lkundrak / rpms / squid

Forked from rpms/squid 4 years ago
Clone
cvsdist 9f3948d
## % define _use_internal_dependency_generator 0
cvsdist 9f3948d
%define __perl_requires %{SOURCE98}
cvsdist 9f3948d
## % define __find_requires %{SOURCE99}
cvsdist 9f3948d
6af29dd
Name:     squid
bda4065
Version:  3.1.1
42a149d
Release:  3%{?dist}
f73a4b2
Summary:  The Squid proxy caching server
6af29dd
Epoch:    7
b99b92d
License:  GPLv2
6af29dd
Group:    System Environment/Daemons
6af29dd
URL:      http://www.squid-cache.org
b99b92d
Source0:   http://www.squid-cache.org/Versions/v3/3.1/squid-%{version}.tar.bz2
0307331
Source1:   http://www.squid-cache.org/Versions/v3/3.1/squid-%{version}.tar.bz2.asc
6af29dd
Source2:  squid.init
6af29dd
Source3:  squid.logrotate
6af29dd
Source4:  squid.sysconfig
6af29dd
Source5:  squid.pam
3239039
Source6:  squid.nm
cvsdist 9f3948d
Source98: perl-requires-squid.sh
cvsdist 9f3948d
## Source99: filter-requires-squid.sh
fenlason 23ee8cb
5d9db63
# Upstream patches
39a113d
#Patch001: http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-XXXX.patch
531e717
fenlason 23ee8cb
# Local patches
fenlason 23ee8cb
# Applying upstream patches first makes it less likely that local patches
fenlason 23ee8cb
# will break upstream ones.
394cab1
Patch201: squid-3.1.0.9-config.patch
394cab1
Patch202: squid-3.1.0.9-location.patch
f73a4b2
Patch204: squid-3.0.STABLE1-perlpath.patch
02307c7
Patch205: squid-3.1.0.15-smb-path.patch
6f485e0
Patch208: squid-3.0.STABLE7-from_manpg.patch
42a149d
Patch209: squid-3.1.1-ipv6_disabled.patch
cvsdist 3a2030f
43fe473
Buildroot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
cvsdist d0eb593
Requires: bash >= 2.0
ada5617
Requires(pre): shadow-utils
f73a4b2
Requires(post): /sbin/chkconfig
f73a4b2
Requires(preun): /sbin/service /sbin/chkconfig
f73a4b2
Requires(postun): /sbin/service
200f4a0
# squid_ldap_auth and other LDAP helpers require OpenLDAP
200f4a0
BuildRequires: openldap-devel
200f4a0
# squid_pam_auth requires PAM development libs
200f4a0
BuildRequires: pam-devel
200f4a0
# SSL support requires OpenSSL
200f4a0
BuildRequires: openssl-devel
200f4a0
# squid_kerb_aut requires Kerberos development libs
200f4a0
BuildRequires: krb5-devel
200f4a0
# squid_session_auth requires DB4
200f4a0
BuildRequires: db4-devel
200f4a0
# ESI support requires Expat & libxml2
200f4a0
BuildRequires: expat-devel libxml2-devel
2bc5280
# TPROXY requires libcap, and also increases security somewhat
2bc5280
BuildRequires: libcap-devel
cvsdist 8d13385
cvsdist 8d13385
%description
cvsdist 7771a54
Squid is a high-performance proxy caching server for Web clients,
cvsdist 8d13385
supporting FTP, gopher, and HTTP data objects. Unlike traditional
cvsdist 8d13385
caching software, Squid handles all requests in a single,
cvsdist 8d13385
non-blocking, I/O-driven process. Squid keeps meta data and especially
cvsdist 8d13385
hot objects cached in RAM, caches DNS lookups, supports non-blocking
cvsdist 8d13385
DNS lookups, and implements negative caching of failed requests.
cvsdist 8d13385
cvsdist 8d13385
Squid consists of a main server program squid, a Domain Name System
cvsdist 8d13385
lookup program (dnsserver), a program for retrieving FTP data
cvsdist 8d13385
(ftpget), and some management and client tools.
cvsdist 8d13385
cvsdist 8d13385
%prep
cvsdist 13d1585
%setup -q
cvsdist 3a2030f
39a113d
#patch001 -p0 -b .3.1-XXXX
2bc5280
fenlason 23ee8cb
%patch201 -p1 -b .config
fenlason 23ee8cb
%patch202 -p1 -b .location
fenlason 23ee8cb
%patch204 -p1 -b .perlpath
f73a4b2
%patch205 -p1 -b .smb-path
6f485e0
%patch208 -p1 -b .from_manpg
42a149d
%patch209 -p1 -b .ipv6_disabled
cvsdist 3a2030f
cvsdist 8d13385
%build
cvsdist 8d13385
%configure \
cvsdist 3a42f57
   --exec_prefix=/usr \
cvsdist 9f3948d
   --libexecdir=%{_libdir}/squid \
cvsdist 3a42f57
   --localstatedir=/var \
4bcc0c9
   --datadir=%{_datadir}/squid \
cvsdist 3a42f57
   --sysconfdir=/etc/squid \
394cab1
   --with-logdir='$(localstatedir)/log/squid' \
394cab1
   --with-pidfile='$(localstatedir)/run/squid.pid' \
cvsdist 9f3948d
   --disable-dependency-tracking \
f73a4b2
   --enable-arp-acl \
394cab1
   --enable-follow-x-forwarded-for \
e844aa5
   --enable-auth="basic,digest,ntlm,negotiate" \
394cab1
   --enable-basic-auth-helpers="LDAP,MSNT,NCSA,PAM,SMB,YP,getpwnam,multi-domain-NTLM,SASL,DB,POP3,squid_radius_auth" \
394cab1
   --enable-ntlm-auth-helpers="smb_lm,no_check,fakeauth" \
394cab1
   --enable-digest-auth-helpers="password,ldap,eDirectory" \
77400c9
   --enable-negotiate-auth-helpers="squid_kerb_auth" \
394cab1
   --enable-external-acl-helpers="ip_user,ldap_group,session,unix_group,wbinfo_group" \
3f2766a
   --enable-cache-digests \
f73a4b2
   --enable-cachemgr-hostname=localhost \
f73a4b2
   --enable-delay-pools \
f73a4b2
   --enable-epoll \
f73a4b2
   --enable-icap-client \
3f2766a
   --enable-ident-lookups \
9226fec
   %ifnarch ppc64 ia64 x86_64 s390x
1866673
   --with-large-files \
9226fec
   %endif
f73a4b2
   --enable-linux-netfilter \
f73a4b2
   --enable-referer-log \
f73a4b2
   --enable-removal-policies="heap,lru" \
f73a4b2
   --enable-snmp \
f73a4b2
   --enable-ssl \
394cab1
   --enable-storeio="aufs,diskd,ufs" \
f73a4b2
   --enable-useragent-log \
e589af3
   --enable-wccpv2 \
2575830
   --enable-esi \
f73a4b2
   --with-aio \
f73a4b2
   --with-default-user="squid" \
43fe473
   --with-filedescriptors=16384 \
f73a4b2
   --with-dl \
4bcc0c9
   --with-openssl \
43fe473
   --with-pthreads
e589af3
b99b92d
%ifarch sparcv9 sparc64 s390 s390x
b99b92d
   export CXXFLAGS="$RPM_OPT_FLAGS -fPIE"
b99b92d
   export CFLAGS="$RPM_OPT_FLAGS -fPIE"
b99b92d
%else
b99b92d
   export CXXFLAGS="$RPM_OPT_FLAGS -fpie"
b99b92d
   export CFLAGS="$RPM_OPT_FLAGS -fpie" 
b99b92d
%endif
b99b92d
export LDFLAGS="-pie"
b99b92d
4bcc0c9
make \
4bcc0c9
	DEFAULT_SWAP_DIR='$(localstatedir)/spool/squid' \
4bcc0c9
	%{?_smp_mflags}
cvsdist 8d13385
cvsdist 8d13385
%install
cvsdist 8d13385
rm -rf $RPM_BUILD_ROOT
4bcc0c9
make \
4bcc0c9
	DESTDIR=$RPM_BUILD_ROOT \
4bcc0c9
	install
22c3736
echo "
22c3736
#
22c3736
# This is /etc/httpd/conf.d/squid.conf
22c3736
#
22c3736
22c3736
ScriptAlias /Squid/cgi-bin/cachemgr.cgi %{_libdir}/squid/cachemgr.cgi
22c3736
22c3736
# Only allow access from localhost by default
22c3736
<Location /Squid/cgi-bin/cachemgr.cgi>
22c3736
 order allow,deny
22c3736
 allow from localhost.localdomain
22c3736
 # Add additional allowed hosts as needed
22c3736
 # allow from .example.com
22c3736
</Location>" > $RPM_BUILD_ROOT/squid.httpd.tmp
22c3736
22c3736
cvsdist 8d13385
mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
cvsdist 8d13385
mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d
cvsdist d0eb593
mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
cvsdist 48991d2
mkdir -p $RPM_BUILD_ROOT/etc/pam.d
22c3736
mkdir -p $RPM_BUILD_ROOT/etc/httpd/conf.d/
3239039
mkdir -p $RPM_BUILD_ROOT/etc/NetworkManager/dispatcher.d
cvsdist 9f3948d
install -m 755 %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/squid
cvsdist 9f3948d
install -m 644 %{SOURCE3} $RPM_BUILD_ROOT/etc/logrotate.d/squid
cvsdist 9f3948d
install -m 644 %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/squid
cvsdist 48991d2
install -m 644 %{SOURCE5} $RPM_BUILD_ROOT/etc/pam.d/squid
22c3736
install -m 644 $RPM_BUILD_ROOT/squid.httpd.tmp $RPM_BUILD_ROOT/etc/httpd/conf.d/squid.conf
3239039
install -m 644 %{SOURCE6} $RPM_BUILD_ROOT/etc/NetworkManager/dispatcher.d/20-squid
cvsdist 8d13385
mkdir -p $RPM_BUILD_ROOT/var/log/squid
cvsdist 8d13385
mkdir -p $RPM_BUILD_ROOT/var/spool/squid
f73a4b2
chmod 644 contrib/url-normalizer.pl contrib/rredir.* contrib/user-agents.pl
f73a4b2
iconv -f ISO88591 -t UTF8 ChangeLog -o ChangeLog.tmp
f73a4b2
mv -f ChangeLog.tmp ChangeLog
cvsdist 8d13385
2575830
# Move the MIB definition to the proper place (and name)
2575830
mkdir -p $RPM_BUILD_ROOT/usr/share/snmp/mibs
2575830
mv $RPM_BUILD_ROOT/usr/share/squid/mib.txt $RPM_BUILD_ROOT/usr/share/snmp/mibs/SQUID-MIB.txt
2575830
394cab1
# squid.conf.documented is documentation. We ship that in doc/
394cab1
rm -f $RPM_BUILD_ROOT/etc/squid/squid.conf.documented
394cab1
cvsdist 3a68c21
# remove unpackaged files from the buildroot
394cab1
rm -f $RPM_BUILD_ROOT%{_bindir}/{RunAccel,RunCache}
22c3736
rm -f $RPM_BUILD_ROOT/squid.httpd.tmp
cvsdist 3a68c21
cvsdist 8d13385
%clean
cvsdist 8d13385
rm -rf $RPM_BUILD_ROOT
cvsdist 8d13385
cvsdist 8d13385
%files
6af29dd
%defattr(-,root,root,-)
b99b92d
%doc COPYING COPYRIGHT README ChangeLog QUICKSTART src/squid.conf.documented
cvsdist 9f3948d
%doc contrib/url-normalizer.pl contrib/rredir.* contrib/user-agents.pl
cvsdist 9f3948d
b99b92d
%attr(755,root,root) %dir %{_sysconfdir}/squid
cvsdist 9f3948d
%attr(755,root,root) %dir %{_libdir}/squid
cvsdist 9f3948d
%attr(750,squid,squid) %dir /var/log/squid
cvsdist 9f3948d
%attr(750,squid,squid) %dir /var/spool/squid
531e717
b99b92d
%config(noreplace) %attr(644,root,root) %{_sysconfdir}/httpd/conf.d/squid.conf
b99b92d
%config(noreplace) %attr(640,root,squid) %{_sysconfdir}/squid/squid.conf
b99b92d
%config(noreplace) %attr(644,root,squid) %{_sysconfdir}/squid/cachemgr.conf
b99b92d
%config(noreplace) %{_sysconfdir}/squid/mime.conf
b99b92d
%config(noreplace) %{_sysconfdir}/squid/errorpage.css
b99b92d
%config(noreplace) %{_sysconfdir}/sysconfig/squid
b99b92d
%config(noreplace) %{_sysconfdir}/squid/msntauth.conf
f73a4b2
# These are not noreplace because they are just sample config files
b99b92d
%config %{_sysconfdir}/squid/msntauth.conf.default
b99b92d
%config %{_sysconfdir}/squid/squid.conf.default
b99b92d
%config %{_sysconfdir}/squid/mime.conf.default
b99b92d
%config %{_sysconfdir}/squid/errorpage.css.default
b99b92d
%config %{_sysconfdir}/squid/cachemgr.conf.default
b99b92d
%config(noreplace) %{_sysconfdir}/pam.d/squid
b99b92d
%config(noreplace) %{_sysconfdir}/logrotate.d/squid
cvsdist 9f3948d
6af29dd
%dir %{_datadir}/squid
f73a4b2
%attr(-,root,root) %{_datadir}/squid/errors
b99b92d
%attr(755,root,root) %{_sysconfdir}/rc.d/init.d/squid
b99b92d
%attr(755,root,root) %{_sysconfdir}/NetworkManager/dispatcher.d/20-squid
531e717
%{_datadir}/squid/icons
531e717
%{_sbindir}/squid
394cab1
%{_bindir}/squidclient
cvsdist 3a68c21
%{_mandir}/man8/*
394cab1
%{_mandir}/man1/*
cvsdist 9f3948d
%{_libdir}/squid/*
b99b92d
%{_datadir}/snmp/mibs/SQUID-MIB.txt
cvsdist 8d13385
cvsdist 8d13385
%pre
ce3fbea
if ! getent group squid >/dev/null 2>&1; then
ce3fbea
  /usr/sbin/groupadd -g 23 squid
ce3fbea
fi
ce3fbea
ce3fbea
if ! getent passwd squid >/dev/null 2>&1 ; then
ce3fbea
  /usr/sbin/useradd -g 23 -u 23 -d /var/spool/squid -r -s /sbin/nologin squid >/dev/null 2>&1 || exit 1 
ce3fbea
fi
cvsdist 8d13385
cvsdist 8d13385
for i in /var/log/squid /var/spool/squid ; do
f73a4b2
        if [ -d $i ] ; then
f73a4b2
                for adir in `find $i -maxdepth 0 \! -user squid`; do
f73a4b2
                        chown -R squid:squid $adir
f73a4b2
                done
f73a4b2
        fi
cvsdist 8d13385
done
cvsdist 8d13385
cvsdist 8d13385
exit 0
cvsdist 8d13385
cvsdist 8d13385
%post
cvsdist 8d13385
/sbin/chkconfig --add squid
cvsdist 8d13385
cvsdist 8d13385
%preun
cvsdist 8d13385
if [ $1 = 0 ] ; then
f73a4b2
        service squid stop >/dev/null 2>&1
f73a4b2
        rm -f /var/log/squid/*
f73a4b2
        /sbin/chkconfig --del squid
cvsdist 8d13385
fi
cvsdist 8d13385
cvsdist 8d13385
%postun
cvsdist 8d13385
if [ "$1" -ge "1" ] ; then
f73a4b2
        service squid condrestart >/dev/null 2>&1
cvsdist 8d13385
fi
cvsdist 8d13385
fenlason a11023d
cvsdist 8d13385
%changelog
42a149d
* Mon Apr 19 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.1-3
42a149d
- Bug #583489: Adjust logrotate script to changes in logrotate package.
42a149d
42a149d
* Fri Apr 19 2010 Jiri Skala <jskala@redhat.com>
42a149d
- fixes #548903 - "comm_open: socket failure: (97) Address family not supported by protocol" if IPv6 disabled
42a149d
d39ddfa
* Tue Mar 30 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.1-2
bda4065
- Update to 3.1.1 Squid bug #2827 crash with assertion failed:
bda4065
  FilledChecklist.cc:90: "conn() != NULL" under high load.
bda4065
39a113d
* Mon Mar 15 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.18-1
39a113d
- Upgrade to 3.1.0.18 fixing Digest authentication and improved HTTP/1.1 support
39a113d
fb70713
* Sun Feb 28 2010 Henrik Nordstrom <henrik@henriknordstrom.net> -  7:3.1.0.17-3
fb70713
- Bug 569120, fails to open unbound ipv4 listening sockets
fb70713
c937a1c
* Thu Feb 25 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.17-2
ba07d10
- Upgrade to 3.1.0.17
ba07d10
86d2c8c
* Thu Feb 18 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.16-7
fd65b4c
- Workaround for Fedora-13 build failure
fd65b4c
c74bef4
* Sun Feb 14 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.16-6
c74bef4
- Patch for Squid security advisory SQUID-2010:2, denial of service
42a149d
  issue in HTCP processing (CVE-2010-0639)
c74bef4
0f698a3
* Sun Feb 07 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.16-5
0307331
- Rebuild 3.1.0.16 with corrected upstream release.
0307331
0307331
* Wed Feb 03 2010 Jiri Skala <jskala@redhat.com> - 7:3.1.0.16-4
b99b92d
- spec file modified to be fedora packaging guidline compliant
b99b92d
- little shifting lines in init script header due to rpmlint complaint
e7ee3bc
- fixes assertion during start up
b99b92d
fe0ffa3
* Mon Feb 01 2010 Henrik Nordstrom <henrik@henriknordstrom.net> 7:3.1.0.16-3
dc7c9c2
- Upgrade to 3.1.0.16 for DNS related DoS fix (Squid-2010:1)
dc7c9c2
2bc5280
* Sat Jan 09 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.15-3
2bc5280
- fixed #551302 PROXY needs libcap. Also increases security a little.
2bc5280
- merged relevant upstream bugfixes waiting for next 3.1 release
2bc5280
02307c7
* Mon Nov 23 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.15-2
9a9c9a8
- Update to 3.1.0.15 with a number of bugfixes and a workaround for
9a9c9a8
  ICEcast/SHOUTcast streams.
9a9c9a8
58ed1c0
* Mon Nov 23 2009 Jiri Skala <jskala@redhat.com> 7:3.1.0.14-2
58ed1c0
- fixed #532930 Syntactic error in /etc/init.d/squid
58ed1c0
- fixed #528453 cannot initialize cache_dir with user specified config file
58ed1c0
f471579
* Sun Sep 27 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.14-1
f471579
- Update to 3.1.0.14
f471579
2575830
* Sat Sep 26 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.13-7
2575830
- Include upstream patches fixing important operational issues
2575830
- Enable ESI support now that it does not conflict with normal operation
2575830
c445b93
* Fri Sep 18 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.13-6
c445b93
- Rotate store.log if enabled
c445b93
a9df1db
* Wed Sep 16 2009 Tomas Mraz <tmraz@redhat.com> - 7:3.1.0.13-5
a9df1db
- Use password-auth common PAM configuration instead of system-auth
a9df1db
b8b092c
* Tue Sep 15 2009 Jiri Skala <jskala@redhat.com> - 7:3.1.0.13-4
b8b092c
- fixed #521596 - wrong return code of init script
b8b092c
77400c9
* Tue Sep 08 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.13-3
77400c9
- Enable squid_kerb_auth
77400c9
28084ae
* Mon Sep 07 2009 Henrik Nordstrom <henrik@henriknordtrom.net> - 7:3.1.0.13-2
28084ae
- Cleaned up packaging to ease future maintenance
28084ae
394cab1
* Fri Sep 04 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.13-1
394cab1
- Upgrade to next upstream release 3.1.0.13 with many new features
394cab1
  * IPv6 support
394cab1
  * NTLM-passthru
394cab1
  * Kerberos/Negotiate authentication scheme support
394cab1
  * Localized error pages based on browser language preferences
394cab1
  * Follow X-Forwarded-For capability
394cab1
  * and more..
394cab1
43af784
* Mon Aug 31 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 3.0.STABLE18-3
43af784
- Bug #520445 silence logrotate when Squid is not running
43af784
29c2f1e
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 7:3.0.STABLE18-2
29c2f1e
- rebuilt with new openssl
29c2f1e
de3685d
* Tue Aug 04 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE18-1
de3685d
- Update to 3.0.STABLE18
de3685d
e2948f4
* Sat Aug 01 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE17-3
e2948f4
- Squid Bug #2728: regression: assertion failed: http.cc:705: "!eof"
e2948f4
e2948f4
* Mon Jul 27 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE17-2
068f4c9
- Bug #514014, update to 3.0.STABLE17 fixing the denial of service issues
068f4c9
  mentioned in Squid security advisory SQUID-2009_2.
068f4c9
20a71cd
* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7:3.0.STABLE16-3
20a71cd
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
20a71cd
e2948f4
* Wed Jul 01 2009 Jiri Skala <jskala@redhat.com> 7:3.0.STABLE16-2
385cf2a
- fixed patch parameter of bXXX patches
385cf2a
e2948f4
* Mon Jun 29 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE16-1
de76121
- Upgrade to 3.0.STABLE16
de76121
e2948f4
* Sat May 23 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE15-2
3239039
- Bug #453304 - Squid requires restart after Network Manager connection setup
3239039
e2948f4
* Sat May 09 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE15-1
0d23247
- Upgrade to 3.0.STABLE15
0d23247
e2948f4
* Tue Apr 28 2009 Jiri Skala <jskala@redhat.com> - 7:3.0.STABLE14-3
40f77b3
- fixed ambiguous condition in the init script (exit 4)
40f77b3
e2948f4
* Mon Apr 20 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE14-2
f0f15ea
- Squid bug #2635: assertion failed: HttpHeader.cc:1196: "Headers[id].type == ftInt64"
f0f15ea
6bfebb0
* Sun Apr 19 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE14-1
6bfebb0
- Upgrade to 3.0.STABLE14
6bfebb0
8b7d39b
* Fri Mar 06 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE13-2
8b7d39b
- backported logfile.cc syslog parameters patch from 3.1 (b9443.patch)
8b7d39b
- GCC-4.4 workaround in src/wccp2.cc
8b7d39b
6603c70
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7:3.0.STABLE13-2
6603c70
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
6603c70
bb69e64
* Thu Feb 5 2009 Jonathan Steffan <jsteffan@fedoraproject.org> - 7:3.0.STABLE13-1
bb69e64
- upgrade to latest upstream
bb69e64
452df10
* Tue Jan 27 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE12-1
452df10
- upgrade to latest upstream
452df10
9ce1a41
* Sun Jan 18 2009 Tomas Mraz <tmraz@redhat.com> - 7:3.0.STABLE10-4
9ce1a41
- rebuild with new openssl
9ce1a41
2261f50
* Fri Dec 19 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE10-3
2261f50
- actually include the upstream bugfixes in the build
2261f50
932353c
* Fri Dec 19 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE10-2
932353c
- upstream bugfixes for cache corruption and access.log response size errors
932353c
f45b698
* Fri Oct 24 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE10-1
f45b698
- upgrade to latest upstream
f45b698
6818c60
* Sun Oct 19 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE9-2
6818c60
- disable coss support, not officially supported in 3.0
6818c60
e5d8a54
* Sun Oct 19 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE9-1
e5d8a54
- update to latest upstream
e5d8a54
a3a8a5e
* Thu Oct 09 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE7-4
a3a8a5e
- change logrotate to move instead of copytruncate
a3a8a5e
e0e0477
* Wed Oct 08 2008 Jiri Skala <jskala@redhat.com> - 7:3.0.STABLE7-3
e0e0477
- fix #465052 -  FTBFS squid-3.0.STABLE7-1.fc10
e0e0477
6f485e0
* Thu Aug 14 2008 Jiri Skala <jskala@redhat.com> - 7:3.0.STABLE7-2
6f485e0
- used ncsa_auth.8 from man-pages. there will be this file removed due to conflict
6f485e0
- fix #458593 noisy initscript
6f485e0
- fix #463129 init script tests wrong conf file
6f485e0
- fix #450352 - build.patch patches only generated files
6f485e0
0975fc2
* Wed Jul 02 2008 Jiri Skala <jskala@redhat.com> - 7:3.0.STABLE7-1
0975fc2
- update to latest upstream
0975fc2
- fix #453214
0975fc2
20e12f4
* Mon May 26 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE6-2
20e12f4
- fix bad allocation
20e12f4
77a7563
* Wed May 21 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE6-1
77a7563
- upgrade to latest upstream
77a7563
- fix bad allocation
77a7563
e844aa5
* Fri May 09 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE5-2
e844aa5
- fix configure detection of netfilter kernel headers (#435499),
e844aa5
  patch by aoliva@redhat.com
e844aa5
- add support for negotiate authentication (#445337)
e844aa5
e844aa5
* Fri May 02 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE5-1
f018662
- upgrade to latest upstream
f018662
9a55ac4
* Tue Apr 08 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE4-1
9a55ac4
- upgrade to latest upstream
9a55ac4
fd15825
* Thu Apr 03 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE2-2
fd15825
- add %%{optflags} to make
fd15825
- remove warnings about unused return values
fd15825
43fe473
* Tue Mar 13 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE2-1
43fe473
- upgrade to latest upstream 3.0.STABLE2
43fe473
- check config file before starting (#428998)
43fe473
- whitespace unification of init script
43fe473
- some minor path changes in the QUICKSTART file
43fe473
- configure with the --with-filedescriptors=16384 option
43fe473
42d5794
* Tue Feb 26 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE1-3
42d5794
- change the cache_effective_group default back to none
42d5794
1656bee
* Mon Feb 11 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE1-2
1656bee
- rebuild for 4.3
1656bee
f73a4b2
* Wed Jan 23 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE1-1
f73a4b2
- upgrade to latest upstream 3.0.STABLE1
f73a4b2
6e568d9
* Tue Dec 04 2007 Martin Bacovsky <mbacovsk@redhat.com> - 2.6.STABLE17-1
6e568d9
- upgrade to latest upstream 2.6.STABLE17
6e568d9
7e09683
* Wed Oct 31 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE16-3
7e09683
- arp-acl was enabled
7e09683
a6a48fd
* Tue Sep 25 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE16-2
a6a48fd
- our fd_config patch was replaced by upstream's version 
a6a48fd
- Source1 (FAQ.sgml) points to local source (upstream's moved to wiki)
a6a48fd
b4a4477
* Fri Sep 14 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE16-1
b4a4477
- upgrade to latest upstream 2.6.STABLE16
b4a4477
be4e2f1
* Wed Aug 29 2007 Fedora Release Engineering <rel-eng at fedoraproject dot org> - 7:2.6.STABLE14-2
be4e2f1
- Rebuild for selinux ppc32 issue.
be4e2f1
41ce9b7
* Thu Jul 19 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE14-1
41ce9b7
- update to latest upstream 2.6.STABLE14
41ce9b7
- resolves: #247064: Initscript Review
41ce9b7
6af29dd
* Tue Mar 27 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE12-1
6af29dd
- update to latest upstream 2.6.STABLE12
6af29dd
- Resolves: #233913: squid: unowned directory
6af29dd
6af29dd
* Mon Feb 19 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE9-2
6af29dd
- Resolves: #226431: Merge Review: squid
6af29dd
6af29dd
* Mon Jan 29 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE9-1
00167f8
- update to the latest upstream
00167f8
350372d
* Sun Jan 14 2007 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE7-1
350372d
- update to the latest upstream
350372d
a456cc2
* Tue Dec 12 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE6-1
a456cc2
- update to the latest upstream
a456cc2
3f3718d
* Mon Nov  6 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE5-1
3f3718d
- update to the latest upstream
3f3718d
87ee5f1
* Tue Oct 26 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE4-4
87ee5f1
- added fix for #205568 - marked cachemgr.conf as world readable
87ee5f1
f11178c
* Tue Oct 25 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE4-3
f11178c
- added fix for #183869 - squid can abort when getting status
a93e0ac
- added upstream fixes:
a93e0ac
    * Bug #1796: Assertion error HttpHeader.c:914: "str"
a93e0ac
    * Bug #1779: Delay pools fairness, correction to first patch
a93e0ac
    * Bug #1802: Crash on exit in certain conditions where cache.log is not writeable
a93e0ac
    * Bug #1779: Delay pools fairness when multiple connections compete for bandwidth
a93e0ac
    * Clarify the select/poll/kqueue/epoll configure --enable/disable options
a93e0ac
- reworked fd patch for STABLE4
f11178c
8f533b9
* Tue Oct 17 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE4-2
8f533b9
- upstream fixes:
8f533b9
  * Accept 00:00-24:00 as a valid time specification (upstream BZ #1794)
8f533b9
  * aioDone() could be called twice
8f533b9
  * Squid reconfiguration (upstream BZ #1800)
8f533b9
b7461be
* Mon Oct 2 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE4-1
b7461be
- new upstream
b7461be
- fixes from upstream bugzilla, items #1782,#1780,#1785,#1719,#1784,#1776
b7461be
43678fc
* Tue Sep 5 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE3-2
43678fc
- added upstream patches for ACL
43678fc
743ec28
* Mon Aug 21 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE3-1
743ec28
- the latest stable upstream
743ec28
ada5617
* Thu Aug 10 2006 Karsten Hopp <karsten@redhat.de> 7:2.6.STABLE2-3
ada5617
- added some requirements for pre/post install scripts
ada5617
ab0e70c
* Fri Aug 04 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE2-2
ab0e70c
- added patch for #198253 - squid: don't chgrp another pkg's
ab0e70c
  files/directory
ab0e70c
9ca10df
* Mon Jul 31 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE2-1
9ca10df
- the latest stable upstream
9ca10df
- reworked fd config patch
9ca10df
acf9466
* Wed Jul 25 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE1-3
acf9466
- the latest CVS upstream snapshot
acf9466
a76d450
* Wed Jul 19 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE1-2
a76d450
- the latest CVS snapshot
a76d450
e589af3
* Mon Jul 18 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE1-1
e589af3
- new upstream + the latest CVS snapshot from 2006/07/18
e589af3
- updated fd config patch
e589af3
- enabled epoll
e589af3
- fixed release format (#197405)
e589af3
- enabled WCCPv2 support (#198642)
e589af3
18225fa
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 7:2.5.STABLE14-2.1
18225fa
- rebuild
18225fa
9a56c4c
* Tue Jun 8 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE14-2
9a56c4c
- fix for squid BZ#1511 - assertion failed: HttpReply.c:105: "rep"
9a56c4c
6eb01e9
* Tue May 30 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE14-1
6eb01e9
- update to new upstream
6eb01e9
33e26ef
* Sun May 28 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-5
33e26ef
- fixed libbind patch (#193298)
33e26ef
ce3fbea
* Wed May 3  2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-4
ce3fbea
- added extra group check (#190544)
ce3fbea
0e1be71
* Wed Mar 29 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-3
0e1be71
- improved pre script (#187217) - added group switch
0e1be71
9226fec
* Thu Mar 23 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-2
9226fec
- removed "--with-large-files" on 64bit arches
9226fec
63082c7
* Mon Mar 13 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-1
63082c7
- update to new upstream
63082c7
91052ae
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 7:2.5.STABLE12-5.1
91052ae
- bump again for double-long bug on ppc(64)
91052ae
3192cf3
* Tue Feb 07 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE12-5
3192cf3
- new upstream patches
3192cf3
d5da78a
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 7:2.5.STABLE12-4.1
d5da78a
- rebuilt for new gcc4.1 snapshot and glibc changes
d5da78a
531e717
* Wed Dec 28 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-4
531e717
- added follow-xff patch (#176055)
26659f7
- samba path fix (#176659)
531e717
732c128
* Mon Dec 19 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-3
732c128
- fd-config.patch clean-up
732c128
- SMB_BadFetch patch from upstream
732c128
65d8690
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
65d8690
- rebuilt
65d8690
33c8670
* Mon Nov 28 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-2
33c8670
- rewriten patch squid-2.5.STABLE10-64bit.patch, it works with
33c8670
  "--with-large-files" option now
3209395
- fix for #72896 - squid does not support > 1024 file descriptors,
3209395
  new "--enable-fd-config" option for it.
33c8670
f8fc4c7
* Wed Nov 9 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-1
f8fc4c7
- update to STABLE12
8a03288
- setenv patch
8a03288
cc86102
* Mon Oct 24 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-6
cc86102
- fix for delay pool from upstream
cc86102
e5965b0
* Thu Oct 20 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-5
e5965b0
- fix for #171213 - CVE-2005-3258 Squid crash due to malformed FTP response
e5965b0
- more fixes from upstream
e5965b0
1866673
* Fri Oct 14 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-4
1866673
- enabled support for large files (#167503)
1866673
7f2e1f9
* Thu Oct 13 2005 Tomas Mraz <tmraz@redhat.com> 7:2.5.STABLE11-3
7f2e1f9
- use include instead of pam_stack in pam config
7f2e1f9
5d9db63
* Thu Sep 29 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-2
5d9db63
- added patch for delay pools and some minor fixes
5d9db63
b2be039
* Fri Sep 23 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-1
b2be039
- update to STABLE11
b2be039
583c279
* Mon Sep 5 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-4
583c279
- Three upstream patches for #167414
583c279
- Spanish and Greek messages
583c279
- patch for -D_FORTIFY_SOURCE=2 
583c279
3f2766a
* Tue Aug 30 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-3
3f2766a
- removed "--enable-truncate" option (#165948)
3f2766a
- added "--enable-cache-digests" option (#102134)
3f2766a
- added "--enable-ident-lookups" option (#161640)
3f2766a
- some clean up (#165949)
3f2766a
09e739b
* Fri Jul 15 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-2
09e739b
- pam_auth and ncsa_auth have setuid (#162660)
09e739b
22c3736
* Fri Jul 7 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-1
22c3736
- new upstream version
22c3736
- enabled fakeauth utility (#154020)
22c3736
- enabled digest authentication scheme (#155882)
22c3736
- all error pages marked as config (#127836)
22c3736
- patch for 64bit statvfs interface (#153274)
22c3736
- added httpd config file for cachemgr.cgi (#112725)
22c3736
fenlason 9ffef34
* Mon May 16 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-7
fenlason 9ffef34
- Upgrade the upstream -dns_query patch from -4 to -5
fenlason 9ffef34
fenlason a319e6a
* Wed May 11 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-6
fenlason a319e6a
- More upstream patches, including a fix for
fenlason a319e6a
  bz#157456 CAN-2005-1519 DNS lookups unreliable on untrusted networks
fenlason a319e6a
fenlason a319e6a
* Tue Apr 26 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-5
fenlason a319e6a
- more upstream patches, including a fix for
fenlason a319e6a
  CVE-1999-0710 cachemgr malicious use
fenlason a319e6a
fenlason 008f5ae
* Fri Apr 22 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-4
fenlason 008f5ae
- More upstream patches, including the fixed 2GB patch.
fenlason 008f5ae
- include the -libbind patch, which prevents squid from using the optional
fenlason 008f5ae
  -lbind library, even if it's installed.
fenlason 008f5ae
fenlason 8aeb960
* Tue Mar 15 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-2
fenlason 8aeb960
- New upstream version, with 14 upstream patches.
fenlason 8aeb960
fenlason 23ee8cb
* Wed Feb 16 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE8-2
fenlason 23ee8cb
- new upstream version with 4 upstream patches.
fenlason 23ee8cb
- Reorganize spec file to apply upstream patches first
fenlason 23ee8cb
fenlason 23ee8cb
* Tue Feb 1 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-4
fenlason ba46659
- Include two more upstream patches for security vulns:
fenlason ba46659
  bz#146783 Correct handling of oversized reply headers
fenlason ba46659
  bz#146778 CAN-2005-0211 Buffer overflow in WCCP recvfrom() call
fenlason ba46659
fenlason 9da4a08
* Tue Jan 25 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-3
fenlason 9da4a08
- Include more upstream patches, including two for security holes.
fenlason 9da4a08
fenlason a11023d
* Tue Jan 18 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-2
fenlason a11023d
- Add a triggerin on samba-common to make /var/cache/samba/winbindd_privileged
fenlason a11023d
  accessable so that ntlm_auth will work.  It needs to be in this rpm,
fenlason a11023d
  because the Samba RPM can't assume the squid user exists.
fenlason a11023d
  Note that this will only work if the Samba RPM is recent enough to create
fenlason a11023d
  that directory at install time instead of at winbindd startup time.
fenlason a11023d
  That should be samba-common-3.0.0-15 or later.
fenlason a11023d
  This fixes bugzilla #103726
fenlason a11023d
- Clean up extra whitespace in this spec file.
fenlason a11023d
- Add additional upstream patches. (Now 18 upstream patches).
fenlason a11023d
- patch #112 closes CAN-2005-0096 and CAN-2005-0097, remote DOS security holes.
fenlason a11023d
- patch #113 closes CAN-2005-0094, a remote buffer-overflow DOS security hole.
fenlason a11023d
- patch #114 closes CAN-2005-0095, a remote DOS security hole.
fenlason a11023d
- Remove the -nonbl (replaced by #104) and -close (replaced by #111) patches, since
fenlason a11023d
  they're now fixed by upstream patches.
fenlason a11023d
fenlason 9c64494
* Mon Oct 25 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-1
fenlason 9c64494
- new upstream version, with 3 upstream patches.
fenlason 9c64494
  Updated the -build and -config patches
fenlason 9c64494
- Include patch from Ulrich Drepper <frepper@redhat.com> to more
fenlason a11023d
  intelligently close all file descriptors.
fenlason 9c64494
fenlason 65e35a6
* Mon Oct 18 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE6-3
fenlason 65e35a6
- include patch from Ulrich Drepper <drepper@redhat.com> to stop
fenlason 65e35a6
  problems with O_NONBLOCK.  This closes #136049
fenlason 65e35a6
fenlason 1d7b0c1
* Tue Oct 12 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE6-2
fenlason 1d7b0c1
- Include fix for CAN-2004-0918
fenlason 1d7b0c1
fenlason 49dbf5f
* Tue Sep 28 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE6-1
fenlason 49dbf5f
- New upstream version, with 32 upstream patches.
fenlason 49dbf5f
  This closes #133970, #133931, #131728, #128143, #126726
fenlason 49dbf5f
fenlason 49dbf5f
- Change the permissions on /etc/squid/squid.conf to 640.  This closes
fenlason 49dbf5f
  bugzilla #125007
fenlason 49dbf5f
cvsdist 3a2030f
* Mon Jun 28 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5STABLE5-5
cvsdist 3a2030f
- Merge current upstream patches.
cvsdist 78ff61b
- Fix the -pipe patch to have the correct name of the winbind pipe.
cvsdist 78ff61b
cvsdist 3a2030f
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 3a2030f
- rebuilt
cvsdist 3a2030f
cvsdist 48991d2
* Mon Apr 5 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE5-2
cvsdist 48991d2
- Include the first 10 upstream patches
cvsdist 48991d2
- Add a patch for the correct location of the winbindd pipe.  This closes
cvsdist 48991d2
  bugzilla #107561
cvsdist 48991d2
- Remove the change to ssl_support.c from squid-2.5.STABLE3-build patch
cvsdist 48991d2
  This closes #117851
cvsdist 48991d2
- Include /etc/pam.d/squid .  This closes #113404
cvsdist 48991d2
- Include a patch to close #111254 (assignment in assert)
cvsdist 48991d2
- Change squid.init to put output messages in /var/log/squid/squid.out
cvsdist 48991d2
  This closes #104697
cvsdist 48991d2
- Only useradd the squid user if it doesn't already exist, and error out
cvsdist 48991d2
  if the useradd fails.  This closes #118718.
cvsdist 48991d2
cvsdist 9f3948d
* Tue Mar 2 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE5-1
cvsdist 9f3948d
- New upstream version, obsoletes many patches.
cvsdist 9f3948d
- Fix --datadir passed to configure.  Configure automatically adds /squid
cvsdist 9f3948d
  so we shouldn't.
cvsdist 9f3948d
- Remove the problematic triggerpostun trigger, since is's broken, and FC2
cvsdist 9f3948d
  never shipped with that old version.
6af29dd
- add %%{?_smp_mflags} to make line.
cvsdist 9f3948d
cvsdist 9f3948d
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 9f3948d
- rebuilt
cvsdist 9f3948d
cvsdist 9f3948d
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com>
cvsdist 9f3948d
- Use ':' instead of '.' as separator for chown.
cvsdist 9f3948d
cvsdist 9f3948d
* Fri Feb 20 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE4-3
6af29dd
- Clean up the spec file to work on 64-bit platforms (use %%{_libdir}
cvsdist 9f3948d
  instead of /usr/lib, etc)
cvsdist 9f3948d
- Make the release number in the changelog section agree with reality.
cvsdist 9f3948d
- use -fPIE rather than -fpie.  s390 fails with just -fpie
cvsdist 9f3948d
cvsdist 9f3948d
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 9f3948d
- rebuilt
cvsdist 9f3948d
cvsdist 9f3948d
* Thu Feb 5 2004 Jay Fenlason <fenlason@redhat.com>
cvsdist 9f3948d
- Incorporate many upstream patches
cvsdist 9f3948d
- Include many spec file changes from D.Johnson <dj@www.uk.linux.org>
cvsdist 9f3948d
cvsdist 9f3948d
* Tue Sep 23 2003 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE4-1
cvsdist 9f3948d
- New upstream version.
cvsdist 9f3948d
- Fix the Source: line in this spec file to point to the correct URL.
cvsdist 9f3948d
- redo the -location patch to work with the new upstream version.
cvsdist 9f3948d
cvsdist 3a42f57
* Mon Jun 30 2003 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE3-0
cvsdist 3a42f57
- Spec file change to enable the nul storage module. bugzilla #74654
cvsdist 3a42f57
- Upgrade to 2.5STABLE3 with current official patches.
cvsdist 3a42f57
- Added --enable-auth="basic,ntlm": closes bugzilla #90145
cvsdist 3a42f57
- Added --with-winbind-auth-challenge: closes bugzilla #78691
cvsdist 3a42f57
- Added --enable-useragent-log and --enable-referer-log, closes
cvsdist 3a42f57
- bugzilla #91884
cvsdist 3a42f57
# - Changed configure line to enable pie
cvsdist 3a42f57
# (Disabled due to broken compilers on ia64 build machines)
cvsdist 3a42f57
#- Patched to increase the maximum number of file descriptors #72896
cvsdist 3a42f57
#- (disabled for now--needs more testing)
cvsdist 3a42f57
cvsdist 3a42f57
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
cvsdist 3a42f57
- rebuilt
cvsdist 1d6a396
cvsdist 3a68c21
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
cvsdist 3a68c21
- rebuilt
cvsdist 3a68c21
cvsdist 3a68c21
* Wed Jan 15 2003 Bill Nottingham <notting@redhat.com> 7:2.5.STABLE1-1
cvsdist 3a68c21
- update to 2.5.STABLE1
cvsdist 3a68c21
cvsdist 3a68c21
* Wed Nov 27 2002 Tim Powers <timp@redhat.com> 7:2.4.STABLE7-5
cvsdist 3a68c21
- remove unpackaged files from the buildroot
cvsdist 3a68c21
cvsdist 4b5c7a3
* Tue Aug 27 2002 Nalin Dahyabhai <nalin@redhat.com> 2.4.STABLE7-4
cvsdist 4b5c7a3
- rebuild
cvsdist 4b5c7a3
cvsdist 875a2b3
* Wed Jul 31 2002 Karsten Hopp <karsten@redhat.de>
cvsdist 875a2b3
- don't raise an error if the config file is incomplete
cvsdist 875a2b3
  set defaults instead (#69322, #70065)
cvsdist 875a2b3
cvsdist 13d1585
* Thu Jul 18 2002 Bill Nottingham <notting@redhat.com> 2.4.STABLE7-2
cvsdist 13d1585
- don't strip binaries
cvsdist 13d1585
cvsdist 13d1585
* Mon Jul  8 2002 Bill Nottingham <notting@redhat.com>
cvsdist 13d1585
- update to 2.4.STABLE7
cvsdist 13d1585
- fix restart (#53761)
cvsdist 13d1585
cvsdist 9ea12eb
* Tue Jun 25 2002 Bill Nottingham <notting@redhat.com>
cvsdist 9ea12eb
- add various upstream bugfix patches
cvsdist 9ea12eb
cvsdist 9ea12eb
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
cvsdist 9ea12eb
- automated rebuild
cvsdist 9ea12eb
cvsdist 9ea12eb
* Thu May 23 2002 Tim Powers <timp@redhat.com>
cvsdist 9ea12eb
- automated rebuild
cvsdist 9ea12eb
cvsdist 973545e
* Fri Mar 22 2002 Bill Nottingham <notting@redhat.com>
cvsdist 973545e
- 2.4.STABLE6
cvsdist 973545e
- turn off carp
cvsdist 03076d8
cvsdist f4c5442
* Mon Feb 18 2002 Bill Nottingham <notting@redhat.com>
cvsdist f4c5442
- 2.4.STABLE3 + patches
cvsdist f4c5442
- turn off HTCP at request of maintainers
cvsdist f4c5442
- leave SNMP enabled in the build, but disabled in the default config
cvsdist f4c5442
cvsdist f4c5442
* Fri Jan 25 2002 Tim Powers <timp@redhat.com>
cvsdist f4c5442
- rebuild against new libssl
cvsdist f4c5442
cvsdist f4c5442
* Wed Jan 09 2002 Tim Powers <timp@redhat.com>
cvsdist f4c5442
- automated rebuild
cvsdist f4c5442
cvsdist f4c5442
* Mon Jan 07 2002 Florian La Roche <Florian.LaRoche@redhat.de>
cvsdist f4c5442
- require linuxdoc-tools instead of sgml-tools
cvsdist f4c5442
cvsdist f4c5442
* Tue Sep 25 2001 Bill Nottingham <notting@redhat.com>
cvsdist f4c5442
- update to 2.4.STABLE2
cvsdist f4c5442
cvsdist f078d2f
* Mon Sep 24 2001 Bill Nottingham <notting@redhat.com>
cvsdist f078d2f
- add patch to fix FTP crash
cvsdist f078d2f
cvsdist 7771a54
* Mon Aug  6 2001 Bill Nottingham <notting@redhat.com>
cvsdist 7771a54
- fix uninstall (#50411)
cvsdist 7771a54
cvsdist 703f3d3
* Mon Jul 23 2001 Bill Nottingham <notting@redhat.com>
cvsdist 703f3d3
- add some buildprereqs (#49705)
cvsdist 703f3d3
cvsdist 703f3d3
* Sun Jul 22 2001 Bill Nottingham <notting@redhat.com>
cvsdist 703f3d3
- update FAQ
cvsdist 703f3d3
cvsdist 703f3d3
* Tue Jul 17 2001 Bill Nottingham <notting@redhat.com>
cvsdist 703f3d3
- own /etc/squid, /usr/lib/squid
cvsdist 703f3d3
cvsdist 703f3d3
* Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 703f3d3
- rebuild in new environment
cvsdist 703f3d3
- s/Copyright:/License:/
cvsdist 703f3d3
cvsdist 703f3d3
* Tue Apr 24 2001 Bill Nottingham <notting@redhat.com>
cvsdist 703f3d3
- update to 2.4.STABLE1 + patches
cvsdist 703f3d3
- enable some more configure options (#24981)
cvsdist 703f3d3
- oops, ship /etc/sysconfig/squid
cvsdist d4c19ac
cvsdist d0eb593
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist d0eb593
- rebuild in new environment
cvsdist d0eb593
6af29dd
* Tue Feb  6 2001 Trond Eivind Glomsrød <teg@redhat.com>
cvsdist d0eb593
- improve i18n
cvsdist d0eb593
- make the initscript use the standard OK/FAILED
cvsdist d0eb593
cvsdist d0eb593
* Tue Jan 23 2001 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- change i18n mechanism
cvsdist d0eb593
cvsdist d0eb593
* Fri Jan 19 2001 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- fix path references in QUICKSTART (#15114)
cvsdist d0eb593
- fix initscript translations (#24086)
cvsdist d0eb593
- fix shutdown logic (#24234), patch from <jos@xos.nl>
cvsdist d0eb593
- add /etc/sysconfig/squid for daemon options & shutdown timeouts
cvsdist d0eb593
- three more bugfixes from the Squid people
cvsdist d0eb593
- update FAQ.sgml
cvsdist d0eb593
- build and ship auth modules (#23611)
cvsdist d0eb593
cvsdist d0eb593
* Thu Jan 11 2001 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- initscripts translations
cvsdist d0eb593
cvsdist d0eb593
* Mon Jan  8 2001 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- add patch to use mkstemp (greg@wirex.com)
cvsdist d0eb593
cvsdist d0eb593
* Fri Dec 01 2000 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- rebuild because of broken fileutils
cvsdist d0eb593
cvsdist d0eb593
* Sat Nov 11 2000 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- fix the acl matching cases (only need the second patch)
cvsdist d0eb593
cvsdist d0eb593
* Tue Nov  7 2000 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- add two patches to fix domain ACLs
cvsdist d0eb593
- add 2 bugfix patches from the squid people
cvsdist d0eb593
cvsdist 8d13385
* Fri Jul 28 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- clean up init script; fix condrestart
cvsdist 8d13385
- update to STABLE4, more bugfixes
cvsdist 8d13385
- update FAQ
cvsdist 8d13385
cvsdist 8d13385
* Tue Jul 18 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8d13385
- fix syntax error in init script
cvsdist 8d13385
- finish adding condrestart support
cvsdist 8d13385
cvsdist 8d13385
* Fri Jul 14 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- move initscript back
cvsdist 8d13385
cvsdist 8d13385
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
cvsdist 8d13385
- automatic rebuild
cvsdist 8d13385
cvsdist 8d13385
* Thu Jul  6 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- prereq /etc/init.d
cvsdist 8d13385
- add bugfix patch
cvsdist 8d13385
- update FAQ
cvsdist 8d13385
cvsdist 8d13385
* Thu Jun 29 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix init script
cvsdist 8d13385
cvsdist 8d13385
* Tue Jun 27 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- don't prereq new initscripts
cvsdist 8d13385
cvsdist 8d13385
* Mon Jun 26 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- initscript munging
cvsdist 8d13385
cvsdist 8d13385
* Sat Jun 10 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- rebuild for exciting FHS stuff
cvsdist 8d13385
cvsdist 8d13385
* Wed May 31 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix init script again (#11699)
