cvsdist 9f3948d
## % define _use_internal_dependency_generator 0
cvsdist 9f3948d
%define __perl_requires %{SOURCE98}
cvsdist 9f3948d
## % define __find_requires %{SOURCE99}
cvsdist 9f3948d
cvsdist 8d13385
Summary: The Squid proxy caching server.
cvsdist 8d13385
Name: squid
9ca10df
Version: 2.6.STABLE2
ada5617
Release: 3%{?dist}
cvsdist 9f3948d
Epoch: 7
cvsdist 703f3d3
License: GPL
cvsdist 8d13385
Group: System Environment/Daemons
cvsdist 9f3948d
Source: http://www.squid-cache.org/Squid/Versions/v2/2.5/squid-%{version}.tar.bz2
cvsdist 8d13385
Source1: http://www.squid-cache.org/Squid/FAQ/FAQ.sgml
cvsdist 8d13385
Source2: squid.init
cvsdist 8d13385
Source3: squid.logrotate
cvsdist d0eb593
Source4: squid.sysconfig
cvsdist 48991d2
Source5: squid.pam
cvsdist 9f3948d
Source98: perl-requires-squid.sh
cvsdist 9f3948d
## Source99: filter-requires-squid.sh
fenlason 23ee8cb
5d9db63
# Upstream patches
e589af3
# the latest upstream CVS snapshot
5d9db63
531e717
# External patches
531e717
fenlason 23ee8cb
# Local patches
fenlason 23ee8cb
# Applying upstream patches first makes it less likely that local patches
fenlason 23ee8cb
# will break upstream ones.
b2be039
Patch201: squid-2.5.STABLE11-config.patch
fenlason 23ee8cb
Patch202: squid-2.5.STABLE4-location.patch
9ca10df
Patch203: squid-2.6.STABLE2-build.patch
fenlason 23ee8cb
Patch204: squid-2.5.STABLE4-perlpath.patch
e589af3
Patch205: squid-2.5.STABLE12-smb-path.patch
9ca10df
Patch206: squid-2.6.STABLE1-fd-config-updated.patch
cvsdist 3a2030f
cvsdist 703f3d3
BuildRoot: %{_tmppath}/%{name}-%{version}-root
cvsdist f4c5442
Prereq: /sbin/chkconfig logrotate shadow-utils
cvsdist d0eb593
Requires: bash >= 2.0
ada5617
Requires(pre): shadow-utils
ada5617
Requires(post): chkconfig
cvsdist 9f3948d
BuildPrereq: openjade linuxdoc-tools openldap-devel pam-devel openssl-devel
cvsdist 8d13385
Obsoletes: squid-novm
cvsdist 8d13385
cvsdist 8d13385
%description
cvsdist 7771a54
Squid is a high-performance proxy caching server for Web clients,
cvsdist 8d13385
supporting FTP, gopher, and HTTP data objects. Unlike traditional
cvsdist 8d13385
caching software, Squid handles all requests in a single,
cvsdist 8d13385
non-blocking, I/O-driven process. Squid keeps meta data and especially
cvsdist 8d13385
hot objects cached in RAM, caches DNS lookups, supports non-blocking
cvsdist 8d13385
DNS lookups, and implements negative caching of failed requests.
cvsdist 8d13385
cvsdist 8d13385
Squid consists of a main server program squid, a Domain Name System
cvsdist 8d13385
lookup program (dnsserver), a program for retrieving FTP data
cvsdist 8d13385
(ftpget), and some management and client tools.
cvsdist 8d13385
cvsdist 8d13385
%prep
cvsdist 13d1585
%setup -q
cvsdist 3a2030f
fenlason 23ee8cb
%patch201 -p1 -b .config
fenlason 23ee8cb
%patch202 -p1 -b .location
fenlason 23ee8cb
%patch203 -p1 -b .build
fenlason 23ee8cb
%patch204 -p1 -b .perlpath
e589af3
%patch205 -p1 -b .smb
e589af3
%patch206 -p1 -b .fd
cvsdist 3a2030f
cvsdist 8d13385
%build
fenlason a11023d
 export CFLAGS="-fPIE -Os -g -pipe -fsigned-char" ; export LDFLAGS=-pie ;
cvsdist 8d13385
%configure \
cvsdist 3a42f57
   --exec_prefix=/usr \
cvsdist 9f3948d
   --bindir=%{_sbindir} \
cvsdist 9f3948d
   --libexecdir=%{_libdir}/squid \
cvsdist 3a42f57
   --localstatedir=/var \
3f2766a
   --datadir=%{_datadir} \
cvsdist 3a42f57
   --sysconfdir=/etc/squid \
e589af3
   --enable-epoll \
cvsdist 3a42f57
   --enable-snmp \
cvsdist 3a42f57
   --enable-removal-policies="heap,lru" \
cvsdist 3a42f57
   --enable-storeio="aufs,coss,diskd,null,ufs" \
cvsdist 3a42f57
   --enable-ssl \
cvsdist 3a68c21
   --with-openssl=/usr/kerberos \
cvsdist 3a42f57
   --enable-delay-pools \
cvsdist 3a42f57
   --enable-linux-netfilter \
cvsdist 973545e
   --with-pthreads \
e589af3
   --enable-ntlm-auth-helpers="SMB,fakeauth" \
e589af3
   --enable-external-acl-helpers="ip_user,ldap_group,unix_group,wbinfo_group" \
22c3736
   --enable-auth="basic,digest,ntlm" \
22c3736
   --enable-digest-auth-helpers="password" \
cvsdist 3a42f57
   --with-winbind-auth-challenge \
cvsdist 3a42f57
   --enable-useragent-log \
cvsdist 3a42f57
   --enable-referer-log \
cvsdist 9f3948d
   --disable-dependency-tracking \
cvsdist 9f3948d
   --enable-cachemgr-hostname=localhost \
cvsdist 9f3948d
   --enable-underscores \
e589af3
   --enable-basic-auth-helpers="LDAP,MSNT,NCSA,PAM,SMB,YP,getpwnam,multi-domain-NTLM,SASL" \
3f2766a
   --enable-cache-digests \
3f2766a
   --enable-ident-lookups \
9226fec
   %ifnarch ppc64 ia64 x86_64 s390x
1866673
   --with-large-files \
9226fec
   %endif
531e717
   --enable-follow-x-forwarded-for \
e589af3
   --enable-wccpv2 \
e589af3
   --enable-fd-config \
9ca10df
   --with-maxfd=16384 \
e589af3
e589af3
cvsdist 3a42f57
cvsdist 9f3948d
export CFLAGS="-fPIE -Os -g -pipe -fsigned-char" ; export LDFLAGS=-pie ;
cvsdist 9f3948d
make %{?_smp_mflags}
cvsdist 8d13385
cvsdist 8d13385
mkdir faq
cvsdist 9f3948d
cp %{SOURCE1} faq
fenlason a11023d
cd faq
cvsdist 8d13385
sgml2html FAQ.sgml
cvsdist 8d13385
cvsdist 703f3d3
#cd ..
cvsdist d0eb593
cvsdist 8d13385
%install
cvsdist 8d13385
rm -rf $RPM_BUILD_ROOT
cvsdist 8d13385
%makeinstall  \
cvsdist 8d13385
	sysconfdir=$RPM_BUILD_ROOT/etc/squid \
cvsdist 8d13385
	localstatedir=$RPM_BUILD_ROOT/var \
cvsdist 9f3948d
	bindir=$RPM_BUILD_ROOT/%{_sbindir} \
cvsdist 9f3948d
	libexecdir=$RPM_BUILD_ROOT/%{_libdir}/squid
cvsdist 3a68c21
22c3736
echo "
22c3736
#
22c3736
# This is /etc/httpd/conf.d/squid.conf
22c3736
#
22c3736
22c3736
ScriptAlias /Squid/cgi-bin/cachemgr.cgi %{_libdir}/squid/cachemgr.cgi
22c3736
22c3736
# Only allow access from localhost by default
22c3736
<Location /Squid/cgi-bin/cachemgr.cgi>
22c3736
 order allow,deny
22c3736
 allow from localhost.localdomain
22c3736
 # Add additional allowed hosts as needed
22c3736
 # allow from .example.com
22c3736
</Location>" > $RPM_BUILD_ROOT/squid.httpd.tmp
22c3736
22c3736
cvsdist 3a68c21
ln -s %{_datadir}/squid/errors/English $RPM_BUILD_ROOT/etc/squid/errors
cvsdist 9f3948d
ln -s %{_datadir}/squid/icons $RPM_BUILD_ROOT/etc/squid/icons
cvsdist 8d13385
cvsdist 8d13385
mkdir -p $RPM_BUILD_ROOT/etc/rc.d/init.d
cvsdist 8d13385
mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d
cvsdist d0eb593
mkdir -p $RPM_BUILD_ROOT/etc/sysconfig
cvsdist 48991d2
mkdir -p $RPM_BUILD_ROOT/etc/pam.d
22c3736
mkdir -p $RPM_BUILD_ROOT/etc/httpd/conf.d/
cvsdist 9f3948d
install -m 755 %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/squid
cvsdist 9f3948d
install -m 644 %{SOURCE3} $RPM_BUILD_ROOT/etc/logrotate.d/squid
cvsdist 9f3948d
install -m 644 %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/squid
cvsdist 48991d2
install -m 644 %{SOURCE5} $RPM_BUILD_ROOT/etc/pam.d/squid
22c3736
install -m 644 $RPM_BUILD_ROOT/squid.httpd.tmp $RPM_BUILD_ROOT/etc/httpd/conf.d/squid.conf
cvsdist 8d13385
mkdir -p $RPM_BUILD_ROOT/var/log/squid
cvsdist 8d13385
mkdir -p $RPM_BUILD_ROOT/var/spool/squid
cvsdist 8d13385
cvsdist 3a68c21
# remove unpackaged files from the buildroot
cvsdist 3a68c21
rm -f $RPM_BUILD_ROOT%{_sbindir}/{RunAccel,RunCache}
22c3736
rm -f $RPM_BUILD_ROOT/squid.httpd.tmp
cvsdist 3a68c21
cvsdist 8d13385
%clean
cvsdist 8d13385
rm -rf $RPM_BUILD_ROOT
cvsdist 8d13385
cvsdist 8d13385
%files
cvsdist 8d13385
%defattr(-,root,root)
cvsdist 9f3948d
%doc faq/* README ChangeLog QUICKSTART doc/*
cvsdist 9f3948d
%doc contrib/url-normalizer.pl contrib/rredir.* contrib/user-agents.pl
cvsdist 9f3948d
cvsdist 9f3948d
%attr(755,root,root) %dir /etc/squid
cvsdist 9f3948d
%attr(755,root,root) %dir %{_libdir}/squid
cvsdist 9f3948d
%attr(750,squid,squid) %dir /var/log/squid
cvsdist 9f3948d
%attr(750,squid,squid) %dir /var/spool/squid
cvsdist 48991d2
%attr(644,root,root) /etc/pam.d/squid
09e739b
%attr(4750,root,squid) %{_libdir}/squid/ncsa_auth
09e739b
%attr(4750,root,squid) %{_libdir}/squid/pam_auth
e589af3
%attr(755,root,root) %{_sbindir}/cossdump
531e717
22c3736
%config(noreplace) %attr(644,root,root) /etc/httpd/conf.d/squid.conf
fenlason 49dbf5f
%config(noreplace) %attr(640,root,squid) /etc/squid/squid.conf
fenlason a319e6a
%config(noreplace) %attr(640,root,squid) /etc/squid/cachemgr.conf
cvsdist 8d13385
%config(noreplace) /etc/squid/mime.conf
cvsdist 703f3d3
%config(noreplace) /etc/sysconfig/squid
cvsdist 3a68c21
%config(noreplace) /etc/squid/msntauth.conf
cvsdist 9f3948d
%config(noreplace) /etc/squid/mib.txt
cvsdist 3a68c21
/etc/squid/msntauth.conf.default
cvsdist 8d13385
/etc/squid/squid.conf.default
cvsdist 8d13385
/etc/squid/mime.conf.default
cvsdist 9f3948d
d8c8d61
%config(noreplace) /etc/squid/errors
22c3736
%config(noreplace) %{_datadir}/squid/errors
cvsdist 9f3948d
%config(noreplace) /etc/squid/icons
cvsdist 9f3948d
%config(noreplace) /etc/rc.d/init.d/squid
cvsdist 9f3948d
%config(noreplace) /etc/logrotate.d/squid
531e717
%{_datadir}/squid/icons
531e717
%{_sbindir}/squid
531e717
%{_sbindir}/squidclient
cvsdist 3a68c21
%{_mandir}/man8/*
cvsdist 9f3948d
%{_libdir}/squid/*
cvsdist 8d13385
cvsdist 8d13385
%pre
ce3fbea
if ! getent group squid >/dev/null 2>&1; then
ce3fbea
  /usr/sbin/groupadd -g 23 squid
ce3fbea
fi
ce3fbea
ce3fbea
if ! getent passwd squid >/dev/null 2>&1 ; then
ce3fbea
  /usr/sbin/useradd -g 23 -u 23 -d /var/spool/squid -r -s /sbin/nologin squid >/dev/null 2>&1 || exit 1 
ce3fbea
fi
cvsdist 8d13385
cvsdist 8d13385
for i in /var/log/squid /var/spool/squid ; do
cvsdist 8d13385
	if [ -d $i ] ; then
cvsdist 8d13385
		for adir in `find $i -maxdepth 0 \! -user squid`; do
cvsdist 9f3948d
			chown -R squid:squid $adir
cvsdist 8d13385
		done
cvsdist 8d13385
	fi
cvsdist 8d13385
done
cvsdist 8d13385
cvsdist 8d13385
exit 0
cvsdist 8d13385
cvsdist 8d13385
%post
cvsdist 8d13385
/sbin/chkconfig --add squid
cvsdist 8d13385
if [ $1 = 0 ]; then
cvsdist 8d13385
 case "$LANG" in
cvsdist 8d13385
  bg*)
cvsdist 8d13385
     DIR=Bulgarian
cvsdist 8d13385
     ;;
cvsdist 3a68c21
  ca*)
cvsdist 3a68c21
     DIR=Catalan
cvsdist 3a68c21
     ;;
cvsdist 8d13385
  cs*)
cvsdist 8d13385
     DIR=Czech
cvsdist 8d13385
     ;;
cvsdist 8d13385
  da*)
cvsdist 8d13385
     DIR=Danish
cvsdist 8d13385
     ;;
cvsdist 8d13385
  nl*)
cvsdist 8d13385
     DIR=Dutch
cvsdist 8d13385
     ;;
cvsdist 8d13385
  en*)
cvsdist 8d13385
     DIR=English
cvsdist 8d13385
     ;;
cvsdist 8d13385
  ea*)
cvsdist 8d13385
     DIR=Estonian
cvsdist 8d13385
     ;;
cvsdist 8d13385
  fi*)
cvsdist 8d13385
     DIR=Finnish
cvsdist 8d13385
     ;;
cvsdist 8d13385
  fr*)
cvsdist 8d13385
     DIR=French
cvsdist 8d13385
     ;;
cvsdist 8d13385
  de*)
cvsdist 8d13385
     DIR=German
cvsdist 8d13385
     ;;
cvsdist 3a68c21
  he*)
cvsdist 3a68c21
     DIR=Hebrew
cvsdist 3a68c21
     ;;
cvsdist 8d13385
  hu*)
cvsdist 8d13385
     DIR=Hungarian
cvsdist 8d13385
     ;;
cvsdist 8d13385
  it*)
cvsdist 8d13385
     DIR=Italian
cvsdist 8d13385
     ;;
cvsdist 8d13385
  ja*)
cvsdist 8d13385
     DIR=Japanese
cvsdist 8d13385
     ;;
cvsdist 8d13385
  kr*)
cvsdist 8d13385
     DIR=Korean
cvsdist 8d13385
     ;;
cvsdist 8d13385
  pl*)
cvsdist 8d13385
     DIR=Polish
cvsdist 8d13385
     ;;
cvsdist 8d13385
  pt*)
cvsdist 8d13385
     DIR=Portuguese
cvsdist 8d13385
     ;;
cvsdist 8d13385
  ro*)
cvsdist 8d13385
     DIR=Romanian
cvsdist 8d13385
     ;;
cvsdist 8d13385
  ru*)
cvsdist 8d13385
     DIR=Russian-koi8-r
cvsdist 8d13385
     ;;
cvsdist 3a68c21
  sr*)
cvsdist 3a68c21
     DIR=Serbian
cvsdist 3a68c21
     ;;
cvsdist 8d13385
  sk*)
cvsdist 8d13385
     DIR=Slovak
cvsdist 8d13385
     ;;
cvsdist 8d13385
  es*)
cvsdist 8d13385
     DIR=Spanish
cvsdist 8d13385
     ;;
cvsdist 8d13385
  sv*)
cvsdist 8d13385
     DIR=Swedish
cvsdist 8d13385
     ;;
cvsdist 3a68c21
  zh_TW*)
cvsdist 8d13385
     DIR=Traditional_Chinese
cvsdist 8d13385
     ;;
cvsdist 3a68c21
  zh_CN*)
cvsdist 3a68c21
     DIR=Simplify_Chinese
cvsdist 3a68c21
     ;;
cvsdist 8d13385
  tr*)
cvsdist 8d13385
     DIR=Turkish
cvsdist 8d13385
     ;;
8211ad7
  greek)
8211ad7
     DIR=Greek
8211ad7
     ;;
cvsdist 8d13385
  *)
cvsdist 8d13385
     DIR=English
cvsdist 8d13385
     ;;
cvsdist 8d13385
 esac
cvsdist 3a68c21
 ln -snf %{_datadir}/squid/errors/$DIR /etc/squid/errors
cvsdist 8d13385
fi
cvsdist 8d13385
cvsdist 8d13385
%preun
cvsdist 8d13385
if [ $1 = 0 ] ; then
cvsdist 7771a54
	service squid stop >/dev/null 2>&1
cvsdist 8d13385
	rm -f /var/log/squid/*
cvsdist 8d13385
	/sbin/chkconfig --del squid
cvsdist 8d13385
fi
cvsdist 8d13385
cvsdist 8d13385
%postun
cvsdist 8d13385
if [ "$1" -ge "1" ] ; then
cvsdist 8d13385
	service squid condrestart >/dev/null 2>&1
cvsdist 8d13385
fi
cvsdist 8d13385
fenlason a11023d
%triggerin -- samba-common
ab0e70c
/usr/sbin/usermod -a -G winbind squid >/dev/null 2>&1 || \
ab0e70c
    chgrp squid /var/cache/samba/winbindd_privileged >/dev/null 2>&1 || :
fenlason a11023d
cvsdist 8d13385
%changelog
ada5617
* Thu Aug 10 2006 Karsten Hopp <karsten@redhat.de> 7:2.6.STABLE2-3
ada5617
- added some requirements for pre/post install scripts
ada5617
ab0e70c
* Fri Aug 04 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE2-2
ab0e70c
- added patch for #198253 - squid: don't chgrp another pkg's
ab0e70c
  files/directory
ab0e70c
9ca10df
* Mon Jul 31 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE2-1
9ca10df
- the latest stable upstream
9ca10df
- reworked fd config patch
9ca10df
acf9466
* Wed Jul 25 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE1-3
acf9466
- the latest CVS upstream snapshot
acf9466
a76d450
* Wed Jul 19 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE1-2
a76d450
- the latest CVS snapshot
a76d450
e589af3
* Mon Jul 18 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE1-1
e589af3
- new upstream + the latest CVS snapshot from 2006/07/18
e589af3
- updated fd config patch
e589af3
- enabled epoll
e589af3
- fixed release format (#197405)
e589af3
- enabled WCCPv2 support (#198642)
e589af3
18225fa
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 7:2.5.STABLE14-2.1
18225fa
- rebuild
18225fa
9a56c4c
* Tue Jun 8 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE14-2
9a56c4c
- fix for squid BZ#1511 - assertion failed: HttpReply.c:105: "rep"
9a56c4c
6eb01e9
* Tue May 30 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE14-1
6eb01e9
- update to new upstream
6eb01e9
33e26ef
* Sun May 28 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-5
33e26ef
- fixed libbind patch (#193298)
33e26ef
ce3fbea
* Wed May 3  2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-4
ce3fbea
- added extra group check (#190544)
ce3fbea
0e1be71
* Wed Mar 29 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-3
0e1be71
- improved pre script (#187217) - added group switch
0e1be71
9226fec
* Thu Mar 23 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-2
9226fec
- removed "--with-large-files" on 64bit arches
9226fec
63082c7
* Mon Mar 13 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-1
63082c7
- update to new upstream
63082c7
91052ae
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 7:2.5.STABLE12-5.1
91052ae
- bump again for double-long bug on ppc(64)
91052ae
3192cf3
* Tue Feb 07 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE12-5
3192cf3
- new upstream patches
3192cf3
d5da78a
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 7:2.5.STABLE12-4.1
d5da78a
- rebuilt for new gcc4.1 snapshot and glibc changes
d5da78a
531e717
* Wed Dec 28 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-4
531e717
- added follow-xff patch (#176055)
26659f7
- samba path fix (#176659)
531e717
732c128
* Mon Dec 19 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-3
732c128
- fd-config.patch clean-up
732c128
- SMB_BadFetch patch from upstream
732c128
65d8690
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
65d8690
- rebuilt
65d8690
33c8670
* Mon Nov 28 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-2
33c8670
- rewriten patch squid-2.5.STABLE10-64bit.patch, it works with
33c8670
  "--with-large-files" option now
3209395
- fix for #72896 - squid does not support > 1024 file descriptors,
3209395
  new "--enable-fd-config" option for it.
33c8670
f8fc4c7
* Wed Nov 9 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-1
f8fc4c7
- update to STABLE12
8a03288
- setenv patch
8a03288
cc86102
* Mon Oct 24 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-6
cc86102
- fix for delay pool from upstream
cc86102
e5965b0
* Thu Oct 20 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-5
e5965b0
- fix for #171213 - CVE-2005-3258 Squid crash due to malformed FTP response
e5965b0
- more fixes from upstream
e5965b0
1866673
* Fri Oct 14 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-4
1866673
- enabled support for large files (#167503)
1866673
7f2e1f9
* Thu Oct 13 2005 Tomas Mraz <tmraz@redhat.com> 7:2.5.STABLE11-3
7f2e1f9
- use include instead of pam_stack in pam config
7f2e1f9
5d9db63
* Thu Sep 29 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-2
5d9db63
- added patch for delay pools and some minor fixes
5d9db63
b2be039
* Fri Sep 23 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-1
b2be039
- update to STABLE11
b2be039
583c279
* Mon Sep 5 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-4
583c279
- Three upstream patches for #167414
583c279
- Spanish and Greek messages
583c279
- patch for -D_FORTIFY_SOURCE=2 
583c279
3f2766a
* Tue Aug 30 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-3
3f2766a
- removed "--enable-truncate" option (#165948)
3f2766a
- added "--enable-cache-digests" option (#102134)
3f2766a
- added "--enable-ident-lookups" option (#161640)
3f2766a
- some clean up (#165949)
3f2766a
09e739b
* Fri Jul 15 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-2
09e739b
- pam_auth and ncsa_auth have setuid (#162660)
09e739b
22c3736
* Fri Jul 7 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-1
22c3736
- new upstream version
22c3736
- enabled fakeauth utility (#154020)
22c3736
- enabled digest authentication scheme (#155882)
22c3736
- all error pages marked as config (#127836)
22c3736
- patch for 64bit statvfs interface (#153274)
22c3736
- added httpd config file for cachemgr.cgi (#112725)
22c3736
fenlason 9ffef34
* Mon May 16 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-7
fenlason 9ffef34
- Upgrade the upstream -dns_query patch from -4 to -5
fenlason 9ffef34
fenlason a319e6a
* Wed May 11 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-6
fenlason a319e6a
- More upstream patches, including a fix for
fenlason a319e6a
  bz#157456 CAN-2005-1519 DNS lookups unreliable on untrusted networks
fenlason a319e6a
fenlason a319e6a
* Tue Apr 26 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-5
fenlason a319e6a
- more upstream patches, including a fix for
fenlason a319e6a
  CVE-1999-0710 cachemgr malicious use
fenlason a319e6a
fenlason 008f5ae
* Fri Apr 22 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-4
fenlason 008f5ae
- More upstream patches, including the fixed 2GB patch.
fenlason 008f5ae
- include the -libbind patch, which prevents squid from using the optional
fenlason 008f5ae
  -lbind library, even if it's installed.
fenlason 008f5ae
fenlason 8aeb960
* Tue Mar 15 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-2
fenlason 8aeb960
- New upstream version, with 14 upstream patches.
fenlason 8aeb960
fenlason 23ee8cb
* Wed Feb 16 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE8-2
fenlason 23ee8cb
- new upstream version with 4 upstream patches.
fenlason 23ee8cb
- Reorganize spec file to apply upstream patches first
fenlason 23ee8cb
fenlason 23ee8cb
* Tue Feb 1 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-4
fenlason ba46659
- Include two more upstream patches for security vulns:
fenlason ba46659
  bz#146783 Correct handling of oversized reply headers
fenlason ba46659
  bz#146778 CAN-2005-0211 Buffer overflow in WCCP recvfrom() call
fenlason ba46659
fenlason 9da4a08
* Tue Jan 25 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-3
fenlason 9da4a08
- Include more upstream patches, including two for security holes.
fenlason 9da4a08
fenlason a11023d
* Tue Jan 18 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-2
fenlason a11023d
- Add a triggerin on samba-common to make /var/cache/samba/winbindd_privileged
fenlason a11023d
  accessable so that ntlm_auth will work.  It needs to be in this rpm,
fenlason a11023d
  because the Samba RPM can't assume the squid user exists.
fenlason a11023d
  Note that this will only work if the Samba RPM is recent enough to create
fenlason a11023d
  that directory at install time instead of at winbindd startup time.
fenlason a11023d
  That should be samba-common-3.0.0-15 or later.
fenlason a11023d
  This fixes bugzilla #103726
fenlason a11023d
- Clean up extra whitespace in this spec file.
fenlason a11023d
- Add additional upstream patches. (Now 18 upstream patches).
fenlason a11023d
- patch #112 closes CAN-2005-0096 and CAN-2005-0097, remote DOS security holes.
fenlason a11023d
- patch #113 closes CAN-2005-0094, a remote buffer-overflow DOS security hole.
fenlason a11023d
- patch #114 closes CAN-2005-0095, a remote DOS security hole.
fenlason a11023d
- Remove the -nonbl (replaced by #104) and -close (replaced by #111) patches, since
fenlason a11023d
  they're now fixed by upstream patches.
fenlason a11023d
fenlason 9c64494
* Mon Oct 25 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-1
fenlason 9c64494
- new upstream version, with 3 upstream patches.
fenlason 9c64494
  Updated the -build and -config patches
fenlason 9c64494
- Include patch from Ulrich Drepper <frepper@redhat.com> to more
fenlason a11023d
  intelligently close all file descriptors.
fenlason 9c64494
fenlason 65e35a6
* Mon Oct 18 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE6-3
fenlason 65e35a6
- include patch from Ulrich Drepper <drepper@redhat.com> to stop
fenlason 65e35a6
  problems with O_NONBLOCK.  This closes #136049
fenlason 65e35a6
fenlason 1d7b0c1
* Tue Oct 12 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE6-2
fenlason 1d7b0c1
- Include fix for CAN-2004-0918
fenlason 1d7b0c1
fenlason 49dbf5f
* Tue Sep 28 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE6-1
fenlason 49dbf5f
- New upstream version, with 32 upstream patches.
fenlason 49dbf5f
  This closes #133970, #133931, #131728, #128143, #126726
fenlason 49dbf5f
fenlason 49dbf5f
- Change the permissions on /etc/squid/squid.conf to 640.  This closes
fenlason 49dbf5f
  bugzilla #125007
fenlason 49dbf5f
cvsdist 3a2030f
* Mon Jun 28 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5STABLE5-5
cvsdist 3a2030f
- Merge current upstream patches.
cvsdist 78ff61b
- Fix the -pipe patch to have the correct name of the winbind pipe.
cvsdist 78ff61b
cvsdist 3a2030f
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 3a2030f
- rebuilt
cvsdist 3a2030f
cvsdist 48991d2
* Mon Apr 5 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE5-2
cvsdist 48991d2
- Include the first 10 upstream patches
cvsdist 48991d2
- Add a patch for the correct location of the winbindd pipe.  This closes
cvsdist 48991d2
  bugzilla #107561
cvsdist 48991d2
- Remove the change to ssl_support.c from squid-2.5.STABLE3-build patch
cvsdist 48991d2
  This closes #117851
cvsdist 48991d2
- Include /etc/pam.d/squid .  This closes #113404
cvsdist 48991d2
- Include a patch to close #111254 (assignment in assert)
cvsdist 48991d2
- Change squid.init to put output messages in /var/log/squid/squid.out
cvsdist 48991d2
  This closes #104697
cvsdist 48991d2
- Only useradd the squid user if it doesn't already exist, and error out
cvsdist 48991d2
  if the useradd fails.  This closes #118718.
cvsdist 48991d2
cvsdist 9f3948d
* Tue Mar 2 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE5-1
cvsdist 9f3948d
- New upstream version, obsoletes many patches.
cvsdist 9f3948d
- Fix --datadir passed to configure.  Configure automatically adds /squid
cvsdist 9f3948d
  so we shouldn't.
cvsdist 9f3948d
- Remove the problematic triggerpostun trigger, since is's broken, and FC2
cvsdist 9f3948d
  never shipped with that old version.
