Fedora 20 Update: tinyproxy-1.8.3-2.fc20

updates at fedoraproject.org updates at fedoraproject.org
Sun Nov 10 06:22:47 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-18067
2013-10-02 05:07:07
--------------------------------------------------------------------------------

Name        : tinyproxy
Product     : Fedora 20
Version     : 1.8.3
Release     : 2.fc20
URL         : https://www.banu.com/tinyproxy/
Summary     : A small, efficient HTTP/SSL proxy daemon
Description :
tinyproxy is a small, efficient HTTP/SSL proxy daemon that is very useful in a
small network setting, where a larger proxy like Squid would either be too
resource intensive, or a security risk.

--------------------------------------------------------------------------------
Update Information:

Fix the build of tinyproxy to include the NDEBUG flag so memory allocations are not logged.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1011783 - tinyproxy is build with debug version for calloc/malloc/realloc/strdup/free
        https://bugzilla.redhat.com/show_bug.cgi?id=1011783
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update tinyproxy' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list