0ce23f
# Fedora 5, 6, and 7 versions includes SELinux policy module package
0ce23f
# Fedora 8 and 9 versions include policy in errata selinux-policy releases
0ce23f
# Fedora 10 onwards include policy in standard selinux-policy releases
0ce23f
# RHEL 5.5 onwards include policy in standard selinux-policy releases
0ce23f
%if 0%{?fedora} < 5 || 0%{?fedora} > 7 || 0%{?rhel}
0ce23f
%global selinux_module 0
0ce23f
%global selinux_types %{nil}
0ce23f
%global selinux_variants %{nil}
0ce23f
%global selinux_buildreqs %{nil}
0ce23f
%else
0ce23f
%global selinux_module 1
0ce23f
%global selinux_types %(awk '/^#[[:space:]]*SELINUXTYPE=/,/^[^#]/ { if ($3 == "-") printf "%s ", $2 }' /etc/selinux/config 2>/dev/null)
0ce23f
%global selinux_variants %([ -z "%{selinux_types}" ] && echo mls strict targeted || echo %{selinux_types})
0ce23f
%global selinux_buildreqs checkpolicy, selinux-policy-devel, hardlink
0ce23f
%endif
0ce23f
0ce23f
# apxs script location
0ce23f
%{!?_httpd_apxs: %global _httpd_apxs %{_sbindir}/apxs}
0ce23f
0ce23f
# Module Magic Number
0ce23f
%{!?_httpd_mmn: %global _httpd_mmn %(cat %{_includedir}/httpd/.mmn 2>/dev/null || echo missing-httpd-devel)}
0ce23f
0ce23f
# Configuration directory
0ce23f
%{!?_httpd_confdir: %global _httpd_confdir %{_sysconfdir}/httpd/conf.d}
0ce23f
0ce23f
# For httpd ≥ 2.4 we have a different filesystem layout
0ce23f
%if 0%{?fedora} > 17 || 0%{?rhel} > 6
0ce23f
%global httpd24 1
0ce23f
%global rundir /run
0ce23f
%else
0ce23f
%global httpd24 0
0ce23f
%global rundir %{_localstatedir}/run
0ce23f
%endif
0ce23f
0ce23f
Name:		mod_fcgid
0ce23f
Version:	2.3.9
f87a44
Release:	6%{?dist}
0ce23f
Summary:	FastCGI interface module for Apache 2
0ce23f
Group:		System Environment/Daemons
0ce23f
License:	ASL 2.0
0ce23f
URL:		http://httpd.apache.org/mod_fcgid/
0ce23f
Source0:	http://www.apache.org/dist/httpd/mod_fcgid/mod_fcgid-%{version}.tar.bz2
0ce23f
Source1:	fcgid.conf
0ce23f
Source2:	mod_fcgid-2.1-README.RPM
0ce23f
Source3:	mod_fcgid-2.1-README.SELinux
0ce23f
Source4:	mod_fcgid-tmpfs.conf
0ce23f
Source5:	fcgid24.conf
0ce23f
Source10:	fastcgi.te
0ce23f
Source11:	fastcgi-2.5.te
0ce23f
Source12:	fastcgi.fc
0ce23f
Patch0:		mod_fcgid-2.3.4-fixconf-shellbang.patch
76b3cb
Patch1:		mod_fcgid-2.3.9-segfault-upload.patch
f87a44
Patch2:		mod_fcgid-2.3.9-r1848298.patch
0ce23f
BuildRoot:	%{_tmppath}/%{name}-%{version}-%{release}-root-%(id -nu)
0ce23f
BuildRequires:	httpd-devel >= 2.0, pkgconfig
0ce23f
Requires:	httpd-mmn = %{_httpd_mmn}
0ce23f
# sed required for fixconf script
0ce23f
Requires:	/bin/sed
0ce23f
# systemd-units needed for ownership of /usr/lib/tmpfiles.d directory
0ce23f
%if 0%{?fedora} > 14 || 0%{?rhel} > 6
0ce23f
Requires:	systemd-units
0ce23f
%endif
0ce23f
# Make sure that selinux-policy is sufficiently up-to-date if it's installed
0ce23f
# FastCGI policy properly incorporated into EL 5.5
0ce23f
%if "%{?rhel}" == "5"
0ce23f
Conflicts:	selinux-policy < 2.4.6-279.el5
0ce23f
# No provide here because selinux-policy >= 2.4.6-279.el5 does the providing
0ce23f
Obsoletes:	mod_fcgid-selinux <= %{version}-%{release}
0ce23f
%endif
0ce23f
%if "%{?fedora}" == "8"
0ce23f
Conflicts:	selinux-policy < 3.0.8-123.fc8
0ce23f
%endif
0ce23f
%if "%{?fedora}" == "9"
0ce23f
Conflicts:	selinux-policy < 3.3.1-107.fc9
0ce23f
%endif
0ce23f
%if "%{?fedora}" == "10"
0ce23f
Conflicts:	selinux-policy < 3.5.13-8.fc10
0ce23f
%endif
0ce23f
0ce23f
%description
0ce23f
mod_fcgid is a binary-compatible alternative to the Apache module mod_fastcgi.