cvsdist 9f3948d
- add %{?_smp_mflags} to make line.
cvsdist 9f3948d
cvsdist 9f3948d
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 9f3948d
- rebuilt
cvsdist 9f3948d
cvsdist 9f3948d
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com>
cvsdist 9f3948d
- Use ':' instead of '.' as separator for chown.
cvsdist 9f3948d
cvsdist 9f3948d
* Fri Feb 20 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE4-3
cvsdist 9f3948d
- Clean up the spec file to work on 64-bit platforms (use %{_libdir}
cvsdist 9f3948d
  instead of /usr/lib, etc)
cvsdist 9f3948d
- Make the release number in the changelog section agree with reality.
cvsdist 9f3948d
- use -fPIE rather than -fpie.  s390 fails with just -fpie
cvsdist 9f3948d
cvsdist 9f3948d
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
cvsdist 9f3948d
- rebuilt
cvsdist 9f3948d
cvsdist 9f3948d
* Thu Feb 5 2004 Jay Fenlason <fenlason@redhat.com>
cvsdist 9f3948d
- Incorporate many upstream patches
cvsdist 9f3948d
- Include many spec file changes from D.Johnson <dj@www.uk.linux.org>
cvsdist 9f3948d
cvsdist 9f3948d
* Tue Sep 23 2003 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE4-1
cvsdist 9f3948d
- New upstream version.
cvsdist 9f3948d
- Fix the Source: line in this spec file to point to the correct URL.
cvsdist 9f3948d
- redo the -location patch to work with the new upstream version.
cvsdist 9f3948d
cvsdist 3a42f57
* Mon Jun 30 2003 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE3-0
cvsdist 3a42f57
- Spec file change to enable the nul storage module. bugzilla #74654
cvsdist 3a42f57
- Upgrade to 2.5STABLE3 with current official patches.
cvsdist 3a42f57
- Added --enable-auth="basic,ntlm": closes bugzilla #90145
cvsdist 3a42f57
- Added --with-winbind-auth-challenge: closes bugzilla #78691
cvsdist 3a42f57
- Added --enable-useragent-log and --enable-referer-log, closes
cvsdist 3a42f57
- bugzilla #91884
cvsdist 3a42f57
# - Changed configure line to enable pie
cvsdist 3a42f57
# (Disabled due to broken compilers on ia64 build machines)
cvsdist 3a42f57
#- Patched to increase the maximum number of file descriptors #72896
cvsdist 3a42f57
#- (disabled for now--needs more testing)
cvsdist 3a42f57
cvsdist 3a42f57
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
cvsdist 3a42f57
- rebuilt
cvsdist 1d6a396
cvsdist 3a68c21
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
cvsdist 3a68c21
- rebuilt
cvsdist 3a68c21
cvsdist 3a68c21
* Wed Jan 15 2003 Bill Nottingham <notting@redhat.com> 7:2.5.STABLE1-1
cvsdist 3a68c21
- update to 2.5.STABLE1
cvsdist 3a68c21
cvsdist 3a68c21
* Wed Nov 27 2002 Tim Powers <timp@redhat.com> 7:2.4.STABLE7-5
cvsdist 3a68c21
- remove unpackaged files from the buildroot
cvsdist 3a68c21
cvsdist 4b5c7a3
* Tue Aug 27 2002 Nalin Dahyabhai <nalin@redhat.com> 2.4.STABLE7-4
cvsdist 4b5c7a3
- rebuild
cvsdist 4b5c7a3
cvsdist 875a2b3
* Wed Jul 31 2002 Karsten Hopp <karsten@redhat.de>
cvsdist 875a2b3
- don't raise an error if the config file is incomplete
cvsdist 875a2b3
  set defaults instead (#69322, #70065)
cvsdist 875a2b3
cvsdist 13d1585
* Thu Jul 18 2002 Bill Nottingham <notting@redhat.com> 2.4.STABLE7-2
cvsdist 13d1585
- don't strip binaries
cvsdist 13d1585
cvsdist 13d1585
* Mon Jul  8 2002 Bill Nottingham <notting@redhat.com>
cvsdist 13d1585
- update to 2.4.STABLE7
cvsdist 13d1585
- fix restart (#53761)
cvsdist 13d1585
cvsdist 9ea12eb
* Tue Jun 25 2002 Bill Nottingham <notting@redhat.com>
cvsdist 9ea12eb
- add various upstream bugfix patches
cvsdist 9ea12eb
cvsdist 9ea12eb
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
cvsdist 9ea12eb
- automated rebuild
cvsdist 9ea12eb
cvsdist 9ea12eb
* Thu May 23 2002 Tim Powers <timp@redhat.com>
cvsdist 9ea12eb
- automated rebuild
cvsdist 9ea12eb
cvsdist 973545e
* Fri Mar 22 2002 Bill Nottingham <notting@redhat.com>
cvsdist 973545e
- 2.4.STABLE6
cvsdist 973545e
- turn off carp
cvsdist 03076d8
cvsdist f4c5442
* Mon Feb 18 2002 Bill Nottingham <notting@redhat.com>
cvsdist f4c5442
- 2.4.STABLE3 + patches
cvsdist f4c5442
- turn off HTCP at request of maintainers
cvsdist f4c5442
- leave SNMP enabled in the build, but disabled in the default config
cvsdist f4c5442
cvsdist f4c5442
* Fri Jan 25 2002 Tim Powers <timp@redhat.com>
cvsdist f4c5442
- rebuild against new libssl
cvsdist f4c5442
cvsdist f4c5442
* Wed Jan 09 2002 Tim Powers <timp@redhat.com>
cvsdist f4c5442
- automated rebuild
cvsdist f4c5442
cvsdist f4c5442
* Mon Jan 07 2002 Florian La Roche <Florian.LaRoche@redhat.de>
cvsdist f4c5442
- require linuxdoc-tools instead of sgml-tools
cvsdist f4c5442
cvsdist f4c5442
* Tue Sep 25 2001 Bill Nottingham <notting@redhat.com>
cvsdist f4c5442
- update to 2.4.STABLE2
cvsdist f4c5442
cvsdist f078d2f
* Mon Sep 24 2001 Bill Nottingham <notting@redhat.com>
cvsdist f078d2f
- add patch to fix FTP crash
cvsdist f078d2f
cvsdist 7771a54
* Mon Aug  6 2001 Bill Nottingham <notting@redhat.com>
cvsdist 7771a54
- fix uninstall (#50411)
cvsdist 7771a54
cvsdist 703f3d3
* Mon Jul 23 2001 Bill Nottingham <notting@redhat.com>
cvsdist 703f3d3
- add some buildprereqs (#49705)
cvsdist 703f3d3
cvsdist 703f3d3
* Sun Jul 22 2001 Bill Nottingham <notting@redhat.com>
cvsdist 703f3d3
- update FAQ
cvsdist 703f3d3
cvsdist 703f3d3
* Tue Jul 17 2001 Bill Nottingham <notting@redhat.com>
cvsdist 703f3d3
- own /etc/squid, /usr/lib/squid
cvsdist 703f3d3
cvsdist 703f3d3
* Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 703f3d3
- rebuild in new environment
cvsdist 703f3d3
- s/Copyright:/License:/
cvsdist 703f3d3
cvsdist 703f3d3
* Tue Apr 24 2001 Bill Nottingham <notting@redhat.com>
cvsdist 703f3d3
- update to 2.4.STABLE1 + patches
cvsdist 703f3d3
- enable some more configure options (#24981)
cvsdist 703f3d3
- oops, ship /etc/sysconfig/squid
cvsdist d4c19ac
cvsdist d0eb593
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
cvsdist d0eb593
- rebuild in new environment
cvsdist d0eb593
cvsdist d0eb593
* Tue Feb  6 2001 Trond Eivind Glomsrød <teg@redhat.com>
cvsdist d0eb593
- improve i18n
cvsdist d0eb593
- make the initscript use the standard OK/FAILED
cvsdist d0eb593
cvsdist d0eb593
* Tue Jan 23 2001 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- change i18n mechanism
cvsdist d0eb593
cvsdist d0eb593
* Fri Jan 19 2001 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- fix path references in QUICKSTART (#15114)
cvsdist d0eb593
- fix initscript translations (#24086)
cvsdist d0eb593
- fix shutdown logic (#24234), patch from <jos@xos.nl>
cvsdist d0eb593
- add /etc/sysconfig/squid for daemon options & shutdown timeouts
cvsdist d0eb593
- three more bugfixes from the Squid people
cvsdist d0eb593
- update FAQ.sgml
cvsdist d0eb593
- build and ship auth modules (#23611)
cvsdist d0eb593
cvsdist d0eb593
* Thu Jan 11 2001 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- initscripts translations
cvsdist d0eb593
cvsdist d0eb593
* Mon Jan  8 2001 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- add patch to use mkstemp (greg@wirex.com)
cvsdist d0eb593
cvsdist d0eb593
* Fri Dec 01 2000 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- rebuild because of broken fileutils
cvsdist d0eb593
cvsdist d0eb593
* Sat Nov 11 2000 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- fix the acl matching cases (only need the second patch)
cvsdist d0eb593
cvsdist d0eb593
* Tue Nov  7 2000 Bill Nottingham <notting@redhat.com>
cvsdist d0eb593
- add two patches to fix domain ACLs
cvsdist d0eb593
- add 2 bugfix patches from the squid people
cvsdist d0eb593
cvsdist 8d13385
* Fri Jul 28 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- clean up init script; fix condrestart
cvsdist 8d13385
- update to STABLE4, more bugfixes
cvsdist 8d13385
- update FAQ
cvsdist 8d13385
cvsdist 8d13385
* Tue Jul 18 2000 Nalin Dahyabhai <nalin@redhat.com>
cvsdist 8d13385
- fix syntax error in init script
cvsdist 8d13385
- finish adding condrestart support
cvsdist 8d13385
cvsdist 8d13385
* Fri Jul 14 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- move initscript back
cvsdist 8d13385
cvsdist 8d13385
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
cvsdist 8d13385
- automatic rebuild
cvsdist 8d13385
cvsdist 8d13385
* Thu Jul  6 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- prereq /etc/init.d
cvsdist 8d13385
- add bugfix patch
cvsdist 8d13385
- update FAQ
cvsdist 8d13385
cvsdist 8d13385
* Thu Jun 29 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix init script
cvsdist 8d13385
cvsdist 8d13385
* Tue Jun 27 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- don't prereq new initscripts
cvsdist 8d13385
cvsdist 8d13385
* Mon Jun 26 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- initscript munging
cvsdist 8d13385
cvsdist 8d13385
* Sat Jun 10 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- rebuild for exciting FHS stuff
cvsdist 8d13385
cvsdist 8d13385
* Wed May 31 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix init script again (#11699)
cvsdist 8d13385
- add --enable-delay-pools (#11695)
cvsdist 8d13385
- update to STABLE3
cvsdist 8d13385
- update FAQ
cvsdist 8d13385
cvsdist 8d13385
* Fri Apr 28 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix init script (#11087)
cvsdist 8d13385
cvsdist 8d13385
* Fri Apr  7 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- three more bugfix patches from the squid people
cvsdist 8d13385
- buildprereq jade, sgmltools
cvsdist 8d13385
cvsdist 8d13385
* Sun Mar 26 2000 Florian La Roche <Florian.LaRoche@redhat.com>
cvsdist 8d13385
- make %pre more portable
cvsdist 8d13385
cvsdist 8d13385
* Thu Mar 16 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- bugfix patches
cvsdist 8d13385
- fix dependency on /usr/local/bin/perl
cvsdist 8d13385
cvsdist 8d13385
* Sat Mar  4 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- 2.3.STABLE2
cvsdist 8d13385
cvsdist 8d13385
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- Yet More Bugfix Patches
cvsdist 8d13385
cvsdist 8d13385
* Tue Feb  8 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- add more bugfix patches
cvsdist 8d13385
- --enable-heap-replacement
cvsdist 8d13385
cvsdist 8d13385
* Mon Jan 31 2000 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- rebuild to fix dependencies
cvsdist 8d13385
cvsdist 8d13385
* Fri Jan 28 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- grab some bugfix patches
cvsdist 8d13385
cvsdist 8d13385
* Mon Jan 10 2000 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- 2.3.STABLE1 (whee, another serial number)
cvsdist 8d13385
cvsdist 8d13385
* Tue Dec 21 1999 Bernhard Rosenkraenzer <bero@redhat.com>
cvsdist 8d13385
- Fix compliance with ftp RFCs
cvsdist 8d13385
  (http://www.wu-ftpd.org/broken-clients.html)
cvsdist 8d13385
- Work around a bug in some versions of autoconf
cvsdist 8d13385
- BuildPrereq sgml-tools - we're using sgml2html
cvsdist 8d13385
cvsdist 8d13385
* Mon Oct 18 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- add a couple of bugfix patches
cvsdist 8d13385
cvsdist 8d13385
* Wed Oct 13 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.2.STABLE5.
cvsdist 8d13385
- update FAQ, fix URLs.
cvsdist 8d13385
cvsdist 8d13385
* Sat Sep 11 1999 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- transform restart in reload and add restart to the init script
cvsdist 8d13385
cvsdist 8d13385
* Tue Aug 31 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- add squid user as user 23.
cvsdist 8d13385
cvsdist 8d13385
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- initscript munging
cvsdist 8d13385
- fix conflict between logrotate & squid -k (#4562)
cvsdist 8d13385
cvsdist 8d13385
* Wed Jul 28 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- put cachemgr.cgi back in /usr/lib/squid
cvsdist 8d13385
cvsdist 8d13385
* Wed Jul 14 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- add webdav bugfix patch (#4027)
cvsdist 8d13385
cvsdist 8d13385
* Mon Jul 12 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix path to config in squid.init (confuses linuxconf)
cvsdist 8d13385
cvsdist 8d13385
* Wed Jul  7 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- 2.2.STABLE4
cvsdist 8d13385
cvsdist 8d13385
* Wed Jun 9 1999 Dale Lovelace <dale@redhat.com>
cvsdist 8d13385
- logrotate changes
cvsdist 8d13385
- errors from find when /var/spool/squid or
cvsdist 8d13385
- /var/log/squid didn't exist
cvsdist 8d13385
cvsdist 8d13385
* Thu May 20 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- 2.2.STABLE3
cvsdist 8d13385
cvsdist 8d13385
* Thu Apr 22 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.2.STABLE.2
cvsdist 8d13385
cvsdist 8d13385
* Sun Apr 18 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.2.STABLE1
cvsdist 8d13385
cvsdist 8d13385
* Thu Apr 15 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- don't need to run groupdel on remove
cvsdist 8d13385
- fix useradd
cvsdist 8d13385
cvsdist 8d13385
* Mon Apr 12 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix effective_user (bug #2124)
cvsdist 8d13385
cvsdist 8d13385
* Mon Apr  5 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- strip binaries
cvsdist 8d13385
cvsdist 8d13385
* Thu Apr  1 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- duh. adduser does require a user name.
cvsdist 8d13385
- add a serial number
cvsdist 8d13385
cvsdist 8d13385
* Tue Mar 30 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- add an adduser in %pre, too
cvsdist 8d13385
cvsdist 8d13385
* Thu Mar 25 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- oog. chkconfig must be in %preun, not %postun
cvsdist 8d13385
cvsdist 8d13385
* Wed Mar 24 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- switch to using group squid
cvsdist 8d13385
- turn off icmp (insecure)
cvsdist 8d13385
- update to 2.2.DEVEL3
cvsdist 8d13385
- build FAQ docs from source
cvsdist 8d13385
cvsdist 8d13385
* Tue Mar 23 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- logrotate changes
cvsdist 8d13385
fenlason a11023d
* Sun Mar 21 1999 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- auto rebuild in the new build environment (release 4)
cvsdist 8d13385
cvsdist 8d13385
* Wed Feb 10 1999 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.2.PRE2
cvsdist 8d13385
cvsdist 8d13385
* Wed Dec 30 1998 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- cache & log dirs shouldn't be world readable
cvsdist 8d13385
- remove preun script (leave logs & cache @ uninstall)
cvsdist 8d13385
cvsdist 8d13385
* Tue Dec 29 1998 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- fix initscript to get cache_dir correct
cvsdist 8d13385
cvsdist 8d13385
* Fri Dec 18 1998 Bill Nottingham <notting@redhat.com>
cvsdist 8d13385
- update to 2.1.PATCH2
cvsdist 8d13385
- merge in some changes from RHCN version
cvsdist 8d13385
cvsdist 8d13385
* Sat Oct 10 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- strip binaries
cvsdist 8d13385
- version 1.1.22
cvsdist 8d13385
cvsdist 8d13385
* Sun May 10 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- don't make packages conflict with each other...
cvsdist 8d13385
cvsdist 8d13385
* Sat May 02 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- added a proxy auth patch from Alex deVries <adevries@engsoc.carleton.ca>
cvsdist 8d13385
- fixed initscripts
cvsdist 8d13385
cvsdist 8d13385
* Thu Apr 09 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- rebuilt for Manhattan
cvsdist 8d13385
cvsdist 8d13385
* Fri Mar 20 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- upgraded to 1.1.21/1.NOVM.21
cvsdist 8d13385
cvsdist 8d13385
* Mon Mar 02 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- updated the init script to use reconfigure option to restart squid instead
cvsdist 8d13385
  of shutdown/restart (both safer and quicker)
cvsdist 8d13385
cvsdist 8d13385
* Sat Feb 07 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- upgraded to 1.1.20
cvsdist 8d13385
- added the NOVM package and tryied to reduce the mess in the spec file
cvsdist 8d13385
cvsdist 8d13385
* Wed Jan 7 1998 Cristian Gafton <gafton@redhat.com>
cvsdist 8d13385
- first build against glibc
cvsdist 8d13385
- patched out the use of setresuid(), which is available only on kernels
cvsdist 8d13385
  2.1.44 and later
cvsdist 8d13385