debug kill pop-ups
    -  debug      4096 # INFO  = Startup banner and warnings.
    -  debug      8192 # ERROR = Non-fatal errors
    -    

    --no-daemon -

    5.3.3.1. debug

    Specifies:

    Key values that determine what information gets logged. +

    Type of value:

    Integer values

    Default value:

    12289 (i.e.: URLs plus informational and warning messages)

    Effect if unset:

    Nothing gets logged. +

    Notes:

    The available debug levels are: +

      debug         1 # show each GET/POST/CONNECT request
    +  debug         2 # show each connection status
    +  debug         4 # show I/O status
    +  debug         8 # show header parsing
    +  debug        16 # log all data into the logfile
    +  debug        32 # debug force feature
    +  debug        64 # debug regular expression filter 
    +  debug       128 # debug fast redirects
    +  debug       256 # debug GIF de-animation
    +  debug       512 # Common Log Format
    +  debug      1024 # debug kill pop-ups
    +  debug      4096 # Startup banner and warnings.
    +  debug      8192 # Non-fatal errors
    +    
    +

    To select multiple debug levels, you can either add them or use + multiple debug lines. +

    It is A debug level of 1 is informative because it will show you each request + as it happens. highly recommended that you enable ERROR - reporting (debug 8192), at least until v3.0 is released.

    1, 4096 and 8192 are highly recommended + so that you will notice when things go wrong. The other levels are probably + only of interest if you are hunting down a specific problem. They can produce + a hell of an output (especially 16). + +

    The reporting of FATAL errors (i.e. ones which crash - The reporting of fatal errors (i.e. ones which crash + Privoxy) is always on and cannot be disabled.

    ) is always on and cannot be disabled. +

    If you want to use CLF (Common Log Format), you should set If you want to use CLF (Common Log Format), you should set "debug - 512" ONLY, do not enable anything else.

    Multiple "debug" directives, are OK - they're logical-OR'd - together.

       debug 15 # same as setting the first 4 listed above
    -   

    - ONLY and not enable anything else. +

    5.3.3.2. single-threaded

    Specifies:

    Default:

    Whether to run only one server thread +

    Type of value:

      debug 1 # URLs
    -  debug 4096 # Info
    -  None

    Default value:

    debug 8192 # Errors - *we highly recommended enabling this*
    -   

    - Unset

    Effect if unset:

    Privoxy normally uses - "multi-threading", a software technique that permits it to - handle many different requests simultaneously. In some cases you may wish to - disable this -- particularly if you're trying to debug a problem. The - "single-threaded" option forces - Privoxy to handle requests sequentially. - Default: Multi-threaded mode.

    Multi-threaded (or, where unavailable: forked) operation, i.e. the ability to + serve multiple requests simultaneously. +

    Notes:

       This option is only there for debug purposes and you should never + need to use it. #single-threaded
    -   

    -

    "toggle" allows you to temporarily disable all - Privoxy's filtering. Just set "toggle - 0".

    The Windows version of Privoxy puts an icon in - the system tray, which also allows you to change this option. If you - right-click on that icon (or select the "Options" menu), one - choice is "Enable". Clicking on enable toggles - Privoxy on and off. This is useful if you want - to temporarily disable Privoxy, e.g., to access - a site that requires cookies which you would otherwise have blocked. This can also - be toggled via a web browser at the PrivoxyIt will drastically reduce performance. - internal address of http://p.p on - any platform.

    5.3.4. Access Control and Security

    "toggle 1" means Privoxy runs - normally, "toggle 0" means that - This section of the config file controls the security-relevant aspects + of Privoxy becomes a non-anonymizing non-blocking - proxy. Default: 1 (on).

    's configuration. +

    5.3.4.1. listen-address

      toggle 1
    -   

    -

    Specifies:

    For content filtering, i.e. the "+filter" and - "+deanimate-gif" actions, it is necessary that - The IP address and TCP port on which Privoxy buffers the entire document body. - This can be potentially dangerous, since a server could just keep sending - data indefinitely and wait for your RAM to exhaust. With nasty consequences.

    The buffer-limit option lets you set the maximum - size in Kbytes that each buffer may use. When the documents buffer exceeds - this size, it is flushed to the client unfiltered and no further attempt to - filter the rest of it is made. Remember that there may multiple threads - running, which might require increasing the "buffer-limit" - Kbytes each, unless you have enabled - "single-threaded" above.

      buffer-limit 4069
    -   

    - will + listen for client requests. +

    Type of value:

    [IP-Address]:Port

    To enable the web-based default.action file editor set - enable-edit-actions to 1, or 0 to disable. Note - that you must have compiled

    Default value:

    localhost:8118

    Effect if unset:

    Bind to localhost (127.0.0.1), port 8118. This is suitable and recommended for + home users who run Privoxy with - support for this feature, otherwise this option has no effect. This - internal page can be reached at http://p.p. -

    on the same machine as + their browser. +

    Notes:

    Security note: If this is enabled, anyone who can use the proxy - can edit the actions file, and their changes will affect all users. - For shared proxies, you probably want to disable this. Default: enabled.

    You will need to configure your browser(s) to this proxy address and port. +

      enable-edit-actions 1
    -   

    -

    If you already have another service running on port 8118, or if you want to + serve requests from other machines (e.g. on your local network) as well, you + will need to override the default. +

    Allow If you leave out the IP address, Privoxy to be toggled on and off - remotely, using your web browser. Set will + bind to all interfaces (addresses) on your machine and may become reachable + from the Internet. In that case, consider using access control lists (acl's) + (see "enable-remote-toggle"to - 1 to enable, and 0 to disable. Note that you must have compiled - "ACLs" below), or a firewall. +

    Example:

    Suppose you are running Privoxy with support for this feature, - otherwise this option has no effect.

    Security note: If this is enabled, anyone who can use the proxy can toggle - it on or off (see http://p.p), and - their changes will affect all users. For shared proxies, you probably want to - disable this. Default: enabled.

      enable-remote-toggle 1
    -   

    -

    5.3.3. Access Control List (ACL)

    Access controls are included at the request of some ISPs and systems - administrators, and are not usually needed by individual users. Please note - the warnings in the FAQ that this proxy is not intended to be a substitute - for a firewall or to encourage anyone to defer addressing basic security - weaknesses.

    If no access settings are specified, the proxy talks to anyone that - connects. If any access settings file are specified, then the proxy - talks only to IP addresses permitted somewhere in this file and not - denied later in this file.

    Summary -- if using an ACL:

    Client must have permission to receive service. -

    on + a machine which has the address 192.168.0.1 on your local private network + (192.168.0.0) and has another outside connection with a different address. + You want it to serve requests from inside only: +

      listen-address  192.168.0.1:8118
    +    
    LAST match in ACL wins. -
    +

    5.3.4.2. toggle

    Specifies:

    Default behavior is to deny service. -
    Initial state of "toggle" status +

    Type of value:

    1 or 0

    Default value:

    1

    Effect if unset:

    Act as if toggled on +

    Notes:

    If set to 0, Privoxy will start in + "toggled off" mode, i.e. behave like a normal, content-neutral + proxy. See enable-remote-toggle + below. This is not really useful anymore, since toggling is much easier + via the web + interface then via editing the conf file. +

    The syntax for an entry in the Access Control List is:

    The windows version will only display the toggle icon in the system tray + if this option is present. +

    5.3.4.3. enable-remote-toggle

      ACTION    SRC_ADDR[/SRC_MASKLEN]    [ DST_ADDR[/DST_MASKLEN] ]
    -   

    -

    Specifies:

    Whether or not the web-based toggle + feature may be used +

    Type of value:

    0 or 1

    Default value:

    1

    Effect if unset:

    The web-based toggle feature is disabled. +

    Notes:

    Where the individual fields are:

    When toggled off, Privoxy acts like a normal, + content-neutral proxy, i.e. it acts as if none of the actions applied to + any URL. +

      For the time being, access to the toggle feature can ACTION      = "permit-access" or not be + controlled separately by "deny-access"
    -
    SRC_ADDR    = client hostname or dotted IP address
    SRC_MASKLEN = number of bits in the subnet mask for the source
    -
    DST_ADDR    = server or forwarder hostname or dotted IP address
    DST_MASKLEN = number of bits in the subnet mask for the target
    -   

    -

    - The field separator (FS) is whitespace (space or tab).

    IMPORTANT NOTE: If "ACLs" or HTTP authentication, + so that everybody who can access Privoxy is using a - forwarder (see below) or a gateway for a particular destination URL, the - (see + "ACLs" and DST_ADDR that is examined is the address of the forwarder - or the gateway and listen-address above) can + toggle it for all users. So this option is NOT the address of the ultimate - target. This is necessary because it may be impossible for the local - not recommended + for multi-user environments with untrusted users. +

    Note that you must have compiled Privoxy to determine the address of the - ultimate target (that's often what gateways are used for).

    with + support for this feature, otherwise this option has no effect. +

    5.3.4.4. enable-edit-actions

    Here are a few examples to show how the ACL features work:

    Specifies:

    Whether or not the web-based actions + file editor may be used +

    Type of value:

    0 or 1

    Default value:

    1

    Effect if unset:

    The web-based actions file editor is disabled. +

    Notes:

    "localhost" is OK -- no DST_ADDR implies that - For the time being, access to the editor can ALL destination addresses are OK:

    not be + controlled separately by "ACLs" or HTTP authentication, + so that everybody who can access Privoxy (see + "ACLs" and

      listen-address above) can + modify its configuration for all users. So this option is permit-access localhost
    -   

    -

    not + recommended for multi-user environments with untrusted users. +

    A silly example to illustrate permitting any host on the class-C subnet with - Note that you must have compiled Privoxy to go anywhere:

    with + support for this feature, otherwise this option has no effect. +

    5.3.4.5. ACLs: permit-access and deny-access

      permit-access www.privoxy.com/24
    -   

    -

    Specifies:

    Except deny one particular IP address from using it at all:

    Who can access what. +

    Type of value:

    src_addr[/src_masklen] + [dst_addr[/dst_masklen]] +

       Where src_addr and + dst_addr are IP addresses in dotted decimal notation or valid + DNS names, and src_masklen and + dst_masklen are subnet masks in CIDR notation, i.e. integer + values from 2 to 30 representing the length (in bits) of the network address. The masks and the whole + destination part are optional. +

    Default value:

    deny-access ident.privoxy.com
    -   

    - Unset

    Effect if unset:

    You can also specify an explicit network address and subnet mask. - Explicit addresses do not have to be resolved to be used.

    Don't restrict access further than implied by

      listen-address +

    Notes:

    Access controls are included at the request of ISPs and systems + administrators, and permit-access 207.153.200.0/24
    -   

    -

    are not usually needed by individual users. + For a typical home user, it will normally suffice to ensure that + Privoxy only listens on the localhost or internal (home) + network address by means of the listen-address option. +

    Please see the warnings in the FAQ that this proxy is not intended to be a substitute + for a firewall or to encourage anyone to defer addressing basic security + weaknesses. +

    A subnet mask of 0 matches anything, so the next line permits everyone.

    Multiple ACL lines are OK. + If any ACLs are specified, then the Privoxy + talks only to IP addresses that match at least one permit-access line + and don't match any subsequent deny-access line. In other words, the + last match wins, with the default being deny-access. +

    If Privoxy is using a forwarder (see

      forward below) + for a particular destination URL, the dst_addr + that is examined is the address of the forwarder and permit-access 0.0.0.0/0
    -   

    -

    NOT the address + of the ultimate target. This is necessary because it may be impossible for the local + Privoxy to determine the IP address of the + ultimate target (that's often what gateways are used for). +

    Note, you You should prefer using IP addresses over DNS names, because the address lookups take + time. All DNS names must resolve! You can cannot say:

    not use domain patterns + like "*.org" or partial domain names. If a DNS name resolves to multiple + IP addresses, only the first one is used. +

    Denying access to particular sites by ACL may have undesired side effects + if the site in question is hosted on a machine which also hosts other sites. +

    Examples:

    Explicitly define the default behavior if no ACL and +

      permit-access .org
    -   

    - listen-address are set: "localhost" + is OK. The absence of a dst_addr implies that + all destination addresses are OK: +

      permit-access  localhost
    +    
    +

    Allow any host on the same class C subnet as www.privoxy.org access to + nothing but www.example.com: +

      permit-access  www.privoxy.org/24 www.example.com/32
    +    
    +

    Allow access from any host on the 26-bit subnet 192.168.45.64 to anywhere, + with the exception that 192.168.45.73 may not access www.dirty-stuff.example.com: +

      permit-access  192.168.45.64/26
    +  deny-access    192.168.45.73    www.dirty-stuff.example.com
    +    
    +

    5.3.4.6. buffer-limit

    Specifies:

    to allow all *.org domains. Every IP address listed must resolve fully.

    Maximum size of the buffer for content filtering. +

    Type of value:

    Size in Kbytes

    Default value:

    4096

    Effect if unset:

    Use a 4MB (4096 KB) limit. +

    Notes:

    An ISP may want to provide a For content filtering, i.e. the +filter and + +deanimate-gif actions, it is necessary that + Privoxy that is - accessible by "the world" and yet restrict use of some of their - private content to hosts on its internal network (i.e. its own subscribers). - Say, for instance the ISP owns the Class-B IP address block 123.124.0.0 (a 16 - bit netmask). This is how they could do it:

    buffers the entire document body. + This can be potentially dangerous, since a server could just keep sending + data indefinitely and wait for your RAM to exhaust -- with nasty consequences. + Hence this option. +

    When a document buffer size reaches the

     permit-access 0.0.0.0/0 0.0.0.0/0   # other clients can go anywhere 
    -                                       # with the following exceptions:

    deny-access   0.0.0.0/0   123.124.0.0/16 # block all external requests for
    -                                          # sites on the ISP's network
    -
    permit 0.0.0.0/0 www.my_isp.com        # except for the ISP's main 
    -                                          # web site
    -
    buffer-limit
    , it is + flushed to the client unfiltered and no further attempt to + filter the rest of the document is made. Remember that there may be multiple threads + running, which might require up to buffer-limit Kbytes + permit 123.124.0.0/16 0.0.0.0/0          # the ISP's clients can go 
    -                                          # anywhere
    -   

    -

    Note that if some hostnames are listed with multiple IP addresses, - the primary value returned by DNS (via gethostbyname()) is used. Default: - Anyone can access the proxy.

    each, unless you have enabled "single-threaded" + above. +

    5.3.4. Forwarding5.3.5. Forwarding

    This feature allows chaining of HTTP requests via multiple proxies. +> This feature allows routing of HTTP requests through a chain of + multiple proxies. It can be used to better protect privacy and confidentiality when accessing specific domains by routing requests to those domains - to a special purpose filtering proxy such as lpwa.com. Or to use - a caching proxy to speed up browsing.

    It can also be used in an environment with multiple networks to route - requests via multiple gateways allowing transparent access to multiple - networks without having to modify browser configurations.

    http://www.multiproxy.org/anon_list.htm) + Or to use a caching proxy to speed up browsing. Or chaining to a parent + proxy may be necessary because the machine that Privoxy + runs on has no direct Internet access.

    Also specified here are SOCKS proxies. Privoxy - SOCKS 4 and SOCKS 4A. The difference is that SOCKS 4A will resolve the target - hostname using DNS on the SOCKS server, not our local DNS client.

    The syntax of each line is:

    5.3.5.1. forward

     forward target_domain[:port] http_proxy_host[:port]
    forward-socks4 target_domain[:port] socks_proxy_host[:port] http_proxy_host[:port]
    forward-socks4a target_domain[:port] socks_proxy_host[:port] http_proxy_host[:port]
    -   

    -

    Specifies:

    To which parent HTTP proxy specific requests should be routed. +

    Type of value:

    target_domain[:port] + http_parent[/port] +

    If http_proxy_host is Where target_domain is a domain name pattern (see the + chapter on domain matching in the actions file), + http_parent is the address of the parent HTTP proxy + as an IP addresses in dotted decimal notation or as a valid DNS name (or ".", then requests are not forwarded to a - HTTP proxy but are made directly to the web servers.

    Lines are checked in sequence, and the last match wins.

    There is an implicit line equivalent to the following, which specifies that - anything not finding a match on the list is to go out without forwarding - or gateway protocol, like so:

      forward .* . # implicit
    -   

    -

    In the following common configuration, everything goes to Lucent's LPWA, - except SSL on port 443 (which it doesn't handle):

    to denote + "no forwarding", and the optional + port parameters are TCP ports, i.e. integer + values from 1 to 64535 +

    Default value:

     forward .* lpwa.com:8000
    forward :443 .
    -   

    - Unset

    Effect if unset:

    - Some users have reported difficulties related to LPWA's use of - Don't use parent HTTP proxies. +

    Notes:

    If http_parent is "." as the last element of the domain, and have said that this - can be fixed with this:

    , then requests are not + forwarded to another HTTP proxy but are made directly to the web servers. +

      forward lpwa. lpwa.com:8000
    -   

    -

    Multiple lines are OK, they are checked in sequence, and the last match wins. +

    Examples:

    (NOTE: the syntax for specifying target_domain has changed since the - previous paragraph was written -- it will not work now. More information - is welcome.)

    Everything goes to an example anonymizing proxy, except SSL on port 443 (which it doesn't handle): +

    In this fictitious example, everything goes via an ISP's caching proxy, - except requests to that ISP:

      forward   .*     anon-proxy.example.org:8080
    +  forward   :443   .
    +    
    +

     forward .* caching.myisp.net:8000
    forward myisp.net .
    -   

    -

    Everything goes to our example ISP's caching proxy, except for requests + to that ISP's sites: +

    For the @home network, we're told the forwarding configuration is this:

      forward   .*.                caching-proxy.example-isp.net:8000
    +  forward   .example-isp.net   .
    +    
    +

    5.3.5.2. forward-socks4 and forward-socks4a

      forward .* proxy:8080
    -   

    -

    Specifies:

    Also, we're told they insist on getting cookies and JavaScript, so you should - allow cookies from home.com. We consider JavaScript a potential security risk. - Java need not be enabled.

