--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2018-288738037e
2018-03-06 17:17:51.853511
--------------------------------------------------------------------------------

Name        : rdopkg
Product     : Fedora 27
Version     : 0.46.3
Release     : 1.fc27
URL         : https://github.com/softwarefactory-project/rdopkg/
Summary     : RPM packaging automation tool CLI
Description :
rdopkg is a tool for automating RPM packaging tasks such as managing patches,
updating to a new version and much more.

Although it contains several RDO-specific actions, most of rdopkg
functionality can be used for any RPM package following conventions
described in the rdopkg manual.

This package contains rdopkg executable, man pages and docs.

--------------------------------------------------------------------------------
Update Information:

- distgit: Add -R/--release-bump-index argument - distgit: Support DLRN
0.date.hash and 0.1.date.hash Release formats - distgit: Preserve Change-Id when
amending a commit - distgit: normalize commit messages - new-version: ensure -H
and -B work together - new-version: don't display redundant message on -b - new-
version: enable `fedpkg new-sources` for Fedora by default - new-version: fix
`fedpkg new-sources` getting wrong tarball - patch: return 0 on no new patches -
pkgenv: show patches base and base git ref information - rdoinfo: Fix error on
info-tags-diff for packages without buildsys-tags - rdoinfo: Use "project" as
package primary key to compare tags - reqcheck: normalize python2/python3
package names - spec: better detection of multiple changelog entries - spec:
don't get confused by changelog mentions in the changelog - spec: don't
duplicate %%{?dist} - core: action alias support - core: fix new action check
for old state - refactor: Remove legacy coprbuild action - refactor: nice error
messages on invalid Version/patches_base - refactor: split utils.cmd, create
separate utils.git module - refactor: unify patch and update-patches - tests:
Add Zuul v3 jobs - tests: Add newversion.feature scenario using --bug - tests:
Add topy to tox as a linting check - tests: Extend newversion.feature for
coverage of -H - tests: add topy to whitelist_externals - tests: expand
fix.feature scenarios - tests: improved reporting and test names - tests: make
spec file Then assert more descriptive - doc: Trailing whitespace cleanup in doc
files - doc: Typo fixes from topy - doc: include feature scenarios in the
documentation - doc: make file naming consistent - doc: remove obsolete building
doc - doc: update README.md with Fedora/EPEL install instructions - doc: update
README.md with current information - doc: update bug tracker information in the
manual
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade rdopkg' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-le...@lists.fedoraproject.org

Reply via email to