Fedora Linux 8568 Published by

A libdnf security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: libdnf-0.54.2-2.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-47a7fbf50d
2020-10-15 22:33:15.459411
--------------------------------------------------------------------------------

Name : libdnf
Product : Fedora 32
Version : 0.54.2
Release : 2.fc32
URL :   https://github.com/rpm-software-management/libdnf
Summary : Library providing simplified C and Python API to libsolv
Description :
A Library providing simplified C and Python API to libsolv.

--------------------------------------------------------------------------------
Update Information:

libdnf 0.54.2-2 - Increase needed conflicting dnf version dnf 4.4.0-2 -
Increase required libdnf version
--------------------------------------------------------------------------------
ChangeLog:

* Tue Oct 13 2020 Ales Matej - 0.54.2-2
- Increase needed conflicting dnf version
* Wed Oct 7 2020 Nicola Sella - 0.54.2-1
- Update to 0.54.2
- history: Fix dnf history rollback when a package was removed (RhBug:1683134)
- Add support for HY_GT, HY_LT in query nevra_strict
- Fix parsing empty lines in config files
- Accept '==' as an operator in reldeps (RhBug:1847946)
- Add log file level main config option (RhBug:1802074)
- Add protect_running_kernel configuration option (RhBug:1698145)
- Context part of libdnf cannot assume zchunk is on (RhBug:1851841,1779104)
- Fix memory leak of resultingModuleIndex and handle g_object refs
- Redirect librepo logs to libdnf logs with different source
- Introduce changelog metadata in commit messages
- Add hy_goal_lock
- Update Copr targets for packit and use alias
- Enum/String conversions for Transaction Store/Replay
- utils: Add a method to decode URLs
- Unify hawkey.log line format with the rest of the logs
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1887502 - After dnf upgrade to dnf-4.4.0-1.fc33.noarch, dnf is unusable
  https://bugzilla.redhat.com/show_bug.cgi?id=1887502
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-47a7fbf50d' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys