Fedora 38 Update: php-sebastian-environment6-6.0.1-1.fc38

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-6356e629b2
2023-06-16 02:20:54.533202
--------------------------------------------------------------------------------

Name        : php-sebastian-environment6
Product     : Fedora 38
Version     : 6.0.1
Release     : 1.fc38
URL         : https://github.com/sebastianbergmann/environment
Summary     : Handle HHVM/PHP environments, version 6
Description :
This component provides functionality that helps writing PHP code that
has runtime-specific (PHP / HHVM) execution paths.

This package provides version 6 of sebastian/environment library.

Autoloader: /usr/share/php/SebastianBergmann/Environment6/autoload.php

--------------------------------------------------------------------------------
Update Information:

This component provides functionality that helps writing PHP code that has
runtime-specific (PHP / HHVM) execution paths.  This package provides version 6
of sebastian/environment library.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 11 2023 Remi Collet <remi@xxxxxxxxxxxx> - 6.0.1-1
- update to 6.0.1
* Fri Feb  3 2023 Remi Collet <remi@xxxxxxxxxxxx> - 6.0.0-1
- update to 6.0.0
- raise dependency on PHP 8.1
- rename to php-sebastian-environment6
- move to /usr/share/php/SebastianBergmann/Environment6
* Fri Feb  3 2023 Remi Collet <remi@xxxxxxxxxxxx> - 5.1.5-1
- update to 5.1.5
* Mon Apr  4 2022 Remi Collet <remi@xxxxxxxxxxxx> - 5.1.4-1
- update to 5.1.4
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2167791 - Review Request: php-sebastian-environment6 - Handle HHVM/PHP environments, version 6
        https://bugzilla.redhat.com/show_bug.cgi?id=2167791
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-6356e629b2' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux