Fedora 37 Update: gitolite3-3.6.13-1.fc37

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-791b888884
2023-07-27 02:04:37.485898
--------------------------------------------------------------------------------

Name        : gitolite3
Product     : Fedora 37
Version     : 3.6.13
Release     : 1.fc37
URL         : http://github.com/sitaramc/gitolite
Summary     : Highly flexible server for git directory version tracker
Description :
Gitolite allows a server to host many git repositories and provide access
to many developers, without having to give them real userids on the server.
The essential magic in doing this is ssh's pubkey access and the authorized
keys file, and the inspiration was an older program called gitosis.

Gitolite can restrict who can read from (clone/fetch) or write to (push) a
repository. It can also restrict who can push to what branch or tag, which
is very important in a corporate environment. Gitolite can be installed
without requiring root permissions, and with no additional software than git
itself and perl. It also has several other neat features described below and
elsewhere in the doc/ directory.

--------------------------------------------------------------------------------
Update Information:

3.6.13
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 18 2023 Gwyn Ciesla <gwync@xxxxxxxxxxxxxx> - 1:3.6.13-1
- 3.6.13
* Wed May  3 2023 Gwyn Ciesla <gwync@xxxxxxxxxxxxxx> - 1:3.6.12-10
- Loosened subversion dependency.
* Wed Mar  8 2023 Gwyn Ciesla <gwync@xxxxxxxxxxxxxx> - 1:3.6.12-9
- migrated to SPDX license
* Thu Jan 19 2023 Fedora Release Engineering <releng@xxxxxxxxxxxxxxxxx> - 1:3.6.12-8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2223494 - gitolite3-3.6.13 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2223494
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-791b888884' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux