[ALBA-2022:1878] git bug fix and enhancement update
Type:
bugfix
Severity:
none
Release date:
2022-05-10
Description:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
References:
Updated packages listed below:
Architecture Package Checksum
aarch64 git-daemon-2.31.1-2.el8.aarch64.rpm 148d4424d7746ded32b730967a2d9239567d4dcfa711f9c78ba174e32cabe8a4
aarch64 git-credential-libsecret-2.31.1-2.el8.aarch64.rpm 6217209e2a7f8f756a0c0b5be7fcc403323737c128b4761ea2ac81faef5ec793
aarch64 git-core-2.31.1-2.el8.aarch64.rpm a51183ff5edf61a737a3642899b75dfccddd860afdbea2874466878143f53ce8
aarch64 git-2.31.1-2.el8.aarch64.rpm c0d2e3e5467525c9c21e406884cd95c8c81c4eba46a46605e82a05800d9e96f3
aarch64 git-subtree-2.31.1-2.el8.aarch64.rpm cb747bba61d2126d9dd3fc9e278bb6a08eb95f407afb7c75546a2cf3f033a835
noarch git-email-2.31.1-2.el8.noarch.rpm 25c2678ab9549617054cb1671129d52a20d8c20e750ac6fcbf6a116a9efc9952
noarch perl-Git-2.31.1-2.el8.noarch.rpm 6a3f948e3f27bf0cf358186d209c0eb367bbc45ea2870ddc9f61cafde0aad5e6
noarch git-instaweb-2.31.1-2.el8.noarch.rpm 6c0cbcab4f1ae514581563b1f8cc0113c89966d285c9e045cea992395c8b6ca3
noarch perl-Git-SVN-2.31.1-2.el8.noarch.rpm 80290fdddf838cbd478cf7cde86736a58bda8126eed2a6a25893946e44c1b416
noarch git-core-doc-2.31.1-2.el8.noarch.rpm 8b18dd07cc455e86b3541db953300aebba62466b9df914f601cbdd379964769b
noarch gitweb-2.31.1-2.el8.noarch.rpm 8bbcd077a0d6d2d62f6710a722d80d736598dc5a26c48a0d311e4b73102561bf
noarch git-gui-2.31.1-2.el8.noarch.rpm 98f05c4ecf42407e0e1c67287ebe25b5afe1f4d51701ca1d51e955347a1576af
noarch git-svn-2.31.1-2.el8.noarch.rpm ad39fc2021f82d6d12565f13cae90f0ba6965e1c1fe76825d3a7947c5e60bf39
noarch git-all-2.31.1-2.el8.noarch.rpm c48a5ffa662a6ec47ee9fa3d41a5e3269e6e14cf7c18f59029151530b653e5f3
noarch gitk-2.31.1-2.el8.noarch.rpm e7096d2bb73c47a2aacc7601dffff3ff715e2883ea7ac4c1ccc935b178c7cdd2
ppc64le git-core-2.31.1-2.el8.ppc64le.rpm 20c8657997f6d828abf1e541340e8f140fec91f9c8849bb1e20caec2d61a5175
ppc64le git-daemon-2.31.1-2.el8.ppc64le.rpm 64b1eb1de1ed92fd7b1fe983d1148547e95aca906e43aa683401104409d0746b
ppc64le git-subtree-2.31.1-2.el8.ppc64le.rpm 886fb36d97bf449858210de02a550911b96fbdb3d462a98f63f03908ecf3740a
ppc64le git-credential-libsecret-2.31.1-2.el8.ppc64le.rpm ba49d418d5b1bfa24d9010f171e708a0f0d67391e92e2d03763cb515fdc016ba
ppc64le git-2.31.1-2.el8.ppc64le.rpm e012957967f6f403f75aa6a5917a3a88543aff749fcd50c950debad708638240
x86_64 git-credential-libsecret-2.31.1-2.el8.x86_64.rpm 0d67a626383695ed226a7b96e315ae813e72384a9ab31a9db88e21128d0ac15e
x86_64 git-core-2.31.1-2.el8.x86_64.rpm 17421db3092f6e75d2e4020af286b3d5df08dfaad30d4e7c7bbeb2f11777ed8c
x86_64 git-daemon-2.31.1-2.el8.x86_64.rpm bbff90c4160030e9171f599dc4fc220049169b4a48880ad941f3a097c0972632
x86_64 git-2.31.1-2.el8.x86_64.rpm c87eaa8ac91b00965a94e60b54531e959aeb4c398b366184e2f09acd7339d45d
x86_64 git-subtree-2.31.1-2.el8.x86_64.rpm d9e12ac3cccbdd0ee66463a1cbae402185f6ac52fb624163af1b0ff9ad34cd0e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.