0ce23f
mod_fcgid has a new process management strategy, which concentrates on reducing
0ce23f
the number of fastcgi servers, and kicking out corrupt fastcgi servers as soon
0ce23f
as possible.
0ce23f
0ce23f
%if %{selinux_module}
0ce23f
%package selinux
0ce23f
Summary:	  SELinux policy module supporting FastCGI applications with mod_fcgid
0ce23f
Group:		  System Environment/Base
0ce23f
BuildRequires:	  %{selinux_buildreqs}
0ce23f
# selinux-policy is required for directory ownership of %%{_datadir}/selinux/*
0ce23f
#
0ce23f
# version requirement is a hack to avoid problems mixing new modules with older policy,
0ce23f
# e.g. http://www.redhat.com/archives/fedora-selinux-list/2006-May/msg00102.html
0ce23f
# _selinux_policy_version introduced in F-20 (#999584), but can be emulated by
0ce23f
# pulling the policy version number from the policyhelp file on older distributions
0ce23f
%{!?_selinux_policy_version: %global _selinux_policy_version %(sed -e 's,.*selinux-policy-\\([^/]*\\)/.*,\\1,' /usr/share/selinux/devel/policyhelp 2>/dev/null || echo 0.0.0)}
0ce23f
%global selinux_policynum %(echo %{_selinux_policy_version} | awk -F. '{ printf "%d%02d%02d", $1, $2, $3 }')
0ce23f
Requires:	  selinux-policy >= %{_selinux_policy_version}
0ce23f
Requires:	  %{name} = %{version}-%{release}
0ce23f
Requires(post):	  /usr/sbin/semodule, /sbin/restorecon
0ce23f
Requires(postun): /usr/sbin/semodule, /sbin/restorecon
0ce23f
0ce23f
%description selinux
0ce23f
SELinux policy module supporting FastCGI applications with mod_fcgid.
