Hello community,

here is the log from the commit of package squid for openSUSE:Factory checked 
in at 2015-01-09 20:50:52
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/squid (Old)
 and      /work/SRC/openSUSE:Factory/.squid.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "squid"

Changes:
--------
--- /work/SRC/openSUSE:Factory/squid/squid.changes      2014-04-05 
16:48:24.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.squid.new/squid.changes 2015-01-09 
20:51:01.000000000 +0100
@@ -1,0 +2,197 @@
+Fri Jan  9 10:19:10 UTC 2015 - tchva...@suse.com
+
+- Cleanup with spec-cleaner
+- Version bump to 3.4.10:
+  * Fix bootstrap.sh dependency on SPONSORS.list
+  * HTTP/2: Support 421 (Misdirected Request) status code
+  * Alternate-Protocol is a hop-by-hop header
+  * Bug #4148: external_acl_type header format does not accept the new 
libformat syntax
+  * Bug #4033: Rebuild corrupted ssl_db/size file
+  * Bug #3902: Docs: external_acl_type cache hash key
+  * Bug #4145: squid_endian.h compile errors with OpenBSD 5.6
+  * Fix segmentation fault in ACLUrlPathStrategy::match
+- Remove support for other distros as we build for opensuse anyway
+
+-------------------------------------------------------------------
+Fri Jan  2 16:07:38 UTC 2015 - bo...@steki.net
+
+- remove permissions.easy and permissions.paranoid files from package
+  as they are not used any more 
+
+-------------------------------------------------------------------
+Tue Dec  9 12:42:48 UTC 2014 - bo...@steki.net
+
+- remove setBadness in rpmlintrc as it should be already in Factory
+  permissions package handled 
+
+-------------------------------------------------------------------
+Mon Dec  8 15:28:42 UTC 2014 - meiss...@suse.com
+
+- %verifyscript is its own section, move out of the %postun section
+
+-------------------------------------------------------------------
+Tue Dec  2 10:27:49 UTC 2014 - dims...@opensuse.org
+
+- Use URLs to paths that the source validator actually understands
+  and make this acceptable for Tumbleweed.
+
+-------------------------------------------------------------------
+Thu Nov 27 21:18:35 UTC 2014 - ch...@computersalat.de
+
+- fix for boo#894636 (squid's logrotate snippet runs init script)
+  * modify squid.logrotate to work on both systemd and SysVinit
+
+-------------------------------------------------------------------
+Thu Nov 27 13:16:58 UTC 2014 - lmue...@suse.com
+
+- Changes to 3.4.9 (31 Oct 2014):
+  + Regression fix: ext_kerberos_ldap_group_acl typo in 3.4.7 update
+  + Bug 4102: sslbump cert contains only a dot character in key usage extension
+  + Bug 4093: source-maintenance.sh errors and warnings due to wrong
+    tools/options
+  + Bug 4088: memory leak in external_acl_type helper with cache=0 or ttl=0
+  + Bug 4024: Bad host/IP ::1 when using IPv4-only environment
+  + Bug 3803: ident leaks memory on failure
+  + kerberos_ldap_group/cert_tool: Remove ksh dependency;
+    obsoletes squid-cert_tool_use_bash_not_ksh.patch
+  + ... and some automated code style updates
+  + ... and some documentation updates
+- Changes to 3.4.8 (15 Sep 2014):
+  + Fix off by one in SNMP subsystem
+  + pinger: Fix various ICMP handling issues; CVE-2014-7141; CVE-2014-7142;
+    http://www.squid-cache.org/Advisories/SQUID-2014_4.txt; bnc#891268
+    obsoletes squid-icmp-DoS.patch
+
+-------------------------------------------------------------------
+Wed Nov 26 21:45:48 UTC 2014 - lmue...@suse.com
+
+- Remove dependency on gpg-offline as signature checking is implemented in the
+  source validator.
+
+-------------------------------------------------------------------
+Wed Sep 24 11:49:04 UTC 2014 - ch...@computersalat.de
+
+- fix spec and changes file
+
+-------------------------------------------------------------------
+Tue Sep 16 09:31:35 UTC 2014 - bo...@steki.net
+
+- update logrotate file
+  * postrotate now defaults to 'systemd'
+
+-------------------------------------------------------------------
+Tue Sep 16 08:35:11 UTC 2014 - bo...@steki.net
+
+- fix for icmp pinger DOS bnc#891268 
+
+-------------------------------------------------------------------
+Mon Sep 15 11:36:51 UTC 2014 - ch...@computersalat.de
+
+- some spec cleanup
+- some systemd/SysVinit fixes
+- fix sysconfig file for ! suse_version
+
+-------------------------------------------------------------------
