pkgsrc/www/squid/distinfo

101 lines
7.7 KiB
Text
Raw Normal View History

Update squid package to 2.5.4nb8; apply five official patches. o Empty proxy_auth ACLs are silently accepted but lead to unpredictable ACL matching synopsis If a proxy_auth acl is incorrectly defined with no members then any http_access rules using this acl will give unpredictable results depending on the results of earlier acl lookups. This patch corrects both the reason to why acl lookups became unpredictable and makes Squid reject such incorrect acl definitions. severity Medium date 2004-01-15 07:44 bugzilla #893 versions Squid-2.5 and earlier platforms All workaround Make sure your proxy_auth acls are correctly defined. If the acl should not match any users then don't declare the acl at all. o Squid doesn't follow telnet protocol on FTP control connections synopsis Squid forgot to escape IAC characters (ascii code 255) in FTP requests, causing problems to access files/directories using this character in their name or to log in with this character in the login or password. severity Minor date 2004-02-03 14:38 bugzilla #877 versions Squid-2.5 and earlier platforms All workaround Double any such characters in the input to Squid. (%ff%ff instead of %ff) o Random auth popups and account lockouts when using NTLM synopsis When using NTLM authentication random auth popups and account lockouts may be experienced. severity Medium date 2004-02-11 22:12 bugzilla #908 versions Squid-2.5 platforms All workaround It may help to configure a lot of NTLM helpers but this is not verified. o squid_ldap_group -S option did not work synopsis The -S and -E options in squid_ldap_group v2.12 was mixed up, making the options somewhat hard to use. severity Minor date 2004-02-09 17:10 bugzilla #911 versions Squid-2.5.STABLE4 + ldap_group 2.12 patch platforms All workaround Specify -E instead of -S. o Squid stuck at 100% CPU loop in ipcache_purgelru, or segfault in the same synopsis The squid-2.5.STABLE4-connect_cleanup.patch was not entirely correct and could cause memory corruption in certain situations involving negative DNS replies (host not found etc) severity Major date 2004-02-12 09:42 bugzilla #891 versions Squid-2.5.STABLE4-20031210 to 20040212 platforms All
2004-02-12 15:45:00 +01:00
$NetBSD: distinfo,v 1.48 2004/02/12 14:45:00 taca Exp $
1998-08-07 15:27:33 +02:00
2003-09-17 07:40:57 +02:00
SHA1 (squid-2.5.4/squid-2.5.STABLE4.tar.bz2) = 470a2697625cf6edb83ad6fe59af2e147f557e24
Size (squid-2.5.4/squid-2.5.STABLE4.tar.bz2) = 1036704 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-reconfigure_message.patch) = 9b304f2c1956ade18329c7357ce1458990a74581
Size (squid-2.5.4/squid-2.5.STABLE4-reconfigure_message.patch) = 760 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-digest_auth_pwchange.patch) = 6e80ae5e468b03ee4d3d6b1d69021aecdec04614
Size (squid-2.5.4/squid-2.5.STABLE4-digest_auth_pwchange.patch) = 2694 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-redirect_login_space.patch) = a7fb688d69fde9dbb70acb009a3db1b5a547a3f9
Size (squid-2.5.4/squid-2.5.STABLE4-redirect_login_space.patch) = 619 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-fqdnnegcache.patch) = f9e2b1d4c7df4cb94fd561f7c77cc7e7f24cfde0
Size (squid-2.5.4/squid-2.5.STABLE4-fqdnnegcache.patch) = 701 bytes
SHA1 (squid-2.5.4/pam_auth-2.2.patch) = 2978e0bf5531fc179f9cedfbf12216efc1e715af
Size (squid-2.5.4/pam_auth-2.2.patch) = 4878 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4_auth_param_doc.patch) = 88f8c093280329bb7f4624c8f9392069f977e98e
Size (squid-2.5.4/squid-2.5.STABLE4_auth_param_doc.patch) = 9068 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-errorpages.patch) = 954ebcb707deeba64bda287e7591a5d107578fdb
Size (squid-2.5.4/squid-2.5.STABLE4-errorpages.patch) = 49938 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-error_load_text.patch) = 0f7a7df65346512074b0ec7bc459d5ea3f541076
Size (squid-2.5.4/squid-2.5.STABLE4-error_load_text.patch) = 571 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-xpi_mime.patch) = 257ce3058e62a209dae55c9daad77cc5579bfeb8
Size (squid-2.5.4/squid-2.5.STABLE4-xpi_mime.patch) = 601 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-size_overflow.patch) = fea2b13f00332ef5f04ffff72de81d58eeef3c4a
Size (squid-2.5.4/squid-2.5.STABLE4-size_overflow.patch) = 438 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-extacl_auth_loop.patch) = 6de2a5f5b04cc645e164c9b5476061e7b27fac84
Size (squid-2.5.4/squid-2.5.STABLE4-extacl_auth_loop.patch) = 756 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-squid_ldap_group.patch) = 9cba29ee21840f3598c8684abd4a52882a459db7
Size (squid-2.5.4/squid-2.5.STABLE4-squid_ldap_group.patch) = 30490 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-positive_dns_ttl.patch) = 1ec94a4ce2e583e6b734a2e5f381bb086b45f43d
Size (squid-2.5.4/squid-2.5.STABLE4-positive_dns_ttl.patch) = 3409 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-gopherhtml.patch) = 1925feb4a37b91eb0be934941030b328bb00811b
Size (squid-2.5.4/squid-2.5.STABLE4-gopherhtml.patch) = 3382 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-netroute.patch) = f9fdd9d819796120a6bcf4752f6ea8a0e4fd94db
Size (squid-2.5.4/squid-2.5.STABLE4-netroute.patch) = 592 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-synflood.patch) = a1138fb535a3f41a67c01e3e9eca8c11fcc8d72d
Size (squid-2.5.4/squid-2.5.STABLE4-synflood.patch) = 12861 bytes
Update squid package to squid-2.5.4nb3. Apply two offcial patches. * FQDN lookups sometimes returns garbage synopsis FQDN lookups sometimes give garbage after the result. This can be seen as junk in access.log when using log_fqdn or false access control results when using dstdomain acl type and the user requests a URL by IP address. severity Minor date 2003-12-04 10:04 bugzilla #846, #834, #433 versions Squid-2.5 and earlier platforms All workaround Don't use log_fqdn or alternatively compile Squid with --disable-internal-dns * Cleanup of connect & dns timeouts etc synopsis Several minor errors related to how Squid finds a connection where to forward requests. This patch o Adds a new configuration parameter "forward_timeout" to control how long Squid tries to find a method to find a path where to forward the request before giving up. Defaults to 2 minutes. o The default connect_timeout tuned down from 2 minutes to 1 minute to allow for two attempts to find a suitable path within the forward_timeout o fqdncache/ipcache restructured to allow for DNS code to allow the queried name to be logged in cache.log on errors. o negative_dns_ttl now overloaded to also specify the minimum ttl used when caching DNS responses, and tuned down from 5 minutes to 1 minute. o default dns_timeout tuned down from 5 minutes to 2 minutes o some minor compilation warnings on --disable-internal-dns corrected o properly report DNS timeouts as timeouts and not just "No DNS records" severity Minor date 2003-12-06 17:06 bugzilla #848, #849, #851, #852 versions Squid-2.5 and earlier platforms All
2003-12-07 17:48:20 +01:00
SHA1 (squid-2.5.4/squid-2.5.STABLE4-fqdn.patch) = fc0113ebef713234ec9905359a57c1e80f03d211
Size (squid-2.5.4/squid-2.5.STABLE4-fqdn.patch) = 713 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-connect_cleanup.patch) = 20eba739b2fd16a6149c942ff9ca54607dd1b547
Size (squid-2.5.4/squid-2.5.STABLE4-connect_cleanup.patch) = 32516 bytes
Update squid package to squid-2.5.4nb5, including six official patches. o Repeated POST requests causes number of persistent connections to grow synopsis If responses to POST or other non-indempotent requests allows the connection to be kept persistently open then this can lead to a increased connection usage by Squid. This patch changes the behaviour to keep the number of connections stable by closing a persistent connection before opening the new connection. severity Minor date 2003-12-13 16:13 bugzilla #862 versions Squid-2.5 platforms All workaround Disable server-side persistent connections by setting "server_persistent_connections off" in squid.conf. o Segmentation fault on aborted FTP PUT requests synopsis If a FTP PUT request is aborted while Squid is writing data to the server then Squid may abort with a segmentation fault. severity Major date 2003-12-14 12:14 bugzilla #853 versions Squid-2.5 and earlier platforms All workaround If this plauges you a lot then you can deny the use of FTP PUT until the server can be patched. But please note that this will limit the functionality of the proxy by not allowing FTP uploads via the proxy. acl FTP protocol FTP acl PUT method PUT http_access deny FTP PUT o Limit use of persistent connections when filedescriptor usage is high synopsis Under high usage a lot of filedescriptors may be idle persistent connections, causing a shortage of filedescriptors for handling new requests. severity Minor date 2003-12-14 12:14 bugzilla #571 versions Squid-2.5 and earlier platforms All workaround Disable the use of persistent connections in squid.conf. But pleae note that disabling persistent connections will cause a networking performance penalty unless you are actually short on filedescriptors. Alternatively rebuild Squid with support for more filedescriptors. o Icon URLs are uneededly complex synopsis The URL syntax used by Squid for FTP/Gopher icons are uneededly complex and often causes problems. This patch adds a "short_icon_urls" directive which can be used to enable a less complex URL syntax for icons. severity Cosmetic date 2003-12-14 13:14 bugzilla #856 versions Squid-2.5 and earlier platforms All o redirector_access does not handle slow acls such as dst or external correctly synopsis redirector_access was a "fast" acl lookup and did not handle "slow" acls requiring external lookups such as dst or external correcly. severity Minor date 2003-12-14 13:14 bugzilla #860 versions Squid-2.5 and earlier platforms All o Persistent connection usage too high after sudden burst of traffic synopsis Persistent server connections are reused in a round-robin fashion which may cause the number of connections to stay artificially high after a sudden burst of requests. This patch changes persistent connection management to use a LIFO order reusing the most recently used connection first, thereby allowing unneeded connections to close down by idle timeout. severity Minor date 2003-12-15 23:15 bugzilla #865 versions Squid-2.5 and earlier platforms All workaround This usually is not a significant problem, but if you are plauged by this you can try disabling server-side persistent connections in squid.conf.
2003-12-17 17:48:27 +01:00
SHA1 (squid-2.5.4/squid-2.5.STABLE4-pconn_post.patch) = ded777e72f4c0a96569751b23a0da18f651277e3
Size (squid-2.5.4/squid-2.5.STABLE4-pconn_post.patch) = 1231 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-ftp_put.patch) = 1fdaeaedee29ca7093441044dc53802cd02423cb
Size (squid-2.5.4/squid-2.5.STABLE4-ftp_put.patch) = 584 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-pconn-load.patch) = f11a89722d4808dc30c131854a9b7e80d2df95c8
Size (squid-2.5.4/squid-2.5.STABLE4-pconn-load.patch) = 2397 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-icon_urls.patch) = 3a4e3cfe9f1678c5dd4ed6a1e474bb4da89a2a74
Size (squid-2.5.4/squid-2.5.STABLE4-icon_urls.patch) = 2399 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-redirector_access.patch) = ffb18533c312f35b8ac1bc2ce615b0bfd6a7f3c8
Size (squid-2.5.4/squid-2.5.STABLE4-redirector_access.patch) = 3498 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-pconn-lifo.patch) = 0cb1ea50d42a08c4e852367924ad8cb0f8ee6b6e
Size (squid-2.5.4/squid-2.5.STABLE4-pconn-lifo.patch) = 1350 bytes
Update squid package to 2.5.4nb6. - Remove --disable-internal-dns. It could be still enabled by adding to SQUID_CONFIGURE_ARGS in /etc/mk.conf. It found that external dnsserver has some problem, performance disadvantage on Solaris 8. - Apply eight official patches. o Incomplete objects may appear stuck in the cache synopsis Under certain conditions incomplete objects may appear stuck in the cache, not even reload giving a new fresh copy. severity Major date 2003-12-23 01:23 bugzilla #876 versions Squid-2.5 and earlier platforms All workaround Compiling squid with --disable-http-violations completely avoids the issue. Setting "half_closed_clients off" and making quick_abort as aggressively aborting as possible by "quick_abort_min 0 KB" and "quick_abort_max 0 KB" mostly hides the problem. o assertion failed: pinger.c:187: "icmp_pktsize <= MAX_PKT_SZ" synopsis In Squids built with --enable-icmp the pinger helper may exit with the above assertion failure if Squid receives a request with a very long host name. severity Minor date 2003-12-23 01:23 bugzilla #865 versions Squid-2.5 and earlier platforms All workaround Don't build squid with --enable-icmp. This is generally recommended anyway unless you are absolutely sure you want to ICMP PING random sites all over the Internet to measure RTT information even if this may trigger IDS systems etc. o 000 status code being logged for redirects (should be 302) synopsis Redirects initiated by redirector helpers was logged as TCP_MISS/000 instead of the expected TCP_MISS/302. This patch corrects this and should also correct log_mime_hdrs output for the same. severity Minor date 2003-12-21 16:21 bugzilla #869 versions Squid-2.5 and earlier platforms All o Update of Russian error pages synopsis In a current version threre is a problem. The absence of "yo" letter. ("e" with 2 dots ). People prefer to write "E" instead "yo", that is not quite correct, like "How r u" intstead "How are you?" severity Cosmetic date 2003-12-21 15:21 bugzilla #864 versions Squid-2.5 and earlier platforms All o Added 'urllogin' ACL type synopsis This is not a fix for a Squid bug. It is a new feature to workaround an MSIE6 bug that uses control characters to obfuscate the true origin server hostname. You can use the 'urllogin' acl TYPE to deny HTTP requests that contain certain characters in the URL login field. severity Medium date 2003-12-19 16:19 versions Squid-2.5 and earlier platforms All workaround Patch MSIE6, if/when the patch becomes available. o DNS resolver has too short MAXHOSTNAME synopsis Squid would not process hostnames longer than 128 characters. This affects few hosts on the internet, but with the growing use of iDNA it's becoming an issue. severity Minor date 2003-12-18 01:18 bugzilla #842 versions Squid-2.5 and earlier platforms All workaround None. o Squid refuses to start if "pid_filename none" is specified synopsis Contrary to the documentation "pid_filename none" is not accepted and Squid refuses to start. severity Minor date 2003-12-17 21:17 bugzilla #868 versions Squid-2.5 and earlier platforms All o cache_peer max-conn=.. option does not work synopsis Due to the a accounting mismatch in the number of open connections to peers the cache_peer max-conn=.. option does not work. This issue is also seen as very high numbers in the OPEN CONN peer statistics via cachemgr. severity Minor date 2003-12-20 20:20 bugzilla #867 versions Squid-2.5 and earlier platforms All - Separate MESSAGE files into each platform.
2003-12-25 17:28:14 +01:00
SHA1 (squid-2.5.4/squid-2.5.STABLE4-cache_peer_maxconn.patch) = 95d0c5d7f279a8afbbfd20706ba42ce1d22678a7
Size (squid-2.5.4/squid-2.5.STABLE4-cache_peer_maxconn.patch) = 3603 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-pid_filename_none.patch) = b5cd27fb366d368e47d61cd626723aa6e8796484
Size (squid-2.5.4/squid-2.5.STABLE4-pid_filename_none.patch) = 508 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-dns_namelength.patch) = 9935272c3ce447cd62e58d699623426a0872cc1e
Size (squid-2.5.4/squid-2.5.STABLE4-dns_namelength.patch) = 603 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-urllogin_acl.patch) = 727f701c439a1c56520dbdbbde0efb047497a921
Size (squid-2.5.4/squid-2.5.STABLE4-urllogin_acl.patch) = 3064 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-russian.patch) = c0f2803e535050dc7e0757761ac566c3c653f815
Size (squid-2.5.4/squid-2.5.STABLE4-russian.patch) = 20731 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-redirlog.patch) = 6904429ce0bdb169dd0dbea58feefcf95323338a
Size (squid-2.5.4/squid-2.5.STABLE4-redirlog.patch) = 762 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-pinger.patch) = a11373dc135f03c7b9a6f96400da10cb0d69c772
Size (squid-2.5.4/squid-2.5.STABLE4-pinger.patch) = 738 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-partial_reload.patch) = 8d7d1bba09ba674e41f635e80c51bd7d78c105c7
Size (squid-2.5.4/squid-2.5.STABLE4-partial_reload.patch) = 751 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-ldap_tls.patch) = 3d20ba0a993cb9fcc3c2193207f5d8f7ebe57644
Size (squid-2.5.4/squid-2.5.STABLE4-ldap_tls.patch) = 1853 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-ldap_group_bufsize.patch) = 7f9415c2068a0df5560c853696823816781ce950
Size (squid-2.5.4/squid-2.5.STABLE4-ldap_group_bufsize.patch) = 762 bytes
Update squid package to 2.5.4nb8; apply five official patches. o Empty proxy_auth ACLs are silently accepted but lead to unpredictable ACL matching synopsis If a proxy_auth acl is incorrectly defined with no members then any http_access rules using this acl will give unpredictable results depending on the results of earlier acl lookups. This patch corrects both the reason to why acl lookups became unpredictable and makes Squid reject such incorrect acl definitions. severity Medium date 2004-01-15 07:44 bugzilla #893 versions Squid-2.5 and earlier platforms All workaround Make sure your proxy_auth acls are correctly defined. If the acl should not match any users then don't declare the acl at all. o Squid doesn't follow telnet protocol on FTP control connections synopsis Squid forgot to escape IAC characters (ascii code 255) in FTP requests, causing problems to access files/directories using this character in their name or to log in with this character in the login or password. severity Minor date 2004-02-03 14:38 bugzilla #877 versions Squid-2.5 and earlier platforms All workaround Double any such characters in the input to Squid. (%ff%ff instead of %ff) o Random auth popups and account lockouts when using NTLM synopsis When using NTLM authentication random auth popups and account lockouts may be experienced. severity Medium date 2004-02-11 22:12 bugzilla #908 versions Squid-2.5 platforms All workaround It may help to configure a lot of NTLM helpers but this is not verified. o squid_ldap_group -S option did not work synopsis The -S and -E options in squid_ldap_group v2.12 was mixed up, making the options somewhat hard to use. severity Minor date 2004-02-09 17:10 bugzilla #911 versions Squid-2.5.STABLE4 + ldap_group 2.12 patch platforms All workaround Specify -E instead of -S. o Squid stuck at 100% CPU loop in ipcache_purgelru, or segfault in the same synopsis The squid-2.5.STABLE4-connect_cleanup.patch was not entirely correct and could cause memory corruption in certain situations involving negative DNS replies (host not found etc) severity Major date 2004-02-12 09:42 bugzilla #891 versions Squid-2.5.STABLE4-20031210 to 20040212 platforms All
2004-02-12 15:45:00 +01:00
SHA1 (squid-2.5.4/squid-2.5.STABLE4-http_workarounds.patch) = db70ba21cf79b7a28e89658f70e068a2d5215f80
Size (squid-2.5.4/squid-2.5.STABLE4-http_workarounds.patch) = 12322 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-empty_proxy_auth.patch) = 7c915ff182178f6315831999290d80282f409290
Size (squid-2.5.4/squid-2.5.STABLE4-empty_proxy_auth.patch) = 2719 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-ftp_telnet.patch) = 985d113918bd59bb32bbf2924fae4dd1267e5d64
Size (squid-2.5.4/squid-2.5.STABLE4-ftp_telnet.patch) = 3844 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-ntlm_auth_popups.patch) = d55620fbd667c14098d5dec0a2c1fd1f7ce79686
Size (squid-2.5.4/squid-2.5.STABLE4-ntlm_auth_popups.patch) = 63653 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-ldap_group-S.patch) = f290046043732b92014b3957806dab32675d448b
Size (squid-2.5.4/squid-2.5.STABLE4-ldap_group-S.patch) = 993 bytes
SHA1 (squid-2.5.4/squid-2.5.STABLE4-ipcache_purge.patch) = fe724fd85cd3de56a1d80d097d3847ab9572f360
Size (squid-2.5.4/squid-2.5.STABLE4-ipcache_purge.patch) = 1022 bytes
Update squid package to 2.5.2. pkgsrc change: install some supplemental documents. Changes to squid-2.5.STABLE2 (Mars 17, 2003): - Contrib files added back to the distribution - Several compiler warnings fixed when using --disable-ident or --disable-http-violations - authentication can now be used in most access controls, but must in most cases first be enforced in http_access to force the user to authenticate. - cleanups in the developer bootstrap.sh process when preparing the sources. - several squid.conf.default documentation updated to correctly refer to the current names when refering to other directives - authenticate_ip_ttl documentation updates - several assertion faults and segmentation violations corrected - the RunCache/RunAccel and squid.rc scripts updated to refer to the squid binary in sbin rather than the old bin location. - squid_ldap_auth command line processing fixes when specifying the LDAP server last on the line instead of -h option - aufs data corruption bugfix - aufs performance improvement for low traffic systems - aufs stability improvements - external_acl corrected to properly deal with quoted strings - WCCPv1 bugfix to make sure the router accepts the hash assignments - "Total accounted memory" now correctly reported in cachemgr - several small memory leaks (mostly reconfigure related) - new squid.conf option to allow GET/HEAD requests with a request entity - "make uninstall" no longer removes squid.conf - cachemgr.cgi now uses POST to avoid having the cachemgr password logged in the web server logs - authentication schemes which are known to not be proxyable are now filtered out from forwarded server replies to avoid that the clients tries to use such schemes when we know for a fact it won't work - spelling corrections in various error messages - now possible to define acl values with spaces in them by using the "include file" feature - squid_ldap_group updated to 2.10 to fix compilation issues with recent (and older) OpenLDAP libraries and to make the helper deal correctly with true LDAP groups by first looking up the user DN. - Some internal code cleanups - now verifies that programs etc exists iside the chroot directory when using chroot_dir. No longer neccesary to set up a split view environment where the same paths works both inside the chroot and outside just to convince Squid that the files is actually there.. - improved memory usage reporting - --disable-hostname-checks configure option - no longer ignores double dots in host names. Any hostname with double dots is now rejected as invalid. - log_mime_hdrs no longer logs garbage if very long headers are seen. - 'select_fds_hist' object added to cachemgr 'histogram' output - pid file now unlinked when squid has really shut down, not immediately when the shutdown request is received. This allows the pid file to be monitored to determine when Squid has shut down properly - correct authentication scheme setups on some platforms or compilers - several squid.conf.default documentation updates to remove references to renamed or replaced directives by changing them to their current names. - the SSL reverse proxy support updated to allow building with OpenSSL 0.9.7 and and later. - Corrected a minor performance problem while processing HEAD replies from various broken web servers not sending a correct HTTP reply - time acls can now specify multiple times in the same acl name, like most other acl types. - winbind helpers updated to match Samba-2.2.7a and should work with Samba-2.2.6 or later (required). For compability with older Samba versions A new configure option --with-samba-sources=... has been added to allow you to specify which Samba version the helpers should be built for if different than the above versions. - Squid MIB definition syntax correction to work better with newer (and older) SNMP tools. - Fixed access.log format when logging "error:invalid-HTTP-ident" on requests where parsing the HTTP identifier (HTTP/1.0) failed. - "make distclean" no longer removes the icons, this avoids the dependency on "uudecode" to rebuild Squid after "make distclean" - User name returned by external acl lookups (external_acl_type) is now available as "ident" in later acl checks in addition to the logging in access.log. - Incorrect behaviour of Digest authentication partly corrected - it will not handle sessions, but will always enforce password correctness.. (patch submitted by Sean Burford). - Issue with persistent connections and PUT/POST request corrected
2003-03-25 18:44:22 +01:00
SHA1 (patch-aa) = 2e0d96f6ccb9d0c42db2da49e76846edad09624f
Update squid to 2.5.1 with several patches from http://www.squid-cache.org/Versions/v2/2.5/bugs/. Now try to install more authentication modules, but those modules should be handled by proper frame work (Curretly, SASL modules aren't handled). Changes to squid-2.5 (): - Major rewrite of proxy authentication to support other schemes than basic. First in the line is NTLM support but others can easily be added (minimal digest is present). See Programmers Guide. (Robert Collins & Francesco Chemolli) - Reworked how request bodies are passed down to the protocols. Now all client side processing is inside client_side.c, and the pass and pump modules is no longer used. - Optimized searching in proxy_auth and ident ACL types. Squid should now handle large access lists a lot more efficiently. (Francesco Chemolli) - Fixed forwarding/peer loop detection code (Brian Degenhardt) - now a peer is ignored if it turns out to be us, rather than committing suicide - Changed the internal URL code to obey appendDomain for internal objects if it needs appending. This fixes weirdnesses where a machine can think it is "foo.bar.com", and "foo" is requested. (Brian Degenhardt) - Added the use of Automake to create the Makefile.in's in the squid source tree. This will allow libtool in the future, and immediately allows better dependency tracking - with or without gcc - as well as the dist-all and distcheck targets for developers which respectively build a tar.gz and a tar.bz2 distribution, and check that what will be distributed builds. - Added TOS and source address selection based on ACLs, written by Roger Venning. This allows administrators to set the TOS precedence bits and/or the source IP from a set of available IPs based upon some ACLs, generally to map different users to different outgoing links and traffic profiles. - Added 'max-conn' option to 'cache_peer' - Added SSL gatewaying support, allowing Squid to act as a SSL server in accelerator setups. - SASL authentication helper by Ian Castle - msntauth updated to v2.0.3 - no_cache now applies to cache hits as well as cache misses - the Gopher client in Squid has been significantly improved - Squid now sanity checks FTP data connections to ensure the connection is from the requested server. Can be disabled if needed by turning off the ftp_sanitycheck option. - external acl support. A mechanism where flexible ACL checks can be driven by external helpers. See the external_acl_type and acl external directives. - Countless other small things and fixes - HTML pages generated by Squid or CacheMgr as well as the ERR documents now contain a doctype declaration so that browsers know which HTML specification the document uses. In addition to that they have a new look (background-color, font) and are valid according to the HTML standards at www.w3.org. (Clemens Löser) - Login and password send to Basic auth helpers is now URL escaped to allow for spaces and other "odd" characters in logins and passwords - Proxy Authentication is no longer blindly forwarded to peer caches if not used locally. If forwarding of proxy authentication is desired then it must now be configured with the login=PASS cache_peer option. - Responses with Vary: in the header are now cached by squid. (Henrik Nordstrom). - Removed unused 'siteselect_timeout' directive.
2002-10-13 18:43:20 +02:00
SHA1 (patch-ab) = 1224ba4cee98a26d2c9d670eb6d57c6187ff2d56
SHA1 (patch-ac) = 1b283f0a573c02c82ce26f75e67d19b1ec5ff9f0
Update squid to 2.5.1 with several patches from http://www.squid-cache.org/Versions/v2/2.5/bugs/. Now try to install more authentication modules, but those modules should be handled by proper frame work (Curretly, SASL modules aren't handled). Changes to squid-2.5 (): - Major rewrite of proxy authentication to support other schemes than basic. First in the line is NTLM support but others can easily be added (minimal digest is present). See Programmers Guide. (Robert Collins & Francesco Chemolli) - Reworked how request bodies are passed down to the protocols. Now all client side processing is inside client_side.c, and the pass and pump modules is no longer used. - Optimized searching in proxy_auth and ident ACL types. Squid should now handle large access lists a lot more efficiently. (Francesco Chemolli) - Fixed forwarding/peer loop detection code (Brian Degenhardt) - now a peer is ignored if it turns out to be us, rather than committing suicide - Changed the internal URL code to obey appendDomain for internal objects if it needs appending. This fixes weirdnesses where a machine can think it is "foo.bar.com", and "foo" is requested. (Brian Degenhardt) - Added the use of Automake to create the Makefile.in's in the squid source tree. This will allow libtool in the future, and immediately allows better dependency tracking - with or without gcc - as well as the dist-all and distcheck targets for developers which respectively build a tar.gz and a tar.bz2 distribution, and check that what will be distributed builds. - Added TOS and source address selection based on ACLs, written by Roger Venning. This allows administrators to set the TOS precedence bits and/or the source IP from a set of available IPs based upon some ACLs, generally to map different users to different outgoing links and traffic profiles. - Added 'max-conn' option to 'cache_peer' - Added SSL gatewaying support, allowing Squid to act as a SSL server in accelerator setups. - SASL authentication helper by Ian Castle - msntauth updated to v2.0.3 - no_cache now applies to cache hits as well as cache misses - the Gopher client in Squid has been significantly improved - Squid now sanity checks FTP data connections to ensure the connection is from the requested server. Can be disabled if needed by turning off the ftp_sanitycheck option. - external acl support. A mechanism where flexible ACL checks can be driven by external helpers. See the external_acl_type and acl external directives. - Countless other small things and fixes - HTML pages generated by Squid or CacheMgr as well as the ERR documents now contain a doctype declaration so that browsers know which HTML specification the document uses. In addition to that they have a new look (background-color, font) and are valid according to the HTML standards at www.w3.org. (Clemens Löser) - Login and password send to Basic auth helpers is now URL escaped to allow for spaces and other "odd" characters in logins and passwords - Proxy Authentication is no longer blindly forwarded to peer caches if not used locally. If forwarding of proxy authentication is desired then it must now be configured with the login=PASS cache_peer option. - Responses with Vary: in the header are now cached by squid. (Henrik Nordstrom). - Removed unused 'siteselect_timeout' directive.
2002-10-13 18:43:20 +02:00
SHA1 (patch-ad) = 23a906011ffef78d070cc49c94c4f4837eb319ec
SHA1 (patch-ae) = 5031183c7512573c8c8602d0b0541999f43343f2
update squid pacakge to 2.5.3 (squid-2.5.STABLE3). Changes to squid-2.5.STABLE3 (25 May 2003): - Bug #573: Occational false negatives in external acl lookups - Bug #577: assertion failed: cbdata.c:224: "c->y == c" when external_acl helpers crashes - Bug #590: Squid may hang or behave oddly on shutdown while requests is being processed. - Bug #590: external acl lookups does not deal well with queue overload - cache_effective_user documentation update - cache_peer documentation update for htcp and carp - Bug #600: The example header_access paranoid setting is missing WWW-Authenticate - Bug #605: Segmentation fault in idnsGrokReply() on certain platforms - Fixes to build properly on AIX 5 - Bug #574: wb_group updated to version 1.1 to make group names case insensitive and correct a segfault issue in the helper - SNMP mib updates to make cacheNumObjCount, cacheCurrentUnlinkRequests, cacheCurrentSwapSize and cacheClients correctly report as gauges (was reporting as counters). - Woraround for --enable-ssl Kerberos issue on RedHat 9 - Bug #579: Close and repopen log files on "squid -k reconfigure" - Bug #598: squid_ldap_auth could segfault if LDAP server is unavailable - Bug #609,#612: msntauth helper fixes in dealing with large or non-existing allow/deny user files. - Bug #620: acl ident REQUIRED matches even if the ident lookup fails - Bug #432: reply_body_max_size fails with ident or proxy_auth acls and also fails to block large objects where the content-length is not known - Bug #606: Basic auth looping and gets stuck at high CPU usage when multiple proxy_auth ACLs combined in one line and login fails. - squid_ldap_auth updated with support for TLS and SSL - Bug #623: segfault if using negated external acls in certain configurations involving other acls later on the same http_access line. - Bug #622: wb_group helper update to version 1.2 to ass support for Domain-Qualified groups refering to groups in a specific domain - Bug #596: logic error in poll() error management - Bug #597: logic errors in error management - Bug #591: segmentation fault in authentication on "squid -k debug" - Bug #587: smb_auth fails on complex logins involving domain names or other odd characters - Bug #558, #587: smb_auth.pl fails on complex logins involving domain names or other odd characters - Bug #643: external_acl fails with ttl=0 due to a change introduced by the patch for Bug #553 in 2.5.STABLE2. - Bug #630: minor issues in digest authantication causing random authentication failures and incompability with many mainstream browser digest implementations due to browser qop bugs. To deal with those broken browser nonce_stricness now defaults to off, and two new digest options have been added (check_nonce_count and post_workaround) to allow workarounds to other quite bad browser bugs if needed. - Bug #644: digest authentication fails on requests with one or more comma in the requested URL - Bug #648: deny_info TCP_RESET not working. The fix for this also adds the ability to send redirects.
2003-05-25 16:58:16 +02:00
SHA1 (patch-ag) = fc215888a815d2b39f408b980f8bce3bf5ca998c
Update squid to 2.5.1 with several patches from http://www.squid-cache.org/Versions/v2/2.5/bugs/. Now try to install more authentication modules, but those modules should be handled by proper frame work (Curretly, SASL modules aren't handled). Changes to squid-2.5 (): - Major rewrite of proxy authentication to support other schemes than basic. First in the line is NTLM support but others can easily be added (minimal digest is present). See Programmers Guide. (Robert Collins & Francesco Chemolli) - Reworked how request bodies are passed down to the protocols. Now all client side processing is inside client_side.c, and the pass and pump modules is no longer used. - Optimized searching in proxy_auth and ident ACL types. Squid should now handle large access lists a lot more efficiently. (Francesco Chemolli) - Fixed forwarding/peer loop detection code (Brian Degenhardt) - now a peer is ignored if it turns out to be us, rather than committing suicide - Changed the internal URL code to obey appendDomain for internal objects if it needs appending. This fixes weirdnesses where a machine can think it is "foo.bar.com", and "foo" is requested. (Brian Degenhardt) - Added the use of Automake to create the Makefile.in's in the squid source tree. This will allow libtool in the future, and immediately allows better dependency tracking - with or without gcc - as well as the dist-all and distcheck targets for developers which respectively build a tar.gz and a tar.bz2 distribution, and check that what will be distributed builds. - Added TOS and source address selection based on ACLs, written by Roger Venning. This allows administrators to set the TOS precedence bits and/or the source IP from a set of available IPs based upon some ACLs, generally to map different users to different outgoing links and traffic profiles. - Added 'max-conn' option to 'cache_peer' - Added SSL gatewaying support, allowing Squid to act as a SSL server in accelerator setups. - SASL authentication helper by Ian Castle - msntauth updated to v2.0.3 - no_cache now applies to cache hits as well as cache misses - the Gopher client in Squid has been significantly improved - Squid now sanity checks FTP data connections to ensure the connection is from the requested server. Can be disabled if needed by turning off the ftp_sanitycheck option. - external acl support. A mechanism where flexible ACL checks can be driven by external helpers. See the external_acl_type and acl external directives. - Countless other small things and fixes - HTML pages generated by Squid or CacheMgr as well as the ERR documents now contain a doctype declaration so that browsers know which HTML specification the document uses. In addition to that they have a new look (background-color, font) and are valid according to the HTML standards at www.w3.org. (Clemens Löser) - Login and password send to Basic auth helpers is now URL escaped to allow for spaces and other "odd" characters in logins and passwords - Proxy Authentication is no longer blindly forwarded to peer caches if not used locally. If forwarding of proxy authentication is desired then it must now be configured with the login=PASS cache_peer option. - Responses with Vary: in the header are now cached by squid. (Henrik Nordstrom). - Removed unused 'siteselect_timeout' directive.
2002-10-13 18:43:20 +02:00
SHA1 (patch-aj) = aa2271e53602fe168604aeced6ed66d28fe47707
SHA1 (patch-ak) = 19861281d8a9ece352ce9e881e1e60f6787933e3
SHA1 (patch-al) = 534f273ec63f6de0818f1f86a2b655eac4564213
SHA1 (patch-an) = 8748cfb50e0acb6588228b87b424f87b0c48cc59
SHA1 (patch-ba) = c91bc26e4b6df2cb4b7042591efb4afd7c989462
SHA1 (patch-bb) = 70e92462230ac3b9920946b089290d9ec814fade
SHA1 (patch-bc) = 536299e59c396829f23484a14bb9a6f5c0a4de35
SHA1 (patch-ca) = 652e35b253a6b75a3ac452773d681e70c5fc310d
SHA1 (patch-cb) = 7fb49ee4f9e21dea9ca6e54da9a581866b225853
SHA1 (patch-cc) = 9d9cf0b66768b3942c1683a7a908bfb0aa2fe0f2