0ce23f
%endif
0ce23f
0ce23f
%prep
0ce23f
%setup -q
0ce23f
cp -p %{SOURCE1} fcgid.conf
0ce23f
cp -p %{SOURCE2} README.RPM
0ce23f
cp -p %{SOURCE3} README.SELinux
0ce23f
cp -p %{SOURCE5} fcgid24.conf
0ce23f
%if 0%{?selinux_policynum} < 20501
0ce23f
cp -p %{SOURCE10} fastcgi.te
0ce23f
%else
0ce23f
cp -p %{SOURCE11} fastcgi.te
0ce23f
%endif
0ce23f
cp -p %{SOURCE12} fastcgi.fc
0ce23f
0ce23f
# Fix shellbang in fixconf script for our location of sed
0ce23f
%patch0 -p1
76b3cb
%patch1 -p1 -b .segfault_upload
f87a44
%patch2 -p1 -b .r1848298
0ce23f
0ce23f
%build
0ce23f
APXS=%{_httpd_apxs} ./configure.apxs
0ce23f
make
0ce23f
%if %{selinux_module}
0ce23f
for selinuxvariant in %{selinux_variants}
0ce23f
do
0ce23f
	make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile
0ce23f
	mv fastcgi.pp fastcgi.pp.${selinuxvariant}
0ce23f
	make NAME=${selinuxvariant} -f /usr/share/selinux/devel/Makefile clean
0ce23f
done
0ce23f
%endif
0ce23f
0ce23f
%install
0ce23f
rm -rf %{buildroot}
0ce23f
make DESTDIR=%{buildroot} MKINSTALLDIRS="mkdir -p" install
0ce23f
%if %{httpd24}
0ce23f
mkdir -p %{buildroot}{%{_httpd_confdir},%{_httpd_modconfdir}}
0ce23f
echo "LoadModule fcgid_module modules/mod_fcgid.so" > %{buildroot}%{_httpd_modconfdir}/10-fcgid.conf
0ce23f
install -D -m 644 fcgid24.conf %{buildroot}%{_httpd_confdir}/fcgid.conf
0ce23f
%else
0ce23f
install -D -m 644 fcgid.conf %{buildroot}%{_httpd_confdir}/fcgid.conf
0ce23f
%endif
0ce23f
install -d -m 755 %{buildroot}%{rundir}/mod_fcgid
0ce23f
0ce23f
# Include the manual as %%doc, don't need it elsewhere
0ce23f
%if %{httpd24}
0ce23f
rm -rf %{buildroot}%{_httpd_contentdir}/manual
0ce23f
%else
0ce23f
rm -rf %{buildroot}%{_var}/www/manual
0ce23f
%endif
0ce23f
0ce23f
# Make sure %%{rundir}/mod_fcgid exists at boot time for systems
0ce23f
# with %%{rundir} on tmpfs (#656625)
0ce23f
%if 0%{?fedora} > 14 || 0%{?rhel} > 6
0ce23f
install -d -m 755 %{buildroot}%{_prefix}/lib/tmpfiles.d
0ce23f
install -p -m 644 %{SOURCE4} %{buildroot}%{_prefix}/lib/tmpfiles.d/mod_fcgid.conf
0ce23f
%endif
0ce23f
0ce23f
# Install SELinux policy modules
0ce23f
%if %{selinux_module}
0ce23f
for selinuxvariant in %{selinux_variants}
0ce23f
do
0ce23f
	install -d %{buildroot}%{_datadir}/selinux/${selinuxvariant}
0ce23f
	install -p -m 644 fastcgi.pp.${selinuxvariant} \
0ce23f
		%{buildroot}%{_datadir}/selinux/${selinuxvariant}/fastcgi.pp
0ce23f
done
0ce23f
# Hardlink identical policy module packages together
0ce23f
hardlink -cv %{buildroot}%{_datadir}/selinux
0ce23f
%endif
0ce23f
0ce23f
%clean
0ce23f
rm -rf %{buildroot}
0ce23f
0ce23f
%if %{selinux_module}
0ce23f
%post selinux
0ce23f
# Install SELinux policy modules
0ce23f
for selinuxvariant in %{selinux_variants}
0ce23f
do
0ce23f
	/usr/sbin/semodule -s ${selinuxvariant} -i \
0ce23f
		%{_datadir}/selinux/${selinuxvariant}/fastcgi.pp &> /dev/null || :
0ce23f
done
0ce23f
# Fix up non-standard directory context from earlier packages
0ce23f
/sbin/restorecon -R %{rundir}/mod_fcgid || :
0ce23f
0ce23f
%postun selinux
0ce23f
# Clean up after package removal
0ce23f
if [ $1 -eq 0 ]; then
0ce23f
	# Remove SELinux policy modules
0ce23f
	for selinuxvariant in %{selinux_variants}; do
0ce23f
		/usr/sbin/semodule -s ${selinuxvariant} -r fastcgi &> /dev/null || :
0ce23f
	done
0ce23f
	# Clean up any remaining file contexts (shouldn't be any really)
0ce23f
	[ -d %{rundir}/mod_fcgid ] && \
0ce23f
		/sbin/restorecon -R %{rundir}/mod_fcgid &> /dev/null || :
0ce23f
fi
0ce23f
exit 0
0ce23f
%endif
0ce23f
0ce23f
%files
0ce23f
%defattr(-,root,root,-)
0ce23f
# mod_fcgid.html.en is explicitly encoded as ISO-8859-1
0ce23f
%doc CHANGES-FCGID LICENSE-FCGID NOTICE-FCGID README-FCGID STATUS-FCGID
0ce23f
%doc docs/manual/mod/mod_fcgid.html.en modules/fcgid/ChangeLog
0ce23f
%doc build/fixconf.sed
0ce23f
%{_libdir}/httpd/modules/mod_fcgid.so
0ce23f
%if %{httpd24}
0ce23f
%config(noreplace) %{_httpd_modconfdir}/10-fcgid.conf
0ce23f
%endif
0ce23f
%config(noreplace) %{_httpd_confdir}/fcgid.conf
0ce23f
%if 0%{?fedora} > 14 || 0%{?rhel} > 6
0ce23f
%{_prefix}/lib/tmpfiles.d/mod_fcgid.conf
0ce23f
%endif
0ce23f
%dir %attr(0755,apache,apache) %{rundir}/mod_fcgid/
0ce23f
0ce23f
%if %{selinux_module}
0ce23f
%files selinux
0ce23f
%defattr(-,root,root,-)
0ce23f
%doc fastcgi.fc fastcgi.te README.SELinux
0ce23f
%{_datadir}/selinux/*/fastcgi.pp
0ce23f
%endif
0ce23f
0ce23f
%changelog
f87a44
* Thu Dec  6 2018 Joe Orton <jorton@redhat.com> - 2.3.9-6
f87a44
- fix handling of chunked request bodies (#1652493)
f87a44
f87a44
* Mon Sep 04 2017 Luboš Uhliarik <luhliari@redhat.com> - 2.3.9-5
f87a44
- Resolves: #1486653 - mod_fcgid cause Segmentation fault error while doing
76b3cb
  large file uploads over HTTPS
76b3cb
5f6ecd
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 2.3.9-4
5f6ecd
- Mass rebuild 2014-01-24
5f6ecd
5f6ecd
* Mon Jan 13 2014 Joe Orton <jorton@redhat.com> - 2.3.9-3
5f6ecd
- rebuild for #1029360
5f6ecd
5f6ecd
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 2.3.9-2
5f6ecd
- Mass rebuild 2013-12-27
5f6ecd
0ce23f
* Tue Oct  8 2013 Paul Howarth <paul@city-fan.org> 2.3.9-1
0ce23f
- Update to 2.3.9
0ce23f
  - SECURITY: Fix possible heap buffer overwrite (CVE-2013-4365)
0ce23f
  - Add experimental cmake-based build system for Windows
0ce23f
  - Correctly parse quotation and escaped spaces in FcgidWrapper and the AAA
0ce23f
    Authenticator/Authorizor/Access directives' command line argument, as
0ce23f
    currently documented (PR#51194)
0ce23f
  - Honor quoted FcgidCmdOptions arguments (notably for InitialEnv
0ce23f
    assignments) (PR#51657)
0ce23f
  - Conform script response parsing with mod_cgid and ensure no response body
0ce23f
    is sent when ap_meets_conditions() determines that request conditions are
0ce23f
    met
0ce23f
  - Improve logging in access control hook functions
0ce23f
  - Avoid making internal sub-requests and processing Location headers when in
0ce23f
    FCGI_AUTHORIZER mode, as the auth hook functions already treat Location
0ce23f
    headers returned by scripts as an error since redirections are not
0ce23f
    meaningful in this mode
0ce23f
  - Revert fix for PR#53693, added in 2.3.8 but undocumented
0ce23f
  - Fix issues with a minor optimization added in 2.3.8
0ce23f
0ce23f
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> 2.3.7-6
0ce23f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
0ce23f
0ce23f
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> 2.3.7-5
0ce23f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
0ce23f
0ce23f
* Wed Jul  4 2012 Paul Howarth <paul@city-fan.org> 2.3.7-4
0ce23f
- Move tmpfiles.d config from %%{_sysconfdir} to %%{_prefix}/lib
0ce23f
0ce23f
* Wed May  2 2012 Paul Howarth <paul@city-fan.org> 2.3.7-3
0ce23f
- Make %%files list more explicit
0ce23f
0ce23f
* Wed May  2 2012 Joe Orton <jorton@redhat.com> 2.3.7-2
0ce23f
- Use 10- prefix for conf file in conf.modules.d with httpd ≥ 2.4
0ce23f
- Use _httpd_confdir throughout
0ce23f
0ce23f
* Mon Apr 23 2012 Paul Howarth <paul@city-fan.org> 2.3.7-1
0ce23f
- Update to 2.3.7
0ce23f
  - Introduce FcgidWin32PreventOrphans directive on Windows to use OS Job
0ce23f
    Control Objects to terminate all running fcgi's when the worker process
0ce23f
    has been abruptly terminated (PR: 51078)
0ce23f
  - Periodically clean out the brigades that are pulling in the request body
0ce23f
    for handoff to the fcgid child (PR: 51749)
0ce23f
  - Resolve crash during graceful restarts (PR: 50309)
0ce23f
  - Solve latency/congestion of resolving effective user file access rights
0ce23f
    when no such info is desired, for config-related filename stats (PR: 51020)
0ce23f
  - Fix regression in 2.3.6 that broke process controls when using
0ce23f
    vhost-specific configuration
0ce23f
  - Account for first process in class in the spawn score
0ce23f
- Drop patch for CVE-2012-1181, now included in upstream release
0ce23f
0ce23f
* Tue Mar 27 2012 Paul Howarth <paul@city-fan.org> 2.3.6-6
0ce23f
- Fix compatibility with httpd 2.4 in F-18/RHEL-7 onwards
0ce23f
- Use /run rather than /var/run from F-15/RHEL-7 onwards
0ce23f
0ce23f
* Sun Jan 22 2012 Paul Howarth <paul@city-fan.org> 2.3.6-5
0ce23f
- Fix regression in 2.3.6 that broke process controls when using vhost-specific
0ce23f
  configuration (upstream issue 49902, #783742, CVE-2012-1181)
0ce23f
0ce23f
* Fri Jan  6 2012 Paul Howarth <paul@city-fan.org> 2.3.6-4
0ce23f
- Nobody else likes macros for commands
0ce23f
0ce23f
* Tue Feb  8 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> 2.3.6-3
0ce23f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
0ce23f
0ce23f
* Wed Dec  1 2010 Paul Howarth <paul@city-fan.org> 2.3.6-2
0ce23f
- Add /etc/tmpfiles.d/mod_fcgid.conf for builds on Fedora 15 onwards to
0ce23f
  support running with /var/run on tmpfs (#656625)
0ce23f
0ce23f
* Thu Nov  4 2010 Paul Howarth <paul@city-fan.org> 2.3.6-1
0ce23f
- Update to 2.3.6 (see CHANGES-FCGID for full details)
0ce23f
  - Fix possible stack buffer overwrite (CVE-2010-3872)
0ce23f
  - Change the default for FcgidMaxRequestLen from 1GB to 128K; administrators
0ce23f
    should change this to an appropriate value based on site requirements
0ce23f
  - Correct a problem that resulted in FcgidMaxProcesses being ignored in some
0ce23f
    situations
0ce23f
  - Return 500 instead of segfaulting when the application returns no output
0ce23f
- Don't include SELinux policy for RHEL-5 builds since RHEL >= 5.5 includes it
0ce23f
- Explicitly require /bin/sed for fixconf script
0ce23f
0ce23f
* Tue Jun  8 2010 Paul Howarth <paul@city-fan.org> 2.3.5-2
0ce23f
- SELinux policy module not needed for RHEL-6 onwards
0ce23f
0ce23f
* Wed Jan 27 2010 Paul Howarth <paul@city-fan.org> 2.3.5-1
0ce23f
- Update to 2.3.5 (see CHANGES-FCGID for details)
0ce23f
- Drop upstream svn patch
0ce23f
0ce23f
* Wed Oct 21 2009 Paul Howarth <paul@city-fan.org> 2.3.4-2
0ce23f
- Add fixes from upstream svn for a number of issues, most notably that the
0ce23f
  fixconf script had an error in the regexp, which resulted in a prefix of
0ce23f
  "FcgidFcgid" on the updated directives
0ce23f
0ce23f
* Mon Oct 12 2009 Paul Howarth <paul@city-fan.org> 2.3.4-1
0ce23f
- Update to 2.3.4 (configuration directives changed again)
0ce23f
- Add fixconf.sed script for config file directives update
0ce23f
0ce23f
* Fri Sep 25 2009 Paul Howarth <paul@city-fan.org> 2.3.1-2.20090925svn818270
0ce23f
- Update to svn revision 818270
0ce23f
- DESTDIR and header detection patches upstreamed
0ce23f
- Build SELinux policy module for EL-5; support in EL-5.3 is incomplete and
0ce23f
  will be fixed in EL-5.5 (#519369)
0ce23f
- Drop aliases httpd_sys_content_r{a,o,w}_t -> httpd_fastcgi_content_r{a,o,w}_t
0ce23f
  from pre-2.5 SElinux policy module as these types aren't defined there
0ce23f
0ce23f
* Wed Sep 23 2009 Paul Howarth <paul@city-fan.org> 2.3.1-1.20090923svn817978
0ce23f
- Update to post-2.3.1 svn snapshot
0ce23f
- Upstream moved to apache.org
0ce23f
- License changed to ASL 2.0
0ce23f
- Use FCGID-prefixed config file options (old ones deprecated)
0ce23f
- Lots of documentation changes
0ce23f
- Renumber sources
0ce23f
- Don't defer to mod_fastcgi if both are present
0ce23f
- Drop gawk buildreq
0ce23f
- Add patches fixing RPM build issues (DESTDIR support, header detection)
0ce23f
0ce23f
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2-13
0ce23f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
0ce23f
0ce23f
* Tue May 26 2009 Paul Howarth <paul@city-fan.org> 2.2-12
0ce23f
- Don't use /etc/httpd/run as basis of "run" directory as its DAC permissions
0ce23f
  are not permissive enough in F-11 onwards; instead, revert to
0ce23f
  /var/run/mod_fcgid and tweak default config accordingly (#502273)
0ce23f
0ce23f
* Sun May 17 2009 Paul Howarth <paul@city-fan.org> 2.2-11
0ce23f
- Follow link /etc/httpd/run and make our "run" directory a subdir of wherever
0ce23f
  that leads (#501123)
0ce23f
0ce23f
* Mon Apr  6 2009 Paul Howarth <paul@city-fan.org> 2.2-10
0ce23f
- EL 5.3 now has SELinux support in the main selinux-policy package so handle
0ce23f
  that release as per Fedora >= 8, except that the RHEL selinux-policy package
0ce23f
  doesn't Obsolete/Provide mod_fcgid-selinux like the Fedora version, so do
0ce23f
  the obsoletion here instead
0ce23f
0ce23f
* Thu Feb 26 2009 Paul Howarth <paul@city-fan.org> 2.2-9
0ce23f
- Update documentation for MoinMoin, Rails (#476658), and SELinux
0ce23f
0ce23f
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2-8
0ce23f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
0ce23f
0ce23f
* Wed Nov 12 2008 Paul Howarth <paul@city-fan.org> 2.2-7
0ce23f
- SELinux policy module no longer built for Fedora 8 onwards as it is
0ce23f
  obsoleted by the main selinux-policy package
0ce23f
- Conflicts for selinux-policy packages older than the releases where mod_fcgid
0ce23f
  policy was incorporated have been added for Fedora 8, 9, and 10 versions, to
0ce23f
  ensure that SELinux support will work if installed
0ce23f
0ce23f
* Tue Oct 21 2008 Paul Howarth <paul@city-fan.org> 2.2-6
0ce23f
- SELinux policy module rewritten to merge fastcgi and system script domains
0ce23f
  in preparation for merge into main selinux-policy package (#462318)
0ce23f
- Try to determine supported SELinux policy types by reading /etc/selinux/config
0ce23f
0ce23f
* Thu Jul 24 2008 Paul Howarth <paul@city-fan.org> 2.2-5
0ce23f
- Tweak selinux-policy version detection macro to work with current Rawhide
0ce23f
0ce23f
* Thu Feb 14 2008 Paul Howarth <paul@city-fan.org> 2.2-4
0ce23f
- Rebuild with gcc 4.3.0 for Fedora 9
0ce23f
0ce23f
* Mon Jan 14 2008 Paul Howarth <paul@city-fan.org> 2.2-3
0ce23f
- Update SELinux policy to fix occasional failures on restarts
0ce23f
  (move shared memory file into /var/run/mod_fcgid directory)
0ce23f
0ce23f
* Thu Jan  3 2008 Paul Howarth <paul@city-fan.org> 2.2-2
0ce23f
- Update SELinux policy to support file transition to httpd_tmp_t for
0ce23f
  temporary files
0ce23f
0ce23f
* Fri Sep 14 2007 Paul Howarth <paul@city-fan.org> 2.2-1
0ce23f
- Update to version 2.2
0ce23f
- Make sure docs are encoded as UTF-8
0ce23f
0ce23f
* Mon Sep  3 2007 Joe Orton <jorton@redhat.com> 2.1-6
0ce23f
- rebuild for fixed 32-bit APR (#254241)
0ce23f
0ce23f
* Thu Aug 23 2007 Paul Howarth <paul@city-fan.org> 2.1-5
0ce23f
- Update source URL to point to downloads.sf.net rather than dl.sf.net
0ce23f
- Upstream released new tarball without changing version number, though the
0ce23f
  only change was in arch/win32/fcgid_pm_win.c, which is not used to build the
0ce23f
  RPM package
0ce23f
- Clarify license as GPL (unspecified/any version)
0ce23f
- Unexpand tabs in spec
0ce23f
- Add buildreq of gawk
0ce23f
0ce23f
* Fri Aug  3 2007 Paul Howarth <paul@city-fan.org> 2.1-4
0ce23f
- Add buildreq of pkgconfig, a missing dependency of both apr-devel and
0ce23f
  apr-util-devel on FC5
0ce23f
0ce23f
* Fri Jun 15 2007 Paul Howarth <paul@city-fan.org> 2.1-3
0ce23f
- Major update of SELinux policy, supporting accessing data on NFS/CIFS shares
0ce23f
  and a new boolean, httpd_fastcgi_can_sendmail, to allow connections to SMTP
0ce23f
  servers
0ce23f
- Fix for SELinux policy on Fedora 7, which didn't work due to changes in the
0ce23f
  permissions macros in the underlying selinux-policy package
0ce23f
0ce23f
* Wed Mar 21 2007 Paul Howarth <paul@city-fan.org> 2.1-2
0ce23f
- Add RHEL5 with SELinux support
0ce23f
- Rename README.Fedora to README.RPM
0ce23f
0ce23f
* Fri Feb 16 2007 Paul Howarth <paul@city-fan.org> 2.1-1
0ce23f
- Update to 2.1
0ce23f
- Update documentation and patches
0ce23f
- Rename some source files to reduce chances of conflicting names
0ce23f
- Include SharememPath directive in conf file to avoid unfortunate upstream
0ce23f
  default location
0ce23f
0ce23f
* Mon Oct 30 2006 Paul Howarth <paul@city-fan.org> 2.0-1
0ce23f
- Update to 2.0
0ce23f
- Source is now hosted at sourceforge.net
0ce23f
- Update docs
0ce23f
0ce23f
* Wed Sep  6 2006 Paul Howarth <paul@city-fan.org> 1.10-7
0ce23f
- Include the right README* files
0ce23f
0ce23f
* Tue Aug 29 2006 Paul Howarth <paul@city-fan.org> 1.10-6
0ce23f
- Buildreqs for FC5 now identical to buildreqs for FC6 onwards
0ce23f
0ce23f
* Fri Jul 28 2006 Paul Howarth <paul@city-fan.org> 1.10-5
0ce23f
- Split off SELinux module into separate subpackage to avoid dependency on
0ce23f
  the selinux-policy package for the main package
0ce23f
0ce23f
* Fri Jul 28 2006 Paul Howarth <paul@city-fan.org> 1.10-4
0ce23f
- SELinux policy packages moved from %%{_datadir}/selinux/packages/POLICYNAME
0ce23f
  to %%{_datadir}/selinux/POLICYNAME
0ce23f
- hardlink identical policy module packages together to avoid duplicate files
0ce23f
0ce23f
* Thu Jul 20 2006 Paul Howarth <paul@city-fan.org> 1.10-3
0ce23f
- Adjust buildreqs for FC6 onwards
0ce23f
- Figure out where top_dir is dynamically since the /etc/httpd/build
0ce23f
  symlink is gone in FC6
0ce23f
0ce23f
* Wed Jul  5 2006 Paul Howarth <paul@city-fan.org> 1.10-2
0ce23f
- SELinux policy update: allow FastCGI apps to do DNS lookups
0ce23f
0ce23f
* Tue Jul  4 2006 Paul Howarth <paul@city-fan.org> 1.10-1
0ce23f
- Update to 1.10
0ce23f
- Expand tabs to shut rpmlint up
0ce23f
0ce23f
* Tue Jul  4 2006 Paul Howarth <paul@city-fan.org> 1.09-10
0ce23f
- SELinux policy update:
0ce23f
  * allow httpd to read httpd_fastcgi_content_t without having the
0ce23f
  | httpd_builtin_scripting boolean set
0ce23f
  * allow httpd_fastcgi_script_t to read /etc/resolv.conf without
0ce23f
  | having the httpd_can_network_connect boolean set
0ce23f
0ce23f
* Sun Jun 18 2006 Paul Howarth <paul@city-fan.org> 1.09-9
0ce23f
- Discard output of semodule in %%postun
0ce23f
- Include some documentation from upstream
0ce23f
0ce23f
* Fri Jun  9 2006 Paul Howarth <paul@city-fan.org> 1.09-8
0ce23f
- Change default context type for socket directory from var_run_t to
0ce23f
  httpd_fastcgi_sock_t for better separation
0ce23f
0ce23f
* Thu Jun  8 2006 Paul Howarth <paul@city-fan.org> 1.09-7
0ce23f
- Add SELinux policy module and README.Fedora
0ce23f
- Conflict with selinux-policy versions older than what we're built on
0ce23f
0ce23f
* Mon May 15 2006 Paul Howarth <paul@city-fan.org> 1.09-6
0ce23f
- Instead of conflicting with mod_fastcgi, don't add the handler for .fcg etc.
0ce23f
  if mod_fastcgi is present
0ce23f
0ce23f
* Fri May 12 2006 Paul Howarth <paul@city-fan.org> 1.09-5
0ce23f
- Use correct handler name in fcgid.conf
0ce23f
- Conflict with mod_fastcgi
0ce23f
- Create directory %%{_localstatedir}/run/mod_fcgid for sockets
0ce23f
0ce23f
* Thu May 11 2006 Paul Howarth <paul@city-fan.org> 1.09-4
0ce23f
- Cosmetic tweaks (personal preferences)
0ce23f
- Don't include INSTALL.TXT, nothing of use to end users
0ce23f
0ce23f
* Wed May 10 2006 Thomas Antony <thomas@antony.eu> 1.09-3
0ce23f
- Initial release