+Thu Sep 11 15:25:01 UTC 2014 - bo...@steki.net
+
+- replaced permissions handling using setuid bit with use of
+  linux capabilities (on supported systems)
+- general cleanup of .spec file and systemd handling
+
+-------------------------------------------------------------------
+Fri Sep  5 15:04:47 UTC 2014 - ch...@computersalat.de
+
+- Changes to 3.4.7 (28 Aug 2014):
+  * Regression Fix: Kerberos LDAP authorizing groups with principle subdomain
+  * Bug 4080: worker hangs when client identd is not responding
+  * Bug 3966: Add KeyEncipherment when ssl-bump substitues RSA for EC
+  * HTTP/1.1: Ignore Range headers with unidentifiable byte-range values
+  * SSL-bump: Use v3 for fake certificate if we add _any_ certificate extension
+  * Enable compile-time override for MAXTCPLISTENPORTS
+  * ntlm_sspi_auth: Fix various build errors
+  * negotiate_wrapper: Fix build issues with non-portable vfork()
+  * negotiate_sspi_auth: Portability fixes for MinGW
+  * ext_lm_group_acl: Portability fixes for MinGW
+  * ... and several minor memory leaks
+- fix for bnc#894636
+  * fix postrotate for systemd
+- rebase patches
+  * squid-cert_tool_use_bash_not_ksh.patch
+  * squid-compiled_without_RPM_OPT_FLAGS.patch
+  * squid-nobuilddates.patch
+  * squid-config.patch
+
+-------------------------------------------------------------------
+Thu Sep  4 16:02:45 UTC 2014 - ch...@computersalat.de
+
+- fix for bnc#894840
+  * fix logrotate file (sharedscripts)
+
+-------------------------------------------------------------------
+Sun Aug 31 09:32:01 UTC 2014 - bo...@steki.net
+
+- add --disable-arch-native configure param as vmware does not
+  emulate all instruction set and squid fails with 
+  "Illegal instruction" more info at
+  http://wiki.squid-cache.org/KnowledgeBase/IllegalInstructionError
+
+-------------------------------------------------------------------
+Thu Aug 14 16:42:17 CEST 2014 - dr...@suse.de
+
+- squid-cert_tool_use_bash_not_ksh.patch:
+  /usr/sbin/cert_tool should use bash, not ksh. [bnc#891313]
+
+-------------------------------------------------------------------
+Sun Aug 10 21:16:29 UTC 2014 - ch...@computersalat.de
+
+- Changes to squid-3.4.6 (25 Jun 2014):
+  * Regression: segmentation fault logging with %tg format specifier
+  * Bug 4065: round-robin neighbor selection with unequal weights
+  * Bug 4056: assertion MemPools[type] from netdbExchangeStart()
+  * Bug 4050: segmentation fault in CommSelectEngine::checkEvents on helper 
response
+  * Fix segmentation fault setting up server SSL connnection
+  * Fix hanging Non-HTTPS connections on SSL-bump enabled port
+  * Fix Cache Manager actions listed more than once
+  * ... and many minor memory leaks
+  * ... and several portability build issues
+  * ... and some documentation updates
+- Changes to squid-3.4.5 (02 May 2014):
+  * Regression Bug 4051: inverted test on CONNECT payload existence
+  * Regression Fix: order dependency between cache_dir and maximum_object_size
+  * Fix logformat %note display
+  * Resolve 'dying from an unhandled exception: c'
+  * Copyright: Update CONTRIBUTORS list of copyright holders
+- fix deps
+  * libtool >= 2.4
+  * older libtool needs --with-included-ltd
+
+-------------------------------------------------------------------
+Thu Jul 31 14:01:54 UTC 2014 - dims...@opensuse.org
+
+- Rename rpmlintrc to %{name}-rpmlintrc.
+  Follow the packaging guidelines.
+
+-------------------------------------------------------------------
+Thu Apr 24 20:47:05 UTC 2014 - bo...@steki.net
+
+- fix rhel/centos usermod parameter invocation order
+
+-------------------------------------------------------------------
+Wed Apr  9 15:42:06 UTC 2014 - bo...@steki.net
+
+- setuid handling for opensuse using permissions updated 
+
+-------------------------------------------------------------------
+Mon Apr  7 12:06:41 UTC 2014 - bo...@steki.net
+
+- enable build for centos/rhel
+  - add centos/rhel init script
+
+-------------------------------------------------------------------
+Sat Mar 29 16:47:44 UTC 2014 - ch...@computersalat.de
+
+- add 'squid' as default group and added suid bit for /usr/sbin/pinger
+  # pinger needs 'root' privileges to be able to ping (cache peer)
+  * attr(4750,root,squid) /usr/sbin/pinger
+
+-------------------------------------------------------------------

Old:
----
  RELEASENOTES.html
  rpmlintrc
  squid-3.4.4.tar.bz2
  squid-3.4.4.tar.bz2.asc
  squid.init
  squid.permissions

New:
----
  squid-3.4.10.tar.bz2
  squid-3.4.10.tar.bz2.asc
  squid-rpmlintrc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ squid.spec ++++++
--- /var/tmp/diff_new_pack.F0wwm1/_old  2015-01-09 20:51:02.000000000 +0100
+++ /var/tmp/diff_new_pack.F0wwm1/_new  2015-01-09 20:51:02.000000000 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package squid
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,42 +17,25 @@
 
 
 %define         squidlibdir %{_libdir}/squid
-%define         squidconfdir /etc/squid
-#define         snap -20131225-r13064
-
+%define         squidconfdir %{_sysconfdir}/squid
 Name:           squid
-Summary:        Squid Version 3.3 WWW Proxy Server
+Version:        3.4.10
+Release:        0
+Summary:        A fully featured HTTP/1.0 proxy
 License:        GPL-2.0+
 Group:          Productivity/Networking/Web/Proxy
-Version:        3.4.4
-Release:        0
 Url:            http://www.squid-cache.org/Versions/v3/3.4
-#Source0:        
http://www.squid-cache.org/Versions/v3/3.3/%{name}-%{version}%{snap}.tar.bz2
 Source0:        
http://www.squid-cache.org/Versions/v3/3.4/%{name}-%{version}.tar.bz2
-Source1:        %{name}-%{version}.tar.bz2.asc
-Source2:        RELEASENOTES.html
-Source3:        squid.init
+Source1:        
http://www.squid-cache.org/Versions/v3/3.4/%{name}-%{version}.tar.bz2.asc
 Source4:        squid.sysconfig
 Source5:        pam.squid
 Source6:        unsquid.pl
 Source7:        %{name}.logrotate
-Source9:        %{name}.permissions
 Source10:       README.kerberos
 Source11:       %{name}.service
 Source13:       %{name}.keyring
-#
-# the following patches are downloaded directly from the webserver
-# don't change the names for easier identification
-#
-# please read every file if there is interest about what the patch changes
-# or just visit: http://www.squid-cache.org/Versions/v3/3.2/changesets/
-#
-#
-# Upstream patch
-# Patch0:       
-
 # do not show some rpmlint warnings
-Source99:       rpmlintrc
+Source99:       squid-rpmlintrc
 # some useful defaults for squid
 Patch100:       %{name}-config.patch
 # make build compare happy - remove build dates
@@ -62,79 +45,49 @@
 Patch102:       %{name}-compiled_without_RPM_OPT_FLAGS.patch
 # patch fixes kerberos principalname handling 
(http://bugs.squid-cache.org/show_bug.cgi?id=4042)
 Patch103:       squid-brokenad.patch
-BuildRoot:      %{_tmppath}/%{name}-%{version}-build
-PreReq:         %fillup_prereq
-PreReq:         %insserv_prereq
-PreReq:         /usr/bin/getent
-PreReq:         permissions
-PreReq:         pwdutils
-BuildRequires:  db-devel
-# needed by bootstrap.sh
 BuildRequires:  cyrus-sasl-devel
+BuildRequires:  db-devel
 BuildRequires:  ed
 BuildRequires:  expat
 BuildRequires:  fdupes
 BuildRequires:  gcc-c++
-BuildRequires:  gpg-offline
 BuildRequires:  krb5-devel
 BuildRequires:  libcap-devel
 BuildRequires:  libexpat-devel
-BuildRequires:  libtool
+BuildRequires:  libtool >= 2.4
 BuildRequires:  openldap2-devel
 BuildRequires:  opensp-devel
 BuildRequires:  openssl-devel
 BuildRequires:  pam-devel
 BuildRequires:  pkgconfig
 BuildRequires:  sharutils
-%if 0%{?suse_version} < 1220
-BuildRequires:  libxml2-devel
-%else
-BuildRequires:  pkgconfig(libxml-2.0)
-%endif
-
-%if 0%{?suse_version} >= 1210
 BuildRequires:  systemd
-%{?systemd_requires}
-%define has_systemd 1
-%endif
-
+BuildRequires:  pkgconfig(libxml-2.0)
 Requires:       logrotate
 Requires:       sed
-Provides:       http_proxy
-
-# due to package rename
-# Wed Aug 15 17:40:30 UTC 2012
+Requires(post): %fillup_prereq
+Requires(pre):  %insserv_prereq
+Requires(pre):  %{_bindir}/getent
+Requires(pre):  permissions
+Requires(pre):  pwdutils
 Provides:       %{name}3 = %{version}
+Provides:       http_proxy
 Obsoletes:      %{name}3 < %{version}
+BuildRoot:      %{_tmppath}/%{name}-%{version}-build
+%{?systemd_requires}
 
 %description
-Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. It 
reduces bandwidth and improves response times by caching and reusing 
frequently-requested web pages. Squid has extensive access controls and makes a 
great server accelerator.
-
-Squid 3.4 represents a new feature release above 3.3.
-
-The most important of these new features are:
-
-  * Helper protocol extensions
-  * SSL Server Certificate Validator
-  * Store-ID
-  * TPROXY Support for OpenBSD 5.1+ and FreeBSD 9+
-  * Transaction Annotations
-  * Multicast DNS 
-
-Most user-facing changes are reflected in squid.conf (see below).
-
-  First STABLE release Date: 08 Dec 2013
+Squid is a fully-featured HTTP/1.0 proxy which is almost a fully-featured
+HTTP/1.1 proxy. Squid offers a rich access control, authorization and logging
+environment to develop web proxy and content serving applications.
+Squid offers a rich set of traffic optimization options, most of which are
+enabled by default for simpler installation and high performance.
 
 %prep
-#setup -q -n %{name}-%{version}%{snap}
-%gpg_verify %{S:1}
-%setup -q -n %{name}-%{version}
-cp %{S:10} .
-# upstream patches after RELEASE
-#
-##### other patches
+%setup -q
+cp %{SOURCE10} .
 %patch100
-perl -p -i -e 's|/usr/local/bin/perl|/usr/bin/perl|' `find -name "*.pl"`
+perl -p -i -e 's|%{_prefix}/local/bin/perl|%{_bindir}/perl|' `find -name 
"*.pl"`
 chmod a-x CREDITS
 %patch101
 %patch102
@@ -147,15 +100,11 @@
 %configure \
        --disable-strict-error-checking \
        --sysconfdir=%{squidconfdir} \
-       --libexecdir=/usr/sbin \
-       --datadir=/usr/share/squid \
-       --sharedstatedir=/var/squid \
-       --with-logdir=/var/log/squid \
-%if 0%{?has_systemd}
+       --libexecdir=%{_sbindir} \
+       --datadir=%{_datadir}/squid \
+       --sharedstatedir=%{_localstatedir}/squid \
+       --with-logdir=%{_localstatedir}/log/squid \
        --with-pidfile=/run/squid.pid \
-%else
-       --with-pidfile=/var/run/squid.pid \
-%endif
        --with-dl \
        --enable-disk-io \
        --enable-storeio \
@@ -186,7 +135,8 @@
        --enable-x-accelerator-vary \
        --with-default-user=%{name} \
        --disable-ident-lookups \
-       --enable-follow-x-forwarded-for
+       --enable-follow-x-forwarded-for \
+        --disable-arch-native
 
 # overwrite the number of open filedescriptors of configure to 4096
 # to be backward compatible, but numbers above should not be overwritten
@@ -199,21 +149,21 @@
 make SAMBAPREFIX=/usr %{?_smp_mflags}
 
 %install
-/usr/sbin/useradd -r -o -g nogroup -u 31 -s /bin/false -c "WWW-proxy squid" \
-       -d /var/cache/%{name} %{name} 2> /dev/null || :
-install -d %{buildroot}%{_localstatedir}/{cache,log}/%{name}
-chmod 750 %{buildroot}%{_localstatedir}/{cache,log}/%{name}
+%{_sbindir}/groupadd -g 31 -r %{name} 2>/dev/null || :
+%{_sbindir}/useradd -c "WWW-proxy squid" -d %{_localstatedir}/cache/%{name} \
+  -g %{name} -o -u 31 -r -s /bin/false 2> /dev/null || :
+
+install -d -m 750 %{buildroot}%{_localstatedir}/{cache,log}/%{name}
 install -d %{buildroot}%{_prefix}/sbin
+
+# make_install
 make install DESTDIR=%{buildroot} SAMBAPREFIX=/usr
-mv %{buildroot}{/etc/%{name}/,/usr/share/%{name}/}mime.conf.default
-ln -s /etc/%{name}/mime.conf %{buildroot}%{_datadir}/%{name} # backward 
compatible
-install -d -m 755 %{buildroot}%{_sysconfdir}/permissions.d
-install -m 644 %{SOURCE9} %{buildroot}%{_sysconfdir}/permissions.d/%{name}
-install -d -m 755 %{buildroot}%{_sysconfdir}/logrotate.d
-install -m 644 %{SOURCE7} %{buildroot}%{_sysconfdir}/logrotate.d/%{name}
-install -D %{SOURCE3} %{buildroot}%{_sysconfdir}/init.d/%{name}
-ln -sf %{_sysconfdir}/init.d/%{name} %{buildroot}%{_sbindir}/rcsquid
-install -D -m644 %{SOURCE4} 
%{buildroot}%{_localstatedir}/adm/fillup-templates/sysconfig.%{name}
+
+mv %{buildroot}{%{_sysconfdir}/%{name}/,%{_datadir}/%{name}/}mime.conf.default
+ln -s %{_sysconfdir}/%{name}/mime.conf %{buildroot}%{_datadir}/%{name} # 
backward compatible
+
+# install logrotate file
+install -D -m 644 %{SOURCE7} %{buildroot}%{_sysconfdir}/logrotate.d/%{name}
 
 install -d -m 755 doc/scripts
 install scripts/*.pl doc/scripts
@@ -235,75 +185,65 @@
     install -m 644 $i/* %{buildroot}%{_datadir}/%{name}/$i
   fi
 done
-ln -sf /usr/share/%{name}/errors/de %{buildroot}%{squidconfdir}/errors
+ln -sf %{_datadir}/%{name}/errors/de %{buildroot}%{squidconfdir}/errors
+
+# systemd service
+install -D -m 644 %{SOURCE11} %{buildroot}%{_unitdir}/%{name}.service
+ln -sf service %{buildroot}%{_sbindir}/rc%{name}
+install -D -m644 %{SOURCE4} 
%{buildroot}%{_localstatedir}/adm/fillup-templates/sysconfig.%{name}
 
 # fix file duplicates
-%if 0%{?suse_version} > 1030
 %fdupes -s %{buildroot}%{_prefix}
-%endif
-%if 0%{?fedora_version} > 8
-fdupes -q -n -r %{buildroot}%{_prefix}
-%endif
-
-%if 0%{?has_systemd}
-install -D -m 644 %{SOURCE11} %{buildroot}%{_unitdir}/%{name}.service
-%endif
 
 %pre
+# we need this group for /usr/sbin/pinger
+if [ -z "`%{_bindir}/getent group %{name} 2>/dev/null`" ]; then
+  %{_sbindir}/groupadd -g 31 -r %{name} 2>/dev/null
+fi
 # we need this group for squid (ntlmauth)
 # read access to /var/lib/samba/winbindd_privileged
 if [ -z "`%{_bindir}/getent group winbind 2>/dev/null`" ]; then
   %{_sbindir}/groupadd -r winbind 2>/dev/null
 fi
 if [ -z "`%{_bindir}/getent passwd squid 2>/dev/null`" ]; then
-  %{_sbindir}/useradd -c "WWW-proxy squid" -d /var/cache/%{name} \
-    -G winbind -g nogroup -o -u 31 -r -s /bin/false \
+  %{_sbindir}/useradd -c "WWW-proxy squid" -d %{_localstatedir}/cache/%{name} \
+    -G winbind -g %{name} -o -u 31 -r -s /bin/false \
     %{name} 2>/dev/null
 fi
 # if squid is not member of winbind, add him
 if [ `%{_bindir}/id -nG %{name} 2>/dev/null | grep -q winbind >/dev/null; echo 
$?` -ne 0 ]; then
-  %{_sbindir}/groupmod -A %{name} winbind 2>/dev/null
+  %{_sbindir}/usermod -G winbind %{name} 2>/dev/null
 fi
-
-%if 0%{?has_systemd}
 %service_add_pre %{name}.service
-%endif
 
 %post
-%if 0%{?suse_version} >= 1140
-%set_permissions %{_localstatedir}/cache/%{name}
-%set_permissions %{_localstatedir}/log/%{name}
-%endif
+%set_permissions %{_sbindir}/pinger
+%set_permissions %{_sbindir}/basic_pam_auth
+%set_permissions %{_localstatedir}/cache/squid/
+%set_permissions %{_localstatedir}/log/squid/
 # update mode?
 if [ "$1" -gt "1" ]; then
   if [ -e etc/%{name}.conf -a ! -L etc/%{name}.conf -a ! -e 
etc/%{name}/%{name}.conf ]; then
-    echo "moving /etc/%{name}.conf to /etc/%{name}/%{name}.conf"
+    echo "moving %{_sysconfdir}/%{name}.conf to 
%{_sysconfdir}/%{name}/%{name}.conf"
     mv etc/%{name}.conf etc/%{name}/%{name}.conf
   fi
+  # default group changed from nogroup to squid
+  %{_sbindir}/usermod -g %{name} %{name}
 fi
-%{fillup_and_insserv -n "squid"}
-
-%if 0%{?has_systemd}
+%fillup_only
 %service_add_post squid.service
-%endif
 
 %preun
-%stop_on_removal squid
-
-%if 0%{?has_systemd}
 %service_del_preun squid.service
-%endif
 
-%postun
+%verifyscript
+%verify_permissions -e %{_sbindir}/basic_pam_auth
+%verify_permissions -e %{_sbindir}/pinger
+%verify_permissions -e %{_localstatedir}/cache/squid/
+%verify_permissions -e %{_localstatedir}/log/squid/
 
-%if 0%{?has_systemd}
+%postun
 %service_del_postun squid.service
-%endif
-
-%restart_on_update squid
-%insserv_cleanup
-%verifyscript
-%verify_permissions -e /usr/sbin/pam_auth
 
 %files
 %defattr(-,root,root)
@@ -313,11 +253,9 @@
 %doc doc/contrib doc/scripts
 %doc doc/debug-sections.txt src/%{name}.conf.default
 %doc %{_mandir}/man?/*
-%if 0%{?has_systemd}
 %{_unitdir}/%{name}.service
-%endif
-%attr(750,%{name},root) %dir %{_localstatedir}/cache/%{name}/
-%attr(750,%{name},root) %dir %{_localstatedir}/log/%{name}/
+%verify(not user group mode) %attr(750,%{name},root) %dir 
%{_localstatedir}/cache/%{name}/
+%verify(not user group mode) %attr(750,%{name},root) %dir 
%{_localstatedir}/log/%{name}/
 %dir %{squidconfdir}
 %config(noreplace) %{squidconfdir}/cachemgr.conf
 %config(noreplace) %{squidconfdir}/errorpage.css
@@ -332,8 +270,6 @@
 %config %{squidconfdir}/%{name}.conf.default
 %config %{squidconfdir}/%{name}.conf.documented
 %config %{_sysconfdir}/pam.d/%{name}
-%config %{_sysconfdir}/init.d/%{name}
-%config %{_sysconfdir}/permissions.d/%{name}
 %dir %{_datadir}/%{name}
 %{_datadir}/%{name}/errors
 %{_datadir}/%{name}/icons
@@ -350,8 +286,7 @@
 %{_sbindir}/basic_msnt_multi_domain_auth
 %{_sbindir}/basic_ncsa_auth
 %{_sbindir}/basic_nis_auth
-#verify(not mode) %attr(4755,root,shadow) %{_sbindir}/basic_pam_auth
-%{_sbindir}/basic_pam_auth
+%verify(not mode) %attr(2750,root,shadow) %{_sbindir}/basic_pam_auth
 %{_sbindir}/basic_pop3_auth
 %{_sbindir}/basic_radius_auth
 %{_sbindir}/basic_sasl_auth
@@ -359,7 +294,6 @@
 %{_sbindir}/basic_smb_auth.sh
 %{_sbindir}/cert_tool
 %{_sbindir}/cert_valid.pl
-#{_sbindir}/digest_edirectory_auth
 %{_sbindir}/digest_file_auth
 %{_sbindir}/digest_ldap_auth
 %{_sbindir}/diskd
@@ -378,14 +312,14 @@
 %{_sbindir}/negotiate_wrapper_auth
 %{_sbindir}/ntlm_fake_auth
 %{_sbindir}/ntlm_smb_lm_auth
-%{_sbindir}/pinger
-%{_sbindir}/rc%{name}
+%verify(not user group mode caps) %attr(750,root,squid) %{_sbindir}/pinger
 %{_sbindir}/%{name}
 %{_sbindir}/ssl_crtd
 %{_sbindir}/storeid_file_rewrite
 %{_sbindir}/unlinkd
 %{_sbindir}/url_fake_rewrite
 %{_sbindir}/url_fake_rewrite.sh
+%{_sbindir}/rc%{name}
 %{_localstatedir}/adm/fillup-templates/sysconfig.%{name}
 %dir %{_libdir}/%{name}
 %{_libdir}/%{name}/cachemgr.cgi

++++++ squid-3.4.4.tar.bz2 -> squid-3.4.10.tar.bz2 ++++++
++++ 220956 lines of diff (skipped)

++++++ squid-3.4.4.tar.bz2.asc -> squid-3.4.10.tar.bz2.asc ++++++
--- /work/SRC/openSUSE:Factory/squid/squid-3.4.4.tar.bz2.asc    2014-03-18 
14:07:04.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.squid.new/squid-3.4.10.tar.bz2.asc      
2015-01-09 20:51:01.000000000 +0100
@@ -1,8 +1,8 @@
-File: squid-3.4.4.tar.bz2
-Date: Sun Mar  9 10:06:07 UTC 2014
-Size: 2812380
-MD5 : f9c7dd495e45042cc162d89cfbb97cc0
-SHA1: 1d5db3970d4a8bd460315d90253c5c20d96abdad
+File: squid-3.4.10.tar.bz2
+Date: Tue Dec  9 17:23:33 UTC 2014
+Size: 3043193
+MD5 : 326283b0c37e7dc9b2f90dc0ecd9a8a4
+SHA1: a04ab50971e1a446fe82514fff830898661c6fad
 Key : 0xFF5CF463 <squ...@treenet.co.nz>
       fingerprint = EA31 CC5E 9488 E516 8D2D  CC5E B268 E706 FF5C F463
       keyring = http://www.squid-cache.org/pgp.asc
@@ -10,11 +10,11 @@
 -----BEGIN PGP SIGNATURE-----
 Version: GnuPG v1
 
-iQEcBAABAgAGBQJTHD43AAoJELJo5wb/XPRjD/QH/3GMK+VPmnP5QiMgr995Zp+o
-ZHfQoVXO679Mq55Yv53ZSCE8xUGtqwaabm/3pP+U1URrs2kTJV+392fN43RmZ7R+
-11zvIXJD3/dGAHAKQlxELMskWNNAdQWCpXGhKaJFU0ghvqlGpq1hLx2M5DqOgJBU
-DoFLFUQdKLPU8n1PwnY3SKdT3q3VxpSVbaUx+doQnsNW2Fj2NBj/kb2TQy/1UmyF
-FWVpn6Gr3BMCrl4uiw1yiCdHty61Tt6BH6swjA7sQjcenMLWQjNzRzGgM4TfhlvR
-czHrrJDbpNZ7Z8NBGvyAYBQmsFRxNm51yIFmpRst+PJBZuNJFW4RB9lek1hWsuk=
-=zJQN
+iQEcBAABAgAGBQJUhzBbAAoJELJo5wb/XPRjUCIH/3hfJgMi/iKRZpedeFjQhstf
+twbTxrtW1x+Er6J3pswPUIbLcYARHhsTpfYHAatleE1Ccl9b16FXSMSXobHpmrab
+YR1q/N/W3QwgqH3D2a2m8eUNJTWxTeZ1xYeGzHJK7sgKfaBbt/JlYfs8nh7ekdkV
+GjHzHa3IDuq5VX4Pra6riCW9NjAvUo8oaesU3ZRjV9fECbZ2XMqvrxHq7V7bGOgx
+sU1gsRjlgsAZeFDiEXz+Dww2RBh46/gUwJZwO/uTYmJjPzr4hFb1PLwEVL4+auv2
+uS8lta6K9ZpIXPXaKj0zntG1Z+5X77SoLoTQMq06PpLlGpDjYMDzcs25mCyU1R0=
+=Ooir
 -----END PGP SIGNATURE-----

++++++ squid-compiled_without_RPM_OPT_FLAGS.patch ++++++
--- /var/tmp/diff_new_pack.F0wwm1/_old  2015-01-09 20:51:05.000000000 +0100
+++ /var/tmp/diff_new_pack.F0wwm1/_new  2015-01-09 20:51:05.000000000 +0100
@@ -2,7 +2,7 @@
 ===================================================================
 --- src/Makefile.am.orig
 +++ src/Makefile.am
-@@ -981,7 +981,7 @@ cache_cf.o: cf_parser.cci
+@@ -983,7 +983,7 @@ cache_cf.o: cf_parser.cci
  
  # cf_gen builds the configuration files.
  cf_gen$(EXEEXT): $(cf_gen_SOURCES) $(cf_gen_DEPENDENCIES) cf_gen_defines.cci
@@ -15,7 +15,7 @@
 ===================================================================
 --- src/Makefile.in.orig
 +++ src/Makefile.in
-@@ -7295,7 +7295,7 @@ cache_cf.o: cf_parser.cci
+@@ -7742,7 +7742,7 @@ cache_cf.o: cf_parser.cci
  
  # cf_gen builds the configuration files.
  cf_gen$(EXEEXT): $(cf_gen_SOURCES) $(cf_gen_DEPENDENCIES) cf_gen_defines.cci

++++++ squid-config.patch ++++++
--- /var/tmp/diff_new_pack.F0wwm1/_old  2015-01-09 20:51:05.000000000 +0100
+++ /var/tmp/diff_new_pack.F0wwm1/_new  2015-01-09 20:51:05.000000000 +0100
@@ -2,7 +2,7 @@
 ===================================================================
 --- src/cf.data.pre.orig
 +++ src/cf.data.pre
-@@ -1350,6 +1350,8 @@ http_access deny manager
+@@ -1361,6 +1361,8 @@ http_access deny manager
  # Adapt localnet in the ACL section to list your (internal) IP networks
  # from where browsing should be allowed
  http_access allow localnet
@@ -11,7 +11,7 @@
  http_access allow localhost
  
  # And finally deny all other access to this proxy
-@@ -3361,6 +3363,10 @@ DOC_START
+@@ -3414,6 +3416,10 @@ DOC_START
        Instead, if you want Squid to use the entire disk drive,
        subtract 20% and use that value.
  
@@ -22,7 +22,7 @@
        'L1' is the number of first-level subdirectories which
        will be created under the 'Directory'.  The default is 16.
  
-@@ -3494,7 +3500,7 @@ DOC_START
+@@ -3547,7 +3553,7 @@ DOC_START
  NOCOMMENT_START
  
  # Uncomment and adjust the following to add a disk cache directory.
@@ -31,7 +31,7 @@
  NOCOMMENT_END
  DOC_END
  
-@@ -4147,7 +4153,7 @@ DOC_END
+@@ -4178,7 +4184,7 @@ DOC_END
  
  NAME: logfile_rotate
  TYPE: int

++++++ squid-nobuilddates.patch ++++++
--- /var/tmp/diff_new_pack.F0wwm1/_old  2015-01-09 20:51:05.000000000 +0100
+++ /var/tmp/diff_new_pack.F0wwm1/_new  2015-01-09 20:51:05.000000000 +0100
@@ -44,14 +44,14 @@
 -    debug("External ACL win32 group helper build " __DATE__ ", " __TIME__
 -          " starting up...\n");
 +    debug("External ACL win32 group helper build starting up...\n");
-     if (use_global)
+     if (use_global) {
          debug("Domain Global group mode enabled using '%s' as default 
domain.\n", DefaultDomain);
-     if (use_case_insensitive_compare)
+     }
 Index: helpers/negotiate_auth/SSPI/negotiate_sspi_auth.cc
 ===================================================================
 --- helpers/negotiate_auth/SSPI/negotiate_sspi_auth.cc.orig
 +++ helpers/negotiate_auth/SSPI/negotiate_sspi_auth.cc
-@@ -272,7 +272,7 @@ main(int argc, char *argv[])
+@@ -274,7 +274,7 @@ main(int argc, char *argv[])
  
      process_options(argc, argv);
  
@@ -64,7 +64,7 @@
 ===================================================================
 --- helpers/ntlm_auth/SSPI/ntlm_sspi_auth.cc.orig
 +++ helpers/ntlm_auth/SSPI/ntlm_sspi_auth.cc
-@@ -609,7 +609,7 @@ main(int argc, char *argv[])
+@@ -611,7 +611,7 @@ main(int argc, char *argv[])
  
      process_options(argc, argv);
  

++++++ squid-rpmlintrc ++++++
addFilter("no-manual-page-for-binary")
addFilter("zero-length")
addFilter("incorrect-fsf-address")
# Temporary solution untill it is moved into factory
#setBadness('permissions-unauthorized-file', 333)
++++++ squid.logrotate ++++++
--- /var/tmp/diff_new_pack.F0wwm1/_old  2015-01-09 20:51:05.000000000 +0100
+++ /var/tmp/diff_new_pack.F0wwm1/_new  2015-01-09 20:51:05.000000000 +0100
@@ -1,34 +1,5 @@
-/var/log/squid/cache.log {
-    compress
-    dateext
-    maxage 365
-    rotate 99
-    size=+1024k
-    notifempty
-    missingok
-    create 640 squid root
-    sharedscripts
-    postrotate
-     /etc/init.d/squid reload
-    endscript
-}
-
-/var/log/squid/access.log {
-    compress
-    dateext
-    maxage 365
-    rotate 99
-    size=+4096k
-    notifempty
-    missingok
-    create 640 squid root
-    sharedscripts
-    postrotate
-     /etc/init.d/squid reload
-    endscript
-}
-
-/var/log/squid/store.log {
+/var/log/squid/access.log /var/log/squid/store.log /var/log/squid/cache.log {
+    su squid squid
     compress
     dateext
     maxage 365
@@ -39,6 +10,6 @@
     create 640 squid root
     sharedscripts
     postrotate
-     /etc/init.d/squid reload
+     /usr/bin/systemctl -q is-active squid.service && /usr/sbin/squid -k rotate
     endscript
 }

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to