[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted tinyproxy 1.8.4-3~deb9u2 (source amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 31 Mar 2020 12:15:15 +0200
Source: tinyproxy
Binary: tinyproxy
Architecture: source amd64
Version: 1.8.4-3~deb9u2
Distribution: stretch
Urgency: medium
Maintainer: Ed Boraas <ed@debian.org>
Changed-By: Mike Gabriel <sunweaver@debian.org>
Description:
 tinyproxy  - Lightweight, non-caching, optionally anonymizing HTTP proxy
Closes: 870307 948283
Changes:
 tinyproxy (1.8.4-3~deb9u2) stretch; urgency=medium
 .
   * debian/patches:
     + Add CVE-2017-11747-drop-privileges-after-PID-file-creation.patch.
       CVE-2017-11747: Create PID file before dropping privileges to non-root
       account. (Closes: #870307).
   * debian/tinyproxy.init:
     + Only set PIDDIR, if PIDFILE is a non-zero length string. (Closes:
       #948283).
Checksums-Sha1:
 e8be7a753b6c7eabf25f14b7444967fa493680b0 2182 tinyproxy_1.8.4-3~deb9u2.dsc
 2ecc31268b386c282f4c9f4ed53dd9b76f3c3aee 192300 tinyproxy_1.8.4.orig.tar.xz
 ea58944daa705551ed82df72742c5ac6bd42080c 181 tinyproxy_1.8.4.orig.tar.xz.asc
 01e6228f8872d1d0416511769bcf1ce9f0bf3cfc 21388 tinyproxy_1.8.4-3~deb9u2.debian.tar.xz
 6cf1fd17072e4631d2709cd31483d07e01752e6b 98442 tinyproxy-dbgsym_1.8.4-3~deb9u2_amd64.deb
 a1f1e1e42e6fffa6c48e2b414c3418fab76633cc 6903 tinyproxy_1.8.4-3~deb9u2_amd64.buildinfo
 3502d0fbc05e49e8d6084704b6f1505b1936065e 85738 tinyproxy_1.8.4-3~deb9u2_amd64.deb
Checksums-Sha256:
 6416ad625ca72b45721bb7a21baa94ecc5c739b2e413322903da54a8f15e4fa5 2182 tinyproxy_1.8.4-3~deb9u2.dsc
 a41f4ddf0243fc517469cf444c8400e1d2edc909794acda7839f1d644e8a5000 192300 tinyproxy_1.8.4.orig.tar.xz
 2ab516a8a6568162d66081c617c8b9c71ada4a14b789aea02c7d832c18c432cc 181 tinyproxy_1.8.4.orig.tar.xz.asc
 24848d3dc81191a9d5ebf4c5857cf9082968cd7e899e710bd84154595a625e4b 21388 tinyproxy_1.8.4-3~deb9u2.debian.tar.xz
 c366b0a71b548a091065c3f710789216d749bfaef6d38d7c23e6bb21fd9aa1c2 98442 tinyproxy-dbgsym_1.8.4-3~deb9u2_amd64.deb
 d66900c62e99c560ead4d6e994879b4d473c9ca41e3e8ed33c999354e8708354 6903 tinyproxy_1.8.4-3~deb9u2_amd64.buildinfo
 0eb1f096932690ef991f6eff48aff957e33fc6102f524577a8b91ac4fdc4c38f 85738 tinyproxy_1.8.4-3~deb9u2_amd64.deb
Files:
 88109d3d6a53d8d91cac79932d72f38a 2182 web optional tinyproxy_1.8.4-3~deb9u2.dsc
 b181e8c78cb31c2bc16b61fcf2425190 192300 web optional tinyproxy_1.8.4.orig.tar.xz
 40114246a53ee2be072ece9b5185bf6d 181 web optional tinyproxy_1.8.4.orig.tar.xz.asc
 509e9a176db7e56310c5c288ac55c1a3 21388 web optional tinyproxy_1.8.4-3~deb9u2.debian.tar.xz
 57f925ae998862ac25aae44aa1f9142d 98442 debug extra tinyproxy-dbgsym_1.8.4-3~deb9u2_amd64.deb
 3cd61b82fa540597e3fa39b315621beb 6903 web optional tinyproxy_1.8.4-3~deb9u2_amd64.buildinfo
 eb74f6e35a6560f469824832c3a4a3eb 85738 web optional tinyproxy_1.8.4-3~deb9u2_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=poT5
-----END PGP SIGNATURE-----


Reply to: