--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-74745ddb2a
2024-06-02 00:41:37.846282
--------------------------------------------------------------------------------
Name : helix
Product : Fedora EPEL 9
Version : 24.03
Release : 3.el9
URL : https://helix-editor.com/
Summary : A post-modern modal text editor written in Rust
Description :
A Kakoune / Neovim inspired editor, written in Rust.
--------------------------------------------------------------------------------
Update Information:
This update contains builds from a mini-mass-rebuild for Rust applications (and
some C-style libraries). Builds will have picked up fixes for some minor low-
priority security and / or safety fixes in crate dependencies that had not yet
been handled via a separate (targeted) rebuild:
h2 v0.3.26+ (denial-of-service):
https://rustsec.org/advisories/RUSTSEC-2024-0332.html
glib v0.19.4+ and backports (UB): https://github.com/gtk-rs/gtk-rs-
core/pull/1343
hashbrown v0.14.5+ (UB): https://github.com/rust-lang/hashbrown/pull/511
rustls v0.22.4+, v0.21.11+ (denial-of-service):
https://rustsec.org/advisories/RUSTSEC-2024-0336.html
Update to 9.1.1 (close RHBZ#2276572)
Replace downstream man page with upstream generated man page
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 23 2024 Fabio Valentini <decathorpe(a)gmail.com> - 24.03-3
- Rebuild with Rust 1.78 to fix incomplete debuginfo and backtraces
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2276572 - rust-oxipng-9.1.1 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2276572
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update helix' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-ff8898e6ee
2024-06-01 00:47:17.473600
--------------------------------------------------------------------------------
Name : fedora-license-data
Product : Fedora EPEL 7
Version : 1.47
Release : 1.el7
URL : https://gitlab.com/fedora/legal/fedora-license-data
Summary : Fedora Linux license data
Description :
This project contains information about licenses used in the Fedora
Linux project. Licenses are categorized by their approval or
non-approval and may include additional notes. The data files provide
mappings between the SPDX license expressions and the older Fedora
license legacy-abbreviations.
The project also intends to publish the combined license information
in a number of data file formats and provide a package in Fedora for
other projects to reference, such as package building tools and
package checking tools.
The Fedora Legal team is responsible for this project.
--------------------------------------------------------------------------------
Update Information:
Automatic update for fedora-license-data-1.47-1.el7.
Changelog for fedora-license-data
* Thu May 23 2024 Miroslav Such�� <msuchy(a)redhat.com> 1.47-1
- add GPL-2.0-or-later WITH RRDtool-FLOSS-exception-2.0
- add text of ultrapermissive dedication from sublimehq
- add HPND-export2-US license
- add Gutmann license
- add HPND-merchantability-variant license
- fix case in license id of BSD-2-Clause-first-lines
- add HPND-export-US-acknowledgement license
- add HPND-Intel license
- add loguru public domain dedication
- add BSD-3-Clause WITH AdditionRef-OpenEXR-Additional-IP-Rights-Grant
- add HPND-sell-variant-MIT-disclaimer-rev license
- add GD license
- Add crc32 license found in libsurvive to UltraPermissive
- allow lower case variant
- add any-OSI license
- document dotnet* packages as exception for LicenseRef-ISO-8879
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 23 2024 Miroslav Such�� <msuchy(a)redhat.com> 1.47-1
- add GPL-2.0-or-later WITH RRDtool-FLOSS-exception-2.0
- add text of ultrapermissive dedication from sublimehq
- add HPND-export2-US license
- add Gutmann license
- add HPND-merchantability-variant license
- fix case in license id of BSD-2-Clause-first-lines
- add HPND-export-US-acknowledgement license
- add HPND-Intel license
- add loguru public domain dedication
- add BSD-3-Clause WITH AdditionRef-OpenEXR-Additional-IP-Rights-Grant
- add HPND-sell-variant-MIT-disclaimer-rev license
- add GD license
- Add crc32 license found in libsurvive to UltraPermissive
- allow lower case variant
- add any-OSI license
- document dotnet* packages as exception for LicenseRef-ISO-8879
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update fedora-license-data' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-46d6266ef3
2024-06-01 00:47:17.473563
--------------------------------------------------------------------------------
Name : chromium
Product : Fedora EPEL 7
Version : 125.0.6422.76
Release : 1.el7
URL : http://www.chromium.org/Home
Summary : A WebKit (Blink) powered web browser that Google doesn't want you to use
Description :
Chromium is an open-source web browser, powered by WebKit (Blink).
--------------------------------------------------------------------------------
Update Information:
update to 125.0.6422.76
High CVE-2024-5157: Use after free in Scheduling
High CVE-2024-5158: Type Confusion in V8
High CVE-2024-5159: Heap buffer overflow in ANGLE
High CVE-2024-5160: Heap buffer overflow in Dawn
update to 125.0.6422.60
High CVE-2024-4947: Type Confusion in V8
High CVE-2024-4948: Use after free in Dawn
Medium CVE-2024-4949: Use after free in V8
Low CVE-2024-4950: Inappropriate implementation in Downloads
--------------------------------------------------------------------------------
ChangeLog:
* Wed May 22 2024 Than Ngo <than(a)redhat.com> - 125.0.6422.76-1
- fix bz#2282246, update to 125.0.6422.76
* High CVE-2024-5157: Use after free in Scheduling
* High CVE-2024-5158: Type Confusion in V8
* High CVE-2024-5159: Heap buffer overflow in ANGLE
* High CVE-2024-5160: Heap buffer overflow in Dawn
- cleanup
* Mon May 20 2024 Than Ngo <than(a)redhat.com> - 125.0.6422.60-3
- remove unneeded BRs
- workarounds for el7 build
* Sun May 19 2024 Than Ngo <than(a)redhat.com> - 125.0.6422.60-2
- fix build errors on el7
* Thu May 16 2024 Than Ngo <than(a)redhat.com> - 125.0.6422.60-1
- update to 125.0.6422.60
* High CVE-2024-4947: Type Confusion in V8
* High CVE-2024-4948: Use after free in Dawn
* Medium CVE-2024-4949: Use after free in V8
* Low CVE-2024-4950: Inappropriate implementation in Downloads
* Sun May 12 2024 Than Ngo <than(a)redhat.com> - 125.0.6422.41-1
- update to 125.0.6422.41
* Sat May 11 2024 Than Ngo <than(a)redhat.com> - 124.0.6367.201-2
- include headless_command_resources.pak for headless_shell
* Fri May 10 2024 Than Ngo <than(a)redhat.com> - 124.0.6367.201-1
- update to 124.0.6367.201
* High CVE-2024-4671: Use after free in Visuals
* Wed May 8 2024 Than Ngo <than(a)redhat.com> - 124.0.6367.155-1
- update to 124.0.6367.155
* High CVE-2024-4558: Use after free in ANGLE
* High CVE-2024-4559: Heap buffer overflow in WebAudio
* Sun May 5 2024 Than Ngo <than(a)redhat.com> - 124.0.6367.118-2
- fixed build errors on el8
- refreshed clean_ffmpeg.sh
- added missing files for bundle ffmpeg
* Wed May 1 2024 Than Ngo <than(a)redhat.com> - 124.0.6367.118-1
- update to 124.0.6367.118
* High CVE-2024-4331: Use after free in Picture In Picture
* High CVE-2024-4368: Use after free in Dawn
- use system highway
* Sat Apr 27 2024 Than Ngo <than(a)redhat.com> - 124.0.6367.91-1
- update to 124.0.6367.91
- fixed bz#2277228 - chromium wrapper causes library issues (symbol lookup error)
- use system dav1d
* Wed Apr 24 2024 Than Ngo <than(a)redhat.com> - 124.0.6367.78-1
- update to 124.0.6367.78
* Critical CVE-2024-4058: Type Confusion in ANGLE
* High CVE-2024-4059: Out of bounds read in V8 API
* High CVE-2024-4060: Use after free in Dawn
* Sat Apr 20 2024 Than Ngo <than(a)redhat.com> - 124.0.6367.60-2
- fix waylang regression
* Tue Apr 16 2024 Than Ngo <than(a)redhat.com> - 124.0.6367.60-1
- update to 124.0.6367.60
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2280247 - CVE-2024-4671 chromium: chromium-browser: use after free in Visuals [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2280247
[ 2 ] Bug #2280590 - CVE-2024-4761 chromium: chromium-browser: Out of bounds write in V8 [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2280590
[ 3 ] Bug #2280866 - CVE-2024-4950 chromium: chromium-browser: Inappropriate implementation in Downloads [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2280866
[ 4 ] Bug #2280870 - CVE-2024-4949 chromium: chromium-browser: Use after free in V8 [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2280870
[ 5 ] Bug #2282269 - headless_shell segfaults
https://bugzilla.redhat.com/show_bug.cgi?id=2282269
[ 6 ] Bug #2282818 - CVE-2024-5157 CVE-2024-5158 CVE-2024-5159 CVE-2024-5160 chromium: various flaws [epel-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2282818
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update chromium' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-5f689ab11b
2024-06-01 00:38:06.938083
--------------------------------------------------------------------------------
Name : heaptrack
Product : Fedora EPEL 9
Version : 1.4.0
Release : 3.el9
URL : https://cgit.kde.org/heaptrack.git/
Summary : A heap memory profiler for Linux
Description :
Heaptrack traces all memory allocations and annotates these events with stack
traces.Dedicated analysis tools then allow you to interpret the heap memory
profile to:
- find hotspots that need to be optimized to reduce the memory footprint of your
application
- find memory leaks, i.e. locations that allocate memory which is never
deallocated
- find allocation hotspots, i.e. code locations that trigger a lot of memory
allocation calls
- find temporary allocations, which are allocations that are directly followed
by their deallocation
--------------------------------------------------------------------------------
Update Information:
Initial release for EPEL 9
--------------------------------------------------------------------------------
ChangeLog:
* Fri Dec 15 2023 Florian Weimer <fweimer(a)redhat.com> - 1.4.0-3
- Fix C compatibility issues in CMake probes
* Thu Jul 20 2023 Fedora Release Engineering <releng(a)fedoraproject.org> - 1.4.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Thu Mar 30 2023 Jan Grulich <jgrulich(a)redhat.com> - 1.4.0-1
- 1.4.0
* Mon Mar 6 2023 Jan Grulich <jgrulich(a)redhat.com> - 1.2.0-13
- Fix build failure against GCC13
* Mon Feb 20 2023 Jonathan Wakely <jwakely(a)redhat.com> - 1.2.0-12
- Rebuilt for Boost 1.81
* Thu Jan 19 2023 Fedora Release Engineering <releng(a)fedoraproject.org> - 1.2.0-11
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Thu Jul 21 2022 Fedora Release Engineering <releng(a)fedoraproject.org> - 1.2.0-10
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Tue May 31 2022 Jan Grulich <jgrulich(a)redhat.com> - 1.2.0-9
- Add missing BR: elfutils-devel
* Wed May 4 2022 Thomas Rodgers <trodgers(a)redhat.com> - 1.2.0-8
- Rebuilt for Boost 1.78
* Thu Jan 20 2022 Fedora Release Engineering <releng(a)fedoraproject.org> - 1.2.0-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2242985 - Please branch and build heaptrack in epel9
https://bugzilla.redhat.com/show_bug.cgi?id=2242985
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update heaptrack' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-72699fad07
2024-06-01 00:38:06.938069
--------------------------------------------------------------------------------
Name : clamav-unofficial-sigs
Product : Fedora EPEL 9
Version : 7.2.5
Release : 11.el9
URL : https://github.com/extremeshok/clamav-unofficial-sigs
Summary : Scripts to download unofficial clamav signatures
Description :
This package contains scripts and configuration files
that provide the capability to download, test, and
update the 3rd-party signature databases provide by
Sanesecurity, SecuriteInfo, MalwarePatrol, OITC,
INetMsg and ScamNailer.