    Through which SOCKS proxy (and to which parent HTTP proxy) specific requests should be routed. +

    Type of value:

    target_domain[:port] + socks_proxy[/port] + http_parent[/port] +

    In this example direct connections are made to all "internal" Where target_domain is a domain name pattern (see the + chapter on domain matching in the actions file), + http_parent and socks_proxy + are IP addresses in dotted decimal notation or valid DNS names (http_parent - domains, but everything else goes through Lucent's LPWA by way of the - company's SOCKS gateway to the Internet.

    "." to denote "no HTTP forwarding"), and the optional + port parameters are TCP ports, i.e. integer values from 1 to 64535 +

    Default value:

     forward-socks4 .* lpwa.com:8000 firewall.my_company.com:1080
    forward my_company.com .
    -   

    - Unset

    Effect if unset:

    Don't use SOCKS proxies. +

    Notes:

    This is how you could set up a site that always uses SOCKS but no forwarders:

    Multiple lines are OK, they are checked in sequence, and the last match wins. +

    The difference between

      forward-socks4a .* . firewall.my_company.com:1080
    -   

    -

    forward-socks4
    and forward-socks4a + is that in the SOCKS 4A protocol, the DNS resolution of the target hostname happens on the SOCKS + server, while in SOCKS 4 it happens locally. +

    An advanced example for network administrators:

    If http_parent is ".", then requests are not + forwarded to another HTTP proxy but are made (HTTP-wise) directly to the web servers, albeit through + a SOCKS proxy. +

    Examples:

    From the company example.com, direct connections are made to all + "internal" domains, but everything outbound goes through + their ISP's proxy by way of example.com's corporate SOCKS 4A gateway to + the Internet. +

      forward-socks4a   .*.            socks-gw.example.com:1080  www-cache.example-isp.net:8080
    +  forward           .example.com   .
    +    
    +

    If you have links to multiple ISPs that provide various special content to - their subscribers, you can configure forwarding to pass requests to the - specific host that's connected to that ISP so that everybody can see all - of the content on all of the ISPs.

    A rule that uses a SOCKS 4 gateway for all destinations but no HTTP parent looks like this: +

    This is a bit tricky, but here's an example:

      forward-socks4   .*.            socks-gw.example.com:1080  .
    +    
    +

    5.3.5.3. Advanced Forwarding Examples

    host-a has a PPP connection to isp-a.com. And host-b has a PPP connection to - isp-b.com. host-a can run a If you have links to multiple ISPs that provide various special content + only to their subscribers, you can configure multiple Privoxy proxy with - forwarding like this:

     forward .* .
    Privoxies + which have connections to the respective ISPs to act as forwarders to each other, so that + forward isp-b.com host-b:8118
    -   

    -

    your users can see the internal content of all ISPs.

    host-b can run a Assume that host-a has a PPP connection to isp-a.net. And host-b has a PPP connection to + isp-b.net. Both run Privoxy proxy with forwarding - like this:

    . Their forwarding + configuration can look like this:

     forward .* .
    forward isp-a.com host-a:8118
    -   

    -

    host-a:

    Now, anyone on the Internet (including users on host-a - and host-b) can set their browser's proxy to either - host-a or host-b and be able to browse the content on isp-a or isp-b.

      forward    .*.         .
    +  forward    .isp-b.net  host-b:8118
    + 

    Here's another practical example, for University of Kent at - Canterbury students with a network connection in their room, who - need to use the University's Squid web cache.

    host-b:

     forward *. ssbcache.ukc.ac.uk:3128  # Use the proxy, except for:
    forward .ukc.ac.uk .  # Anything on the same domain as us
    forward * .  # Host with no domain specified
    forward 129.12.*.* .  # A dotted IP on our /16 network.
    forward 127.*.*.* .  # Loopback address
    forward localhost.localdomain .  # Loopback address
    forward www.ukc.mirror.ac.uk .  # Specific host
    -   

    -
      forward    .*.         .
    +  forward    .isp-a.net  host-a:8118
    + 

    Now, your users can set their browser's proxy to use either + host-a or host-b and be able to browse the internal content + of both isp-a and isp-b.

    If you intend to chain Privoxybrowser -> squid -> privoxy is the recommended way.

    Your squid configuration could then look like this (assuming that the IP -address of the box is 192.168.0.1 ):

    Assuming that Privoxy and squid + run on the same box, your squid configuration could then look like this:

      # Define Privoxy as parent cache 
    -  
    -  cache_peer 192.168.0.1 parent 8118 0 no-query
    -
    -  # don't listen to the whole world
    -  http_port 192.168.0.1:3128
    -
    -  # define the local lan
    -  acl mylocallan src 192.168.0.1-192.168.0.5/255.255.255.255
    -
    -  # grant access for http to local lan
    -  http_access allow mylocallan
    -  
    -  # Define ACL for protocol FTP 
    -  acl FTP proto FTP 
    -
    -  # Do not forward ACL FTP to privoxy
    -  always_direct allow FTP 
    -
    -  # Do not forward ACL CONNECT (https) to privoxy
    -  always_direct allow CONNECT 
    -
    -  # Forward the rest to privoxy
    -  never_direct allow all 
    -   

    -
      # Define Privoxy as parent proxy (without ICP) 
    +  cache_peer 127.0.0.1 parent 8118 7 no-query 
    +
    +  # Define ACL for protocol FTP 
    +  acl ftp proto FTP 
    +
    +  # Do not forward FTP requests to Privoxy
    +  always_direct allow ftp 
    +
    +  # Forward all the rest to Privoxy
    +  never_direct allow all 
    + 

    You would then need to change your browser's proxy settings to squid's address and port. + Squid normally uses port 3128. If unsure consult http_port in squid.conf.

    5.3.5. Windows GUI Options5.3.6. Windows GUI Options

    5.4. The Actions File

    The "default.action" file (formerly +> The actions file (default.action, formerly: actionsfilePrivoxy takes, and thus - determines how ad images, cookies and various other aspects of HTTP content - and transactions are handled. These can be accepted or rejected for all - sites, or just those sites you choose. See below for a complete list of - actions.

    takes for which + URLs, and thus determines how ad images, cookies and various other aspects + of HTTP content and transactions are handled on which sites (or even parts + thereof).

    Anything you want can blocked, including ads, banners, or just some obnoxious URL that you would rather not see. Cookies can be accepted or rejected, or - accepted only during the current browser session (i.e. not written to disk). - Changes to default.action should be immediately visible - to Privoxy without the need to restart.

    Note that some sites may misbehave, or possibly not work at all with some - actions. This may require some tinkering with the rules to get the most - mileage of Privoxy's features, and still be - able to see and enjoy just what you want to. There is no general rule of - thumb on these things. There just are too many variables, and sites are - always changing.

    An actions file typically has sections. At the top, "aliases" are + defined (discussed below), then the default set of rules which will apply + universally to all sites and pages. And then below that is generally a lengthy + set of exceptions to the defined universal policies.

    5.4.1. Finding the Right Mix

    Note that some actions like cookie suppression or script disabling may + render some sites unusable, which rely on these techniques to work properly. + Finding the right mix of actions is not easy and certainly a matter of personal + taste. In general, it can be said that the more "aggressive" + your default settings (in the top section of the actions file) are, + the more exceptions for "trusted" sites you will have to + make later. If, for example, you want to kill popup windows per default, you'll + have to make exceptions from that rule for sites that you regularly use + and that require popups for actually useful content, like maybe your bank, + favorite shop, or newspaper.

    We have tried to provide you with reasonable rules to start from in the + distribution actions file. But there is no general rule of thumb on these + things. There just are too many variables, and sites are constantly changing. + Sooner or later you will want to change the rules (and read this chapter).

    5.4.2. How to Edit

    The easiest way to edit the "actions" file is with a browser by - loading http://p.p/, and then select - http://config.privoxy.org/edit-actions.

    If you prefer plain text editing to GUIs, you can of course also directly edit the + default.action file.

    5.4.3. How Actions are Applied to URLs

    The actions file is divided into sections. There are special sections, + like the "Edit Actions List". A text editor can also be used.

    "alias" sections which will be discussed later. For now + let's concentrate on regular sections: They have a heading line (often split + up to multiple lines for readability) which consist of a list of actions, + separated by whitespace and enclosed in curly braces. Below that, there + is a list of URL patterns, each on a separate line.

    To determine which actions apply to a request, the URL of the request is compared to all patterns in this file. Every time it matches, the list of - applicable actions for the URL is incrementally updated. You can trace - this process by visiting

    You can trace this process by visiting http://p.p/show-url-info.

    http://config.privoxy.org/show-url-info.

    There are four types of lines in this file: comments (begin with a - "#" character), actions, aliases and patterns, all of which are - explained below, as well as the configuration file syntax that - Privoxy understands.

    More detail on this is provided in the Appendix, Anatomy of an Action.

    5.4.1. URL Domain and Path Syntax5.4.4. Patterns

    Generally, a pattern has the form <domain>/<path>, where both the - <domain> and <path> part are optional. If you only specify a - domain part, the "/" can be left out:

    www.example.com - is a domain only pattern and will match any request to - "www.example.com".

    Generally, a pattern has the form <domain>/<path>, + where both the <domain> and <path> + are optional. (This is why the pattern / matches all URLs).

    www.example.com/ - means exactly the same.

    www.example.com/

    www.example.com/index.html - matches only the single - document "/index.html" on "www.example.com".

    is a domain-only pattern and will match any request to www.example.com, + regardless of which document on that server is requested. +

    www.example.com

    /index.html - matches the document "/index.html", - regardless of the domain. So would match any page named "index.html" means exactly the same. For domain-only patterns, the trailing / may + be omitted. +

    www.example.com/index.html

    matches only the single document /index.html - on any site.

    www.example.com
    . +

    /index.html

    matches the document /index.html, regardless of the domain, + i.e. on index.html - matches nothing, since it would be - interpreted as a domain name and there is no top-level domain called - ".html".

    any web server. +

    index.html

    matches nothing, since it would be interpreted as a domain name and + there is no top-level domain called .html. +

    5.4.4.1. The Domain Pattern

    The matching of the domain part offers some flexible options: if the domain starts or ends with a dot, it becomes unanchored at that end. For example:

    .example.com - matches any domain or sub-domain that -

    .example.com

    matches any domain that ENDS in ".example.com".

    in + .example.com +

    www.

    www. - matches any domain that matches any domain that STARTS with - "www".

    www.
    +

    .example.

    matches any domain that CONTAINS .example. + (Correctly speaking: It matches any FQDN that contains example as a domain.) +

    Additionally, there are wild-cards that you can use in the domain names themselves. They work pretty similar to shell wild-cards: "?" stands for - any single character. And you can define character classes in square - brackets and they can be freely mixed:

    ad*.example.com - matches

    ad*.example.com

    matches "adserver.example.com", - "ads.example.com", etc but not "sfads.example.com".

    +

    *ad*.example.com

    *ad*.example.com - matches all of the above, and then some.

    matches all of the above, and then some. +

    .?pix.com

    .?pix.com - matches "www.ipix.com" matches www.ipix.com, - "pictures.epix.com", "a.b.c.d.e.upix.com", etc.

    pictures.epix.com
    , a.b.c.d.e.upix.com etc. +

    www[1-9a-ez].example.c*

    www[1-9a-ez].example.com - matches "www1.example.com" matches www1.example.com, - "www4.example.com", "wwwd.example.com"www4.example.cc, wwwd.example.cy, - "wwwz.example.com", etc., but wwwz.example.com etc., but not - "wwww.example.com".

    wwww.example.com. +

    5.4.4.2. The Path Pattern

    If Privoxy was compiled with - "pcre" support (the default), Perl compatible regular expressions - can be used. These are more flexible and powerful than other types - of "regular expressions". See the pcre/docs/ directory or "man - perlre" (also available on uses Perl compatible regular expressions + (through the http://www.perldoc.com/perl5.6/pod/perlre.html) - for details. A brief discussion of regular expressions is in the - PCRE library) for + matching the path.

    There is an Appendix. For instance:

    with a brief quick-start into regular + expressions, and full (very technical) documentation on PCRE regex syntax is available on-line + at http://www.pcre.org/man.txt. + You might also find the Perl man page on regular expressions (man perlre) + useful, which is available on-line at http://www.perldoc.com/perl5.6/pod/perlre.html.

    /.*/advert[0-9]+\.jpe?g - would match a URL from any - domain, with any path that includes Note that the path pattern is automatically left-anchored at the "advert" followed - immediately by one or more digits, then a "." and ending in - either "jpeg" or "jpg". So we match - "example.com/ads/advert2.jpg", and - "www.example.com/ads/banners/advert39.jpeg", but not - "/", + i.e. it matches as if it would start with a "www.example.com/ads/banners/advert39.gif" (no gifs in the - example pattern).

    "^".

    Please note that matching in the path is case +> Please also note that matching in the path is case INSENSITIVE"(?-i)" switch:

    www.example.com/(?-i)PaTtErN.* - will match only - documents whose path starts with "PaTtErN" switch: + www.example.com/(?-i)PaTtErN.* will match only + documents whose path starts with PaTtErN in exactly this capitalization.

    5.4.2. Actions5.4.5. Actions

    Actions are enabled if preceded with a "-". Actions are invoked by enclosing the - action name in curly braces (e.g. {+some_action}), followed by a list of - URLs to which the action applies. There are three classes of actions:

    . So a "+action" means + "do that action", e.g. "+block" means please + "block the following URLs and/or patterns". All actions are + disabled by default, until they are explicitly enabled somewhere in an actions + file.

    + Actions are invoked by enclosing the action name in curly braces (e.g. + {+some_action}), followed by a list of URLs (or patterns that match URLs) to + which the action applies. There are three classes of actions:

  • - Boolean (e.g. "+/-block"): -

    "on" or + "off". Examples: +

  • - parameterized (e.g. "+/-hide-user-agent"): +>"+/-hide-user-agent{ Mozilla 1.0 }", + where some value is required in order to enable this type of action. + Examples:

    {-name}         # disable action
    +>         # disable action ("parameter") can be omitted
         

  • - Multi-value (e.g. "{+/-add-header{Name: value}}", ot + "{+/-wafer{name=value}}"): +>), where some value needs to be defined + in addition to simply enabling the actino. Examples:

      {+name{param}}   # enable action and add parameter {+name{param=value}}   # enable action and set "param" to "value"
      {-name{param}}{-name{param=value}}
       # remove the parameter "param"
    +> completely
      {-name}          # disable this action totally
    +>                # disable this action totally and remove param too
         

    "actions" are:

    5.4.5.1. +add-header{Name: value}

    • Type:

      Multi-value.

      Typical uses:

      Send a user defined HTTP header to the web server. +

      Possible values:

      - Add the specified HTTP header, which is not checked for validity. - You may specify this many times to specify many different headers: -

      Any value is possible. Validity of the defined HTTP headers is not checked. +

      Example usage:

             +add-header{Name: value}{+add-header{X-User-Tracking: sucks}}
      -     

      - -

    • .example.com
      +    

      Notes:

      - Block this URL totally. In a default installation, a This action may be specified multiple times, in order to define multiple + headers. This is rarely needed for the typical user. If you don't know what + "blocked" - URL will result in bright red banner that says "HTTP headers" are, you definitely don't need to worry about this + one. +

  • 5.4.5.2. +block

    Type:

    Boolean.

    Typical uses:

    Used to block a URL from reaching your browser. The URL may be + anything, but is typically used to block ads or other obnoxious + content. +

    Possible values:

    N/A

    Example usage:

         {+block}
    +     .example.com
    +     .ads.r.us
    +    

    Notes:

    Privoxy will display its + special "BLOCKED", - with a reason why it is being blocked, and an option to see it anyway. - The page displayed for this is the page if a URL matches one of the + blocked patterns. If there is sufficient space, a large red + banner will appear with a friendly message about why the page + was blocked, and a way to go there anyway. If there is insufficient + space a smaller blocked page will appear without the red banner. + One exception is if the URL matches both "+block" + and "+image", then it can be handled by + "+image-blocker" (see below). +

    The "+filter" action can also perform some of the + same functionality as "+block", but by virtue of very + different programming techniques, and is typically used for different + reasons. +

    5.4.5.3. +deanimate-gifs

    Type:

    Parameterized.

    Typical uses:

    To stop those annoying, distracting animated GIF images. +

    Possible values:

    "last" or "blocked" template - file. -

    "first" +

    Example usage:

            +block{+deanimate-gifs{last}}
    -     

    - -

  • .example.com
    +    

  • Notes:

    - De-animate all animated GIF images, i.e. reduce them to their last frame. - This will also shrink the images considerably (in bytes, not pixels!). If - the option De-animate all animated GIF images, i.e. reduce them to their last frame. + This will also shrink the images considerably (in bytes, not pixels!). If + the option "first" is given, the first frame of the animation - is used as the replacement. If "last" is given, the last frame - of the animation is used instead, which probably makes more sense for most - banner animations, but also has the risk of not showing the entire last - frame (if it is only a delta to an earlier frame). -

    is given, the last + frame of the animation is used instead, which probably makes more sense for + most banner animations, but also has the risk of not showing the entire + last frame (if it is only a delta to an earlier frame). +

    5.4.5.4. +downgrade

    Type:

    Boolean.

    Typical uses:

    "+downgrade" will downgrade HTTP/1.1 client requests to + HTTP/1.0 and downgrade the responses as well. +

    Possible values:

    N/A +

    Example usage:

           +deanimate-gifs{last}{+downgrade}
    -  +deanimate-gifs{first}.example.com

    -     

    - -

  • Notes:

    Use this action for servers that use HTTP/1.1 protocol features that + Privoxy doesn't handle well yet. HTTP/1.1 is + only partially implemented. Default is not to downgrade requests. This is + an infrequently needed action, and is used to help with problem sites only. +

    5.4.5.5. +fast-redirects

    Type:

    Boolean.

    Typical uses:

    The "+downgrade" will downgrade HTTP/1.1 client requests to - HTTP/1.0 and downgrade the responses as well. Use this action for servers - that use HTTP/1.1 protocol features that - "+fast-redirects" action enables interception of + "redirect" requests from one server to another, which + are used to track users.Privoxy doesn't handle well yet. HTTP/1.1 - is only partially implemented. Default is not to downgrade requests. -

    can cut off + all but the last valid URL in redirect request and send a local redirect + back to your browser without contacting the intermediate site(s). +

    Possible values:

    N/A +

    Example usage:

           +downgrade{+fast-redirects}
    -     

    - -

  • .example.com
    +    

  • Notes:

    - Many sites, like yahoo.com, don't just link to other sites. Instead, they - will link to some script on their own server, giving the destination as a - parameter, which will then redirect you to the final target. URLs resulting - from this scheme typically look like: - http://some.place/some_script?http://some.where-else.

    Sometimes, there are even multiple consecutive redirects encoded in the - URL. These redirections via scripts make your web browsing more traceable, - since the server from which you follow such a link can see where you go to. - Apart from that, valuable bandwidth and time is wasted, while your browser - ask the server for one redirect after the other. Plus, it feeds the - advertisers. -

    The "+fast-redirects" option enables interception of these - types of requests by Privoxy, who will cut off - all but the last valid URL in the request and send a local redirect back to - your browser without contacting the intermediate site(s). -

    Sometimes, there are even multiple consecutive redirects encoded in the + URL. These redirections via scripts make your web browsing more traceable, + since the server from which you follow such a link can see where you go + to. Apart from that, valuable bandwidth and time is wasted, while your + browser ask the server for one redirect after the other. Plus, it feeds + the advertisers. +

       This is a normally on feature, and often requires exceptions for sites that + are sensitive to defeating this mechanism. +

    5.4.5.6. +fast-redirects
    -     

    -
    -

  • +filter
  • - Apply the filters in the section_header - section of the

    Type:

    Parameterized.

    Typical uses:

    Apply page filtering as defined by named sections of the + default.filter file to the site(s). - file to the specified site(s). + "Filtering" can be any modification of the raw + page content, including re-writing or deletion of content. +

    Possible values:

    "+filter" must include the name of one of the section identifiers + from default.filter sections are grouped according to like - functionality. Filters can be used to - re-write any of the raw page content. This is a potentially a - very powerful feature! -

      (or whatever + +filter{section_header}
    -     

    - -

    - Filter sections that are pre-defined in the supplied - filterfile is specified in config). +

    Example usage (from the current default.filter include: -

    ):

    html-annoyances+filter{html-annoyances}: Get rid of particularly annoying HTML abuse.
    js-annoyances+filter{js-annoyances}: Get rid of particularly annoying JavaScript abuse
    no-poups+filter{content-cookies}: Kill cookies that come in the HTML or JS content +

    +filter{popups}: Kill all popups in JS and HTML
    frameset-borders: Give frames a border +>+filter{frameset-borders}: Give frames a border and make them resizable
    webbugs+filter{webbugs}: Squish WebBugs (1x1 invisible GIFs used for user tracking)
    no-refresh: Automatic refresh sucks on auto-dialup lines +>+filter{refresh-tags}: Kill automatic refresh tags (for dial-on-demand setups)
    fun+filter{fun}: Text replacements for subversive browsing fun!
    nimda: Remove (virus) Nimda code. +>+filter{nimda}: Remove Nimda (virus) code. +

    +filter{banners-by-size}: Kill banners by size (very efficient!)
    banners-by-size: Kill banners by size +>+filter{shockwave-flash}: Kill embedded Shockwave Flash objects
    crude-parental+filter{crude-parental}: Kill all web pages that contain the words "sex" or "warez"

  • Notes:

    - Block any existing X-Forwarded-for header, and do not add a new one: -

    This is potentially a very powerful feature! And requires a knowledge + of regular expressions if you want to "roll your own". + Filtering operates on a line by line basis. +

       Filtering requires buffering the page content, which may appear to + slow down page rendering since nothing is displayed until all content has + passed the filters. (It does not really take longer, but seems that way + since the page is not incrementally displayed.) This effect will be more + noticeable on slower connections. +

    Filtering can achieve some of the effects as the "+block" + action, i.e. it can be used to block ads and banners. In the overall + scheme of things, filtering is one of the last things "Privoxy" + does with a web page. So other actions are applied first. +

    5.4.5.7. +hide-forwarded

    Type:

    Boolean.

    Typical uses:

    Block any existing X-Forwarded-for HTTP header, and do not add a new one. +

    Possible values:

    N/A +

    Example usage:

         {+hide-forwarded}
    -     

    - -

  • .example.com
    +    

  • Notes:

    - If the browser sends a It is fairly safe to leave this on. It does not seem to break many sites. +

    5.4.5.8. +hide-from

    Type:

    Parameterized.

    Typical uses:

    To block the browser from sending your email address in a "From:" header containing your e-mail - address, this either completely removes the header ( + header. +

    Possible values:

    Keyword: "block"), or - changes it to the specified e-mail address. -

    , or any user defined value. +

    Example usage:

           +hide-from{block}{+hide-from{block}}
    -  +hide-from{spam@sittingduck.xqq}.example.com

    -     

    - -

  • Notes:

    - Don't send the The keyword "block" will completely remove the header. + Alternately, you can specify any value you prefer to send to the web + server. +

    5.4.5.9. +hide-referer

    Type:

    Parameterized.

    Typical uses:

    Don't send the "Referer:" (sic) header to the web site. You - can block it, forge a URL to the same server as the request (which is - preferred because some sites will not send images otherwise) or set it to a - constant, user defined string of your choice. -

    (sic) HTTP header to the web site. + Or, alternately send a forged header instead. +

    Possible values:

    Prevent the header from being sent with the keyword, "block". + Or, "forge" a URL to one from the same server as the request. + Or, set to user defined value of your choice. +

    Example usage:

      +hide-referer{block}
    -       +hide-referer{forge}{+hide-referer{forge}}
    -  +hide-referer{http://nowhere.com}.example.com

    -     

    - -

  • Notes:

    "forge" is the preferred option here, since some servers will + not send images back otherwise. +

    - Alternative spelling of "+hide-referrer" is an alternate spelling of + "+hide-referer". It has the same - parameters, and can be freely mixed with, . It has the exact same parameters, and can be freely + mixed with, "+hide-referer". - (. ("referrer" is the correct English spelling, however the HTTP - specification has a bug - it requires it to be spelled is the + correct English spelling, however the HTTP specification has a bug - it + requires it to be spelled as "referer".)

    5.4.5.10. +hide-user-agent

    Type:

    Parameterized.

    Typical uses:

    To change the "User-Agent:" header so web servers can't tell + your browser type. Who's business is it anyway? +

    Possible values:

    Any user defined string. +

    Example usage:

           +hide-referrer{...}{+hide-user-agent{Netscape 6.1 (X11; I; Linux 2.4.18 i686)}}
    -     

    - -

  • .msn.com
    +    

  • Notes:

    Warning! This breaks many web sites that depend on this in order + to determine how the target browser will respond to various + requests. Use with caution. +

    5.4.5.11. +image

    - Change the "User-Agent:" header so web servers can't tell your - browser type. Warning! This breaks many web sites. Specify the - user-agent value you want. Example, pretend to be using Netscape on - Linux: -

    Type:

    Boolean.

    Typical uses:

    To define what Privoxy should treat + automatically as an image. +

    Possible values:

    N/A +

    Example usage:

           +hide-user-agent{Mozilla (X11; I; Linux 2.0.32 i586)}{+image}
    -     

    - -

  • /.*\.(gif|jpg|jpeg|png|bmp|ico)
    +    

  • Notes:

    - Treat this URL as an image. This only matters if it's also This only has meaning if the URL (or pattern) also is + "+block"ed, - in which case a ed, in which case a "blocked" image can be sent rather than a HTML page. - See image can + be sent rather than a HTML page. (See "+image-blocker{}" below for the control over what is actually sent. - If you want invisible ads, they should be defined as - images and blocked. And also, - "image-blocker" should be set to "blank". Note you - cannot treat HTML pages as images in most cases. For instance, frames - require an HTML page to display. So a frame that is an ad, cannot be - treated as an image. Forcing an "image" in this - situation just will not work. -

    below + for the control over what is actually sent.) +

       There is little reason to change the default definition for this. +

    5.4.5.12. +image
    -     

    -
    -

  • +image-blocker
  • Type:

    Parameterized.

    Typical uses:

    Decides what to do with URLs that end up tagged with Decide what to do with URLs that end up tagged with both "{+block - +image}", e.g an advertizement. There are five options. - "{+block}" + and "{+image}", e.g an advertisement. +

    Possible values:

    There are four available options: "-image-blocker" will send a HTML will send a HTML + "blocked" page, - usually resulting in a page, usually resulting in a "broken image" icon. -"broken + image" icon. "+image-blocker{blank}" will send a 1x1 transparent GIF -image. And finally, will send a 1x1 + transparent GIF image. "+image-blocker{http://xyz.com}""+image-blocker{pattern}" will send a -HTTP temporary redirect to the specified image. This has the advantage of the -icon being being cached by the browser, which will speed up the display. -"+image-blocker{pattern}" will send a checkboard type pattern -

    "+image-blocker{http://xyz.com}" will send a HTTP temporary + redirect to the specified image. This has the advantage of the icon being + being cached by the browser, which will speed up the display. +

    Example usage:

      +image-blocker{blank}
    -       +image-blocker{pattern}{+image-blocker{blank}}
    -  +image-blocker{http://p.p/send-banner}.example.com

    -     

    - -

  • Notes:

    - By default (i.e. in the absence of a If you want invisible ads, they need to be both + defined as images and blocked. + And then, "+limit-connect" - action), "image-blocker" should be set to + "blank" for invisibility. Note you cannot treat HTML pages as + images in most cases. For instance, frames require an HTML page to display. + So a frame that is an ad, cannot be treated as an image. Forcing an + "image" in this situation just will not work. +

    5.4.5.13. +limit-connect

    Type:

    Parameterized.

    Typical uses:

    By default, Privoxy will only allow CONNECT - requests to port 443, which is the standard port for https as a - precaution. -

    only allows HTTP CONNECT + requests to port 443 (the standard, secure HTTPS port). Use + "+limit-connect" to disable this altogether, or to allow + more ports. +

    Possible values:

    Any valid port number, or port number range. +

    Example usages:

         +limit-connect{443}                      # This is the default and need not be specified.
    +     +limit-connect{80,443}                 # Ports 80 and 443 are OK.
    +     +limit-connect{-3, 7, 20-100, 500-} # Port less than 3, 7, 20 to 100 and above 500 are OK.
    +    

    Notes:

    The CONNECT methods exists in HTTP to allow access to secure websites - (https:// URLs) through proxies. It works very simply: the proxy - connects to the server on the specified port, and then short-circuits - its connections to the client The CONNECT methods exists in HTTP to allow access to secure websites + (https:// URLs) through proxies. It works very simply: the proxy connects + to the server on the specified port, and then short-circuits its + connections to the client and to the remote proxy. - This can be a big security hole, since CONNECT-enabled proxies can - be abused as TCP relays very easily. + This can be a big security hole, since CONNECT-enabled proxies can be + abused as TCP relays very easily.

    If you want to allow CONNECT for more ports than this, or want to forbid CONNECT altogether, you can specify a comma separated list of ports and port ranges (the latter using dashes, with the minimum defaulting to 0 and - max to 65K): + max to 65K).

    If you don't know what any of this means, there probably is no reason to + change this one. +

    5.4.5.14. +no-compression

    Type:

    Boolean.

    Typical uses:

    Prevent the specified websites from compressing HTTP data. +

    Possible values:

    N/A +

    Example usage:

      +limit-connect{443} # This is the default and need no be specified.
    -  +limit-connect{80,443} # Ports 80 and 443 are OK.
    -       +limit-connect{-3, 7, 20-100, 500-} # Port less than 3, 7, 20 to 100{+no-compression}
    -   #and above 500 are OK..example.com

    -     

    - -

  • Notes:

    "+no-compression" prevents the website from compressing the - data. Some websites do this, which can be a problem for - Some websites do this, which can be a problem for + Privoxy, since "+filter", - "+no-popup" and "+gif-deanimate" will not work on - compressed data. This will slow down connections to those websites, - though. Default is will not work + on compressed data. This will slow down connections to those websites, + though. Default typically is to turn "no-compression" is turned on. -

    on. +

    5.4.5.15. +no-cookies-keep

    Type:

    Boolean.

    Typical uses:

    Allow cookies for the current browser session only. +

    Possible values:

    N/A +

    Example usage:

           +nocompression{+no-cookies-keep}
    -     

    - -

  • .example.com
    +    

  • Notes:

    - If the website sets cookies, If websites set cookies, "no-cookies-keep" will make sure - they are erased when you exit and restart your web browser. This makes - profiling cookies useless, but won't break sites which require cookies so - that you can log in for transactions. Default: on. -

    "session cookies". +

    5.4.5.16. +no-cookies-read

    Type:

    Boolean.

    Typical uses:

    Explicitly prevent the web server from reading any cookies on your + system. +

    Possible values:

    N/A +

    Example usage:

           +no-cookies-keep{+no-cookies-read}
    -     

    - -

  • .example.com
    +    

  • Notes:

    - Prevent the website from reading cookies: -

    Often used in conjunction with "+no-cookies-set" to + disable persistant cookies completely. +

    5.4.5.17. +no-cookies-set

    Type:

    Boolean.

    Typical uses:

    Explicitly block the web server from sending cookies to your + system. +

    Possible values:

    N/A +

    Example usage:

           +no-cookies-read{+no-cookies-set}
    -     

    - -

  • .example.com
    +    

  • Notes:

    - Prevent the website from setting cookies: -

    Often used in conjunction with "+no-cookies-read" to + disable persistant cookies completely. +

    5.4.5.18. +no-popup

    Type:

    Boolean.

    Typical uses:

    Stop those annoying JavaScript pop-up windows! +

    Possible values:

    N/A +

    Example usage:

           +no-cookies-set{+no-popup}
    -     

    - -

  • - Filter the website through a built-in filter to disable those obnoxious - JavaScript pop-up windows via window.open(), etc. The two alternative - spellings are equivalent. -

    .example.com

    +    

  • Notes:

    "+no-popup" uses a built in filter to disable pop-ups + that use the

    window.open() function, etc. +

    An alternate spelling is "+no-popups", which is + interchangeable. +

    5.4.5.19. +vanilla-wafer

    Type:

    Boolean.

    Typical uses:

    Sends a cookie for every site stating that you do not accept any copyright + on cookies sent to you, and asking them not to track you. +

    Possible values:

    N/A +

    Example usage:

           +no-popup{+vanilla-wafer}
    -  +no-popups.example.com

    -     

    - -

  • Notes:

    - This action only applies if you are using a This action only applies if you are using a jarfile - for saving cookies. It sends a cookie to every site stating that you do not - accept any copyright on cookies sent to you, and asking them not to track - you. Of course, this is a (relatively) unique header they could use to - track you. -

      

    5.4.5.20. +vanilla-wafer
    -     

    -
    -

  • +wafer
  • - This allows you to add an arbitrary cookie. It can be specified multiple - times in order to add as many cookies as you like. -

    Type:

    Multi-value.

    Typical uses:

    This allows you to send an arbitrary, user definable cookie. +

    Possible values:

    User specified cookie name and corresponding value. +

    Example usage:

           +wafer{name=value}{+wafer{name=value}}
    -     

    - -

    .example.com

    +    

    Notes:

    The meaning of any of the above is reversed by preceding the action with a - This can be specified multiple times in order to add as many cookies as you + like. +

    5.4.5.21. Actions Examples

    Note that the meaning of any of the above examples is reversed by preceding + the action with a "-", in place of the "+".

    . Also, + that some actions are turned on in the default section of the actions file, + and require little to no additional configuration. These are just "on". + Some actions that are turned on the default section do typically require + exceptions to be listed in the lower sections of actions file.

    Some examples:

     # Turn off all persistent cookies
     { +no-cookies-read }
     { +no-cookies-set }

     # Allow cookies for this browser session ONLY
     { +no-cookies-keep }

     # Exceptions to the above, sites that benefit from persistent cookies
    + # that saved from one browser session to the next.
     { -no-cookies-read }
     { -no-cookies-set }
     { -no-cookies-keep }
    @@ -3506,9 +5396,9 @@ CLASS="LITERALLAYOUT" > Turn on page filtering according to rules in the defined sections of refilterfiledefault.filter
    , and make one exception for - sourceforge: + Sourceforge:

    "blocked" banner). Many of these use regular expressions - that will expand to match multiple URLs:

    banner). Many of these use + regular expressions that will expand to match + multiple URLs:

    for a brief example on troubleshooting actions.

    5.4.3. Aliases5.4.6. Aliases

    Custom  .nytimes.com

    - # Shopping sites - still want to block ads.
    + # Shopping sites - but we still want to block ads.
     {shop}
     .quietpc.com
     .worldpay.com   # for quietpc.com
     .jungle.com
     .scan.co.uk

    - # These shops require pop-ups
    + # These shops require pop-ups also 
     {shop -no-popups}
     .dabs.com
     .overclockers.co.uk
    @@ -3872,7 +5767,7 @@ CLASS="SECT2" >

    5.6. Templates

    Privoxy at http://config.privoxy.org/ + (shortcut: http://p.p/, and then select +>), and then select , near the bottom of the page. Paste in the URL that is the cause of the unwanted behavior, and follow the prompts. The developers will - try to incorporate your submission into future versions.

    New

    7.1. Copyright

    $Id: user-manual.sgml,v 1.75 2002/04/12 02:08:48 david__schmidt Exp $

    $Id: user-manual.sgml,v 1.91 2002/04/24 02:39:31 hal9 Exp $

    The user manual gives users information on how to install, configure and use - Privoxy.

    Privoxy is based on the code of the - is based on Internet Junkbuster (tm). - Junkbuster was originally written by Junkbusters - Corporation, and was released as free open-source software under the GNU GPL. - Stefan Waldherr made many improvements, and started the SourceForge project - to continue development.

    Privoxy continues the - Junkbuster tradition, but adds many - refinements, enhancements and new features.

    Internet + Junkbuster (tm).

    You can find the latest version of the user manual at

    1.1. New Features
    3.1. SourceBinary Packages
    3.1.1. Red HatRed Hat and SuSE RPMs
    3.1.2. SuSEDebian
    3.1.3. OS/2Windows
    3.1.4. WindowsSolaris, NetBSD, FreeBSD, HP-UX
    3.1.5. OtherOS/2
    3.1.6. Max OSX
    3.1.7. AmigaOS
    3.2. Building from Source
    4.1. Note to Upgraders
    4.2. Starting Privoxy
    4.3. Command Line Options
    5.1. Controlling Privoxy
    5.2. Configuration Files Overview
    5.3. The Main Configuration File
    5.3.1. Defining Other Configuration FilesConfiguration and Log File Locations
    5.3.2. Other Configuration OptionsLocal Set-up Documentation
    5.3.3. Access Control List (ACL)Debugging
    5.3.4. Access Control and Security
    5.3.5. Forwarding
    5.3.5. 5.3.6. Windows GUI Options
    5.4.1. URL Domain and Path SyntaxFinding the Right Mix
    5.4.2. ActionsHow to Edit
    5.4.3. How Actions are Applied to URLs
    5.4.4. Patterns
    5.4.5. Actions
    5.4.6. Aliases
    5.6. Templates
    7.1. Copyright
    9.2. Privoxy
    9.3. Chain of Events
    9.4. Anatomy of an Action
    Privoxy is available as raw source code (tarball - or via CVS), or pre-compiled binaries for various platforms. See the is available both in convenient pre-compiled + packages for a wide range of operating systems, and as raw source code. + For most users, we recommend using the packages, which can be downloaded from our + Privoxy Project Page for - the most up to date release information. - Privoxy is also available via .

    If you like to live on the bleeding edge and are not afraid of using + possibly unstable development versions, you can check out the up-to-the-minute + version directly from CVS. - This is the recommended approach at this time. But - please be aware that CVS is constantly changing, and it may break in - mysterious ways.

    the + CVS repository or simply download the nightly CVS + tarball.

    At present, Privoxy is known to run on Win32, Mac - OSX, OS/2, AmigaOS, Linux (RedHat, Suse, Debian), FreeBSD, and many flavors - of Unix. There are source and binary releases for these available for - download at http://sourceforge.net/project/showfiles.php?group_id=11118.

    3.1. Source3.1. Binary Packages

    There are several ways to install Note: If you have a previous Junkbuster or + Privoxy installation on your system, you + will need to remove it. Some platforms do this for you as part + of their installation procedure. (See below for your platform).

    In any case be sure to backup your old configuration + if it is valuable to you. See the + note to upgraders.

    To build How to install the binary packages depends on your operating system:

    3.1.1. Red Hat and SuSE RPMs

    RPMs can be installed with rpm -Uvh privoxy-2.9.14-1.rpm, + and will use /etc/privoxy for the location + of configuration files.

    Note that on Red Hat, Privoxy from source, - autoconf and GNU make (gmake) are required. Source is available as gzipped - tar archives. For this, first unpack the source:

     tar xzvf privoxy-2.9.14-beta-src* [.tgz or .tar.gz]
    - cd privoxy-2.9.14-beta
    - 

    will not be + automatically started on system boot. You will need to enable that using + chkconfig, ntsysv, or similar method.

    For retrieving the current CVS sources, you'll need the CVS - package installed first. Note CVS source is development quality, - and may not be stable, or well tested. To download CVS source:

    If you have problems with failed dependencies, try rebuilding the SRC RPM: + rpm --rebuild privoxy-2.9.14-1.src.rpm;. This + will use your locally installed libraries and RPM version.

      cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    -  cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co current
    -  cd current
    - 

    Also note that if you have a Junkbuster RPM installed + on your system, you need to remove it first, because the packages conflict. + Otherwise, RPM will try to remove Junkbuster + automatically, before installing Privoxy.

    3.1.2. Debian

    This will create a directory named current/, which will - contain the source tree.

    FIXME.

    3.1.3. Windows

    Then, in either case, to build from unpacked tarball or CVS source:

    Just double-click the installer, which will guide you through + the installation process.

    3.1.4. Solaris, NetBSD, FreeBSD, HP-UX

     autoheader
    - autoconf
    - ./configure      (--help to see options)
    - make             (the make from gnu, gmake for *BSD) 
    - su 
    - make -n install  (to see where all the files will go)
    - make install     (to really install)
    - 

    Create a new directory, cd to it, then unzip and + untar the archive. For the most part, you'll have to figure out where + things go. FIXME.

    3.1.5. OS/2

    Redhat and SuSE src and binary RPMs can be built with +> First, make sure that no previous installations of "make redhat-dist" or +CLASS="APPLICATION" +>Junkbuster and / or "make suse-dist" from unpacked sources. You - will need to run "autoconf; autoheader; - ./configure" beforehand. *BSD will require gmake (from - http://www.gnu.org). -

    Privoxy are left on your + system. You can do this by

    Then, just double-click the WarpIN self-installing archive, which will + guide you through the installation process. A shadow of the + Privoxy executable will be placed in your + startup folder so it will start automatically whenever OS/2 starts.

    The directory you choose to install Privoxy + into will contain all of the configuration files.

    3.1.6. Max OSX

    For Redhat and SuSE Linux RPM packages, see below.

    Unzip the downloaded package (you can either double-click on the file + in the finder, or on the desktop if you downloaded it there). Then, + double-click on the package installer icon and follow the installation + process. + Privoxy will be installed in the subdirectory + /Applications/Privoxy.app. + Privoxy will set itself up to start + automatically on system bringup via + /System/Library/StartupItems/Privoxy.

    3.1.1. Red Hat3.1.7. AmigaOS

    To build Redhat RPM packages from source, install source as above. Then:

    Copy and then unpack the lha archive to a suitable location. + All necessary files will be installed into Privoxy + directory, including all configuration and log files. To uninstall, just + remove this directory.

    Start Privoxy (with RUN <>NIL:) in your + startnet script (AmiTCP), in + s:user-startup (RoadShow), as startup program in your + startup script (Genesis), or as startup action (Miami and MiamiDx). + Privoxy will automatically quit when you quit your + TCP/IP stack (just ignore the harmless warning your TCP/IP stack may display that + Privoxy is still running).

    3.2. Building from Source

    To build Privoxy from source, + autoheader, autoconf, GNU make + (gmake), and, of course, a C compiler are required.

    When building from a source tarball (either release version or + nightly CVS tarball), first unpack the source:

     autoheader
    - autoconf
    - ./configure
    - make redhat-dist
    +> tar xzvf privoxy-2.9.14-beta-src* [.tgz or .tar.gz]
    + cd privoxy-2.9.14-beta
      

    This will create both binary and src RPMs in the usual places. Example:

       /usr/src/redhat/RPMS/i686/privoxy-2.9.14-1.i686.rpm

       /usr/src/redhat/SRPMS/privoxy-2.9.14-1.src.rpm

    To install, of course:

    For retrieving the current CVS sources, you'll need CVS installed. + Note that sources from CVS are development quality, and may not be + stable, or well tested. To download CVS source:

     rpm -Uvv /usr/src/redhat/RPMS/i686/privoxy-2.9.14-1.i686.rpm
    +>  cvs -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa login
    +  cvs -z3 -d:pserver:anonymous@cvs.ijbswa.sourceforge.net:/cvsroot/ijbswa co current
    +  cd current
      

    This will place the Privoxy configuration - files in /etc/privoxy/, and log files in - This will create a directory named /var/log/privoxy/. Run - "chkconfig privoxy on" to have - Privoxy start automatically during init.

    3.1.2. SuSE

    current/, which will + contain the source tree.

    To build SuSE RPM packages, install source as above. Then:

    Then, in either case, to build from unpacked tarball or CVS source:

    autoheader autoconf - ./configure - make suse-dist + ./configure # (--help to see options) + make # (the make from gnu, gmake for *BSD) + su + make -n install # (to see where all the files will go) + make install # (to really install)

    This will create both binary and src RPMs in the usual places. Example:

       /usr/src/packages/RPMS/i686/privoxy-2.9.14-1.i686.rpm

       /usr/src/packages/SRPMS/privoxy-2.9.14-1.src.rpm

    To install, of course:

    If you have gnu make, you can have the first four steps + automatically done for you by just typing

     rpm -Uvv /usr/src/packages/RPMS/i686/privoxy-2.9.14-1.i686.rpm
    +>  make
      

    This will place the Privoxy configuration - files in /etc/privoxy/, and log files in - /var/log/privoxy/.

    3.1.3. OS/2

    Privoxy is packaged in a WarpIN self- - installing archive. The self-installing program will be named depending - on the release version, something like: - privoxyos2_setup_2.9.14.exe. In order to install it, simply - run this executable or double-click on its icon and follow the WarpIN - installation panels. A shadow of the Privoxy - executable will be placed in your startup folder so it will start - automatically whenever OS/2 starts.

    The directory you choose to install Privoxy - into will contain all of the configuration files.

    3.1.4. Windows

    Click-click. (I need help on this. Not a clue here. Also for -configuration section below. HB.)

    3.1.5. Other

    Some quick notes on other Operating Systems.

    in the freshly downloaded or unpacked source directory.

    For FreeBSD (and other *BSDs?), the build will require gmake - instead of the included make. gmake is - available from For more detailed instructions on how to build Redhat and SuSE RPMs, + Windows self-extracting installers, building on platforms with + special requirements etc, please consult the http://www.gnu.org. - The rest should be the same as above for Linux/Unix.

    developer manual.

    1.1. New Features

    Internet Junkbuster's traditional - feature of ad and banner blocking and cookie management, + features of ad and banner blocking and cookie management, Privoxy

    • Integrated browser based configuration and control utility ( Integrated browser based configuration and control utility at http://p.p). Browser-based tracing of rule - and filter effects. +>http://config.privoxy.org/ + (shortcut: http://p.p/). Browser-based + tracing of rule and filter effects. Remote toggling.

    • HTTP/1.1 compliant (most, but not all 1.1 features are supported). +> HTTP/1.1 compliant (but not all optional 1.1 features are supported).

    • "web-bugs", JavaScript, pop-ups, status bar abuse, - etc.) +>, JavaScript and HTML annoyances, pop-ups, etc.)

    • Bypass many click-tracking scripts (avoids script redirection). -

    • Builds from source on most UNIX-like systems. Packages available for: Linux - (RedHat, SuSE, or Debian), Windows, Sun Solaris, Mac OSX, OS/2, HP-UX 11 and AmigaOS. - + (RedHat, SuSE, or Debian), Windows, Sun Solaris, Mac OSX, OS/2, HP-UX 11, + NetBSD and AmigaOS. +

    • Every feature now controllable on a per-site or per-location basis, configuration + more powerful and versatile over-all.

    • In addition, the configuration is much more powerful and versatile over-all. +> Many smaller new features added, limitations and bugs removed, and security holes fixed.

    Privoxy

    4.1. Note to Upgraders

    There are very significant changes from older versions of + Junkbuster to the current + Privoxy. Configuration is substantially + changed. Junkbuster 2.0.x and earlier + configuration files will not migrate. The functionality of the old + blockfile, cookiefile and + imagelist, are now combined into the + "actions file" (default.action + for most installations).

    A "filter file" (typically default.filter) + is new as of Privoxy 2.9.x, and provides some + of the new sophistication (explained below). config is + much the same as before.

    If upgrading from a 2.0.x version, you will have to use the new config + files, and possibly adapt any personal rules from your older files. + When porting personal rules over from the old blockfile + to the new actions file, please note that even the pattern syntax has + changed. If upgrading from 2.9.x development versions, it is still + recommended to use the new configuration files.

    A quick list of things to be aware of before upgrading:

    • The default listening port is now 8118 due to a conflict with another + service (NAS). +

    • + Some installers may remove earlier versions completely. Save any + important configuration files! +

    • Privoxy is controllable with a web browser + at the special URL: http://config.privoxy.org/ + (Shortcut: http://p.p/). Many + aspects of configuration can be done here, including temporarily disabling + Privoxy. +

    • The primary configuration file for cookie management, ad and banner + blocking, and many other aspects of Privoxy + configuration is default.action. It is strongly + recommended to become familiar with the new actions concept below, + before modifying this file. +

    • + Some installers may not automatically start + Privoxy after installation. +

    4.2. Starting Privoxy

    Before launching Privoxy as a HTTP and HTTPS proxy. The default is localhost for the proxy address, - and port 8118 (earlier versions used port 800). This is the one required - configuration that must be done!

    With

    After doing this, flush your browser's disk and memory caches to force a - re-reading of all pages and get rid of any ads that may be cached. You + re-reading of all pages and to get rid of any ads that may be cached. You are now ready to start enjoying the benefits of using Privoxy.

    !

    An init script is provided for SuSE and Redhat.

    See below for other command line options.

    An init script is provided for SuSE and Red Hat.

    For for SuSE: /etc/rc.d/privoxy startrcprivoxy start

    For RedHat: For Red Hat and Debian: /etc/rc.d/init.d/privoxy start

    will fail to start.

    The included default configuration files should give a reasonable starting - point, though may be somewhat aggressive in blocking junk. Most of the - per site configuration is done in the "actions" files. These - are where various cookie actions are defined, ad and banner blocking, - and other aspects of files. These are where various cookie actions are + defined, ad and banner blocking, and other aspects of + Privoxy configuration. There - are several such files included, with varying levels of aggressiveness.

    configuration. There are several such + files included, with varying levels of aggressiveness.

    You will probably want to keep an eye out for sites that require persistent cookies, and add these to default.action as needed. By default, most of these will be accepted only during the current browser - session, until you add them to the configuration. If you want the browser to - handle this instead, you will need to edit - "session cookies"), until you add them to the + configuration. If you want the browser to handle this instead, you will need + to edit default.action and disable this feature. If you use more - than one browser, it would make more sense to let +> and disable this feature. If you + use more than one browser, it would make more sense to let Privoxy handle this. In which case, the browser(s) - should be set to accept all cookies.

    handle this. In which case, the + browser(s) should be set to accept all cookies.

    Another feature where you will probably want to define exceptions for trusted + sites is the popup-killing (through the +popup and + +filter{popups} actions), because your favorite shopping, + banking, or leisure site may need popups.

    Privoxy is HTTP/1.1 compliant, but not all 1.1 - features are as yet implemented. If browsers that support HTTP/1.1 (like - is HTTP/1.1 compliant, but not all of + the optional 1.1 features are as yet supported. In the unlikely event that + you experience inexplicable problems with browsers that use HTTP/1.1 per default + (like Mozilla or recent versions of I.E.) experience - problems, you might try to force HTTP/1.0 compatibility. For Mozilla, look - under or recent versions of I.E.), you might + try to force HTTP/1.0 compatibility. For Mozilla, look under Edit -> Preferences -> Debug -> NetworkingEdit -> + Preferences -> Debug -> Networking. - Or set the "+downgrade" config option in default.action.

    which will downgrade your browser's HTTP + requests from HTTP/1.1 to HTTP/1.0 before processing them.

    After running ) can be adjusted by pointing your browser to http://config.privoxy.org/ + (shortcut: http://p.p/, +>), and then follow the link to "edit the actions list" and "off" from this page.

    (toggled) from this page.

    If you encounter problems, please verify it is a +> If you encounter problems, try loading the page without Privoxy bug, by disabling - Privoxy, and then trying the same page. - Also, try another browser if possible to eliminate browser or site - problems. Before reporting it as a bug, see if there is not a configuration - option that is enabled that is causing the page not to load. You can then add - an exception for that page or site. For instance, try adding it to the - {fragile} section of default.action. - This will turn off most actions for this site. For more on troubleshooting - problem sites, see the . If that helps, enter the URL where + you have the problems into the browser + based rule tracing utility. See which rules apply and why, and + then try turning them off for that site one after the other, until the problem + is gone. When you have found the culprit, you might want to turn the rest on + again.

    If the above paragraph sounds gibberish to you, you might want to read more about the actions concept + or even dive deep into the Appendix. If a bug, please report it - to the developers (see below).

    Appendix + on actions.

    If you can't get rid of the problem at all, think you've found a bug in + Privoxy, want to propose a new feature or smarter rules, please see the + chapter "Contacting the Developers, .." below.

    4.1. Command Line Options4.3. Command Line Options

    Print version info and exit, Unix only. +> Print version info and exit. Unix only.

  • Print a short usage info and exit, Unix only. +> Print short usage info and exit. Unix only.

  • Don't become a daemon, i.e. don't fork and become process group - leader, don't detach from controlling tty. Unix only. + leader, and don't detach from controlling tty. Unix only.

  • FILE on exit. Failiure to create or delete the +> on exit. Failure to create or delete the FILE"config.txt" instead). Specify - full path to avoid confusion. + full path to avoid confusion. If no config file is found, + Privoxy will fail to start.