cvsdist 8d13385
- add --enable-delay-pools (#11695)
cvsdist 8d13385
- update to STABLE3
cvsdist 8d13385
- update FAQ
cvsdist 8d13385
cvsdist 8d13385
* Fri Apr 28 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix init script (#11087)
cvsdist 8d13385
cvsdist 8d13385
* Fri Apr  7 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- three more bugfix patches from the squid people
cvsdist 8d13385
- buildprereq jade, sgmltools
cvsdist 8d13385
cvsdist 8d13385
* Sun Mar 26 2000 Florian La Roche <Florian.LaRoche@redhat.com>
6af29dd
- make %%pre more portable
cvsdist 8d13385
cvsdist 8d13385
* Thu Mar 16 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- bugfix patches
cvsdist 8d13385
- fix dependency on /usr/local/bin/perl
cvsdist 8d13385
cvsdist 8d13385
* Sat Mar  4 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- 2.3.STABLE2
cvsdist 8d13385
cvsdist 8d13385
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- Yet More Bugfix Patches
cvsdist 8d13385
cvsdist 8d13385
* Tue Feb  8 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- add more bugfix patches
cvsdist 8d13385
- --enable-heap-replacement
cvsdist 8d13385
cvsdist 8d13385
* Mon Jan 31 2000 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- rebuild to fix dependencies
cvsdist 8d13385
cvsdist 8d13385
* Fri Jan 28 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- grab some bugfix patches
cvsdist 8d13385
cvsdist 8d13385
* Mon Jan 10 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- 2.3.STABLE1 (whee, another serial number)
cvsdist 8d13385
cvsdist 8d13385
* Tue Dec 21 1999 Bernhard Rosenkraenzer <bero@redhat.com>
cvsdist 8d13385
- Fix compliance with ftp RFCs
cvsdist 8d13385
  (http://www.wu-ftpd.org/broken-clients.html)
cvsdist 8d13385
- Work around a bug in some versions of autoconf
cvsdist 8d13385
- BuildPrereq sgml-tools - we're using sgml2html
cvsdist 8d13385
cvsdist 8d13385
* Mon Oct 18 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- add a couple of bugfix patches
cvsdist 8d13385
cvsdist 8d13385
* Wed Oct 13 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.2.STABLE5.
cvsdist 8d13385
- update FAQ, fix URLs.
cvsdist 8d13385
cvsdist 8d13385
* Sat Sep 11 1999 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- transform restart in reload and add restart to the init script
cvsdist 8d13385
cvsdist 8d13385
* Tue Aug 31 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- add squid user as user 23.
cvsdist 8d13385
cvsdist 8d13385
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- initscript munging
cvsdist 8d13385
- fix conflict between logrotate & squid -k (#4562)
cvsdist 8d13385
cvsdist 8d13385
* Wed Jul 28 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- put cachemgr.cgi back in /usr/lib/squid
cvsdist 8d13385
cvsdist 8d13385
* Wed Jul 14 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- add webdav bugfix patch (#4027)
cvsdist 8d13385
cvsdist 8d13385
* Mon Jul 12 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix path to config in squid.init (confuses linuxconf)
cvsdist 8d13385
cvsdist 8d13385
* Wed Jul  7 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- 2.2.STABLE4
cvsdist 8d13385
cvsdist 8d13385
* Wed Jun 9 1999 Dale Lovelace <dale@redhat.com>
cvsdist 8d13385
- logrotate changes
cvsdist 8d13385
- errors from find when /var/spool/squid or
cvsdist 8d13385
- /var/log/squid didn't exist
cvsdist 8d13385
cvsdist 8d13385
* Thu May 20 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- 2.2.STABLE3
cvsdist 8d13385
cvsdist 8d13385
* Thu Apr 22 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.2.STABLE.2
cvsdist 8d13385
cvsdist 8d13385
* Sun Apr 18 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.2.STABLE1
cvsdist 8d13385
cvsdist 8d13385
* Thu Apr 15 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- don't need to run groupdel on remove
cvsdist 8d13385
- fix useradd
cvsdist 8d13385
cvsdist 8d13385
* Mon Apr 12 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix effective_user (bug #2124)
cvsdist 8d13385
cvsdist 8d13385
* Mon Apr  5 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- strip binaries
cvsdist 8d13385
cvsdist 8d13385
* Thu Apr  1 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- duh. adduser does require a user name.
cvsdist 8d13385
- add a serial number
cvsdist 8d13385
cvsdist 8d13385
* Tue Mar 30 1999 Bill Nottingham <notting@redhat.com>
6af29dd
- add an adduser in %%pre, too
cvsdist 8d13385
cvsdist 8d13385
* Thu Mar 25 1999 Bill Nottingham <notting@redhat.com>
6af29dd
- oog. chkconfig must be in %%preun, not %%postun
cvsdist 8d13385
cvsdist 8d13385
* Wed Mar 24 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- switch to using group squid
cvsdist 8d13385
- turn off icmp (insecure)
cvsdist 8d13385
- update to 2.2.DEVEL3
cvsdist 8d13385
- build FAQ docs from source
cvsdist 8d13385
cvsdist 8d13385
* Tue Mar 23 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- logrotate changes
cvsdist 8d13385
fenlason a11023d
* Sun Mar 21 1999 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- auto rebuild in the new build environment (release 4)
cvsdist 8d13385
cvsdist 8d13385
* Wed Feb 10 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.2.PRE2
cvsdist 8d13385
cvsdist 8d13385
* Wed Dec 30 1998 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- cache & log dirs shouldn't be world readable
cvsdist 8d13385
- remove preun script (leave logs & cache @ uninstall)
cvsdist 8d13385
cvsdist 8d13385
* Tue Dec 29 1998 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix initscript to get cache_dir correct
cvsdist 8d13385
cvsdist 8d13385
* Fri Dec 18 1998 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.1.PATCH2
cvsdist 8d13385
- merge in some changes from RHCN version
cvsdist 8d13385
cvsdist 8d13385
* Sat Oct 10 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- strip binaries
cvsdist 8d13385
- version 1.1.22
cvsdist 8d13385
cvsdist 8d13385
* Sun May 10 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- don't make packages conflict with each other...
cvsdist 8d13385
cvsdist 8d13385
* Sat May 02 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- added a proxy auth patch from Alex deVries <adevries@engsoc.carleton.ca>
cvsdist 8d13385
- fixed initscripts
cvsdist 8d13385
cvsdist 8d13385
* Thu Apr 09 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- rebuilt for Manhattan
cvsdist 8d13385
cvsdist 8d13385
* Fri Mar 20 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- upgraded to 1.1.21/1.NOVM.21
cvsdist 8d13385
cvsdist 8d13385
* Mon Mar 02 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- updated the init script to use reconfigure option to restart squid instead
cvsdist 8d13385
  of shutdown/restart (both safer and quicker)
cvsdist 8d13385
cvsdist 8d13385
* Sat Feb 07 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- upgraded to 1.1.20
cvsdist 8d13385
- added the NOVM package and tryied to reduce the mess in the spec file
cvsdist 8d13385
cvsdist 8d13385
* Wed Jan 7 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- first build against glibc
cvsdist 8d13385
- patched out the use of setresuid(), which is available only on kernels
cvsdist 8d13385
  2.1.44 and later
cvsdist 8d13385