--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-cff7016d31
2022-04-26 07:30:06.746505
--------------------------------------------------------------------------------Name        : zchunk
Product     : Fedora 35
Version     : 1.2.2
Release     : 1.fc35
URL         : https://github.com/zchunk/zchunk
Summary     : Compressed file format that allows easy deltas
Description :
zchunk is a compressed file format that splits the file into independent
chunks.  This allows you to only download the differences when downloading a
new version of the file, and also makes zchunk files efficient over rsync.
zchunk files are protected with strong checksums to verify that the file you
downloaded is in fact the file you wanted.

--------------------------------------------------------------------------------Update Information:

Fix various small issues highlighted by Coverity
--------------------------------------------------------------------------------ChangeLog:

* Mon Apr 18 2022 Jonathan Dieter  - 1.2.2-1
- Fixed a number of small issues highlighted by Coverity
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-cff7016d31' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 35: zchunk 2022-cff7016d31

April 26, 2022
Fix various small issues highlighted by Coverity

Summary

zchunk is a compressed file format that splits the file into independent

chunks. This allows you to only download the differences when downloading a

new version of the file, and also makes zchunk files efficient over rsync.

zchunk files are protected with strong checksums to verify that the file you

downloaded is in fact the file you wanted.

Fix various small issues highlighted by Coverity

* Mon Apr 18 2022 Jonathan Dieter - 1.2.2-1

- Fixed a number of small issues highlighted by Coverity

su -c 'dnf upgrade --advisory FEDORA-2022-cff7016d31' at the command

line. For more information, refer to the dnf documentation available at

http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/keys

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2022-cff7016d31 2022-04-26 07:30:06.746505 Product : Fedora 35 Version : 1.2.2 Release : 1.fc35 URL : https://github.com/zchunk/zchunk Summary : Compressed file format that allows easy deltas Description : zchunk is a compressed file format that splits the file into independent chunks. This allows you to only download the differences when downloading a new version of the file, and also makes zchunk files efficient over rsync. zchunk files are protected with strong checksums to verify that the file you downloaded is in fact the file you wanted. Fix various small issues highlighted by Coverity * Mon Apr 18 2022 Jonathan Dieter - 1.2.2-1 - Fixed a number of small issues highlighted by Coverity su -c 'dnf upgrade --advisory FEDORA-2022-cff7016d31' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 35
Version : 1.2.2
Release : 1.fc35
URL : https://github.com/zchunk/zchunk
Summary : Compressed file format that allows easy deltas

Related News