rpms/mod_fcgid/devel mod_fcgid-2.1-README.SELinux, 1.4, 1.5 mod_fcgid.spec, 1.17, 1.18

Paul Howarth pghmcfc at fedoraproject.org
Tue Apr 7 09:32:55 UTC 2009


Author: pghmcfc

Update of /cvs/pkgs/rpms/mod_fcgid/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29557

Modified Files:
	mod_fcgid-2.1-README.SELinux mod_fcgid.spec 
Log Message:
EL-5.3 has fastcgi policy merged into httpd policy


Index: mod_fcgid-2.1-README.SELinux
===================================================================
RCS file: /cvs/pkgs/rpms/mod_fcgid/devel/mod_fcgid-2.1-README.SELinux,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- mod_fcgid-2.1-README.SELinux	26 Feb 2009 12:50:40 -0000	1.4
+++ mod_fcgid-2.1-README.SELinux	7 Apr 2009 09:32:25 -0000	1.5
@@ -1,11 +1,11 @@
 Using mod_fcgid with SELinux in Fedora Core 5 / RHEL 5 onwards
 ==============================================================
 
-Versions of this package built for Fedora Core 5, 6, or 7 and Red Hat
-Enterprise Linux 5 or later include an SELinux policy module to support
-FastCGI applications. Later Fedora releases include the policy in the main
-selinux-policy package and do not require the separate module. This has only
-been tested so far with moin, so feedback from other applications is welcome.
+Versions of this package built for Fedora Core 5, 6, or 7 include an SELinux
+policy module to support FastCGI applications. Later Fedora releases and Red
+Hat Enterprise Linux 5.3 onwards include the policy in the main selinux-policy
+package and do not require the separate module. This has only been tested so
+far with moin, so feedback from other applications is welcome.
 
 The module source (fastcgi.{fc,te}) is included for reference as documentation
 in the package.


Index: mod_fcgid.spec
===================================================================
RCS file: /cvs/pkgs/rpms/mod_fcgid/devel/mod_fcgid.spec,v
retrieving revision 1.17
retrieving revision 1.18
diff -u -r1.17 -r1.18
--- mod_fcgid.spec	26 Feb 2009 12:50:40 -0000	1.17
+++ mod_fcgid.spec	7 Apr 2009 09:32:25 -0000	1.18
@@ -1,7 +1,8 @@
-# Fedora 5,6,7 and EPEL5 versions includes SELinux policy module package
+# Fedora 5, 6, and 7 versions includes SELinux policy module package
 # Fedora 8 and 9 versions include policy in errata selinux-policy releases
 # Fedora 10 onwards include policy in standard selinux-policy releases
-%if 0%{?fedora}%{?rhel} < 5 || 0%{?fedora} > 7 || 0%{?rhel} > 5
+# RHEL 5.3 onwards include policy in standard selinux-policy releases
+%if 0%{?fedora} < 5 || 0%{?fedora} > 7
 %global selinux_module 0
 %global selinux_types %{nil}
 %global selinux_variants %{nil}
@@ -15,7 +16,7 @@
 
 Name:		mod_fcgid
 Version:	2.2
-Release:	9%{?dist}
+Release:	10%{?dist}
 Summary:	Apache2 module for high-performance server-side scripting 
 Group:		System Environment/Daemons
 License:	GPL+
@@ -34,6 +35,11 @@
 BuildRequires:	gawk, httpd-devel >= 2.0, pkgconfig
 Requires:	httpd-mmn = %([ -a %{_includedir}/httpd/.mmn ] && %{__cat} %{_includedir}/httpd/.mmn || echo missing)
 # Make sure that selinux-policy is sufficiently up-to-date if it's installed
+%if "%{?rhel}" == "5"
+Conflicts:	selinux-policy < 2.4.6-203.el5
+# No provide here because selinux-policy >= 2.4.6-203.el5 does the providing
+Obsoletes:	mod_fcgid-selinux <= %{version}-%{release}
+%endif
 %if "%{?fedora}" == "8"
 Conflicts:	selinux-policy < 3.0.8-123.fc8
 %endif
@@ -169,6 +175,12 @@
 %endif
 
 %changelog
+* Mon Apr  6 2009 Paul Howarth <paul at city-fan.org> 2.2-10
+- EL 5.3 now has SELinux support in the main selinux-policy package so handle
+  that release as per Fedora >= 8, except that the RHEL selinux-policy package
+  doesn't Obsolete/Provide mod_fcgid-selinux like the Fedora version, so do
+  the obsoletion here instead
+
 * Thu Feb 26 2009 Paul Howarth <paul at city-fan.org> 2.2-9
 - Update documentation for MoinMoin, Rails (#476658), and SELinux
 




More information about the fedora-extras-commits mailing list