rpms/polipo/F-12 polipo.config, NONE, 1.1 polipo.forbidden, NONE, 1.1 polipo.init, NONE, 1.1 polipo.logrotate, NONE, 1.1 polipo.nm, NONE, 1.1 polipo.spec, NONE, 1.1 .cvsignore, 1.1, 1.2 sources, 1.1, 1.2

supercyper supercyper at fedoraproject.org
Sat Mar 20 01:36:46 UTC 2010


Author: supercyper

Update of /cvs/pkgs/rpms/polipo/F-12
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv12550

Modified Files:
	.cvsignore sources 
Added Files:
	polipo.config polipo.forbidden polipo.init polipo.logrotate 
	polipo.nm polipo.spec 
Log Message:
initial import



--- NEW FILE polipo.config ---
# Sample configuration file for Polipo. -*-sh-*-

# You should not need to use a configuration file; all configuration
# variables have reasonable defaults.  If you want to use one, you
# can copy this to /etc/polipo/config or to ~/.polipo and modify.

# This file only contains some of the configuration variables; see the
# list given by ``polipo -v'' and the manual for more.

### Configuration from Fedora RPM
### *****************************
daemonise = true
pidFile = /var/run/polipo/polipo.pid

### Basic configuration
### *******************

# Uncomment one of these if you want to allow remote clients to
# connect:

# proxyAddress = "::0"        # both IPv4 and IPv6
# proxyAddress = "0.0.0.0"    # IPv4 only

# If you do that, you'll want to restrict the set of hosts allowed to
# connect:

# allowedClients = "127.0.0.1, 134.157.168.57"
# allowedClients = "127.0.0.1, 134.157.168.0/24"

# Uncomment this if you want your Polipo to identify itself by
# something else than the host name:

# proxyName = "polipo.example.org"

# Uncomment this if there's only one user using this instance of Polipo:

# cacheIsShared = false

# Uncomment this if you want to use a parent proxy:

# parentProxy = "squid.example.org:3128"

# Uncomment this if you want to use a parent SOCKS proxy:

# socksParentProxy = "localhost:9050"
# socksProxyType = socks5


### Memory
### ******

# Uncomment this if you want Polipo to use a ridiculously small amount
# of memory (a hundred C-64 worth or so):

# chunkHighMark = 819200
# objectHighMark = 128

# Uncomment this if you've got plenty of memory:

# chunkHighMark = 50331648
# objectHighMark = 16384


### On-disk data
### ************

# Uncomment this if you want to disable the on-disk cache:

# diskCacheRoot = ""

# Uncomment this if you want to put the on-disk cache in a
# non-standard location:

# diskCacheRoot = "~/.polipo-cache/"

# Uncomment this if you want to disable the local web server:

# localDocumentRoot = ""

# Uncomment this if you want to enable the pages under /polipo/index?
# and /polipo/servers?.  This is a serious privacy leak if your proxy
# is shared.

# disableIndexing = false
# disableServersList = false


### Domain Name System
### ******************

# Uncomment this if you want to contact IPv4 hosts only (and make DNS
# queries somewhat faster):

# dnsQueryIPv6 = no

# Uncomment this if you want Polipo to prefer IPv4 to IPv6 for
# double-stack hosts:

# dnsQueryIPv6 = reluctantly

# Uncomment this to disable Polipo's DNS resolver and use the system's
# default resolver instead.  If you do that, Polipo will freeze during
# every DNS query:

# dnsUseGethostbyname = yes


### HTTP
### ****

# Uncomment this if you want to enable detection of proxy loops.
# This will cause your hostname (or whatever you put into proxyName
# above) to be included in every request:

# disableVia=false

# Uncomment this if you want to slightly reduce the amount of
# information that you leak about yourself:

# censoredHeaders = from, accept-language
# censorReferer = maybe

# Uncomment this if you're paranoid.  This will break a lot of sites,
# though:

# censoredHeaders = set-cookie, cookie, cookie2, from, accept-language
# censorReferer = true

# Uncomment this if you want to use Poor Man's Multiplexing; increase
# the sizes if you're on a fast line.  They should each amount to a few
# seconds' worth of transfer; if pmmSize is small, you'll want
# pmmFirstSize to be larger.

# Note that PMM is somewhat unreliable.

# pmmFirstSize = 16384
# pmmSize = 8192

# Uncomment this if your user-agent does something reasonable with
# Warning headers (most don't):

# relaxTransparency = maybe

# Uncomment this if you never want to revalidate instances for which
# data is available (this is not a good idea):

# relaxTransparency = yes

# Uncomment this if you have no network:

# proxyOffline = yes

# Uncomment this if you want to avoid revalidating instances with a
# Vary header (this is not a good idea):

# mindlesslyCacheVary = true


--- NEW FILE polipo.forbidden ---
# Sample forbidden URLs file for polipo.  -*-sh-*-
# Put this in /etc/polipo/forbidden or in ~/.polipo-forbidden.

# Forbid all hosts belonging to a given domain name:

#counter.com
#hitbox.com
#doubleclick.net
#www.cashcount.com
/banners/
/banner/
doubleclick.net
ads.osdn.com
ads.osdn.net
ads.freshmeat.net
ads.netpool.net
flycast.com
ads-webad.sol.no .gif
www.linuxlinks.com/gif/ .gif
imgis.com
adforce.com
ads.admonitor.net
focalink.com
image.linkexchange.com
valueclick.com
bannerspace.com
dezines.com/banners
206.41.20.7 .gif
ads.web.aol.com
ad.preferences.com
209.207.224.220
ads.link4ads.com
sandpiper.net
webreference.com/ads
ads. msn.com/ads
wired.com/advertising
209.249.169.51
mediaplex.com
adclix.com
commonwealth
linuxkonsult.m.se
3rex.net
ads.x10.com
cmpnet.com/ads
hyperbanner.net
bustnet.com/cgi-bin/ads
www.eads.com/adserve
adserver.buttonware.net
adcenter.net
aftonbladet.se/annons
adcontroller.unicast.com
ads .zdnet.com
ads.fool.com
adserver
cgi-acc/clickthru
deja.com/ads
webconnect.net
.deja.com/ads/
www.heise.de/realmedia/ads/
adserv.spiegel.de/images/
media.fastclick.net
tribalfusion.com
gavzad
burstnet

# Forbid all hosts contaning a string matching a given regex.  Note
# that you need to quote dots, so that a regex is not misinterpreted
# as a domain name.

#^http://[^/]*counter\.com
#/ads/
#/phpAdsNew
#counting\.php


--- NEW FILE polipo.init ---
#!/bin/sh
#
# Polipo Startup script for the Polipo caching web proxy
#
# chkconfig: - 90 15
# description: Polipo is a lightweight caching web proxy that was designed \
#              as a personal cache.
# processname: polipo
### BEGIN INIT INFO
# Provides: polipo
# Required-Start: $local_fs $network $named $remote_fs
# Required-Stop: $local_fs $network $named $remote_fs
# Short-Description: start and stop Polipo caching web proxy
# Description: Polipo is a lightweight caching web proxy that was designed 
#              as a personal cache.
### END INIT INFO

# Source function library.
. /etc/rc.d/init.d/functions

# Source networking configuration.
. /etc/sysconfig/network

polipo=${POLIPO-/usr/bin/polipo}
prog=polipo
config=${CONFIG-/etc/polipo/config}
pidfile=${PIDFILE-/var/run/polipo/polipo.pid}
lockfile=${LOCKFILE-/var/lock/subsys/polipo}
logfile=${LOGFILE-/var/log/polipo}
cachedir=${CACHEDIR-/var/cache/polipo}
piddir=$(dirname $pidfile)
RETVAL=0

