development/debug

frontier-squid-debuginfo - Debug information for package frontier-squid

License: GPL
Vendor: Koji
Description:
This package provides debug information for package frontier-squid.
Debug information is useful when developing applications that use this
package or when debugging this package.

Packages

frontier-squid-debuginfo-4.11-3.1.osg35.el7.x86_64 [12.1 MiB] Changelog by Dave Dykstra (2020-06-03):
- Upgrade to 4.11-3 tarball with the following release notes:
 - Apply patch for bug #5051 which prevents a negative cache from
    persisting indefinitely with if-modified-since and collapsed forwarding.
 - Fix shoal when there are multiple squid workers.
 - Add cc.*\.in2p3\.fr to MAJOR_CVMFS.  It was already in ATLAS_FRONTIER
    so it was included for installations that accept both, but not for
    those that accept only MAJOR_CVMFS.
frontier-squid-debuginfo-4.11-2.1.osg35.el7.x86_64 [12.1 MiB] Changelog by Dave Dykstra (2020-04-23):
- Upgrade to 4.11-2 tarball with the following release notes:
 - The 4.11 release announcement is now at
     https://www.mail-archive.com/squid-announce@lists.squid-cache.org/msg00108.html
    The announcement was delayed because security vulnerabilities were
    being double-checked.
 - frontier-squid was not susceptible to the ESI vulnerability, because of
    missing libraries on the build machine.  Add --disable-esi to make
    sure it doesn't get accidentally enabled.
frontier-squid-debuginfo-4.10-3.1.osg35.el7.x86_64 [12.1 MiB] Changelog by Dave Dykstra (2020-03-16):
- Upgrade to 4.10-3 tarball with the following release notes:
 - Update patch for squid bug #5022 to final version.
 - Add patch for squid bug #5030 which reported that negative caching
    was not working.  This is an important feature for keeping load
    down on CVMFS stratum 1s that are not hosting a repository.
frontier-squid-debuginfo-4.10-1.1.osg35.el7.x86_64 [12.1 MiB] Changelog by Dave Dykstra (2020-02-03):
- Upgrade to 4.10-1 tarball with the following release notes:
 - Update to squid-4.10, with release notes at
    https://www.mail-archive.com/squid-announce@lists.squid-cache.org/msg00103.html
   including a fix for a serious security vulnerability affecting
   reverse proxies and a potential information leak when proxying ftp.
 - Remove patch for bug #4735, as it has been included in the 4.10 release.
 - Change compressing log rotation back to use copytruncate when there
   are multiple workers, because the reconfigure signal triggers an
   SNMP bug when there are multiple workers (squid bug #5022).
 - Disable log rotatation when SQUID_MAX_ACCESS_LOG=0.  Using this is
    highly discouraged since standard logrotate is usually unable to
    keep up with the high volume of logs typically generated by squid.
    It also interferes with frontier-awstats support.
 - Change log rotating cron scripts to ignore commented lines in
    /etc/sysconfig/frontier-squid
frontier-squid-debuginfo-4.9-2.1.osg35.el7.x86_64 [12.1 MiB] Changelog by Dave Dykstra (2019-11-10):
- Upgrade to 4.9-2 tarball with the following release note:
 - Fix bug in daily cron that prevented it from rotating any logs
frontier-squid-debuginfo-4.8-2.1.osg35.el7.x86_64 [11.9 MiB] Changelog by Dave Dykstra (2019-08-29):
- Upgrade to 4.8-2 tarball with the following release note:
 - Add support for starting and stopping shoal-agent when installed and
   enabled by SQUID_AUTO_DISCOVER=true
- Add compilation and installation for shoal-agent
frontier-squid-debuginfo-4.8-1.1.osg35.el7.x86_64 [11.9 MiB] Changelog by Dave Dykstra (2019-07-17):
- Upgrade to 4.8-1 tarball with the following release notes:
 - Update to squid-4.8 with release notes at
    https://www.mail-archive.com/squid-announce@lists.squid-cache.org/msg00096.html
   There was no 4.7 announcement but here's the ChangeLog:
    https://github.com/squid-cache/squid/blob/f977bfa698ab92e9474c775cef0e01fb756a4b0f/ChangeLog

Listing created by Repoview-0.6.6-4.el7