Fedora 7 Update: mod_fcgid-2.1-3.fc7

updates at fedoraproject.org updates at fedoraproject.org
Mon Jun 25 23:49:51 UTC 2007


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2007-0446
2007-06-25 16:25:10
--------------------------------------------------------------------------------

Name        : mod_fcgid
Product     : Fedora 7
Version     : 2.1
Release     : 3.fc7
Summary     : Apache2 module for high-performance server-side scripting
Description :
mod_fcgid is a binary-compatible alternative to the Apache module mod_fastcgi.
mod_fcgid has a new process management strategy, which concentrates on reducing
the number of fastcgi servers, and kicking out corrupt fastcgi servers as soon
as possible.

--------------------------------------------------------------------------------
Update Information:

This update includes a new SELinux policy package, which has both bugfixes and enhancements.

The bug fix allows the web server to create and manage the sockets used to communicate with FastCGI applications running using mod_fcgid. The previous mod_fcgid-selinux package for Fedora 7 did not allow this (due to changes in the way permissions are described in the underlying selinux-policy package) and, as a result, mod_fcgid would not work with SELinux in enforcing mode.

The new policy also supports FastCGI applications accessing data stored on NFS or CIFS shares (if the `httpd_use_nfs' or `httpd_use_cifs' booleans respectively are set), and making connections to SMTP servers if the new SELinux boolean `httpd_fastcgi_can_sendmail' is set (it is off by default). This is useful for applications such as the moin wiki server, which needs this ability for page update notifications.
--------------------------------------------------------------------------------
ChangeLog:

* Fri Jun 15 2007 Paul Howarth <paul at city-fan.org> 2.1-3
- Major update of SELinux policy, supporting accessing data on NFS/CIFS shares
  and a new boolean, httpd_fastcgi_can_sendmail, to allow connections to SMTP
  servers
- Fix for SELinux policy on Fedora 7, which didn't work due to changes in the
  permissions macros in the underlying selinux-policy package
* Wed Mar 21 2007 Paul Howarth <paul at city-fan.org> 2.1-2
- Add RHEL5 with SELinux support
- Rename README.Fedora to README.RPM
--------------------------------------------------------------------------------
Updated packages:

8cebd042cf2fe2f0607d2d9c4843ebcd176151bb mod_fcgid-2.1-3.fc7.ppc64.rpm
f9e238b932a792ddf9b1bde2ae4114633b6d0781 mod_fcgid-debuginfo-2.1-3.fc7.ppc64.rpm
c03a3d460b45e6fc1d45851d26634f422d7ccc23 mod_fcgid-selinux-2.1-3.fc7.ppc64.rpm
bd3e0cf720e91ac71500342a3827dc5e2c9b71ba mod_fcgid-2.1-3.fc7.i386.rpm
fd4293791453b3ae7ca57e522c35e5f19309bff9 mod_fcgid-debuginfo-2.1-3.fc7.i386.rpm
1c9b149d990db821ef11e07d421b52b4e4a44bbc mod_fcgid-selinux-2.1-3.fc7.i386.rpm
5c39eb37fc8c993d3ce87f34e6e749f521e65882 mod_fcgid-2.1-3.fc7.x86_64.rpm
ea0679e7c6fdcf6a2a3dbf778db03243a44b8940 mod_fcgid-selinux-2.1-3.fc7.x86_64.rpm
8f26a70e6bd410f458136b505e1776e2d3429748 mod_fcgid-debuginfo-2.1-3.fc7.x86_64.rpm
f469af05eefea8149825c4124e1ca9a0ac100a10 mod_fcgid-selinux-2.1-3.fc7.ppc.rpm
62ec495ca7437835139d473b38ab9be37b63917e mod_fcgid-debuginfo-2.1-3.fc7.ppc.rpm
e495a7035e0a5402ca95e4d3d04fac591a0adeb0 mod_fcgid-2.1-3.fc7.ppc.rpm
087e25157b5fb9a9f6192996921a0463778760a6 mod_fcgid-2.1-3.fc7.src.rpm

This update can be installed with the 'yum' update program.  Use 'yum update
package-name' at the command line.  For more information, refer to 'Managing
Software with yum,' available at http://docs.fedoraproject.org/yum/.
--------------------------------------------------------------------------------




More information about the package-announce mailing list