start() {
	# Check that networking is up.
	[ ${NETWORKING} = "no" ] && exit 1

	[ -x $polipo ] || exit 1

	[ `id -u` -ne 0 ] && exit 4

	# check if the polipo config is present
	[ -f $config ] || exit 6

	[ -e $logfile ] ||touch $logfile
	chmod -f 0640 $logfile
	chown -f polipo:polipo $logfile
	for i in $cachedir $piddir ; do
		if [ ! -d $i ] ; then
	    		if [ ! -e $i -a ! -h $i ] ; then
				mkdir -p $i || exit 1
	    		fi
		fi
	done
	chmod -f 0750 $cachedir
	chown -f polipo:polipo $cachedir
	chmod -f 0755 $piddir
	chown -f polipo:polipo $piddir

        echo -n $"Starting $prog: "
        daemon --pidfile=${pidfile} --user=polipo $polipo -c $config
        RETVAL=$?
        echo
        [ $RETVAL = 0 ] && touch ${lockfile}
        return $RETVAL
}
stop() {
	echo -n $"Stopping $prog: "
	killproc -p ${pidfile} -d 3 $polipo
	RETVAL=$?
	echo
	[ $RETVAL = 0 ] && rm -f ${lockfile} ${pidfile}
}
reload() {
    echo -n $"Reloading $prog: "
        killproc -p ${pidfile} $polipo -USR1
        RETVAL=$?
    echo
}

# See how we were called.
case "$1" in
  start)
	start
	;;
  stop)
	stop
	;;
  status)
        status -p ${pidfile} $polipo
	RETVAL=$?
	;;
  restart)
	stop
	start
	;;
  condrestart|try-restart)
	if status -p ${pidfile} $polipo >&/dev/null; then
		stop
		start
	fi
	;;
  force-reload|reload)
        reload
	;;
  *)
	echo $"Usage: $prog {start|stop|restart|condrestart|reload|status}"
	RETVAL=3
esac

exit $RETVAL


--- NEW FILE polipo.logrotate ---
/var/log/polipo {
    create 0640 polipo polipo
    missingok
    notifempty
    delaycompress
    postrotate
	/sbin/chkconfig polipo && /sbin/service polipo reload 2>/dev/null >/dev/null || : 
    endscript
}


--- NEW FILE polipo.nm ---
#!/bin/sh

if [ "$2" = "up" ]; then
	/sbin/chkconfig polipo && /sbin/service polipo reload || :
fi


--- NEW FILE polipo.spec ---
Name:			polipo
Version:		1.0.4.1
Release:		2%{?dist}
Summary:		Lightweight caching web proxy
License:		MIT
Source0:		http://freehaven.net/~chrisd/%{name}/%{name}-%{version}.tar.gz
Source1:		%{name}.init
Source2:		%{name}.config
Source3:		%{name}.forbidden
Source4:		%{name}.logrotate
Source5:		%{name}.nm
#Patch0:			
BuildRoot:		%(mktemp -ud %{_tmppath}/%{name}-%{version}-%{release}-XXXXXX)
Group:			System Environment/Daemons
URL:			http://www.pps.jussieu.fr/~jch/software/%{name}/
BuildRequires:		texinfo
Requires:		logrotate
Requires(post):		info
Requires(preun):	info
Requires(pre):		shadow-utils
Requires(post):		chkconfig
Requires(preun):	chkconfig
# This is for /sbin/service
Requires(preun):	initscripts
Requires(postun):	initscripts



%description
Polipo is a lightweight caching web proxy that was designed as a personal
cache. It is able to cache incomplete objects and will complete them using
range requests. It will use HTTP/1.1 pipelining if supported by the remote
server.

%prep
%setup -q

%build
make %{?_smp_mflags} PREFIX=%{_prefix} BINDIR=%{_bindir} CDEBUGFLAGS="%{optflags}"

%install
rm -rf %{buildroot}
make install PREFIX=%{_prefix} BINDIR=%{_bindir} MANDIR=%{_mandir} \
	INFODIR=%{_infodir} TARGET=%{buildroot}
install -m 0755 -d %{buildroot}%{_sysconfdir}/%{name}
install -m 0755 -d %{buildroot}%{_localstatedir}/run/%{name}
install -m 0750 -d %{buildroot}%{_localstatedir}/cache/%{name}
install -m 0755 -d %{buildroot}%{_localstatedir}/log
touch %{buildroot}%{_localstatedir}/log/%{name}
install -D -p -m 0755 %{SOURCE1} %{buildroot}%{_initddir}/%{name}
install -D -p -m 0644 %{SOURCE2} %{buildroot}%{_sysconfdir}/%{name}/config
install -D -p -m 0644 %{SOURCE3} %{buildroot}%{_sysconfdir}/%{name}/forbidden
install -D -p -m 0644 %{SOURCE4} %{buildroot}%{_sysconfdir}/logrotate.d/%{name}
install -D -p -m 0755 %{SOURCE5} %{buildroot}%{_sysconfdir}/NetworkManager/dispatcher.d/25-%{name}
rm -f %{buildroot}%{_infodir}/dir

%clean
rm -rf %{buildroot}

%pre
getent group %{name} >/dev/null || groupadd -r %{name}
getent passwd %{name} >/dev/null || \
useradd -r -g %{name} -d %{_localstatedir}/cache/%{name} -s /sbin/nologin -c "Polipo Web Proxy" %{name}
for i in %{_localstatedir}/run/%{name} %{_localstatedir}/cache/%{name} ; do
	if [ -d $i ] ; then
		for adir in `find $i -maxdepth 0 \! -user %{name}`; do
			/bin/chown -Rf %{name}:%{name} $adir
			/bin/chmod -Rf u+rwX $adir
		done
	fi
done
exit 0

%post
/sbin/chkconfig --add %{name}
[ -e %{_localstatedir}/log/%{name} ] || /bin/touch %{_localstatedir}/log/%{name}
/bin/chmod -f 0640 %{_localstatedir}/log/%{name}
/bin/chown -f %{name}:%{name} %{_localstatedir}/log/%{name}

/sbin/install-info --quiet --info-dir=%{_infodir} %{_infodir}/%{name}.info.gz || : 

%preun
if [ $1 = 0 ] ; then
	/sbin/service %{name} stop >/dev/null 2>&1
	/sbin/chkconfig --del %{name}
	/sbin/install-info --quiet --info-dir=%{_infodir} --delete %{_infodir}/%{name}.info.gz || :
fi

%postun
if [ "$1" -ge "1" ] ; then
	/sbin/service %{name} condrestart >/dev/null 2>&1
fi

%files
%defattr(-,root,root,-)
%doc README CHANGES COPYING *.sample
%dir %{_sysconfdir}/%{name}
%dir %{_datadir}/%{name}
%attr(0750,%{name},%{name}) %dir %{_localstatedir}/cache/%{name}
%attr(0755,%{name},%{name}) %dir %{_localstatedir}/run/%{name}
%ghost %config %{_localstatedir}/log/%{name}
%{_bindir}/%{name}
%{_datadir}/%{name}/*
%{_mandir}/man1/%{name}.*
%{_infodir}/%{name}.*
%config(noreplace) %{_sysconfdir}/%{name}/config
%config(noreplace) %{_sysconfdir}/%{name}/forbidden
%attr(0755,root,root) %{_initddir}/%{name}
%attr(0755,root,root) %{_sysconfdir}/NetworkManager/dispatcher.d/*
%config(noreplace) %{_sysconfdir}/logrotate.d/%{name}

%changelog
* Sun Feb 21 2010 Chen Lei <supercyper at 163.com> 1.0.4.1-2
- fix for rpmlint warnings

* Sun Feb 21 2010 Chen Lei <supercyper at 163.com> 1.0.4.1-1
- initial rpm build



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/polipo/F-12/.cvsignore,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- .cvsignore	19 Mar 2010 20:06:00 -0000	1.1
+++ .cvsignore	20 Mar 2010 01:36:45 -0000	1.2
@@ -0,0 +1 @@
+polipo-1.0.4.1.tar.gz


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/polipo/F-12/sources,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- sources	19 Mar 2010 20:06:00 -0000	1.1
+++ sources	20 Mar 2010 01:36:46 -0000	1.2
@@ -0,0 +1 @@
+bfc5c85289519658280e093a270d6703  polipo-1.0.4.1.tar.gz



More information about the scm-commits mailing list