--------------------------------------------------------------------------------
Update Information:
Added upstream patch to fix urlhaus mkdir and ownership
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 16 2024 Robert Scheck <robert(a)fedoraproject.org> - 7.2.5-11
- Added upstream patch to fix urlhaus mkdir and ownership
* Tue Jan 23 2024 Fedora Release Engineering <releng(a)fedoraproject.org> - 7.2.5-10
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Fri Jan 19 2024 Fedora Release Engineering <releng(a)fedoraproject.org> - 7.2.5-9
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Sat Nov 4 2023 Didier Fabert <didier.fabert(a)gmail.com> - 7.2.5-8
- migrated to SPDX license
* Wed Jul 19 2023 Fedora Release Engineering <releng(a)fedoraproject.org> - 7.2.5-7
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Mon Apr 17 2023 J��n ONDREJ (SAL) <ondrejj(at)salstar.sk> - 7.2.5-6
- Fix: grep: warning: stray \ before "
- Remove clean section
* Wed Jan 18 2023 Fedora Release Engineering <releng(a)fedoraproject.org> - 7.2.5-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Wed Jul 20 2022 Fedora Release Engineering <releng(a)fedoraproject.org> - 7.2.5-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #1949414 - Failed connection to urlhaus.abuse.ch
https://bugzilla.redhat.com/show_bug.cgi?id=1949414
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update clamav-unofficial-sigs' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-89eb382d2f
2024-06-01 00:38:06.938076
--------------------------------------------------------------------------------
Name : desktop-backgrounds
Product : Fedora EPEL 9
Version : 39.0.0
Release : 3.el9
URL : None
Summary : Desktop backgrounds
Description :
The desktop-backgrounds package contains artwork intended to be used as
desktop background image.
--------------------------------------------------------------------------------
Update Information:
Update version in epel9
--------------------------------------------------------------------------------
ChangeLog:
* Fri Sep 8 2023 Neal Gompa <ngompa(a)fedoraproject.org> - 39.0.0-3
- No-change rebuild for merging Bodhi updates for Budgie backgrounds
* Wed Sep 6 2023 Joshua Strobl <me(a)joshuastrobl.com> - 39.0.0-2
- Implement a budgie backgrounds sub-package and start symlinking dark
variant
* Sat Sep 2 2023 Adam Williamson <awilliam(a)redhat.com> - 39.0.0-1
- Bump to 39 for Fedora 39
* Wed Jul 19 2023 Fedora Release Engineering <releng(a)fedoraproject.org> - 38.0.0-3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update desktop-backgrounds' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-d535ea0532
2024-06-01 00:38:06.938056
--------------------------------------------------------------------------------
Name : corrosion
Product : Fedora EPEL 9
Version : 0.4.9
Release : 1.el9
URL : https://github.com/corrosion-rs/corrosion
Summary : Easy Rust and C/C++ Integration
Description :
Corrosion, formerly known as cmake-cargo, is a tool for integrating Rust
into an existing CMake project. Corrosion can automatically import
executables, static libraries, and dynamic libraries from a workspace or
package manifest (Cargo.toml file).
--------------------------------------------------------------------------------
Update Information:
Update to version 0.4.9.
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 23 2024 Fabio Valentini <decathorpe(a)gmail.com> - 0.4.9-1
- Update to version 0.4.9; Fixes RHBZ#2273762
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update corrosion' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-3b9a7d3d73
2024-06-01 00:38:06.938062
--------------------------------------------------------------------------------
Name : netdata
Product : Fedora EPEL 9
Version : 1.45.5
Release : 1.el9
URL : http://my-netdata.io
Summary : Real-time performance monitoring
Description :
netdata is the fastest way to visualize metrics. It is a resource
efficient, highly optimized system for collecting and visualizing any
type of realtime time-series data, from CPU usage, disk activity, SQL
queries, API calls, web site visitors, etc.
netdata tries to visualize the truth of now, in its greatest detail,
so that you can get insights of what is happening now and what just
happened, on your systems and applications.
--------------------------------------------------------------------------------
Update Information:
Update from upstream
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 23 2024 Didier Fabert <didier.fabert(a)gmail.com> 1.45.5-1
- Update from upstream
--------------------------------------------------------------------------------
References:
[ 1 ] Bug #2282790 - netdata-1.45.5 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2282790
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update netdata' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-1c6ae5cbc3
2024-06-01 00:38:06.938048
--------------------------------------------------------------------------------
Name : rust-rustls0.21
Product : Fedora EPEL 9
Version : 0.21.12
Release : 1.el9
URL : https://crates.io/crates/rustls
Summary : Modern TLS library written in Rust
Description :
Rustls is a modern TLS library written in Rust.
--------------------------------------------------------------------------------
Update Information:
Update to version 0.21.12.
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 23 2024 Fabio Valentini <decathorpe(a)gmail.com> - 0.21.12-1
- Update to version 0.21.12
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update rust-rustls0.21' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
--------------------------------------------------------------------------------
Fedora EPEL Update Notification
FEDORA-EPEL-2024-157a27ada1
2024-06-01 00:38:06.938041
--------------------------------------------------------------------------------
Name : fedora-license-data
Product : Fedora EPEL 9
Version : 1.47
Release : 1.el9
URL : https://gitlab.com/fedora/legal/fedora-license-data
Summary : Fedora Linux license data
Description :
This project contains information about licenses used in the Fedora
Linux project. Licenses are categorized by their approval or
non-approval and may include additional notes. The data files provide
mappings between the SPDX license expressions and the older Fedora
license legacy-abbreviations.
The project also intends to publish the combined license information
in a number of data file formats and provide a package in Fedora for
other projects to reference, such as package building tools and
package checking tools.
The Fedora Legal team is responsible for this project.
--------------------------------------------------------------------------------
Update Information:
Automatic update for fedora-license-data-1.47-1.el9.
Changelog for fedora-license-data
* Thu May 23 2024 Miroslav Such�� <msuchy(a)redhat.com> 1.47-1
- add GPL-2.0-or-later WITH RRDtool-FLOSS-exception-2.0
- add text of ultrapermissive dedication from sublimehq
- add HPND-export2-US license
- add Gutmann license
- add HPND-merchantability-variant license
- fix case in license id of BSD-2-Clause-first-lines
- add HPND-export-US-acknowledgement license
- add HPND-Intel license
- add loguru public domain dedication
- add BSD-3-Clause WITH AdditionRef-OpenEXR-Additional-IP-Rights-Grant
- add HPND-sell-variant-MIT-disclaimer-rev license
- add GD license
- Add crc32 license found in libsurvive to UltraPermissive
- allow lower case variant
- add any-OSI license
- document dotnet* packages as exception for LicenseRef-ISO-8879
--------------------------------------------------------------------------------
ChangeLog:
* Thu May 23 2024 Miroslav Such�� <msuchy(a)redhat.com> 1.47-1
- add GPL-2.0-or-later WITH RRDtool-FLOSS-exception-2.0
- add text of ultrapermissive dedication from sublimehq
- add HPND-export2-US license
- add Gutmann license
- add HPND-merchantability-variant license
- fix case in license id of BSD-2-Clause-first-lines
- add HPND-export-US-acknowledgement license
- add HPND-Intel license
- add loguru public domain dedication
- add BSD-3-Clause WITH AdditionRef-OpenEXR-Additional-IP-Rights-Grant
- add HPND-sell-variant-MIT-disclaimer-rev license
- add GD license
- Add crc32 license found in libsurvive to UltraPermissive
- allow lower case variant
- add any-OSI license
- document dotnet* packages as exception for LicenseRef-ISO-8879
--------------------------------------------------------------------------------
This update can be installed with the "yum" update programs. Use
su -c 'yum update fedora-license-data' at the command line.
For more information, refer to "YUM", available at
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7\
/html/System_Administrators_Guide/ch-yum.html
All packages are signed with the Fedora EPEL GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------