643dd3
## % define _use_internal_dependency_generator 0
643dd3
%define __perl_requires %{SOURCE98}
643dd3
## % define __find_requires %{SOURCE99}
643dd3
643dd3
Name:     squid
643dd3
Version:  3.5.20
b1e144
Release:  12%{?dist}.1
643dd3
Summary:  The Squid proxy caching server
643dd3
Epoch:    7
643dd3
# See CREDITS for breakdown of non GPLv2+ code
643dd3
License:  GPLv2+ and (LGPLv2+ and MIT and BSD and Public Domain)
643dd3
Group:    System Environment/Daemons
643dd3
URL:      http://www.squid-cache.org
643dd3
Source0:  http://www.squid-cache.org/Versions/v3/3.5/squid-%{version}.tar.xz
643dd3
Source1:  http://www.squid-cache.org/Versions/v3/3.5/squid-%{version}.tar.xz.asc
643dd3
Source2:  squid.init
643dd3
Source3:  squid.logrotate
643dd3
Source4:  squid.sysconfig
643dd3
Source5:  squid.pam
643dd3
Source6:  squid.nm
643dd3
Source7:  squid.service
643dd3
Source8:  cache_swap.sh
643dd3
Source98: perl-requires-squid.sh
643dd3
Source99: squid-migrate-conf.py
643dd3
643dd3
# Local patches
643dd3
# Applying upstream patches first makes it less likely that local patches
643dd3
# will break upstream ones.
643dd3
Patch201: squid-3.1.0.9-config.patch
643dd3
Patch202: squid-3.1.0.9-location.patch
643dd3
Patch203: squid-3.0.STABLE1-perlpath.patch
643dd3
Patch204: squid-3.2.0.9-fpic.patch
643dd3
Patch205: squid-3.1.9-ltdl.patch
643dd3
# https://bugzilla.redhat.com/show_bug.cgi?id=980511
643dd3
Patch206: squid-3.3.8-active-ftp-1.patch
643dd3
Patch207: squid-3.3.8-active-ftp-2.patch
643dd3
# https://bugzilla.redhat.com/show_bug.cgi?id=1265328#c23
643dd3
Patch208: squid-3.5.10-ssl-helper.patch
643dd3
# https://bugzilla.redhat.com/show_bug.cgi?id=1378025
643dd3
# http://bazaar.launchpad.net/~squid/squid/3.4/revision/12713
643dd3
Patch209: squid-3.5.20-conf-casecmp.patch
643dd3
# http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_11.patch
643dd3
Patch210: squid-CVE-2016-10002.patch
643dd3
# https://bugzilla.redhat.com/show_bug.cgi?id=1404817
643dd3
Patch211: squid-3.5.20-tunnel-sigsegv.patch
643dd3
# https://bugzilla.redhat.com/show_bug.cgi?id=1414853
643dd3
Patch212: squid-3.5.20-man-typos.patch
643dd3
# https://bugzilla.redhat.com/show_bug.cgi?id=1290404
643dd3
Patch213: squid-3.5.20-man-see-also.patch
b1e144
# https://bugzilla.redhat.com/show_bug.cgi?id=1620546
b1e144
Patch214: squid-3.5.20-empty-cname.patch
b1e144
643dd3
643dd3
Buildroot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
643dd3
Requires: bash >= 2.0
643dd3
Requires: squid-migration-script
643dd3
Requires(pre): shadow-utils
643dd3
Requires(post): /sbin/chkconfig
643dd3
Requires(preun): /sbin/chkconfig
643dd3
Requires(post): systemd
643dd3
Requires(preun): systemd
643dd3
Requires(postun): systemd
643dd3
# squid_ldap_auth and other LDAP helpers require OpenLDAP
643dd3
BuildRequires: openldap-devel
643dd3
# squid_pam_auth requires PAM development libs
643dd3
BuildRequires: pam-devel
643dd3
# SSL support requires OpenSSL
643dd3
BuildRequires: openssl-devel
643dd3
# squid_kerb_aut requires Kerberos development libs
643dd3
BuildRequires: krb5-devel
643dd3
# ESI support requires Expat & libxml2
643dd3
BuildRequires: expat-devel libxml2-devel
643dd3
# TPROXY requires libcap, and also increases security somewhat
643dd3
BuildRequires: libcap-devel
643dd3
# eCAP support
643dd3
BuildRequires: libecap-devel >= 1.0.0
643dd3
# 
643dd3
BuildRequires: libtool libtool-ltdl-devel
643dd3
# For test suite
643dd3
BuildRequires: cppunit-devel
643dd3
# DB helper requires
643dd3
BuildRequires: perl-podlators libdb-devel
643dd3
# c++ source files
643dd3
BuildRequires: gcc-c++
643dd3
643dd3
%description
643dd3
Squid is a high-performance proxy caching server for Web clients,
643dd3
supporting FTP, gopher, and HTTP data objects. Unlike traditional
643dd3
caching software, Squid handles all requests in a single,
643dd3
non-blocking, I/O-driven process. Squid keeps meta data and especially
643dd3
hot objects cached in RAM, caches DNS lookups, supports non-blocking
643dd3
DNS lookups, and implements negative caching of failed requests.
643dd3
643dd3
Squid consists of a main server program squid, a Domain Name System
643dd3
lookup program (dnsserver), a program for retrieving FTP data
643dd3
(ftpget), and some management and client tools.
643dd3
643dd3
%package sysvinit
643dd3
Group: System Environment/Daemons
643dd3
Summary: SysV initscript for squid caching proxy
643dd3
Requires: %{name} = %{epoch}:%{version}-%{release}
643dd3
Requires(preun): /sbin/service
643dd3
Requires(postun): /sbin/service
643dd3
643dd3
%description sysvinit
643dd3
The squid-sysvinit contains SysV initscritps support.
643dd3
643dd3
%package migration-script
643dd3
Group: System Environment/Daemons
643dd3
Summary: Migration script for squid caching proxy
643dd3
643dd3
%description migration-script
643dd3
The squid-migration-script contains scripts for squid configuration
643dd3
migration and script which prepares squid for downgrade operation.
643dd3
643dd3
%prep
643dd3
%setup -q
643dd3
643dd3
# Local patches
643dd3
%patch201 -p1 -b .config
643dd3
%patch202 -p1 -b .location
643dd3
%patch203 -p1 -b .perlpath
643dd3
%patch204 -p1 -b .fpic
643dd3
%patch205 -p1 -b .ltdl
643dd3
%patch206 -p1 -b .active-ftp-1
643dd3
%patch207 -p1 -b .active-ftp-2
643dd3
%patch208 -p1 -b .ssl-helper
643dd3
%patch209 -p1 -b .conf-casecmp
643dd3
%patch210 -p0 -b .CVE-2016-10002
643dd3
%patch211 -p1 -b .tunnel-sigsegv
643dd3
%patch212 -p1 -b .man-see-also
643dd3
%patch213 -p1 -b .man-typos
b1e144
%patch214 -p1 -b .empty-cname
643dd3
643dd3
# https://bugzilla.redhat.com/show_bug.cgi?id=1471140
643dd3
# Patch in the vendor documentation and used different location for documentation
643dd3
sed -i 's|@SYSCONFDIR@/squid.conf.documented|%{_docdir}/squid-%{version}/squid.conf.documented|' src/squid.8.in
643dd3
643dd3
%build
643dd3
%ifarch sparcv9 sparc64 s390 s390x
643dd3
   CXXFLAGS="$RPM_OPT_FLAGS -fPIE" \
643dd3
   CFLAGS="$RPM_OPT_FLAGS -fPIE" \
643dd3
%else
643dd3
   CXXFLAGS="$RPM_OPT_FLAGS -fpie" \
643dd3
   CFLAGS="$RPM_OPT_FLAGS -fpie" \
643dd3
%endif
643dd3
LDFLAGS="$RPM_LD_FLAGS -pie -Wl,-z,relro -Wl,-z,now"
643dd3
643dd3
%configure \
643dd3
   --disable-strict-error-checking \
643dd3
   --exec_prefix=/usr \
643dd3
   --libexecdir=%{_libdir}/squid \
643dd3
   --localstatedir=%{_var} \
643dd3
   --datadir=%{_datadir}/squid \
643dd3
   --sysconfdir=%{_sysconfdir}/squid \
643dd3
   --with-logdir='$(localstatedir)/log/squid' \
643dd3
   --with-pidfile='$(localstatedir)/run/squid.pid' \
643dd3
   --disable-dependency-tracking \
643dd3
   --enable-eui \
643dd3
   --enable-follow-x-forwarded-for \
643dd3
   --enable-auth \
643dd3
   --enable-auth-basic="DB,LDAP,MSNT-multi-domain,NCSA,NIS,PAM,POP3,RADIUS,SASL,SMB,SMB_LM,getpwnam" \
643dd3
   --enable-auth-ntlm="smb_lm,fake" \
643dd3
   --enable-auth-digest="file,LDAP,eDirectory" \
643dd3
   --enable-auth-negotiate="kerberos" \
643dd3
   --enable-external-acl-helpers="file_userip,LDAP_group,time_quota,session,unix_group,wbinfo_group,kerberos_ldap_group" \
643dd3
   --enable-cache-digests \
643dd3
   --enable-cachemgr-hostname=localhost \
643dd3
   --enable-delay-pools \
643dd3
   --enable-epoll \
643dd3
   --enable-ident-lookups \
643dd3
   %ifnarch ppc64 ia64 x86_64 s390x aarch64
643dd3
   --with-large-files \
643dd3
   %endif
643dd3
   --enable-linux-netfilter \
643dd3
   --enable-removal-policies="heap,lru" \
643dd3
   --enable-snmp \
643dd3
   --enable-ssl-crtd \
643dd3
   --enable-storeio="aufs,diskd,rock,ufs" \
643dd3
   --enable-wccpv2 \
643dd3
   --enable-esi \
643dd3
   --enable-ecap \
643dd3
   --with-aio \
643dd3
   --with-default-user="squid" \
643dd3
   --with-dl \
643dd3
   --with-openssl \
643dd3
   --with-pthreads \
643dd3
   --disable-arch-native
643dd3
643dd3
make \
643dd3
	DEFAULT_SWAP_DIR='$(localstatedir)/spool/squid' \
643dd3
	%{?_smp_mflags}
643dd3
643dd3
%check
643dd3
make check
643dd3
643dd3
%install
643dd3
rm -rf $RPM_BUILD_ROOT
643dd3
make \
643dd3
	DESTDIR=$RPM_BUILD_ROOT \
643dd3
	install
643dd3
echo "
643dd3
#
643dd3
# This is %{_sysconfdir}/httpd/conf.d/squid.conf
643dd3
#
643dd3
643dd3
ScriptAlias /Squid/cgi-bin/cachemgr.cgi %{_libdir}/squid/cachemgr.cgi
643dd3
643dd3
# Only allow access from localhost by default
643dd3
<Location /Squid/cgi-bin/cachemgr.cgi>
643dd3
 Require local
643dd3
 # Add additional allowed hosts as needed
643dd3
 # Require host example.com
643dd3
</Location>" > $RPM_BUILD_ROOT/squid.httpd.tmp
643dd3
643dd3
643dd3
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d
643dd3
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d
643dd3
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig
643dd3
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/pam.d
643dd3
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.d/
643dd3
mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/NetworkManager/dispatcher.d
643dd3
mkdir -p $RPM_BUILD_ROOT%{_unitdir}
643dd3
mkdir -p $RPM_BUILD_ROOT%{_libexecdir}/squid
643dd3
mkdir -p $RPM_BUILD_ROOT%{_prefix}/lib/firewalld/services
643dd3
643dd3
install -m 755 %{SOURCE2} $RPM_BUILD_ROOT%{_sysconfdir}/rc.d/init.d/squid
643dd3
install -m 644 %{SOURCE3} $RPM_BUILD_ROOT%{_sysconfdir}/logrotate.d/squid
643dd3
install -m 644 %{SOURCE4} $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig/squid
643dd3
install -m 644 %{SOURCE5} $RPM_BUILD_ROOT%{_sysconfdir}/pam.d/squid
643dd3
install -m 644 %{SOURCE7} $RPM_BUILD_ROOT%{_unitdir}
643dd3
install -m 755 %{SOURCE8} $RPM_BUILD_ROOT%{_libexecdir}/squid
643dd3
install -m 644 $RPM_BUILD_ROOT/squid.httpd.tmp $RPM_BUILD_ROOT%{_sysconfdir}/httpd/conf.d/squid.conf
643dd3
install -m 644 %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}/NetworkManager/dispatcher.d/20-squid
643dd3
mkdir -p $RPM_BUILD_ROOT%{_var}/log/squid
643dd3
mkdir -p $RPM_BUILD_ROOT%{_var}/spool/squid
643dd3
mkdir -p $RPM_BUILD_ROOT%{_var}/run/squid
643dd3
chmod 644 contrib/url-normalizer.pl contrib/rredir.* contrib/user-agents.pl
643dd3
iconv -f ISO88591 -t UTF8 ChangeLog -o ChangeLog.tmp
643dd3
mv -f ChangeLog.tmp ChangeLog
643dd3
643dd3
# install /usr/lib/tmpfiles.d/squid.conf
643dd3
mkdir -p ${RPM_BUILD_ROOT}%{_tmpfilesdir}
643dd3
cat > ${RPM_BUILD_ROOT}%{_tmpfilesdir}/squid.conf <
643dd3
# See tmpfiles.d(5) for details
643dd3
643dd3
d /run/squid 0755 squid squid - -
643dd3
EOF
643dd3
643dd3
# Move the MIB definition to the proper place (and name)
643dd3
mkdir -p $RPM_BUILD_ROOT/usr/share/snmp/mibs
643dd3
mv $RPM_BUILD_ROOT/usr/share/squid/mib.txt $RPM_BUILD_ROOT/usr/share/snmp/mibs/SQUID-MIB.txt
643dd3
643dd3
# squid.conf.documented is documentation. We ship that in doc/
643dd3
rm -f $RPM_BUILD_ROOT%{_sysconfdir}/squid/squid.conf.documented
643dd3
643dd3
# remove unpackaged files from the buildroot
643dd3
rm -f $RPM_BUILD_ROOT%{_bindir}/{RunAccel,RunCache}
643dd3
rm -f $RPM_BUILD_ROOT/squid.httpd.tmp
643dd3
643dd3
# bug #447156
643dd3
# /usr/share/squid/errors/zh-cn and /usr/share/squid/errors/zh-tw were
643dd3
# substituted directories substituted by symlinks and RPM, can't handle
643dd3
# this change
643dd3
rm -f $RPM_BUILD_ROOT%{_prefix}/share/squid/errors/zh-tw
643dd3
rm -f $RPM_BUILD_ROOT%{_prefix}/share/squid/errors/zh-cn
643dd3
cp -R --preserve=all $RPM_BUILD_ROOT%{_prefix}/share/squid/errors/zh-hant $RPM_BUILD_ROOT%{_prefix}/share/squid/errors/zh-tw
643dd3
cp -R --preserve=all $RPM_BUILD_ROOT%{_prefix}/share/squid/errors/zh-hans $RPM_BUILD_ROOT%{_prefix}/share/squid/errors/zh-cn
643dd3
643dd3
# squid-migration-script
643dd3
mkdir -p $RPM_BUILD_ROOT%{_libexecdir}/squid
643dd3
install -m 755 %{SOURCE99} $RPM_BUILD_ROOT%{_bindir}
643dd3
643dd3
%clean
643dd3
rm -rf $RPM_BUILD_ROOT
643dd3
643dd3
%files
643dd3
%defattr(-,root,root,-)
643dd3
%doc COPYING README ChangeLog QUICKSTART src/squid.conf.documented
643dd3
%doc contrib/url-normalizer.pl contrib/rredir.* contrib/user-agents.pl
643dd3
643dd3
%{_unitdir}/squid.service
643dd3
%attr(755,root,root) %dir %{_libexecdir}/squid
643dd3
%attr(755,root,root) %{_libexecdir}/squid/cache_swap.sh
643dd3
%attr(755,root,root) %dir %{_sysconfdir}/squid
643dd3
%attr(755,root,root) %dir %{_libdir}/squid
643dd3
%attr(750,squid,squid) %dir %{_var}/log/squid
643dd3
%attr(750,squid,squid) %dir %{_var}/spool/squid
643dd3
%attr(755,squid,squid) %dir %{_var}/run/squid
643dd3
643dd3
%config(noreplace) %attr(644,root,root) %{_sysconfdir}/httpd/conf.d/squid.conf
643dd3
%config(noreplace) %attr(640,root,squid) %{_sysconfdir}/squid/squid.conf
643dd3
%config(noreplace) %attr(644,root,squid) %{_sysconfdir}/squid/cachemgr.conf
643dd3
%config(noreplace) %{_sysconfdir}/squid/mime.conf
643dd3
%config(noreplace) %{_sysconfdir}/squid/errorpage.css
643dd3
%config(noreplace) %{_sysconfdir}/sysconfig/squid
643dd3
643dd3
# These are not noreplace because they are just sample config files
643dd3
%config %{_sysconfdir}/squid/squid.conf.default
643dd3
%config %{_sysconfdir}/squid/mime.conf.default
643dd3
%config %{_sysconfdir}/squid/errorpage.css.default
643dd3
%config %{_sysconfdir}/squid/cachemgr.conf.default
643dd3
%config(noreplace) %{_sysconfdir}/pam.d/squid
643dd3
%config(noreplace) %{_sysconfdir}/logrotate.d/squid
643dd3
643dd3
%dir %{_datadir}/squid
643dd3
%attr(-,root,root) %{_datadir}/squid/errors
643dd3
%attr(755,root,root) %{_sysconfdir}/NetworkManager/dispatcher.d/20-squid
643dd3
%{_datadir}/squid/icons
643dd3
%{_sbindir}/squid
643dd3
%{_bindir}/squidclient
643dd3
%{_bindir}/purge
643dd3
%{_mandir}/man8/*
643dd3
%{_mandir}/man1/*
643dd3
%{_libdir}/squid/*
643dd3
%{_datadir}/snmp/mibs/SQUID-MIB.txt
643dd3
%{_tmpfilesdir}/squid.conf
643dd3
643dd3
%files sysvinit
643dd3
%attr(755,root,root) %{_sysconfdir}/rc.d/init.d/squid
643dd3
643dd3
%files migration-script
643dd3
%defattr(-,root,root,-)
643dd3
%attr(755,root,root) %{_bindir}/squid-migrate-conf.py*
643dd3
643dd3
%pre
643dd3
if ! getent group squid >/dev/null 2>&1; then
643dd3
  /usr/sbin/groupadd -g 23 squid
643dd3
fi
643dd3
643dd3
if ! getent passwd squid >/dev/null 2>&1 ; then
643dd3
  /usr/sbin/useradd -g 23 -u 23 -d /var/spool/squid -r -s /sbin/nologin squid >/dev/null 2>&1 || exit 1 
643dd3
fi
643dd3
643dd3
for i in /var/log/squid /var/spool/squid ; do
643dd3
        if [ -d $i ] ; then
643dd3
                for adir in `find $i -maxdepth 0 \! -user squid`; do
643dd3
                        chown -R squid:squid $adir
643dd3
                done
643dd3
        fi
643dd3
done
643dd3
643dd3
exit 0
643dd3
643dd3
%post
643dd3
/usr/bin/squid-migrate-conf.py --write-changes --conf %{_sysconfdir}/squid/squid.conf &>/dev/null
643dd3
%systemd_post squid.service
643dd3
643dd3
%preun
643dd3
%systemd_preun squid.service
643dd3
643dd3
%postun
643dd3
%systemd_postun_with_restart squid.service
643dd3
643dd3
%triggerin -- samba-common
643dd3
if ! getent group wbpriv >/dev/null 2>&1 ; then
643dd3
  /usr/sbin/groupadd -g 88 wbpriv >/dev/null 2>&1 || :
643dd3
fi
643dd3
/usr/sbin/usermod -a -G wbpriv squid >/dev/null 2>&1 || \
643dd3
    chgrp squid /var/cache/samba/winbindd_privileged >/dev/null 2>&1 || :
643dd3
643dd3
%changelog
b1e144
* Mon Dec 10 2018 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-12.1
b1e144
- Resolves: #1657638 - migration of upstream squid bug 4007
b1e144
643dd3
* Mon Oct 02 2017 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-12
643dd3
- Resolves: #1471140 - Missing detailed configuration file
643dd3
643dd3
* Mon Oct 02 2017 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-11
643dd3
- Resolves: #1452200 - Include kerberos_ldap_group helper in squid
643dd3
643dd3
* Tue Apr 25 2017 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-10
643dd3
- Resolves: #1445219 - [RFE] Add rock cache directive to squid
643dd3
643dd3
* Thu Mar 23 2017 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-9
643dd3
- Resolves: #1290404 - wrong names of components in man page, section SEE ALSO
643dd3
643dd3
* Thu Mar 23 2017 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-8
643dd3
- Resolves: #1414853 - typo error(s) in man page(s)
643dd3
643dd3
* Mon Mar 20 2017 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-7
643dd3
- Related: #1347096 - squid: ERROR: No running copy
643dd3
643dd3
* Mon Mar 20 2017 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-6
643dd3
- Resolves: #1347096 - squid: ERROR: No running copy
643dd3
643dd3
* Thu Mar 02 2017 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-5
643dd3
- Resolves: #1404817 - SIGSEV in TunnelStateData::handleConnectResponse()
643dd3
  during squid reconfigure and restart
643dd3
643dd3
* Fri Jan 13 2017 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-4
643dd3
- Resolves: #1412736 - CVE-2016-10002 squid: Information disclosure in HTTP
643dd3
  request processing
643dd3
643dd3
* Thu Dec 15 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-3
643dd3
- Resolves: #1404894 - icap support has been disabled on squid 3.5.20-2.el7
643dd3
643dd3
* Wed Sep 21 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-2
643dd3
- Resolves: #1378025 - host_verify_strict only accepts lowercase arguments
643dd3
643dd3
* Tue Aug 09 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.20-1
643dd3
- Resolves: #1273942 - Rebase squid to latest mature 3.5 version (3.5.20)
643dd3
643dd3
* Mon Aug 08 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.10-9
643dd3
- Related: #1349775 - Provide migration tools needed due to rebase
643dd3
  to squid 3.5 as a separate sub-package
643dd3
643dd3
* Mon Aug 01 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.10-8
643dd3
- Related: #1349775 - Provide migration tools needed due to rebase
643dd3
  to squid 3.5 as a separate sub-package
643dd3
643dd3
* Mon Aug 01 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.10-7
643dd3
- Related: #1349775 - Provide migration tools needed due to rebase
643dd3
  to squid 3.5 as a separate sub-package
643dd3
643dd3
* Wed Jul 27 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.10-6
643dd3
- Related: #1349775 - Provide migration tools needed due to rebase
643dd3
  to squid 3.5 as a separate sub-package
643dd3
643dd3
* Tue Jul 26 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.10-5
643dd3
- Related: #1349775 - Provide migration tools needed due to rebase
643dd3
  to squid 3.5 as a separate sub-package
643dd3
643dd3
* Tue Jul 19 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.10-4
643dd3
- Resolves: #1349775 - Provide migration tools needed due to rebase
643dd3
  to squid 3.5 as a separate sub-package
643dd3
643dd3
* Tue Jun 14 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.10-3
643dd3
- Resolves: #1330186 - digest doesn't properly work with squid 3.3 on CentOS 7
643dd3
643dd3
* Tue Jun 14 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.10-2
643dd3
- Resolves: #1336387 - Squid send wrong respond for GET-request following
643dd3
  Range-GET request
643dd3
643dd3
* Wed Jun 08 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.5.10-1
643dd3
- Resolves: #1273942 - Rebase squid to latest mature 3.5 version (3.5.10)
643dd3
- Resolves: #1322770 - CVE-2016-2569 CVE-2016-2570 CVE-2016-2571 CVE-2016-2572
643dd3
  CVE-2016-3948 squid: various flaws
643dd3
- Resolves: #1254016 - IPv4 fallback is not working when connecting
643dd3
  to a dualstack host with non-functional IPv6
643dd3
- Resolves: #1254018 - should BuildRequire: g++
643dd3
- Resolves: #1262456 - Squid delays on FQDNs that don't contains AAAA record
643dd3
- Resolves: #1336940 - Disable squid systemd unit start/stop timeouts
643dd3
- Resolves: #1344197 - /usr/lib/firewalld/services/squid.xml conflicts between
643dd3
  attempted installs of squid-7:3.3.8-31.el7.x86_64 and
643dd3
  firewalld-0.4.2-1.el7.noarch
643dd3
- Resolves: #1299972 - squid file descriptor limit hardcoded to 16384 via 
643dd3
  compile option in spec file
643dd3
643dd3
* Wed Jun 08 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-31
643dd3
- Resolves: #1283078 - max_filedescriptors in squid.conf is ignored
643dd3
643dd3
* Mon May 09 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-30
643dd3
- Related: #1334509 - CVE-2016-4553 squid: Cache poisoning issue in
643dd3
  HTTP Request handling
643dd3
- Related: #1334492 - CVE-2016-4554 CVE-2016-4555 CVE-2016-4556 
643dd3
  squid: various flaws
643dd3
643dd3
* Tue May 03 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-29
643dd3
- Related: #1330577 - CVE-2016-4052 CVE-2016-4053 CVE-2016-4054 squid: multiple
643dd3
  issues in ESI processing
643dd3
643dd3
* Thu Apr 28 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-28
643dd3
- Related: #1330577 - CVE-2016-4052 CVE-2016-4053 CVE-2016-4054 squid: multiple
643dd3
  issues in ESI processing
643dd3
643dd3
* Thu Apr 28 2016 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-27
643dd3
- Resolves: #1330577 - CVE-2016-4051 squid: buffer overflow in cachemgr.cgi
643dd3
643dd3
* Wed Oct 14 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-26
643dd3
- Related: #1186768 - removing patch, because of missing tests and 
643dd3
  incorrent patch
643dd3
643dd3
* Tue Oct 13 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-25
643dd3
- Related: #1102842 - squid rpm package misses /var/run/squid needed for
643dd3
  smp mode. Squid needs write access to /var/run/squid.
643dd3
643dd3
* Fri Oct 09 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-24
643dd3
- Related: #1102842 - squid rpm package misses /var/run/squid needed for
643dd3
  smp mode. Creation of /var/run/squid was also needed to be in SPEC file.
643dd3
643dd3
* Tue Oct 06 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-23
643dd3
- Related: #1102842 - squid rpm package misses /var/run/squid needed for
643dd3
  smp mode. Creation of this directory was moved to tmpfiles.d conf file.
643dd3
643dd3
* Fri Oct 02 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-22
643dd3
- Related: #1102842 - squid rpm package misses /var/run/squid needed for
643dd3
  smp mode. Creation of this directory was moved to service file.
643dd3
643dd3
* Tue Sep 22 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-21
643dd3
- Resolves: #1263338 - squid with digest auth on big endian systems 
643dd3
  start looping
643dd3
643dd3
* Mon Aug 10 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-20
643dd3
- Resolves: #1186768 - security issue: Nonce replay vulnerability 
643dd3
  in Digest authentication
643dd3
643dd3
* Tue Jul 14 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-19
643dd3
- Resolves: #1225640 - squid crashes by segfault when it reboots
643dd3
643dd3
* Thu Jun 25 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-18
643dd3
- Resolves: #1102842 - squid rpm package misses /var/run/squid needed for 
643dd3
  smp mode
643dd3
643dd3
* Wed Jun 24 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-17
643dd3
- Resolves: #1233265 - CVE-2015-3455 squid: incorrect X509 server
643dd3
  certificate validation
643dd3
643dd3
* Fri Jun 19 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-16
643dd3
- Resolves: #1080042 - Supply a firewalld service file with squid
643dd3
643dd3
* Wed Jun 17 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-15
643dd3
- Resolves: #1161600 - Squid does not serve cached responses 
643dd3
  with Vary headers
643dd3
643dd3
* Wed Jun 17 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-14
643dd3
- Resolves: #1198778 - Filedescriptor leaks on snmp
643dd3
643dd3
* Wed Jun 17 2015 Luboš Uhliarik <luhliari@redhat.com> - 7:3.3.8-13
643dd3
- Resolves: #1204375 - squid sends incorrect ssl chain breaking newer gnutls 
643dd3
  using applications
643dd3
643dd3
* Fri Aug 29 2014 Michal Luscon <mluscon@redhat.com> - 7:3.3.8-12
643dd3
- Resolves: #1134934 - CVE-2014-3609 assertion failure in header processing
643dd3
643dd3
* Mon Mar 17 2014 Pavel Å imerda <psimerda@redhat.com> - 7:3.3.8-11
643dd3
- Resolves: #1074873 - CVE-2014-0128 squid: denial of service when using
643dd3
  SSL-Bump
643dd3
643dd3
* Wed Mar 05 2014 Pavel Å imerda <psimerda@redhat.com>' - 7:3.3.8-10
643dd3
- Resolves: #1072973 - don't depend on libdb4
643dd3
643dd3
* Tue Feb 11 2014 Pavel Å imerda <psimerda@redhat.com> - 7:3.3.8-9
643dd3
- revert: Resolves: #1038160 - avoid running squid's own supervisor process
643dd3
643dd3
* Tue Feb 11 2014 Pavel Å imerda <psimerda@redhat.com> - 7:3.3.8-8
643dd3
- Resolves: #1063248 - missing helpers
643dd3
643dd3
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 7:3.3.8-7
643dd3
- Mass rebuild 2014-01-24
643dd3
643dd3
* Thu Jan 02 2014 Pavel Å imerda <psimerda@redhat.com> - 7:3.3.8-6
643dd3
- Resolves: #980511 - squid doesn't work with active FTP
643dd3
643dd3
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 7:3.3.8-5
643dd3
- Mass rebuild 2013-12-27
643dd3
643dd3
* Tue Dec 10 2013 Pavel Å imerda <psimerda@redhat.com> - 7:3.3.8-4
643dd3
- Resolves: #1038160 - avoid running squid's own supervisor process
643dd3
643dd3
* Thu Nov 21 2013 Pavel Å imerda <psimerda@redhat.com> - 7:3.3.8-3
643dd3
- Resolves: #1028588 - fix build on aarch64
643dd3
643dd3
* Tue Aug 27 2013 Michal Luscon <mluscon@redhat.com> - 7:3.3.8-2
643dd3
- Fixed: source code url
643dd3
643dd3
* Thu Jul 25 2013 Michal Luscon <mluscon@redhat.com> - 7:3.3.8-1
643dd3
- Update to latest upstream version 3.3.8
643dd3
- Fixed: active ftp crashing
643dd3
- Fix basic auth and log daemon DB helper builds.
643dd3
- Use xz compressed tarball, fix source URLs.
643dd3
- Fix bogus dates in %%changelog.
643dd3
643dd3
* Fri May 3 2013 Michal Luscon <mluscon@redhat.com> - 7:3.2.11-1
643dd3
- Update to latest upstream version 3.2.11
643dd3
643dd3
* Tue Apr 23 2013 Michal Luscon <mluscon@redhat.com> - 7:3.2.9-3
643dd3
- Option '-k' is not stated in squidclient man
643dd3
- Remove pid from service file(#913262)
643dd3
643dd3
* Fri Apr 19 2013 Michal Luscon <mluscon@redhat.com> - 7:3.2.9-2
643dd3
- Enable full RELRO (-Wl,-z,relro -Wl,-z,now)
643dd3
643dd3
* Tue Mar 19 2013 Michal Luscon <mluscon@redhat.com> - 7:3.2.9-1
643dd3
- Update to latest upstream version 3.2.9
643dd3
- Fixed: CVE-2013-1839
643dd3
- Removed: makefile-patch (+make check)
643dd3
643dd3
* Mon Mar 11 2013 Michal Luscon <mluscon@redhat.com> - 7:3.2.8-3
643dd3
- Resolved: /usr move - squid service file
643dd3
643dd3
* Sat Mar 09 2013 Michal Luscon <mluscon@redhat.com> - 7:3.2.8-2
643dd3
- Resolved: #896127 - basic_ncsa_auth does not work
643dd3
643dd3
* Fri Mar 08 2013 Michal Luscon <mluscon@redhat.com> - 7:3.2.8-1
643dd3
- Update to latest upstream version 3.2.8
643dd3
- Fixed rawhide build issues (-make check)
643dd3
643dd3
* Thu Feb 07 2013 Michal Luscon <mluscon@redhat.com> - 7:3.2.7-1
643dd3
- Update to latest upstream version 3.2.7
643dd3
643dd3
* Thu Jan 24 2013 Michal Luscon <mluscon@redhat.com> - 7:3.2.5-2
643dd3
- CVE-2013-0189: Incomplete fix for the CVE-2012-5643
643dd3
643dd3
* Mon Dec 17 2012 Michal Luscon <mluscon@redhat.com> - 7:3.2.5-1
643dd3
- Update to latest upstream version 3.2.5
643dd3
643dd3
* Mon Nov 05 2012 Michal Luscon <mluscon@redhat.com> - 7:3.2.3-3
643dd3
- Resolved: #71483 - httpd 2.4 requires new configuration directives
643dd3
643dd3
* Fri Oct 26 2012 Michal Luscon <mluscon@redhat.com> - 7:3.2.3-2
643dd3
- Resolved: #854356 - squid.service use PIDFile
643dd3
- Resolved: #859393 - Improve cache_swap script
643dd3
- Resolved: #791129 - disk space warning
643dd3
- Resolved: #862252 - reload on VPN or network up/down
643dd3
- Resolved: #867531 - run test suite during build
643dd3
- Resolved: #832684 - missing after dependency nss-lookup.target
643dd3
- Removed obsolete configure options
643dd3
643dd3
* Mon Oct 22 2012 Tomas Hozza <thozza@redhat.com> - 7:3.2.3-1
643dd3
- Update to latest upstream version 3.2.3
643dd3
643dd3
* Tue Oct 16 2012 Tomas Hozza <thozza@redhat.com> - 7:3.2.2-1
643dd3
- Update to latest upstream version 3.2.2
643dd3
643dd3
* Fri Oct 05 2012 Tomas Hozza <thozza@redhat.com> - 7:3.2.1-2
643dd3
- Introduced new systemd-rpm macros in squid spec file. (#850326)
643dd3
643dd3
* Wed Aug 29 2012 Michal Luscon <mluscon@redhat.com> - 7:3.2.1-1
643dd3
- Update to latest upstream 3.2.1
643dd3
643dd3
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7:3.2.0.16-3
643dd3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
643dd3
643dd3
* Mon Apr 02 2012 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.2.0.16-2
643dd3
- Enable SSL CRTD for ssl bump
643dd3
643dd3
* Wed Mar 07 2012 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.2.0.16-1
643dd3
- Upstream 3.2.0.16 bugfix release
643dd3
643dd3
* Tue Feb 28 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7:3.2.0.15-2
643dd3
- Rebuilt for c++ ABI breakage
643dd3
643dd3
* Mon Feb 06 2012 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.2.0.15-1
643dd3
- Upstream 3.2.0.15 bugfix release
643dd3
643dd3
* Wed Feb 01 2012 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.2.0.14-7
643dd3
- update with upstreamed patch versions
643dd3
643dd3
* Tue Jan 17 2012 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.2.0.14-6
643dd3
- upstream gcc-4.7 patch
643dd3
- fix for bug #772483 running out of memory, mem_node growing out of bounds
643dd3
643dd3
* Mon Jan 16 2012 Jiri Skala <jskala@redhat.com> - 7:3.2.0.14-5
643dd3
- fixes FTBFS due to gcc-4.7
643dd3
643dd3
* Fri Jan 13 2012 Jiri Skala <jskala@redhat.com> - 7:3.2.0.14-4
643dd3
- fixes #772481 - Low number of open files for squid process
643dd3
- fixes FTBFS due to gcc4.7
643dd3
643dd3
* Thu Jan 05 2012 Henrik Nordstrom <henrik@henriknordstrom.net> - 3.2.0.14-3
643dd3
- rebuild for gcc-4.7.0
643dd3
643dd3
* Mon Dec 19 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.14-2
643dd3
- fixes #768586 - Please enable eCAP support again
643dd3
643dd3
* Wed Dec 14 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.14-1
643dd3
- update to latest upstream 3.2.0.14
643dd3
643dd3
* Mon Nov 07 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.13-5
643dd3
- fixes #751679 - host_strict_verify setting inverted in squid.conf
643dd3
643dd3
* Thu Nov 03 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.13-4
643dd3
- fixes #750550 - Squid might depend on named
643dd3
643dd3
* Wed Oct 26 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.13-3
643dd3
- added upstream fix for #747125
643dd3
643dd3
* Wed Oct 26 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.13-2
643dd3
- fixes #747103 - squid does not start if /var/spool/squid is empty
643dd3
- fixes #747110 - squid does not start adding "memory_pools off"
643dd3
643dd3
* Mon Oct 17 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.13-1
643dd3
- update to latest upstream 3.2.0.13
643dd3
643dd3
* Tue Sep 20 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.12-1
643dd3
- update to latest upstream 3.2.0.12
643dd3
643dd3
* Mon Aug 29 2011 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.2.0.11-3
643dd3
- update to latest upstream 3.2.0.11
643dd3
643dd3
* Sat Aug 27 2011 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.2.0.10-3
643dd3
- Fix for SQUID-2011:3 Gopher vulnerability
643dd3
643dd3
* Thu Aug 18 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.10-2
643dd3
- rebuild for rpm
643dd3
643dd3
* Mon Aug 01 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.10-1
643dd3
- update to latest upsteam 3.2.0.10
643dd3
643dd3
* Mon Aug 01 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.9-2
643dd3
- rebuild for libcap
643dd3
643dd3
* Tue Jun 07 2011 Jiri Skala <jskala@redhat.com> - 7:3.2.0.9-1
643dd3
- upgrade to squid-3.2
643dd3
- fixes #720445 - Provide native systemd unit file
643dd3
- SysV initscript moved to subpackage
643dd3
- temproary disabled eCap
643dd3
643dd3
* Wed May 18 2011 Jiri Skala <jskala@redhat.com> - 7:3.1.12-3
643dd3
- enabled eCAP support
643dd3
643dd3
* Wed May 04 2011 Jiri Skala <jskala@redhat.com> - 7:3.1.12-2
643dd3
- applied corrections of unused patch (Ismail Dönmez)
643dd3
643dd3
* Fri Apr 15 2011 Jiri Skala <jskala@redhat.com> - 7:3.1.12-1
643dd3
- Update to 3.1.12 upstream release
643dd3
643dd3
* Thu Feb 10 2011 Jiri Skala <jskala@redhat.com> - 7:3.1.11-1
643dd3
- Update to 3.1.11 upstream release
643dd3
- fixes issue with unused variale after mass rebuild (gcc-4.6)
643dd3
643dd3
* Wed Feb 09 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7:3.1.10-2
643dd3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
643dd3
643dd3
* Thu Jan 06 2011 Jiri Skala <jskala@redhat.com> - 7:3.1.10-1
643dd3
- Update to 3.1.10 upstream release
643dd3
643dd3
* Fri Nov 05 2010 Jiri Skala <jskala@redhat.com> - 7:3.1.9-5
643dd3
- rebuild for libxml2
643dd3
643dd3
* Mon Nov 01 2010 Jiri Skala <jskala@redhat.com> - 7:3.1.9-4
643dd3
- fixes #647967 - build with -fPIE option back and dropped proper libltdl usage
643dd3
643dd3
* Sat Oct 30 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.9-3
643dd3
- Bug #647967 - License clarification & spec-file cleanup
643dd3
643dd3
* Mon Oct 25 2010 Henrik Nordstrom <henrik@henriknordstrom.net> 7:3.1.9-2
643dd3
- Upstream 3.1.9 bugfix release
643dd3
643dd3
* Wed Oct 13 2010 Jiri Skala <jskala@redhat.com> - 7:3.1.8-2
643dd3
- fixes #584161 - squid userid not added to wbpriv group
643dd3
643dd3
* Sun Sep 05 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.8-1
643dd3
- Bug #630445: SQUID-2010:3 Denial of service issue
643dd3
643dd3
* Tue Aug 24 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.7-1
643dd3
- Upstream 3.1.7 bugfix release
643dd3
643dd3
* Fri Aug 20 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.6-1
643dd3
- Upstream 3.1.6 bugfix release
643dd3
- Build with system libtool-ltdl
643dd3
643dd3
* Thu Jul 15 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.5-2
643dd3
- Upstream 3.1.5 bugfix release
643dd3
- Upstream patch for Bug #614665: Squid crashes with  ident auth
643dd3
- Upstream patches for various memory leaks
643dd3
643dd3
* Mon May 31 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.4-2
643dd3
- Correct case-insensitiveness in HTTP list header parsing
643dd3
643dd3
* Sun May 30 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.4-1
643dd3
- Upstream 3.1.4 bugfix release, issues relating to IPv6, TPROXY, Memory
643dd3
  management, follow_x_forwarded_for, and stability fixes
643dd3
643dd3
* Fri May 14 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.3-2
643dd3
- Fully fix #548903 - "comm_open: socket failure: (97) Address family not supported by protocol" if IPv6 disabled
643dd3
- Various IPv6 related issues fixed, making tcp_outgoing_address behave
643dd3
  as expected and no commResetFD warnings when using tproxy setups.
643dd3
643dd3
* Sun May 02 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.3-1
643dd3
- Update to 3.1.3 Upstream bugfix release, fixing WCCPv1
643dd3
643dd3
* Mon Apr 19 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.1-4
643dd3
- Bug #583489: Adjust logrotate script to changes in logrotate package.
643dd3
643dd3
* Mon Apr 19 2010 Jiri Skala <jskala@redhat.com>
643dd3
- fixes #548903 - "comm_open: socket failure: (97) Address family not supported by protocol" if IPv6 disabled
643dd3
643dd3
* Tue Mar 30 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.1-2
643dd3
- Update to 3.1.1 Squid bug #2827 crash with assertion failed:
643dd3
  FilledChecklist.cc:90: "conn() != NULL" under high load.
643dd3
643dd3
* Mon Mar 15 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.18-1
643dd3
- Upgrade to 3.1.0.18 fixing Digest authentication and improved HTTP/1.1 support
643dd3
643dd3
* Sun Feb 28 2010 Henrik Nordstrom <henrik@henriknordstrom.net> -  7:3.1.0.17-3
643dd3
- Bug 569120, fails to open unbound ipv4 listening sockets
643dd3
643dd3
* Thu Feb 25 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.17-2
643dd3
- Upgrade to 3.1.0.17
643dd3
643dd3
* Thu Feb 18 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.16-7
643dd3
- Workaround for Fedora-13 build failure
643dd3
643dd3
* Sun Feb 14 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.16-6
643dd3
- Patch for Squid security advisory SQUID-2010:2, denial of service
643dd3
  issue in HTCP processing (CVE-2010-0639)
643dd3
643dd3
* Sun Feb 07 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.16-5
643dd3
- Rebuild 3.1.0.16 with corrected upstream release.
643dd3
643dd3
* Wed Feb 03 2010 Jiri Skala <jskala@redhat.com> - 7:3.1.0.16-4
643dd3
- spec file modified to be fedora packaging guidline compliant
643dd3
- little shifting lines in init script header due to rpmlint complaint
643dd3
- fixes assertion during start up
643dd3
643dd3
* Mon Feb 01 2010 Henrik Nordstrom <henrik@henriknordstrom.net> 7:3.1.0.16-3
643dd3
- Upgrade to 3.1.0.16 for DNS related DoS fix (Squid-2010:1)
643dd3
643dd3
* Sat Jan 09 2010 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.15-3
643dd3
- fixed #551302 PROXY needs libcap. Also increases security a little.
643dd3
- merged relevant upstream bugfixes waiting for next 3.1 release
643dd3
643dd3
* Mon Nov 23 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.15-2
643dd3
- Update to 3.1.0.15 with a number of bugfixes and a workaround for
643dd3
  ICEcast/SHOUTcast streams.
643dd3
643dd3
* Mon Nov 23 2009 Jiri Skala <jskala@redhat.com> 7:3.1.0.14-2
643dd3
- fixed #532930 Syntactic error in /etc/init.d/squid
643dd3
- fixed #528453 cannot initialize cache_dir with user specified config file
643dd3
643dd3
* Sun Sep 27 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.14-1
643dd3
- Update to 3.1.0.14
643dd3
643dd3
* Sat Sep 26 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.13-7
643dd3
- Include upstream patches fixing important operational issues
643dd3
- Enable ESI support now that it does not conflict with normal operation
643dd3
643dd3
* Fri Sep 18 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.13-6
643dd3
- Rotate store.log if enabled
643dd3
643dd3
* Wed Sep 16 2009 Tomas Mraz <tmraz@redhat.com> - 7:3.1.0.13-5
643dd3
- Use password-auth common PAM configuration instead of system-auth
643dd3
643dd3
* Tue Sep 15 2009 Jiri Skala <jskala@redhat.com> - 7:3.1.0.13-4
643dd3
- fixed #521596 - wrong return code of init script
643dd3
643dd3
* Tue Sep 08 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.13-3
643dd3
- Enable squid_kerb_auth
643dd3
643dd3
* Mon Sep 07 2009 Henrik Nordstrom <henrik@henriknordtrom.net> - 7:3.1.0.13-2
643dd3
- Cleaned up packaging to ease future maintenance
643dd3
643dd3
* Fri Sep 04 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.1.0.13-1
643dd3
- Upgrade to next upstream release 3.1.0.13 with many new features
643dd3
  * IPv6 support
643dd3
  * NTLM-passthru
643dd3
  * Kerberos/Negotiate authentication scheme support
643dd3
  * Localized error pages based on browser language preferences
643dd3
  * Follow X-Forwarded-For capability
643dd3
  * and more..
643dd3
643dd3
* Mon Aug 31 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 3.0.STABLE18-3
643dd3
- Bug #520445 silence logrotate when Squid is not running
643dd3
643dd3
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 7:3.0.STABLE18-2
643dd3
- rebuilt with new openssl
643dd3
643dd3
* Tue Aug 04 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE18-1
643dd3
- Update to 3.0.STABLE18
643dd3
643dd3
* Sat Aug 01 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE17-3
643dd3
- Squid Bug #2728: regression: assertion failed: http.cc:705: "!eof"
643dd3
643dd3
* Mon Jul 27 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE17-2
643dd3
- Bug #514014, update to 3.0.STABLE17 fixing the denial of service issues
643dd3
  mentioned in Squid security advisory SQUID-2009_2.
643dd3
643dd3
* Sun Jul 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7:3.0.STABLE16-3
643dd3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
643dd3
643dd3
* Wed Jul 01 2009 Jiri Skala <jskala@redhat.com> 7:3.0.STABLE16-2
643dd3
- fixed patch parameter of bXXX patches
643dd3
643dd3
* Mon Jun 29 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE16-1
643dd3
- Upgrade to 3.0.STABLE16
643dd3
643dd3
* Sat May 23 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE15-2
643dd3
- Bug #453304 - Squid requires restart after Network Manager connection setup
643dd3
643dd3
* Sat May 09 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE15-1
643dd3
- Upgrade to 3.0.STABLE15
643dd3
643dd3
* Tue Apr 28 2009 Jiri Skala <jskala@redhat.com> - 7:3.0.STABLE14-3
643dd3
- fixed ambiguous condition in the init script (exit 4)
643dd3
643dd3
* Mon Apr 20 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE14-2
643dd3
- Squid bug #2635: assertion failed: HttpHeader.cc:1196: "Headers[id].type == ftInt64"
643dd3
643dd3
* Sun Apr 19 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE14-1
643dd3
- Upgrade to 3.0.STABLE14
643dd3
643dd3
* Fri Mar 06 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE13-2
643dd3
- backported logfile.cc syslog parameters patch from 3.1 (b9443.patch)
643dd3
- GCC-4.4 workaround in src/wccp2.cc
643dd3
643dd3
* Wed Feb 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 7:3.0.STABLE13-2
643dd3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
643dd3
643dd3
* Thu Feb 5 2009 Jonathan Steffan <jsteffan@fedoraproject.org> - 7:3.0.STABLE13-1
643dd3
- upgrade to latest upstream
643dd3
643dd3
* Tue Jan 27 2009 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE12-1
643dd3
- upgrade to latest upstream
643dd3
643dd3
* Sun Jan 18 2009 Tomas Mraz <tmraz@redhat.com> - 7:3.0.STABLE10-4
643dd3
- rebuild with new openssl
643dd3
643dd3
* Fri Dec 19 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE10-3
643dd3
- actually include the upstream bugfixes in the build
643dd3
643dd3
* Fri Dec 19 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE10-2
643dd3
- upstream bugfixes for cache corruption and access.log response size errors
643dd3
643dd3
* Fri Oct 24 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE10-1
643dd3
- upgrade to latest upstream
643dd3
643dd3
* Sun Oct 19 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE9-2
643dd3
- disable coss support, not officially supported in 3.0
643dd3
643dd3
* Sun Oct 19 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE9-1
643dd3
- update to latest upstream
643dd3
643dd3
* Thu Oct 09 2008 Henrik Nordstrom <henrik@henriknordstrom.net> - 7:3.0.STABLE7-4
643dd3
- change logrotate to move instead of copytruncate
643dd3
643dd3
* Wed Oct 08 2008 Jiri Skala <jskala@redhat.com> - 7:3.0.STABLE7-3
643dd3
- fix #465052 -  FTBFS squid-3.0.STABLE7-1.fc10
643dd3
643dd3
* Thu Aug 14 2008 Jiri Skala <jskala@redhat.com> - 7:3.0.STABLE7-2
643dd3
- used ncsa_auth.8 from man-pages. there will be this file removed due to conflict
643dd3
- fix #458593 noisy initscript
643dd3
- fix #463129 init script tests wrong conf file
643dd3
- fix #450352 - build.patch patches only generated files
643dd3
643dd3
* Wed Jul 02 2008 Jiri Skala <jskala@redhat.com> - 7:3.0.STABLE7-1
643dd3
- update to latest upstream
643dd3
- fix #453214
643dd3
643dd3
* Mon May 26 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE6-2
643dd3
- fix bad allocation
643dd3
643dd3
* Wed May 21 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE6-1
643dd3
- upgrade to latest upstream
643dd3
- fix bad allocation
643dd3
643dd3
* Fri May 09 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE5-2
643dd3
- fix configure detection of netfilter kernel headers (#435499),
643dd3
  patch by aoliva@redhat.com
643dd3
- add support for negotiate authentication (#445337)
643dd3
643dd3
* Fri May 02 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE5-1
643dd3
- upgrade to latest upstream
643dd3
643dd3
* Tue Apr 08 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE4-1
643dd3
- upgrade to latest upstream
643dd3
643dd3
* Thu Apr 03 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE2-2
643dd3
- add %%{optflags} to make
643dd3
- remove warnings about unused return values
643dd3
643dd3
* Thu Mar 13 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE2-1
643dd3
- upgrade to latest upstream 3.0.STABLE2
643dd3
- check config file before starting (#428998)
643dd3
- whitespace unification of init script
643dd3
- some minor path changes in the QUICKSTART file
643dd3
- configure with the --with-filedescriptors=16384 option
643dd3
643dd3
* Tue Feb 26 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE1-3
643dd3
- change the cache_effective_group default back to none
643dd3
643dd3
* Mon Feb 11 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE1-2
643dd3
- rebuild for 4.3
643dd3
643dd3
* Wed Jan 23 2008 Martin Nagy <mnagy@redhat.com> - 7:3.0.STABLE1-1
643dd3
- upgrade to latest upstream 3.0.STABLE1
643dd3
643dd3
* Tue Dec 04 2007 Martin Bacovsky <mbacovsk@redhat.com> - 2.6.STABLE17-1
643dd3
- upgrade to latest upstream 2.6.STABLE17
643dd3
643dd3
* Wed Oct 31 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE16-3
643dd3
- arp-acl was enabled
643dd3
643dd3
* Tue Sep 25 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE16-2
643dd3
- our fd_config patch was replaced by upstream's version 
643dd3
- Source1 (FAQ.sgml) points to local source (upstream's moved to wiki)
643dd3
643dd3
* Fri Sep 14 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE16-1
643dd3
- upgrade to latest upstream 2.6.STABLE16
643dd3
643dd3
* Wed Aug 29 2007 Fedora Release Engineering <rel-eng at fedoraproject dot org> - 7:2.6.STABLE14-2
643dd3
- Rebuild for selinux ppc32 issue.
643dd3
643dd3
* Thu Jul 19 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE14-1
643dd3
- update to latest upstream 2.6.STABLE14
643dd3
- resolves: #247064: Initscript Review
643dd3
643dd3
* Tue Mar 27 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE12-1
643dd3
- update to latest upstream 2.6.STABLE12
643dd3
- Resolves: #233913: squid: unowned directory
643dd3
643dd3
* Mon Feb 19 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE9-2
643dd3
- Resolves: #226431: Merge Review: squid
643dd3
643dd3
* Mon Jan 29 2007 Martin Bacovsky <mbacovsk@redhat.com> - 7:2.6.STABLE9-1
643dd3
- update to the latest upstream
643dd3
643dd3
* Sun Jan 14 2007 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE7-1
643dd3
- update to the latest upstream
643dd3
643dd3
* Tue Dec 12 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE6-1
643dd3
- update to the latest upstream
643dd3
643dd3
* Mon Nov  6 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE5-1
643dd3
- update to the latest upstream
643dd3
643dd3
* Thu Oct 26 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE4-4
643dd3
- added fix for #205568 - marked cachemgr.conf as world readable
643dd3
643dd3
* Wed Oct 25 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE4-3
643dd3
- added fix for #183869 - squid can abort when getting status
643dd3
- added upstream fixes:
643dd3
    * Bug #1796: Assertion error HttpHeader.c:914: "str"
643dd3
    * Bug #1779: Delay pools fairness, correction to first patch
643dd3
    * Bug #1802: Crash on exit in certain conditions where cache.log is not writeable
643dd3
    * Bug #1779: Delay pools fairness when multiple connections compete for bandwidth
643dd3
    * Clarify the select/poll/kqueue/epoll configure --enable/disable options
643dd3
- reworked fd patch for STABLE4
643dd3
643dd3
* Tue Oct 17 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE4-2
643dd3
- upstream fixes:
643dd3
  * Accept 00:00-24:00 as a valid time specification (upstream BZ #1794)
643dd3
  * aioDone() could be called twice
643dd3
  * Squid reconfiguration (upstream BZ #1800)
643dd3
643dd3
* Mon Oct 2 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE4-1
643dd3
- new upstream
643dd3
- fixes from upstream bugzilla, items #1782,#1780,#1785,#1719,#1784,#1776
643dd3
643dd3
* Tue Sep 5 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE3-2
643dd3
- added upstream patches for ACL
643dd3
643dd3
* Mon Aug 21 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE3-1
643dd3
- the latest stable upstream
643dd3
643dd3
* Thu Aug 10 2006 Karsten Hopp <karsten@redhat.de> 7:2.6.STABLE2-3
643dd3
- added some requirements for pre/post install scripts
643dd3
643dd3
* Fri Aug 04 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE2-2
643dd3
- added patch for #198253 - squid: don't chgrp another pkg's
643dd3
  files/directory
643dd3
643dd3
* Mon Jul 31 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE2-1
643dd3
- the latest stable upstream
643dd3
- reworked fd config patch
643dd3
643dd3
* Tue Jul 25 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE1-3
643dd3
- the latest CVS upstream snapshot
643dd3
643dd3
* Wed Jul 19 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE1-2
643dd3
- the latest CVS snapshot
643dd3
643dd3
* Tue Jul 18 2006 Martin Stransky <stransky@redhat.com> - 7:2.6.STABLE1-1
643dd3
- new upstream + the latest CVS snapshot from 2006/07/18
643dd3
- updated fd config patch
643dd3
- enabled epoll
643dd3
- fixed release format (#197405)
643dd3
- enabled WCCPv2 support (#198642)
643dd3
643dd3
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 7:2.5.STABLE14-2.1
643dd3
- rebuild
643dd3
643dd3
* Thu Jun 8 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE14-2
643dd3
- fix for squid BZ#1511 - assertion failed: HttpReply.c:105: "rep"
643dd3
643dd3
* Tue May 30 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE14-1
643dd3
- update to new upstream
643dd3
643dd3
* Sun May 28 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-5
643dd3
- fixed libbind patch (#193298)
643dd3
643dd3
* Wed May 3  2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-4
643dd3
- added extra group check (#190544)
643dd3
643dd3
* Wed Mar 29 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-3
643dd3
- improved pre script (#187217) - added group switch
643dd3
643dd3
* Thu Mar 23 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-2
643dd3
- removed "--with-large-files" on 64bit arches
643dd3
643dd3
* Mon Mar 13 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE13-1
643dd3
- update to new upstream
643dd3
643dd3
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 7:2.5.STABLE12-5.1
643dd3
- bump again for double-long bug on ppc(64)
643dd3
643dd3
* Tue Feb 07 2006 Martin Stransky <stransky@redhat.com> - 7:2.5.STABLE12-5
643dd3
- new upstream patches
643dd3
643dd3
* Tue Feb 07 2006 Jesse Keating <jkeating@redhat.com> - 7:2.5.STABLE12-4.1
643dd3
- rebuilt for new gcc4.1 snapshot and glibc changes
643dd3
643dd3
* Wed Dec 28 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-4
643dd3
- added follow-xff patch (#176055)
643dd3
- samba path fix (#176659)
643dd3
643dd3
* Mon Dec 19 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-3
643dd3
- fd-config.patch clean-up
643dd3
- SMB_BadFetch patch from upstream
643dd3
643dd3
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
643dd3
- rebuilt
643dd3
643dd3
* Mon Nov 28 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-2
643dd3
- rewriten patch squid-2.5.STABLE10-64bit.patch, it works with
643dd3
  "--with-large-files" option now
643dd3
- fix for #72896 - squid does not support > 1024 file descriptors,
643dd3
  new "--enable-fd-config" option for it.
643dd3
643dd3
* Wed Nov 9 2005  Martin Stransky <stransky@redhat.com> 7:2.5.STABLE12-1
643dd3
- update to STABLE12
643dd3
- setenv patch
643dd3
643dd3
* Mon Oct 24 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-6
643dd3
- fix for delay pool from upstream
643dd3
643dd3
* Thu Oct 20 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-5
643dd3
- fix for #171213 - CVE-2005-3258 Squid crash due to malformed FTP response
643dd3
- more fixes from upstream
643dd3
643dd3
* Fri Oct 14 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-4
643dd3
- enabled support for large files (#167503)
643dd3
643dd3
* Thu Oct 13 2005 Tomas Mraz <tmraz@redhat.com> 7:2.5.STABLE11-3
643dd3
- use include instead of pam_stack in pam config
643dd3
643dd3
* Thu Sep 29 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-2
643dd3
- added patch for delay pools and some minor fixes
643dd3
643dd3
* Fri Sep 23 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE11-1
643dd3
- update to STABLE11
643dd3
643dd3
* Mon Sep 5 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-4
643dd3
- Three upstream patches for #167414
643dd3
- Spanish and Greek messages
643dd3
- patch for -D_FORTIFY_SOURCE=2 
643dd3
643dd3
* Tue Aug 30 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-3
643dd3
- removed "--enable-truncate" option (#165948)
643dd3
- added "--enable-cache-digests" option (#102134)
643dd3
- added "--enable-ident-lookups" option (#161640)
643dd3
- some clean up (#165949)
643dd3
643dd3
* Fri Jul 15 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-2
643dd3
- pam_auth and ncsa_auth have setuid (#162660)
643dd3
643dd3
* Thu Jul 7 2005 Martin Stransky <stransky@redhat.com> 7:2.5.STABLE10-1
643dd3
- new upstream version
643dd3
- enabled fakeauth utility (#154020)
643dd3
- enabled digest authentication scheme (#155882)
643dd3
- all error pages marked as config (#127836)
643dd3
- patch for 64bit statvfs interface (#153274)
643dd3
- added httpd config file for cachemgr.cgi (#112725)
643dd3
643dd3
* Mon May 16 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-7
643dd3
- Upgrade the upstream -dns_query patch from -4 to -5
643dd3
643dd3
* Wed May 11 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-6
643dd3
- More upstream patches, including a fix for
643dd3
  bz#157456 CAN-2005-1519 DNS lookups unreliable on untrusted networks
643dd3
643dd3
* Tue Apr 26 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-5
643dd3
- more upstream patches, including a fix for
643dd3
  CVE-1999-0710 cachemgr malicious use
643dd3
643dd3
* Fri Apr 22 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-4
643dd3
- More upstream patches, including the fixed 2GB patch.
643dd3
- include the -libbind patch, which prevents squid from using the optional
643dd3
  -lbind library, even if it's installed.
643dd3
643dd3
* Tue Mar 15 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE9-2
643dd3
- New upstream version, with 14 upstream patches.
643dd3
643dd3
* Wed Feb 16 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE8-2
643dd3
- new upstream version with 4 upstream patches.
643dd3
- Reorganize spec file to apply upstream patches first
643dd3
643dd3
* Tue Feb 1 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-4
643dd3
- Include two more upstream patches for security vulns:
643dd3
  bz#146783 Correct handling of oversized reply headers
643dd3
  bz#146778 CAN-2005-0211 Buffer overflow in WCCP recvfrom() call
643dd3
643dd3
* Tue Jan 25 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-3
643dd3
- Include more upstream patches, including two for security holes.
643dd3
643dd3
* Tue Jan 18 2005 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-2
643dd3
- Add a triggerin on samba-common to make /var/cache/samba/winbindd_privileged
643dd3
  accessable so that ntlm_auth will work.  It needs to be in this rpm,
643dd3
  because the Samba RPM can't assume the squid user exists.
643dd3
  Note that this will only work if the Samba RPM is recent enough to create
643dd3
  that directory at install time instead of at winbindd startup time.
643dd3
  That should be samba-common-3.0.0-15 or later.
643dd3
  This fixes bugzilla #103726
643dd3
- Clean up extra whitespace in this spec file.
643dd3
- Add additional upstream patches. (Now 18 upstream patches).
643dd3
- patch #112 closes CAN-2005-0096 and CAN-2005-0097, remote DOS security holes.
643dd3
- patch #113 closes CAN-2005-0094, a remote buffer-overflow DOS security hole.
643dd3
- patch #114 closes CAN-2005-0095, a remote DOS security hole.
643dd3
- Remove the -nonbl (replaced by #104) and -close (replaced by #111) patches, since
643dd3
  they're now fixed by upstream patches.
643dd3
643dd3
* Mon Oct 25 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE7-1
643dd3
- new upstream version, with 3 upstream patches.
643dd3
  Updated the -build and -config patches
643dd3
- Include patch from Ulrich Drepper <frepper@redhat.com> to more
643dd3
  intelligently close all file descriptors.
643dd3
643dd3
* Mon Oct 18 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE6-3
643dd3
- include patch from Ulrich Drepper <drepper@redhat.com> to stop
643dd3
  problems with O_NONBLOCK.  This closes #136049
643dd3
643dd3
* Tue Oct 12 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE6-2
643dd3
- Include fix for CAN-2004-0918
643dd3
643dd3
* Tue Sep 28 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE6-1
643dd3
- New upstream version, with 32 upstream patches.
643dd3
  This closes #133970, #133931, #131728, #128143, #126726
643dd3
643dd3
- Change the permissions on /etc/squid/squid.conf to 640.  This closes
643dd3
  bugzilla #125007
643dd3
643dd3
* Mon Jun 28 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5STABLE5-5
643dd3
- Merge current upstream patches.
643dd3
- Fix the -pipe patch to have the correct name of the winbind pipe.
643dd3
643dd3
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
643dd3
- rebuilt
643dd3
643dd3
* Mon Apr 5 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE5-2
643dd3
- Include the first 10 upstream patches
643dd3
- Add a patch for the correct location of the winbindd pipe.  This closes
643dd3
  bugzilla #107561
643dd3
- Remove the change to ssl_support.c from squid-2.5.STABLE3-build patch
643dd3
  This closes #117851
643dd3
- Include /etc/pam.d/squid .  This closes #113404
643dd3
- Include a patch to close #111254 (assignment in assert)
643dd3
- Change squid.init to put output messages in /var/log/squid/squid.out
643dd3
  This closes #104697
643dd3
- Only useradd the squid user if it doesn't already exist, and error out
643dd3
  if the useradd fails.  This closes #118718.
643dd3
643dd3
* Tue Mar 2 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE5-1
643dd3
- New upstream version, obsoletes many patches.
643dd3
- Fix --datadir passed to configure.  Configure automatically adds /squid
643dd3
  so we shouldn't.
643dd3
- Remove the problematic triggerpostun trigger, since is's broken, and FC2
643dd3
  never shipped with that old version.
643dd3
- add %%{?_smp_mflags} to make line.
643dd3
643dd3
* Tue Mar 02 2004 Elliot Lee <sopwith@redhat.com>
643dd3
- rebuilt
643dd3
643dd3
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com>
643dd3
- Use ':' instead of '.' as separator for chown.
643dd3
643dd3
* Fri Feb 20 2004 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE4-3
643dd3
- Clean up the spec file to work on 64-bit platforms (use %%{_libdir}
643dd3
  instead of /usr/lib, etc)
643dd3
- Make the release number in the changelog section agree with reality.
643dd3
- use -fPIE rather than -fpie.  s390 fails with just -fpie
643dd3
643dd3
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
643dd3
- rebuilt
643dd3
643dd3
* Thu Feb 5 2004 Jay Fenlason <fenlason@redhat.com>
643dd3
- Incorporate many upstream patches
643dd3
- Include many spec file changes from D.Johnson <dj@www.uk.linux.org>
643dd3
643dd3
* Tue Sep 23 2003 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE4-1
643dd3
- New upstream version.
643dd3
- Fix the Source: line in this spec file to point to the correct URL.
643dd3
- redo the -location patch to work with the new upstream version.
643dd3
643dd3
* Mon Jun 30 2003 Jay Fenlason <fenlason@redhat.com> 7:2.5.STABLE3-0
643dd3
- Spec file change to enable the nul storage module. bugzilla #74654
643dd3
- Upgrade to 2.5STABLE3 with current official patches.
643dd3
- Added --enable-auth="basic,ntlm": closes bugzilla #90145
643dd3
- Added --with-winbind-auth-challenge: closes bugzilla #78691
643dd3
- Added --enable-useragent-log and --enable-referer-log, closes
643dd3
- bugzilla #91884
643dd3
# - Changed configure line to enable pie
643dd3
# (Disabled due to broken compilers on ia64 build machines)
643dd3
#- Patched to increase the maximum number of file descriptors #72896
643dd3
#- (disabled for now--needs more testing)
643dd3
643dd3
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
643dd3
- rebuilt
643dd3
643dd3
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
643dd3
- rebuilt
643dd3
643dd3
* Wed Jan 15 2003 Bill Nottingham <notting@redhat.com> 7:2.5.STABLE1-1
643dd3
- update to 2.5.STABLE1
643dd3
643dd3
* Wed Nov 27 2002 Tim Powers <timp@redhat.com> 7:2.4.STABLE7-5
643dd3
- remove unpackaged files from the buildroot
643dd3
643dd3
* Tue Aug 27 2002 Nalin Dahyabhai <nalin@redhat.com> 2.4.STABLE7-4
643dd3
- rebuild
643dd3
643dd3
* Wed Jul 31 2002 Karsten Hopp <karsten@redhat.de>
643dd3
- don't raise an error if the config file is incomplete
643dd3
  set defaults instead (#69322, #70065)
643dd3
643dd3
* Thu Jul 18 2002 Bill Nottingham <notting@redhat.com> 2.4.STABLE7-2
643dd3
- don't strip binaries
643dd3
643dd3
* Mon Jul  8 2002 Bill Nottingham <notting@redhat.com>
643dd3
- update to 2.4.STABLE7
643dd3
- fix restart (#53761)
643dd3
643dd3
* Tue Jun 25 2002 Bill Nottingham <notting@redhat.com>
643dd3
- add various upstream bugfix patches
643dd3
643dd3
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
643dd3
- automated rebuild
643dd3
643dd3
* Thu May 23 2002 Tim Powers <timp@redhat.com>
643dd3
- automated rebuild
643dd3
643dd3
* Fri Mar 22 2002 Bill Nottingham <notting@redhat.com>
643dd3
- 2.4.STABLE6
643dd3
- turn off carp
643dd3
643dd3
* Mon Feb 18 2002 Bill Nottingham <notting@redhat.com>
643dd3
- 2.4.STABLE3 + patches
643dd3
- turn off HTCP at request of maintainers
643dd3
- leave SNMP enabled in the build, but disabled in the default config
643dd3
643dd3
* Fri Jan 25 2002 Tim Powers <timp@redhat.com>
643dd3
- rebuild against new libssl
643dd3
643dd3
* Wed Jan 09 2002 Tim Powers <timp@redhat.com>
643dd3
- automated rebuild
643dd3
643dd3
* Mon Jan 07 2002 Florian La Roche <Florian.LaRoche@redhat.de>
643dd3
- require linuxdoc-tools instead of sgml-tools
643dd3
643dd3
* Tue Sep 25 2001 Bill Nottingham <notting@redhat.com>
643dd3
- update to 2.4.STABLE2
643dd3
643dd3
* Mon Sep 24 2001 Bill Nottingham <notting@redhat.com>
643dd3
- add patch to fix FTP crash
643dd3
643dd3
* Mon Aug  6 2001 Bill Nottingham <notting@redhat.com>
643dd3
- fix uninstall (#50411)
643dd3
643dd3
* Mon Jul 23 2001 Bill Nottingham <notting@redhat.com>
643dd3
- add some buildprereqs (#49705)
643dd3
643dd3
* Sun Jul 22 2001 Bill Nottingham <notting@redhat.com>
643dd3
- update FAQ
643dd3
643dd3
* Tue Jul 17 2001 Bill Nottingham <notting@redhat.com>
643dd3
- own /etc/squid, /usr/lib/squid
643dd3
643dd3
* Tue Jun 12 2001 Nalin Dahyabhai <nalin@redhat.com>
643dd3
- rebuild in new environment
643dd3
- s/Copyright:/License:/
643dd3
643dd3
* Tue Apr 24 2001 Bill Nottingham <notting@redhat.com>
643dd3
- update to 2.4.STABLE1 + patches
643dd3
- enable some more configure options (#24981)
643dd3
- oops, ship /etc/sysconfig/squid
643dd3
643dd3
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
643dd3
- rebuild in new environment
643dd3
643dd3
* Tue Feb  6 2001 Trond Eivind Glomsrød <teg@redhat.com>
643dd3
- improve i18n
643dd3
- make the initscript use the standard OK/FAILED
643dd3
643dd3
* Tue Jan 23 2001 Bill Nottingham <notting@redhat.com>
643dd3
- change i18n mechanism
643dd3
643dd3
* Fri Jan 19 2001 Bill Nottingham <notting@redhat.com>
643dd3
- fix path references in QUICKSTART (#15114)
643dd3
- fix initscript translations (#24086)
643dd3
- fix shutdown logic (#24234), patch from <jos@xos.nl>
643dd3
- add /etc/sysconfig/squid for daemon options & shutdown timeouts
643dd3
- three more bugfixes from the Squid people
643dd3
- update FAQ.sgml
643dd3
- build and ship auth modules (#23611)
643dd3
643dd3
* Thu Jan 11 2001 Bill Nottingham <notting@redhat.com>
643dd3
- initscripts translations
643dd3
643dd3
* Mon Jan  8 2001 Bill Nottingham <notting@redhat.com>
643dd3
- add patch to use mkstemp (greg@wirex.com)
643dd3
643dd3
* Fri Dec 01 2000 Bill Nottingham <notting@redhat.com>
643dd3
- rebuild because of broken fileutils
643dd3
643dd3
* Sat Nov 11 2000 Bill Nottingham <notting@redhat.com>
643dd3
- fix the acl matching cases (only need the second patch)
643dd3
643dd3
* Tue Nov  7 2000 Bill Nottingham <notting@redhat.com>
643dd3
- add two patches to fix domain ACLs
643dd3
- add 2 bugfix patches from the squid people
643dd3
643dd3
* Fri Jul 28 2000 Bill Nottingham <notting@redhat.com>
643dd3
- clean up init script; fix condrestart
643dd3
- update to STABLE4, more bugfixes
643dd3
- update FAQ
643dd3
643dd3
* Tue Jul 18 2000 Nalin Dahyabhai <nalin@redhat.com>
643dd3
- fix syntax error in init script
643dd3
- finish adding condrestart support
643dd3
643dd3
* Fri Jul 14 2000 Bill Nottingham <notting@redhat.com>
643dd3
- move initscript back
643dd3
643dd3
* Wed Jul 12 2000 Prospector <bugzilla@redhat.com>
643dd3
- automatic rebuild
643dd3
643dd3
* Thu Jul  6 2000 Bill Nottingham <notting@redhat.com>
643dd3
- prereq /etc/init.d
643dd3
- add bugfix patch
643dd3
- update FAQ
643dd3
643dd3
* Thu Jun 29 2000 Bill Nottingham <notting@redhat.com>
643dd3
- fix init script
643dd3
643dd3
* Tue Jun 27 2000 Bill Nottingham <notting@redhat.com>
643dd3
- don't prereq new initscripts
643dd3
643dd3
* Mon Jun 26 2000 Bill Nottingham <notting@redhat.com>
643dd3
- initscript munging
643dd3
643dd3
* Sat Jun 10 2000 Bill Nottingham <notting@redhat.com>
643dd3
- rebuild for exciting FHS stuff
643dd3
643dd3
* Wed May 31 2000 Bill Nottingham <notting@redhat.com>
643dd3
- fix init script again (#11699)
643dd3
- add --enable-delay-pools (#11695)
643dd3
- update to STABLE3
643dd3
- update FAQ
643dd3
643dd3
* Fri Apr 28 2000 Bill Nottingham <notting@redhat.com>
643dd3
- fix init script (#11087)
643dd3
643dd3
* Fri Apr  7 2000 Bill Nottingham <notting@redhat.com>
643dd3
- three more bugfix patches from the squid people
643dd3
- buildprereq jade, sgmltools
643dd3
643dd3
* Sun Mar 26 2000 Florian La Roche <Florian.LaRoche@redhat.com>
643dd3
- make %%pre more portable
643dd3
643dd3
* Thu Mar 16 2000 Bill Nottingham <notting@redhat.com>
643dd3
- bugfix patches
643dd3
- fix dependency on /usr/local/bin/perl
643dd3
643dd3
* Sat Mar  4 2000 Bill Nottingham <notting@redhat.com>
643dd3
- 2.3.STABLE2
643dd3
643dd3
* Mon Feb 14 2000 Bill Nottingham <notting@redhat.com>
643dd3
- Yet More Bugfix Patches
643dd3
643dd3
* Tue Feb  8 2000 Bill Nottingham <notting@redhat.com>
643dd3
- add more bugfix patches
643dd3
- --enable-heap-replacement
643dd3
643dd3
* Mon Jan 31 2000 Cristian Gafton <gafton@redhat.com>
643dd3
- rebuild to fix dependencies
643dd3
643dd3
* Fri Jan 28 2000 Bill Nottingham <notting@redhat.com>
643dd3
- grab some bugfix patches
643dd3
643dd3
* Mon Jan 10 2000 Bill Nottingham <notting@redhat.com>
643dd3
- 2.3.STABLE1 (whee, another serial number)
643dd3
643dd3
* Tue Dec 21 1999 Bernhard Rosenkraenzer <bero@redhat.com>
643dd3
- Fix compliance with ftp RFCs
643dd3
  (http://www.wu-ftpd.org/broken-clients.html)
643dd3
- Work around a bug in some versions of autoconf
643dd3
- BuildPrereq sgml-tools - we're using sgml2html
643dd3
643dd3
* Mon Oct 18 1999 Bill Nottingham <notting@redhat.com>
643dd3
- add a couple of bugfix patches
643dd3
643dd3
* Wed Oct 13 1999 Bill Nottingham <notting@redhat.com>
643dd3
- update to 2.2.STABLE5.
643dd3
- update FAQ, fix URLs.
643dd3
643dd3
* Sat Sep 11 1999 Cristian Gafton <gafton@redhat.com>
643dd3
- transform restart in reload and add restart to the init script
643dd3
643dd3
* Tue Aug 31 1999 Bill Nottingham <notting@redhat.com>
643dd3
- add squid user as user 23.
643dd3
643dd3
* Mon Aug 16 1999 Bill Nottingham <notting@redhat.com>
643dd3
- initscript munging
643dd3
- fix conflict between logrotate & squid -k (#4562)
643dd3
643dd3
* Wed Jul 28 1999 Bill Nottingham <notting@redhat.com>
643dd3
- put cachemgr.cgi back in /usr/lib/squid
643dd3
643dd3
* Wed Jul 14 1999 Bill Nottingham <notting@redhat.com>
643dd3
- add webdav bugfix patch (#4027)
643dd3
643dd3
* Mon Jul 12 1999 Bill Nottingham <notting@redhat.com>
643dd3
- fix path to config in squid.init (confuses linuxconf)
643dd3
643dd3
* Wed Jul  7 1999 Bill Nottingham <notting@redhat.com>
643dd3
- 2.2.STABLE4
643dd3
643dd3
* Wed Jun 9 1999 Dale Lovelace <dale@redhat.com>
643dd3
- logrotate changes
643dd3
- errors from find when /var/spool/squid or
643dd3
- /var/log/squid didn't exist
643dd3
643dd3
* Thu May 20 1999 Bill Nottingham <notting@redhat.com>
643dd3
- 2.2.STABLE3
643dd3
643dd3
* Thu Apr 22 1999 Bill Nottingham <notting@redhat.com>
643dd3
- update to 2.2.STABLE.2
643dd3
643dd3
* Sun Apr 18 1999 Bill Nottingham <notting@redhat.com>
643dd3
- update to 2.2.STABLE1
643dd3
643dd3
* Thu Apr 15 1999 Bill Nottingham <notting@redhat.com>
643dd3
- don't need to run groupdel on remove
643dd3
- fix useradd
643dd3
643dd3
* Mon Apr 12 1999 Bill Nottingham <notting@redhat.com>
643dd3
- fix effective_user (bug #2124)
643dd3
643dd3
* Mon Apr  5 1999 Bill Nottingham <notting@redhat.com>
643dd3
- strip binaries
643dd3
643dd3
* Thu Apr  1 1999 Bill Nottingham <notting@redhat.com>
643dd3
- duh. adduser does require a user name.
643dd3
- add a serial number
643dd3
643dd3
* Tue Mar 30 1999 Bill Nottingham <notting@redhat.com>
643dd3
- add an adduser in %%pre, too
643dd3
643dd3
* Thu Mar 25 1999 Bill Nottingham <notting@redhat.com>
643dd3
- oog. chkconfig must be in %%preun, not %%postun
643dd3
643dd3
* Wed Mar 24 1999 Bill Nottingham <notting@redhat.com>
643dd3
- switch to using group squid
643dd3
- turn off icmp (insecure)
643dd3
- update to 2.2.DEVEL3
643dd3
- build FAQ docs from source
643dd3
643dd3
* Tue Mar 23 1999 Bill Nottingham <notting@redhat.com>
643dd3
- logrotate changes
643dd3
643dd3
* Sun Mar 21 1999 Cristian Gafton <gafton@redhat.com>
643dd3
- auto rebuild in the new build environment (release 4)
643dd3
643dd3
* Wed Feb 10 1999 Bill Nottingham <notting@redhat.com>
643dd3
- update to 2.2.PRE2
643dd3
643dd3
* Wed Dec 30 1998 Bill Nottingham <notting@redhat.com>
643dd3
- cache & log dirs shouldn't be world readable
643dd3
- remove preun script (leave logs & cache @ uninstall)
643dd3
643dd3
* Tue Dec 29 1998 Bill Nottingham <notting@redhat.com>
643dd3
- fix initscript to get cache_dir correct
643dd3
643dd3
* Fri Dec 18 1998 Bill Nottingham <notting@redhat.com>
643dd3
- update to 2.1.PATCH2
643dd3
- merge in some changes from RHCN version
643dd3
643dd3
* Sat Oct 10 1998 Cristian Gafton <gafton@redhat.com>
643dd3
- strip binaries
643dd3
- version 1.1.22
643dd3
643dd3
* Sun May 10 1998 Cristian Gafton <gafton@redhat.com>
643dd3
- don't make packages conflict with each other...
643dd3
643dd3
* Sat May 02 1998 Cristian Gafton <gafton@redhat.com>
643dd3
- added a proxy auth patch from Alex deVries <adevries@engsoc.carleton.ca>
643dd3
- fixed initscripts
643dd3
643dd3
* Thu Apr 09 1998 Cristian Gafton <gafton@redhat.com>
643dd3
- rebuilt for Manhattan
643dd3
643dd3
* Fri Mar 20 1998 Cristian Gafton <gafton@redhat.com>
643dd3
- upgraded to 1.1.21/1.NOVM.21
643dd3
643dd3
* Mon Mar 02 1998 Cristian Gafton <gafton@redhat.com>
643dd3
- updated the init script to use reconfigure option to restart squid instead
643dd3
  of shutdown/restart (both safer and quicker)
643dd3
643dd3
* Sat Feb 07 1998 Cristian Gafton <gafton@redhat.com>
643dd3
- upgraded to 1.1.20
643dd3
- added the NOVM package and tryied to reduce the mess in the spec file
643dd3
643dd3
* Wed Jan 7 1998 Cristian Gafton <gafton@redhat.com>
643dd3
- first build against glibc
643dd3
- patched out the use of setresuid(), which is available only on kernels
643dd3
  2.1.44 and later
643dd3