subversion:1.10 and subversion-devel:1.10 bug fix and enhancement update

エラータID: AXEA:2023-6200:01

リリース日: 
2023/07/03 Monday - 02:30
題名: 
subversion:1.10 and subversion-devel:1.10 bug fix and enhancement update
影響のあるチャネル: 
Asianux Server 8 for x86_64
Severity: 
N/A
解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. libserf-1.3.9-9.module+el8+1637+29e64d23.src.rpm
    MD5: d16d2e2a84bdaa12b09437a431d32806
    SHA-256: 07c1f0ac5937ea5c54b9756dc01de92bb635407e97424ea9c353d5cf113b64bd
    Size: 154.45 kB
  2. subversion-1.10.2-5.module+el8+1637+29e64d23.src.rpm
    MD5: 5e52e4b63491242a30a4adf39c4fdcd7
    SHA-256: c14feea33fd8310ad48894966531167c1ed340deb9480f28916c02614f604bfc
    Size: 8.07 MB
  3. utf8proc-2.6.1-3.module+el8+1637+29e64d23.src.rpm
    MD5: b986acf49f2f6f66d0d359ba03866cfe
    SHA-256: 96e98eea80de21cc90d190857f9094f73531372a727a07f1230b228824b3c8a0
    Size: 174.76 kB

Asianux Server 8 for x86_64
  1. libserf-1.3.9-9.module+el8+1637+29e64d23.i686.rpm
    MD5: a3ce3b2af8a80d625026418d60accf87
    SHA-256: 8f4ffb95728dc6962a7630f3af3e8226dd0a09e9057df76a1c616f9f8e553cf7
    Size: 62.49 kB
  2. libserf-1.3.9-9.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 50a51f7f826c78154f6d3d97931daa5a
    SHA-256: fdf8f6656b594769e48d54fb499866fd24f994e16ee7f72a6312c557c6673a06
    Size: 58.40 kB
  3. libserf-debugsource-1.3.9-9.module+el8+1637+29e64d23.i686.rpm
    MD5: 83d08f8213075db5890f1811c9c89d59
    SHA-256: 923952cfc865c22baeeda3fabb2e0d9c002455a082d98dd9b7146ce308db0133
    Size: 98.59 kB
  4. libserf-debugsource-1.3.9-9.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 2ac838519a0b48d1348c02adfbdf02f0
    SHA-256: 3b02c5c16b00f81147b1ba623ae0534b3a8689ec83af1a37e6cc0dee39a3fb00
    Size: 98.56 kB
  5. libserf-devel-1.3.9-9.module+el8+1637+29e64d23.i686.rpm
    MD5: a01a9ace52905507c96107595eefea13
    SHA-256: bd287a35259cb035987d8da9724e3fd104b92949dab9e1eda02cc29ad508ca87
    Size: 35.03 kB
  6. libserf-devel-1.3.9-9.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 5071036010623ae9188bd3cda2bd8da9
    SHA-256: 7a1312a22763e03dd011db4091097f2cceaa08964c5817484eb7c58d492bdf28
    Size: 35.02 kB
  7. mod_dav_svn-1.10.2-5.module+el8+1637+29e64d23.i686.rpm
    MD5: 58ab9c6cf4546f4b65283b0ce949377c
    SHA-256: 33b5f53f238dfa1faed71ec37442e186d553a6de388cbe32f2deb92b285cd9c4
    Size: 113.32 kB
  8. mod_dav_svn-1.10.2-5.module+el8+1637+29e64d23.x86_64.rpm
    MD5: d0b33b26421220ac4b5fd93fc99de634
    SHA-256: e0dcfc6bd0647416bb660d34c728301ef2aafb1ddf99ba4c2bfefed99b6fc550
    Size: 106.06 kB
  9. subversion-1.10.2-5.module+el8+1637+29e64d23.i686.rpm
    MD5: 8079ac4569b2bbb8fb7d3f0e98a563b1
    SHA-256: b160aadabe962120b53e1da9d2fcb6ab17f7ebe496b005220c6c3e6bf9152683
    Size: 1.14 MB
  10. subversion-1.10.2-5.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 93983065923c3411d54b9a4bf8deffcf
    SHA-256: 6b0acf5466e860de5c5daec2dfddbf03d1da25f24b6cfdbbf9f9638f23130461
    Size: 1.12 MB
  11. subversion-debugsource-1.10.2-5.module+el8+1637+29e64d23.i686.rpm
    MD5: 486fa5ecaf8e394e325aeb3b1fd4bd9d
    SHA-256: a46838e6723ec2a7a776dbdbd816add356b66b59e3cc56b218817ea0f3fe0a62
    Size: 3.43 MB
  12. subversion-debugsource-1.10.2-5.module+el8+1637+29e64d23.x86_64.rpm
    MD5: cda87e9ba194c4765bc76699802f230e
    SHA-256: 61eb207663fbb884f4f976e64fc00cd2e58467069b2e11a8f50d5cec41ec32f4
    Size: 3.43 MB
  13. subversion-devel-1.10.2-5.module+el8+1637+29e64d23.i686.rpm
    MD5: a3a943602627ad66e9921abcd6589865
    SHA-256: b1766ff6e0504d1d2c14ba9341bf3ec7c2adfb022b0115ca823a0da04db259aa
    Size: 340.89 kB
  14. subversion-devel-1.10.2-5.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 68cb43469be2bd21f1ae15609496a632
    SHA-256: 9411c3c0ad76ee118875817176ea29a4bccf8d84874ea8c0e968ea35351871bd
    Size: 341.04 kB
  15. subversion-gnome-1.10.2-5.module+el8+1637+29e64d23.i686.rpm
    MD5: 700eb5681ead7cd472d13fd06177751d
    SHA-256: 6ab7b06991d3cf474ff0282414d9292f3a076667c32aa91274c81893c0cd8fef
    Size: 23.44 kB
  16. subversion-gnome-1.10.2-5.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 75be1983086bc2050086eec3f8c660f2
    SHA-256: 06ddc0a71d45a5376817c2edff0f40e0811793c75f9202be4efbe32b73b7217b
    Size: 23.43 kB
  17. subversion-javahl-1.10.2-5.module+el8+1637+29e64d23.noarch.rpm
    MD5: 06cd48aeb86e081c725d857703e16b64
    SHA-256: 1fba6e13f8d1b6b197267ad7557b0a3035f30482f45d75e0abb62daa52beb4ba
    Size: 390.72 kB
  18. subversion-libs-1.10.2-5.module+el8+1637+29e64d23.i686.rpm
    MD5: be827b52250a66384ad340a1c8b1990a
    SHA-256: bf5d0425e884f8ca9c83af5d655de45f5120a56f8cf040cda32b6d8868e1d105
    Size: 1.65 MB
  19. subversion-libs-1.10.2-5.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 13ac4e6b5107c4462dc14c9ef1242652
    SHA-256: f316a14ae5b52a4c9b9cbba4c410345b877e8ad0fa464fe10e4a15a0439729db
    Size: 1.49 MB
  20. subversion-perl-1.10.2-5.module+el8+1637+29e64d23.i686.rpm
    MD5: 86f76cd5ac6f2cecb5594b50ac403942
    SHA-256: 2a0eac9494a9c23745c1cacc4ff3e4e3b47fec05b89e2e7dcf7274925679e127
    Size: 916.56 kB
  21. subversion-perl-1.10.2-5.module+el8+1637+29e64d23.x86_64.rpm
    MD5: d09f5cfd3433048a27f7a3587f5e3896
    SHA-256: 20dbc414b02c0422df1a1d966f4c2fa539de41a7ad7700b8df784468d2f56752
    Size: 0.95 MB
  22. subversion-ruby-1.10.2-5.module+el8+1637+29e64d23.i686.rpm
    MD5: 92607b7220d45e603193db02df791a0a
    SHA-256: 3054de8ce01c5082c0400259b32bd71f408f12215060a17ef08277abe3a87ab9
    Size: 553.48 kB
  23. subversion-ruby-1.10.2-5.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 044399fea6ba5aa51c5f8e9f9c22c5e0
    SHA-256: f4bd0c6d6a1c1ed88e4c5b62a39268c643ebf8c7a3180628c4a6476a5c117f7e
    Size: 576.13 kB
  24. subversion-tools-1.10.2-5.module+el8+1637+29e64d23.i686.rpm
    MD5: 7bf43ee9b5cffa95b0445595e06c9c81
    SHA-256: 44d1f23a5ae0985c0a13a6dcb22b1e18b2f30e2581b3f6d9541188865127ad22
    Size: 225.78 kB
  25. subversion-tools-1.10.2-5.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 03e37975ec09b034957bf6513c644266
    SHA-256: 00651618f5b97bca74796449868a59f0a559fa4ff27bd865d2610c55d8a3a51d
    Size: 222.74 kB
  26. utf8proc-2.6.1-3.module+el8+1637+29e64d23.i686.rpm
    MD5: a999ae1d1f7b0731dd814778228269ef
    SHA-256: 2858bbb119959bbefe7091d1ba8945f90f797ca6a365148c69844beba50e75c0
    Size: 72.75 kB
  27. utf8proc-2.6.1-3.module+el8+1637+29e64d23.x86_64.rpm
    MD5: 4d1df36562d3ecb718fbc1b9e83940fc
    SHA-256: ac65858fa62fade10e7a21b71fe9e8c57afb8b818eefa12f4c20df3ac56cdae4
    Size: 72.19 kB
  28. utf8proc-debugsource-2.6.1-3.module+el8+1637+29e64d23.i686.rpm
    MD5: 6a47c28618e55ab2c82c19654505db92
    SHA-256: 69b09b265f5ad0ebca2b02e0104132e36aa942c7710b67e98097b52a21087f66
    Size: 86.31 kB
  29. utf8proc-debugsource-2.6.1-3.module+el8+1637+29e64d23.x86_64.rpm
    MD5: dca2e142cdc7d4ce429b98de90cfb991
    SHA-256: 938679623e696c72df45094bafda11882a699f6620f9c217882f4e1214e7ba6d
    Size: 86.29 kB
  30. utf8proc-devel-2.6.1-3.module+el8+1637+29e64d23.i686.rpm
    MD5: 30b2edc76f36e25dbc12961155ffa67a
    SHA-256: 2e7752e8328ab684e9dc12537977847c6de59391b2ef6d7d0c0f9f9dd7503cdc
    Size: 18.73 kB
  31. utf8proc-devel-2.6.1-3.module+el8+1637+29e64d23.x86_64.rpm
    MD5: e06e76452456edb7402131de058ab088
    SHA-256: d04e8765aecec459ca72dd729bb8023d3243e3fdbff935d3017dc873027d8c25
    Size: 18.71 kB